ICode9

精准搜索请尝试: 精确搜索
首页 > 其他分享> 文章详细

解决报错:AddressSanitizer: heap-buffer-overflow

2022-01-18 17:03:03  阅读:309  来源: 互联网

标签:redzone 00 AddressSanitizer buffer fa fd 数组 报错 Stack


leetcode上报错:

=================================================================
==42==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60c000000888 at pc 0x00000034f486 bp 0x7ffd5554bb10 sp 0x7ffd5554bb08
READ of size 8 at 0x60c000000888 thread T0
    #4 0x7fb0243d90b2  (/lib/x86_64-linux-gnu/libc.so.6+0x270b2)
Address 0x60c000000888 is a wild pointer.
Shadow bytes around the buggy address:
  0x0c187fff80c0: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
  0x0c187fff80d0: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa
  0x0c187fff80e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa
  0x0c187fff80f0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
  0x0c187fff8100: 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa
=>0x0c187fff8110: fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c187fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c187fff8130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c187fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c187fff8150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c187fff8160: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
  Shadow gap:              cc
==42==ABORTING

leetcode使用AddressSanitizer检查内存是否存在非法访问。报此错,主要是访问了非法内容。
解决方法:数组访问越界,导致此错,后来发现是在访问二维数组的边界row和col弄反了。。

【注意】
LeetCode系统在执行代码时,系统都会判断数组越界问题,并直接报错,根据经验leetcode在用到数组或指针时,做两种处理:

  • 1.定义指针时,需要申请内存块,如 int* data = malloc(SIZE * sizeof(int));后面访问指针时,不要大于SIZE值的地址范围。
  • 2.定义数组,如int data[SIZE] 后,访问数组时,不要大于SIZE值的地址范围。

标签:redzone,00,AddressSanitizer,buffer,fa,fd,数组,报错,Stack
来源: https://blog.csdn.net/qq_35812205/article/details/122563125

本站声明: 1. iCode9 技术分享网(下文简称本站)提供的所有内容,仅供技术学习、探讨和分享;
2. 关于本站的所有留言、评论、转载及引用,纯属内容发起人的个人观点,与本站观点和立场无关;
3. 关于本站的所有言论和文字,纯属内容发起人的个人观点,与本站观点和立场无关;
4. 本站文章均是网友提供,不完全保证技术分享内容的完整性、准确性、时效性、风险性和版权归属;如您发现该文章侵犯了您的权益,可联系我们第一时间进行删除;
5. 本站为非盈利性的个人网站,所有内容不会用来进行牟利,也不会利用任何形式的广告来间接获益,纯粹是为了广大技术爱好者提供技术内容和技术思想的分享性交流网站。

专注分享技术,共同学习,共同进步。侵权联系[81616952@qq.com]

Copyright (C)ICode9.com, All Rights Reserved.

ICode9版权所有