================================================================= ==15038==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b0000004d0 at pc 0x564d470cdde1 bp 0x7fffbbce1860 sp 0x7fffbbce1850 WRITE of size 1 at 0x60b0000004d0 thread T0 #0 0x564d470cdde0 in MWrapChar /var/tmp/portage/app-misc/screen-4.8.0/work/screen-4.8.0/ansi.c:2784 #1 0x564d470cdde0 in WriteString /var/tmp/portage/app-misc/screen-4.8.0/work/screen-4.8.0/ansi.c:878 #2 0x564d470fbc72 in win_readev_fn /var/tmp/portage/app-misc/screen-4.8.0/work/screen-4.8.0/window.c:1960 #3 0x564d471761a6 in sched /var/tmp/portage/app-misc/screen-4.8.0/work/screen-4.8.0/sched.c:237 #4 0x564d470ab5f7 in main /var/tmp/portage/app-misc/screen-4.8.0/work/screen-4.8.0/screen.c:1468 #5 0x7fd15028ee8a in __libc_start_main ../csu/libc-start.c:308 #6 0x564d470ac9e9 in _start (/usr/bin/screen-4.8.0+0x349e9) 0x60b0000004d0 is located 0 bytes to the right of 112-byte region [0x60b000000460,0x60b0000004d0) allocated by thread T0 here: #0 0x7fd1505daca8 in __interceptor_malloc (/usr/lib/gcc/x86_64-pc-linux-gnu/9.2.0/libasan.so.5+0x10bca8) #1 0x564d470de1db in CheckMaxSize /var/tmp/portage/app-misc/screen-4.8.0/work/screen-4.8.0/resize.c:544 SUMMARY: AddressSanitizer: heap-buffer-overflow /var/tmp/portage/app-misc/screen-4.8.0/work/screen-4.8.0/ansi.c:2784 in MWrapChar Shadow bytes around the buggy address: 0x0c167fff8040: 00 fa fa fa fa fa fa fa fa fa 00 00 00 00 00 00 0x0c167fff8050: 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa 0x0c167fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fa fa 0x0c167fff8070: fa fa fa fa fa fa 00 00 00 00 00 00 00 00 00 00 0x0c167fff8080: 00 00 00 00 fa fa fa fa fa fa fa fa 00 00 00 00 =>0x0c167fff8090: 00 00 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa 0x0c167fff80a0: fa fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c167fff80b0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c167fff80c0: 00 00 00 00 00 00 fa fa fa fa fa fa fa fa 00 00 0x0c167fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa 0x0c167fff80e0: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==15038==ABORTING