Bug ID 1033084
Summary VUL-1: CVE-2017-7607: elfutils: denial of service (heap-based buffer over-read and application crash) via a crafted ELF file
Classification openSUSE
Product openSUSE Distribution
Version Leap 42.2
Hardware Other
OS Other
Status NEW
Severity Normal
Priority P5 - None
Component Security
Assignee security-team@suse.de
Reporter mikhail.kasimov@gmail.com
QA Contact qa-bugs@suse.de
Found By ---
Blocker ---

Created attachment 720363 [details]
CVE-2017-7607_reproducer

Ref: https://nvd.nist.gov/vuln/detail/CVE-2017-7607
===================================================
Description

The handle_gnu_hash function in readelf.c in elfutils 0.168 allows remote
attackers to cause a denial of service (heap-based buffer over-read and
application crash) via a crafted ELF file.

Source:  MITRE      Last Modified:  04/09/2017
===================================================

Hyperlink:

[1]
https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-handle_gnu_hash-readelf-c

[1]:
===================================================
elfutils: heap-based buffer overflow in handle_gnu_hash (readelf.c)
Posted on April 3, 2017 by ago    

Description:
elfutils is a set of libraries/utilities to handle ELF objects (drop in
replacement for libelf).

A fuzz on eu-readelf showed an heap overflow.

The complete ASan output:

# eu-readelf -a $FILE
==1855==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000009ffc
at pc 0x000000421a8c bp 0x7ffef67082e0 sp 0x7ffef67082d8
READ of size 4 at 0x611000009ffc thread T0
    #0 0x421a8b in handle_gnu_hash
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:3268
    #1 0x421a8b in handle_hash
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:3346
    #2 0x4680f7 in process_elf_file
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:898
    #3 0x47ae65 in process_dwflmod
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:690
    #4 0x7f4bae746094 in dwfl_getmodules
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/libdwfl/dwfl_getmodules.c:82
    #5 0x4365f2 in process_file
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:789
    #6 0x405e50 in main
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:305
    #7 0x7f4bacd6478f in __libc_start_main (/lib64/libc.so.6+0x2078f)
    #8 0x406cd8 in _start (/usr/bin/eu-readelf+0x406cd8)

0x611000009ffc is located 0 bytes to the right of 252-byte region
[0x611000009f00,0x611000009ffc)
allocated by thread T0 here:
    #0 0x7f4baecaa288 in malloc
(/usr/lib/gcc/x86_64-pc-linux-gnu/6.3.0/libasan.so.3+0xc2288)
    #1 0x7f4bae120f48 in convert_data
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/libelf/elf_getdata.c:166
    #2 0x7f4bae120f48 in __libelf_set_data_list_rdlock
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/libelf/elf_getdata.c:434
    #3 0x7f4bae1229ba in __elf_getdata_rdlock
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/libelf/elf_getdata.c:541
    #4 0x7f4bae122cae in elf_getdata
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/libelf/elf_getdata.c:559
    #5 0x41f100 in handle_gnu_hash
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:3206
    #6 0x41f100 in handle_hash
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:3346
    #7 0x4680f7 in process_elf_file
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:898
    #8 0x47ae65 in process_dwflmod
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:690
    #9 0x7f4bae746094 in dwfl_getmodules
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/libdwfl/dwfl_getmodules.c:82
    #10 0x4365f2 in process_file
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:789
    #11 0x405e50 in main
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:305
    #12 0x7f4bacd6478f in __libc_start_main (/lib64/libc.so.6+0x2078f)

SUMMARY: AddressSanitizer: heap-buffer-overflow
/tmp/portage/dev-libs/elfutils-0.168/work/elfutils-0.168/src/readelf.c:3268 in
handle_gnu_hash
Shadow bytes around the buggy address:
  0x0c227fff93a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c227fff93b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c227fff93c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c227fff93d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c227fff93e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c227fff93f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00[04]
  0x0c227fff9400: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c227fff9410: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c227fff9420: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c227fff9430: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c227fff9440: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==1855==ABORTING

Affected version:
0.168

Fixed version:
0.169 (not released atm)

Commit fix:
https://sourceware.org/ml/elfutils-devel/2017-q1/msg00109.html

Credit:
This bug was discovered by Agostino Sarubbo of Gentoo.

CVE:
N/A

Reproducer:
https://github.com/asarubbo/poc/blob/master/00225-elfutils-heapoverflow-handle_gnu_hash

Timeline:
2017-03-24: bug discovered and reported to upstream
2017-04-04: blog post about the issue

Note:
This bug was found with American Fuzzy Lop.

Permalink:

    elfutils: heap-based buffer overflow in handle_gnu_hash (readelf.c)
===================================================


(open-)SUSE:
https://software.opensuse.org/package/elfutils

0.168 (TW, official repo)
0.158 (42.{1,2}, official repo)

Test-case on 42.2 (version 0.158):
===================================================
k_mikhail@linux-mk500:~> eu-readelf -a
00225-elfutils-heapoverflow-handle_gnu_hash 
ELF Header:
  Magic:   7f 45 4c 46 02 02 01 00 00 00 ff f3 00 02 00 3e
  Class:                             ELF64
  Data:                              2's complement, big endian
  Ident Version:                     1 (current)
  OS/ABI:                            UNIX - System V
  ABI Version:                       0
  Type:                              REL (Relocatable file)
  Machine:                           s390
  Version:                           8326976 (???)
  Entry point address:               0x400000
  Start of program headers:          4096 (bytes into file)
  Start of section headers:          0 (bytes into file)
  Flags:                             
  Size of this header:               170 (bytes)
  Size of program header entries:    0 (bytes)
  Number of program headers entries: 27
  Size of section header entries:    8474 (bytes)
  Number of section headers entries: 89
  Section header string table index: 20549

Section Headers:
[Nr] Name                 Type         Addr             Off      Size     ES
Flags Lk Inf Al
[ 0] <corrupt>            <unknown>: 33685760 00010016007f0f40 00400000
00001000 7636219929907269 AXMSE  0   0 11141120
[ 1] <corrupt>            <unknown>: 778329186 0000300200000000 80000000000
30000000400 79177722101760 OE    28674   0 -5476104459392126208
[ 2] <corrupt>            <unknown>: 536870912 0000281e00000000 283360000000
281e601f0000 144115188176519168 GTE   1208156160   0 35184372089062
[ 3] <corrupt>            NULL         283e600000001c00 d001000000000000
d001000000000000 61270392832 OE    134217919 -1079525441 -4629771061636907264
[ 4] <corrupt>            <unknown>: 16384 0001000000060000 100000000000
1e6000000000 589566 E     7776   0 58548994179072000
[ 5] <corrupt>            NULL         0000000000181e60 00181e56 00e00100
3276800 GTE    0 14680320 6554176
[ 6] <corrupt>            <unknown>: 2097152 000000000050e574 6404000000c81800
00000000 5901250859685117952       1006632960 32512 288230376151711744
[ 7] <corrupt>            NULL         0000000000000000 2000000000000000
400000000000 8444249301319680       268435456   0 5973308453689491456
[ 8] <corrupt>            NULL         0002000000000000 e000000000000
100000000000000 16580608 E     -2147483644   0  0
[ 9] <corrupt>            NULL         0000006f2e320004 1000000001 474e00009b
4736662007598565513 AS     0 10224640 20405859369820160
[10] <corrupt>            GNU_HASH     0000000000000000 00001320 000000fc  0
WME    0   0  0
[11] <corrupt>            SHT_LOOS+4000000 0000000000001600 00000000 00000000 
0 E      0   0  0
[12] <corrupt>            NULL         0000000000000000 00000000 00000000
216172782113783880        0  64 234187180623265856
[13] <corrupt>            HASH         0000000000000000 00000000 00001000  0 E 
    0   0  0
[14] <corrupt>            NULL         0000000000000000 fffc00000000 00000000 
0        0 16711422 -72341268037894144
[15] <corrupt>            NULL         0000000000101340 1800ffea
200000000000000 1099511627776 ING    0   0  0
[16] <corrupt>            <unknown>: 6160384 0000007d08301340 de00101340
00000000 65536        0 65536 65536
[17] <corrupt>            <unknown>: 10158080 8b055f13200041bc 100000048894424
10e96fffffff0f1f -5066549579022336 IOE   -2147483648 1638400 7775
[18] <corrupt>            <unknown>: 524288 0000000000081e60 001c0000 1e000000
562949953421312       196608   0 35596688949248
[19] <corrupt>            NULL         2000000000000000 00000400 1a00000000 28
E     -419430400   0  0
[20] <corrupt>            SYMTAB       0000000000000000 ffffffff000000 00000000
 0        0   0  0
[21] <corrupt>            NULL         0000000000000000 00000000 40000000000  0
       0   0  0
[22] <corrupt>            SHT_LOOS+66f6973 0000000000000000 40000000000
00000000  0 AXSIOE  0   0 -281474976710656
[23] <corrupt>            NULL         007f000000000000 00000000 00000000  0   
    0   0  0
[24] <corrupt>            NULL         0000000000000000 00090000 00000000  0   
    0   0  0
[25] <corrupt>            NULL         0000000000000000 01000000 00000000
1387671635198083088        0   0 8194096
[26] <corrupt>            NULL         0000000000000001 00000001 0000009b
4736662007598565513 W      0 10224640 20405859369820160
[27] <corrupt>            GNU_HASH     0000000000000000 00001320 000000fc  0
WME    0   0  0
[28] <corrupt>            SHT_LOOS+4000000 0000000000000001 00000001 0000009b
4736662007598565513 W      0 10224640 20405859369820160
[29] <corrupt>            GNU_HASH     0000000000000000 00001320 000000fc  0
WME    0   0 4503599627370496
[30] <corrupt>            SHT_LOOS+4000000 0000000000001600 00000000 00000000 
0 E      0   0  0
[31] <corrupt>            NULL         0000000000000000 00000000 00000000
216172782113783880        0  64 234187180623265856
[32] <corrupt>            HASH         0000000000000000 00000000 00001000  0 E 
    0   0  0
[33] <corrupt>            NULL         0000000000000000 fffc00000000 00000016 
0        0 16711422 -72341268037894144
[34] <corrupt>            NULL         0000000000101340 1800ffea
200000000000000 1099511627776 ING    0   0  0
[35] <corrupt>            <unknown>: 6160384 0000007d08301340 de00101340
00000000 65536        0 65536 65536
[36] <corrupt>            <unknown>: 10158080 8b055f13200041bc 100000048894424
10e96fffffff0f1f -5066549579022336 IOE   -2147483648 1638400 7775
[37] <corrupt>            <unknown>: 524288 0000000000081e60 001c0000 1e000000
562949953421312       196608   0 35596688949248
[38] <corrupt>            NULL         2000000000000000 00000400 1a00000000 28
E     -419430400   0  0
[39] <corrupt>            NULL         0000000000000000 ffff0100010000 00000000
 0        0   0  0
[40] <corrupt>            NULL         0000000000000000 00000000 40000000000  0
       0   0 12884901888
[41] <corrupt>            SHT_LOOS+66f6973 0000000000000000 40000000000
00000000  0 AXSIOE  0   0  0
[42] <corrupt>            NULL         007f000000000000 00000000 00000000  0   
    0   0  0
[43] <corrupt>            NULL         0000000000000000 00090000 00000000  0   
    0   0  0
[44] <corrupt>            NULL         0000000000000000 01000000 00000000
1387671635198083088        0   0 8194096
[45] <corrupt>            NULL         0000000000000001 00000001 0000009b
4736662007598565513 W      0 10224640 20405859369820160
[46] <corrupt>            GNU_HASH     0000000000000000 00001320 000000fc  0
WME    0   0  0
[47] <corrupt>            SHT_LOOS+4000000 0000000000001600 00000000 00000000 
0 E      0   0  0
[48] <corrupt>            NULL         0000000000000000 00000000 00000000
576460752303423488       136208384   0 2017612633061982208
[49] <corrupt>            NULL         0500000000000000 8806400000000000
600000000000000 8575135165490135040 E     1073954816   0 720575940379279360
[50] <corrupt>            NULL         1500000000000000 00000000
300000000000000 -576179277326712832 E     2121728   0 144115188075855872
[51] <corrupt>            NULL         1700000000000000 2809400000000000
00000040 216172782113783813 E     54525952  64 216172782113783880
[52] <corrupt>            NOBITS       0000000000000000 00001000 00000000  0   
    0   0  0
[53] <corrupt>            NULL         0000fffc00000000 00000000 00fefefe  0   
   -16843264   0  0
[54] <corrupt>            <unknown>: 3150656 0000000000000000 00010000 38030000
1737826506211590144 ING    0   0 144115188193296384
[55] <corrupt>            NULL         e001000000000000 e001000000000000
6400000000000010 -8358679808904790016 E     67108864 67108864
-8358117958446219264
[56] <corrupt>            NULL         2000000000000000 400000000000000
50e5746404000000 17179869184 E     -937951232   0 257698037760
[57] <corrupt>            <unknown>: -445357050 0000000000000000 00000000
2000000000  0        0  26 3875536896
[58] <corrupt>            NULL         0000000000000000 00000000 00ffffff  0 E 
   -16777216   0  0
[59] <corrupt>            NULL         0000000000000000 00000000 00000000  0   
    0   0  0
[60] <corrupt>            NULL         666f697374202225 7322206600000000
00000400  0 SNT    0   0 6553600
[61] <corrupt>            NULL         0000000000000000 007f0000 00000000  0   
    0   0  0
[62] <corrupt>            NULL         0000000000000e00 00000000 00000000  0   
   589824   0  0
[63] <corrupt>            NULL         0000000000000000 00000000 00000000  0
GOE   16777216   0  0
[64] <corrupt>            <unknown>: 323092480 0000000000000000 100000000
100000000 43914494418124549 E      1   0 665719930880
[65] <corrupt>            <unknown>: 1102840064 6ffffff60f1f8000 1900000000
00000000  0 WSILOE 4896   0 1082331758592
[66] <corrupt>            NULL         640000000000000e 00100000 00000000  0   
    0   0  0
[67] <corrupt>            NULL         0000000000000000 00000000 00000000
274932432896        0   0  0
[68] <corrupt>            <unknown>: 50331648 0000000500000001 800000000
00000000  0 E      0   0 17592186044416
[69] <corrupt>            NULL         000000000000007f ff00004800010000
200041bc01000000 7036874417766400       1216955428 283734015 71792747027103744
[70] <corrupt>            <unknown>: -1179648 0008000000000000 1a000000000000
81e6000000000 8288 E     1835008   0 2161727821138034688
[71] <corrupt>            <unknown>: 131072 0000000000140000 a000020000000
00000000  0 ASN   1024  26 3875536896
[72] <corrupt>            NULL         0000000000000000 f30000000000 00000000 
0 E      0   0  0
[73] <corrupt>            NULL         0000000000000000 00000000 00000000  0   
    0   0  0
[74] <corrupt>            NULL         0000000000000000 00000000 00000000  0   
    0   0  0
[75] <corrupt>            NULL         0000000000000000 00000000 00000000  0   
    0   0  0
[76] <corrupt>            <unknown>: 322961408 0000000000000000 100002000
100000000 51539607552 E      1   0 665719930880
[77] <corrupt>            <unknown>: 188743680 0000000000000000 00000000
00000000  0 E      0   0  0
[78] <corrupt>            NULL         0000190000000000 1e60000000 1b0000000000
8926552653824 OE    2048   0 28587302322176
[79] <corrupt>            NULL         0000f5feff6f0000 00160000 fefefefefe  0
E     -33554432   0  0
[80] <corrupt>            <unknown>: 322961408 00001800ffea0200 00000000
00000000 403726925824 E      0   0 72057594037927936
[81] <corrupt>            NULL         00de001013400000 00000000 100000000
-72056928317997056 E      1   0 4294967534
[82] <corrupt>            <unknown>: 4754181 00004889442410e9 6fffffff0f1f8000
1900000000 34359738368 NOE    0 509607918 115964116992
[83] <corrupt>            NULL         0000001c00000000 1e0000000003 00000000
81627743246090260 E     543162368   2 248
[84] <corrupt>            <unknown>: 8192 0000000004000000 1a00000000e700
00000000  0        0   0 1835008
[85] <corrupt>            NULL         ffffff0000000000 00000000 00000000  0
WAXMSIL  0   0  0
[86] <corrupt>            NULL         0000000000000000 400000000000000
00000000 7286936825782039584       196608   0 8302
[87] <corrupt>            <unknown>: 543555584 0400000000000000 00000000
00000000  0        0   0  0
[88] <corrupt>            <unknown>: 127 0000000000000000 00000000 00000000  0 
      0   0  0

Program Headers:
  Type           Offset   VirtAddr           PhysAddr           FileSiz  MemSiz
  Flg Align
  <unknown>: 8194096 0xde001013400000 0x0000000000000000 0x0000000100000000
0x100000000 0x100000000     0x9b00000000
  <unknown>: 10224640 0x5f13200041bc0100 0x00004889442410e9 0x6ffffff60f1f8000
0x1900000000 0x000000 R E 0x132000000000
  <unknown>: 252 0x000000 0x0000000000000000 0x0000000000000000
0x640000000000000e 0x100000     0x0
  NULL           0x000000 0x0000000000000000 0x0000000000000000 0x000000
0x000000     0x0
  NULL           0x000000 0x0000000000000000 0x0000004003400000 0x4003000000
0x4803000000     0x500000001
  <unknown>: 8   0x000000 0x0000000000000000 0x0000100000000000 0x000000
0x000000     0x0
  NULL           0xff00004800010000 0x200041bc01000000 0x4889442410e96fff
0xff0f1f80000000 0x19000000000000 RWE 0x1e5fffee0000
  <unknown>: 1769472 0x8000000000000 0x001a000000000000 0x00081e6000000000
0x1c000000000000 0x1e00000000030000     0x2060
  NULL           0xf80122 0x0000000000140000 0x000a000020000000 0x000000
0x4000000001a     0xe7000000
  NULL           0x000000 0x0000001c00000000 0x0000000000000000 0xf30000000000
0x000000     0x0
  NULL           0x000000 0x0000000000000000 0x0000000000000000 0x000000
0x000000     0x0
  NULL           0x000000 0x0000000000000000 0x0000000000000000 0x000000
0x000000     0x0
  NULL           0x000000 0x0000000000000000 0x0000000000000000 0x000000
0x000000     0x0
  NULL           0x000000 0x0000000000000000 0x0000000000000000 0x000000
0x3013400000     0x1013400000
  NULL           0x100002000 0x0000000100000000 0x0000000100000000 0x9b00000000
0xc00000000     0xf200b400000
  <unknown>: 13  0x000000 0x0000000000000000 0x0000000000000000 0x000000
0x000000     0x0
  NULL           0x600141440000000 0x0000190000000000 0x0000001e60000000
0x1b0000000000 0x80000000000     0x1a0000000000
  <unknown>: 2078 0x1c0000000000 0x0000080000000000 0x0000f5feff6f0000 0x160000
0xfefefefefe     0xfe00000000000000
  NULL           0x000000 0x0000003013400000 0x0000001013400000 0x1800ffea0200
0x000000     0x0
  NULL           0x100000000000000 0x0000005e00000000 0x0000000000000000
0x7d083013400000 0xde001013400000     0x0
  LOAD           0x100000000 0x00000001000000ee 0xff00009b00000000
0x7fff0000488b05 0x5f13200041bc0100     0x4889442410e9
  LOOS+268435455 0x1900000000 0x000000001e5fffee 0x0000001b00000000 0x800000000
0x1a00000000     0x81e600000
  <unknown>: 28  0x1e0000000003 0x0000000000000000 0x2060000000000002 0x0000f8
0x122000000000014     0xa00002000
  NULL           0x4000000 0x001a00000000e700 0x0000000000000000 0x000000
0x1c0000     0x0
  NULL           0x0000ff 0xffffff0000000000 0x0000000000000000 0x000000
0x000000     0x0
  NULL           0x000000 0x0000000000000000 0x0000000000000000
0x400000000000000 0x000000     0x3000000000000
  NULL           0x6520666f69737420 0x2225732220660000 0x0000000000000000
0x400000000000000 0x000000 RW  0x0

 Section to Segment mapping:
  Segment Sections...
   00     
   01      [RO: (null) (null)]
   02      [RO: (null) (null) (null) (null) (null) (null) (null) (null) (null)
(null) (null) (null) (null) (null) (null) (null) (null) (null) (null) (null)
(null) (null) (null) (null) (null) (null) (null) (null) (null) (null) (null)
(null) (null) (null) (null) (null) (null) (null) (null) (null) (null)]
   03     
   04      (null) (null) (null) (null) [RO: (null) (null) (null) (null) (null)
(null) (null) (null) (null) (null) (null) (null) (null) (null) (null) (null)
(null)]
   05     
   06      (null)
   07      [RO: (null)]
   08      [RO: (null)]
   09      [RO: (null) (null) (null) (null) (null) (null) (null) (null) (null)
(null) (null) (null) (null) (null) (null) (null) (null) (null) (null) (null)
(null) (null) (null) (null) (null) (null) (null) (null)]
   10     
   11     
   12     
   13     
   14      (null)
   15     
   16     
   17     
   18      [RO: (null) (null) (null) (null) (null) (null) (null) (null) (null)
(null) (null) (null) (null) (null) (null) (null) (null) (null) (null) (null)
(null) (null) (null) (null) (null)]
   19      [RO: (null)]
   20      [RO: (null) (null) (null) (null) (null) (null) (null) (null) (null)]
   21     
   22      [RO: (null)]
   23     
   24     
   25      [RO: (null) (null) (null) (null) (null) (null) (null) (null) (null)
(null) (null) (null) (null) (null) (null) (null) (null) (null) (null) (null)
(null) (null) (null) (null) (null) (null) (null) (null) (null) (null) (null)
(null) (null) (null)]
   26      [RO: (null) (null)]

Histogram for bucket list length in section [10] '(null)' (total of 1 bucket):
 Addr: 000000000000000000  Offset: 0x001320  Link to section: [ 0] '(null)'
 Symbol Bias: 0
 Bitmask Size: 8 bytes  8% bits set  2nd hash shift: 0
 Length  Number  % of total  Coverage
      0       0        0,0%
      1       0        0,0%      0,0%
      2       0        0,0%      0,0%
      3       0        0,0%      0,0%
      4       0        0,0%      0,0%
      5       0        0,0%      0,0%
      6       0        0,0%      0,0%
      7       0        0,0%      0,0%
      8       0        0,0%      0,0%
      9       0        0,0%      0,0%
     10       0        0,0%      0,0%
     11       0        0,0%      0,0%
     12       0        0,0%      0,0%
     13       0        0,0%      0,0%
     14       0        0,0%      0,0%
     15       0        0,0%      0,0%
     16       0        0,0%      0,0%
     17       0        0,0%      0,0%
     18       0        0,0%      0,0%
     19       0        0,0%      0,0%
     20       0        0,0%      0,0%
     21       0        0,0%      0,0%
     22       0        0,0%      0,0%
     23       0        0,0%      0,0%
     24       0        0,0%      0,0%
     25       0        0,0%      0,0%
     26       0        0,0%      0,0%
     27       0        0,0%      0,0%
     28       0        0,0%      0,0%
     29       0        0,0%      0,0%
     30       0        0,0%      0,0%
     31       0        0,0%      0,0%
     32       0        0,0%      0,0%
     33       0        0,0%      0,0%
     34       0        0,0%      0,0%
     35       0        0,0%      0,0%
     36       0        0,0%      0,0%
     37       0        0,0%      0,0%
     38       0        0,0%      0,0%
     39       0        0,0%      0,0%
     40       0        0,0%      0,0%
     41       0        0,0%      0,0%
     42       0        0,0%      0,0%
     43       0        0,0%      0,0%
     44       0        0,0%      0,0%
     45       0        0,0%      0,0%
     46       0        0,0%      0,0%
     47       0        0,0%      0,0%
     48       1      100,0%    100,0%
 Average number of tests:   successful lookup: 24,500000
              unsuccessful lookup: 48,000000
������������ ������������������������������ (core dumped)
===================================================


You are receiving this mail because: