==95590==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000001b88 at pc 0x0000009d5b6c bp 0x7ffea52c8fe0 sp 0x7ffea52c8fd8 READ of size 4 at 0x603000001b88 thread T0 #0 0x9d5b6b in getstateflags cap_text.c:227:9 #1 0x9d41eb in cap_to_text cap_text.c:255:8 #2 0x999155 in lp_debug mod_cap.c:97:9 #3 0x998a68 in cap_post_pass mod_cap.c:531:5 #4 0x663b7f in pr_module_call modules.c:59:9 #5 0x510d7c in _dispatch main.c:360:12 #6 0x50c74f in pr_cmd_dispatch_phase main.c:701:19 #7 0x51247b in pr_cmd_dispatch main.c:789:10 #8 0x5061ef in cmd_loop main.c:931:7 #9 0x51f12f in fork_server main.c:1494:3 #10 0x519380 in daemon_loop main.c:1731:9 #11 0x51734e in standalone_main main.c:1916:3 #12 0x5161c3 in main main.c:2629:7 0x603000001b88 is located 0 bytes to the right of 24-byte region [0x603000001b70,0x603000001b88) allocated by thread T0 here: #0 0x4d63f3 in malloc _asan_rtl_:3 #1 0x9cc784 in cap_init cap_alloc.c:22:16 #2 0x9cd49d in cap_get_proc cap_proc.c:16:14 #3 0x999080 in lp_debug mod_cap.c:90:10 #4 0x998a68 in cap_post_pass mod_cap.c:531:5 #5 0x663b7f in pr_module_call modules.c:59:9 #6 0x510d7c in _dispatch main.c:360:12 #7 0x50c74f in pr_cmd_dispatch_phase main.c:701:19 #8 0x51247b in pr_cmd_dispatch main.c:789:10 #9 0x5061ef in cmd_loop main.c:931:7 #10 0x51f12f in fork_server main.c:1494:3 #11 0x519380 in daemon_loop main.c:1731:9 #12 0x51734e in standalone_main main.c:1916:3 #13 0x5161c3 in main main.c:2629:7 #14 0x7f4eb5cabb6a in __libc_start_main libc-start.c:308:16 SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/antonio/Downloads/proftpd/proftpd+0x9d5b6b) Shadow bytes around the buggy address: 0x0c067fff8320: 00 00 01 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff8330: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8340: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff8350: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff8360: fa fa fd fd fd fa fa fa fd fd fd fa fa fa 00 00 =>0x0c067fff8370: 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8380: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8390: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff83a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff83b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==95590==ABORTING