Skip to content

Memory leaks in r_bin_object_new_from_buffer / r_arch_session via ia_fuzz (ASan/LSan) #24773

@Young-Nong

Description

@Young-Nong

Description

When using the oss-fuzz radare2 ia_fuzz harness (libFuzzer) under AddressSanitizer/LeakSanitizer instrumentation, I notice there are almost always memory leaks in the binary-loading and architecture-initialization code paths.

Version

6.0.4 (commit 4f41cea)

Test

command and output

test cases

Is this a bug or security issue, as the leaks are always detected in most of the cases?

Metadata

Metadata

Assignees

No one assigned

    Labels

    No labels
    No labels

    Type

    No type

    Projects

    No projects

    Relationships

    None yet

    Development

    No branches or pull requests

    Issue actions