Closed Bug 1307102 Opened 8 years ago Closed 8 years ago

UBSan: SSLInt_UpdateSSLv2ClientRandom(): index 18446744073709551615 out of bounds for type 'SSL3Opaque [32]'

Categories

(NSS :: Libraries, defect)

defect
Not set
normal

Tracking

(Not tracked)

RESOLVED FIXED

People

(Reporter: ttaubert, Assigned: ttaubert)

References

Details

libssl_internals.c:76:16: runtime error: index 18446744073709551615 out of bounds for type 'SSL3Opaque [32]'
    #0 0x53c4da in SSLInt_UpdateSSLv2ClientRandom /home/worker/nss/external_tests/ssl_gtest/libssl_internals.c:76:16
    #1 0xa4d7f6 in nss_test::SSLv2ClientHelloFilter::Filter(nss_test::DataBuffer const&, nss_test::DataBuffer*) /home/worker/nss/external_tests/ssl_gtest/ssl_v2_client_hello_unittest.cc:123:20
    #2 0xa75d3c in nss_test::DummyPrSocket::Write(void const*, int) /home/worker/nss/external_tests/ssl_gtest/test_io.cc:384:23
    #3 0xa809fb in nss_test::DummyWrite(PRFileDesc*, void const*, int) /home/worker/nss/external_tests/ssl_gtest/test_io.cc:69:14
    #4 0xa82745 in nss_test::DummySend(PRFileDesc*, void const*, int, int, unsigned int) /home/worker/nss/external_tests/ssl_gtest/test_io.cc:162:21
    #5 0xec9cf3 in ssl_DefSend /home/worker/nss/lib/ssl/ssldef.c:103:18
    #6 0xdd0e6a in ssl3_SendRecord /home/worker/nss/lib/ssl/ssl3con.c:2739:20
    #7 0xddb257 in ssl3_FlushHandshakeMessages /home/worker/nss/lib/ssl/ssl3con.c:2912:13
    #8 0xdda4e6 in ssl3_FlushHandshake /home/worker/nss/lib/ssl/ssl3con.c:2882:16
    #9 0xdf9eb6 in ssl3_SendClientHello /home/worker/nss/lib/ssl/ssl3con.c:5408:14
    #10 0x104a40a in ssl_BeginClientHandshake /home/worker/nss/lib/ssl/sslcon.c:204:10
    #11 0xf146fa in ssl_Do1stHandshake /home/worker/nss/lib/ssl/sslsecur.c:65:14
    #12 0xf2039c in SSL_ForceHandshake /home/worker/nss/lib/ssl/sslsecur.c:413:14
    #13 0xb06ac6 in nss_test::TlsAgent::Handshake() /home/worker/nss/external_tests/ssl_gtest/tls_agent.cc:671:18
    #14 0xb467e3 in nss_test::TlsConnectTestBase::Handshake() /home/worker/nss/external_tests/ssl_gtest/tls_connect.cc:239:12
    #15 0xb5cced in nss_test::TlsConnectTestBase::ConnectExpectFail() /home/worker/nss/external_tests/ssl_gtest/tls_connect.cc:327:3
    #16 0xa29ca3 in nss_test::SSLv2ClientHelloTest_BigClientRandom_Test::TestBody() /home/worker/nss/external_tests/ssl_gtest/ssl_v2_client_hello_unittest.cc:293:3
    #17 0xd56f5e in void testing::internal::HandleSehExceptionsInMethodIfSupported<testing::Test, void>(testing::Test*, void (testing::Test::*)(), char const*) /home/worker/nss/external_tests/google_test/gtest/src/gtest.cc:2362:10
    #18 0xc449ad in void testing::internal::HandleExceptionsInMethodIfSupported<testing::Test, void>(testing::Test*, void (testing::Test::*)(), char const*) /home/worker/nss/external_tests/google_test/gtest/src/gtest.cc:2398:14
    #19 0xc43d00 in testing::Test::Run() /home/worker/nss/external_tests/google_test/gtest/src/gtest.cc:2434:5
    #20 0xc4ad62 in testing::TestInfo::Run() /home/worker/nss/external_tests/google_test/gtest/src/gtest.cc:2610:11
    #21 0xc51f4f in testing::TestCase::Run() /home/worker/nss/external_tests/google_test/gtest/src/gtest.cc:2728:28
    #22 0xc8ec9b in testing::internal::UnitTestImpl::RunAllTests() /home/worker/nss/external_tests/google_test/gtest/src/gtest.cc:4591:43
    #23 0xd6f4c0 in bool testing::internal::HandleSehExceptionsInMethodIfSupported<testing::internal::UnitTestImpl, bool>(testing::internal::UnitTestImpl*, bool (testing::internal::UnitTestImpl::*)(), char const*) /home/worker/nss/external_tests/google_test/gtest/src/gtest.cc:2362:10
    #24 0xc8bf1d in bool testing::internal::HandleExceptionsInMethodIfSupported<testing::internal::UnitTestImpl, bool>(testing::internal::UnitTestImpl*, bool (testing::internal::UnitTestImpl::*)(), char const*) /home/worker/nss/external_tests/google_test/gtest/src/gtest.cc:2398:14
    #25 0xc8b64e in testing::UnitTest::Run() /home/worker/nss/external_tests/google_test/gtest/src/gtest.cc:4209:10
    #26 0x91ad1c in RUN_ALL_TESTS() /home/worker/nss/external_tests/ssl_gtest/../../external_tests/google_test/gtest/include/gtest/gtest.h:2304:46
    #27 0x91aba2 in main /home/worker/nss/external_tests/ssl_gtest/ssl_gtest.cc:37:12
    #28 0x7f5d12c4482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
    #29 0x46e2d8 in _start (/home/worker/nss/external_tests/ssl_gtest/Linux4.1_x86_64_clang-3.9_glibc_PTH_64_ASAN_DBG.OBJ/ssl_gtest+0x46e2d8)
I was stupid but it also didn't matter for the test. 32 - 33 = 18446744073709551615.
https://nss-dev.phacility.com/D53
Flags: needinfo?(martin.thomson)
Flags: needinfo?(ekr)
https://hg.mozilla.org/projects/nss/rev/25287ef00c14
Status: ASSIGNED → RESOLVED
Closed: 8 years ago
Flags: needinfo?(martin.thomson)
Flags: needinfo?(ekr)
Resolution: --- → FIXED
Target Milestone: --- → 3.28
You need to log in before you can comment on or make changes to this bug.