==14207==ERROR: AddressSanitizer: heap-use-after-free on address 0x60800011d468 at pc 0x0000005b5e15 bp 0x7ffd0fd01510 sp 0x7ffd0fd01508 READ of size 8 at 0x60800011d468 thread T0 #0 0x5b5e14 in T1_Done_Metrics freetype2/src/type1/t1afm.c:41:5 #1 0x5b5e14 in T1_Face_Done freetype2/src/type1/t1objs.c:261 #2 0x50f3d4 in destroy_face freetype2/src/base/ftobjs.c:958:7 #3 0x50ea83 in FT_Done_Face freetype2/src/base/ftobjs.c:2455:11 #4 0x4db5fb in LLVMFuzzerTestOneInput freetype2/src/tools/ftfuzzer/ftfuzzer.cc:302:9 0x60800011d468 is located 72 bytes inside of 88-byte region [0x60800011d420,0x60800011d478) freed by thread T0 here: #0 0x4af19b in free llvm_all/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:30:3 #1 0x4fdade in ft_mem_free freetype2/src/base/ftutil.c:172:7 #2 0x5b96f9 in T1_Done_Metrics freetype2/src/type1/t1afm.c:47:5 #3 0x5b96f9 in T1_Read_Metrics freetype2/src/type1/t1afm.c:250 #4 0x510100 in FT_Attach_Stream freetype2/src/base/ftobjs.c:2398:15 #5 0x4dacb8 in LLVMFuzzerTestOneInput freetype2/src/tools/ftfuzzer/ftfuzzer.cc:246:11 previously allocated by thread T0 here: #0 0x4af47b in __interceptor_malloc llvm_all/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:40:3 #1 0x4fd279 in ft_mem_qalloc freetype2/src/base/ftutil.c:76:15 #2 0x4fd279 in ft_mem_alloc freetype2/src/base/ftutil.c:55 #3 0x5b974c in T1_Read_Metrics freetype2/src/type1/t1afm.c:253:10 #4 0x510100 in FT_Attach_Stream freetype2/src/base/ftobjs.c:2398:15 #5 0x4dacb8 in LLVMFuzzerTestOneInput freetype2/src/tools/ftfuzzer/ftfuzzer.cc:246:11 SUMMARY: AddressSanitizer: heap-use-after-free freetype2/src/type1/t1afm.c:41:5 in T1_Done_Metrics Shadow bytes around the buggy address: 0x0c108001ba30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c108001ba40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c108001ba50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c108001ba60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c108001ba70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c108001ba80: fa fa fa fa fd fd fd fd fd fd fd fd fd[fd]fd fa 0x0c108001ba90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c108001baa0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c108001bab0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c108001bac0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c108001bad0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==14207==ABORTING DEATH: artifact_prefix='./'; Test unit written to ./crash-af9d27f31c039d6d22603b30d77608b34149d3a3