grandnew
grandnew
Hi, all. As I mentioned in #9, the project should be fixed. Then I find that this [file](https://github.com/airpig2011/IEC104/files/3367380/crash.zip) can crash the program. I used Clang 6.0 and [AddressSanitizer](https://github.com/google/sanitizers/wiki/AddressSanitizer)(`CFLAGS+="-g -fsanitize=address"` in...
Hi, it seems that this project can not be built directly. To compile it, the following two files should be modified: The directory in the `test/Makefile` should be modified like...
I used **Clang 6.0 and AddressSanitizer** to build **[pdfalto](https://github.com/kermitt2/pdfalto)**, this [file](https://github.com/grandnew/software-vulnerabilities/blob/master/pdfalto/infinite_loop) can infinite loop when executing this command: ```shell ./pdfalto infinite_loop 1.xml ```
I used **Clang 6.0 and AddressSanitizer** to build **[pdfalto](https://github.com/kermitt2/pdfalto)**, this [file](https://github.com/grandnew/software-vulnerabilities/blob/master/pdfalto/detected_memory_leaks) can cause memory leaks when executing this command: ```shell ./pdfalto detected_memory_leaks 1.xml ``` This is the ASAN information: ```...
I used **Clang 6.0 and AddressSanitizer** to build **[pdfalto](https://github.com/kermitt2/pdfalto)**, this [file](https://github.com/grandnew/software-vulnerabilities/blob/master/pdfalto/FPE_ImageStream) can cause FPE in function ImageStream::ImageStream in Stream.cc when executing this command: ```shell ./pdfalto FPE_ImageStream 1.xml ``` This is...
I used `make` to compile but failed. I also add `#include` at the very beginning of `main.cpp` and `wav2png.cpp` as suggested in [this](https://github.com/beschulz/wav2png/issues/29) but also failed. I use ubuntu 16.04...
Hi, I tried to test without OSS-Fuzz integration and built `simple-example-1` in `fuzz-introspector/tests/simple-example-1/work` using `FuzzIntrospector` after building the custom clang: ```shell FUZZ_INTROSPECTOR=1 ../../../build/llvm-build/bin/clang -fsanitize=fuzzer -flto -g ../fuzzer.c -o fuzzer ```...
There is a Denied-of-Service bug in the `_tftp_read` function in the`Server` class on the parse of a packet with content `0x0004`. # Reproduce ## 1. Prepare Download the firmware `digicap.dav`...
There is a Denied-of-Service bug in the `parse` function in the `TftpPacketFactory` class on the parse of a packet with a length less than 2. # Reproduce ## 1. Prepare...
I triggered a SEGV bug when fuzzing gobgp. The config of the under-test node is as follows, and its IP is `10.0.255.6` ``` [global.config] as = 65001 router-id = "192.168.10.6"...