Monthly Archives: October 2016

jasper: double-free in mem_close (jas_stream.c)

Description: jasper is an open-source initiative to provide a free software-based reference implementation of the codec specified in the JPEG-2000 Part-1 standard. A fuzzing revelaled a double-free in mem_close. Since jasper seems to be dead for years, I first posted … Continue reading

Posted in advisories, security | Leave a comment

jasper: two divide-by-zero in jpc_dec_process_siz (jpc_dec.c)

Description: jasper is an open-source initiative to provide a free software-based reference implementation of the codec specified in the JPEG-2000 Part-1 standard. A fuzzing revelaled two divide-by-zero in jpc_dec_process_siz Since jasper seems to be dead for years, I first posted … Continue reading

Posted in advisories, security | Leave a comment

jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c)

Description: jasper is an open-source initiative to provide a free software-based reference implementation of the codec specified in the JPEG-2000 Part-1 standard. A fuzzing revelaled two NULL pointer access in bmp_getdata. Since jasper seems to be dead for years, I … Continue reading

Posted in advisories, security | Leave a comment

openssl: libcrypto: stack-based buffer overflow in ERR_error_string_n (err.c)

Description: openSSL is an open source project that provides a robust, commercial-grade, and full-featured toolkit for the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols. A fuzz of nginx, discovered a stack overflow that resides in libcrypto. After … Continue reading

Posted in advisories, security | Leave a comment

imagemagick: memory allocate failure in AcquireQuantumPixels (quantum.c)

Description: imagemagick is a software suite to create, edit, compose, or convert bitmap images. A fuzzing with the upstream security policy enabled revealed a memory allocate failure. The complete ASan output: # identify $FILE ==25084==WARNING: AddressSanitizer failed to allocate 0x46bf39483ac … Continue reading

Posted in advisories, security | Leave a comment

imagemagick: heap-based buffer overflow in IsPixelMonochrome (pixel-accessor.h)

Description: imagemagick is a software suite to create, edit, compose, or convert bitmap images. A fuzzing with the upstream security policy enabled revealed a buffer overflow read. The complete ASan output: # identify $FILE ==13198==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61400000fbc0 … Continue reading

Posted in advisories, security | Leave a comment

libdwarf: heap-based buffer overflow in _dwarf_get_size_of_val (dwarf_util.c)

Description: libdwarf is a library to consume and produce DWARF debug information. A fuzzing revealed an out bounds read, The complete ASan output: # dwarfdump $FILE ==22886==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61300000de1c at pc 0x000000462c7c bp 0x7ffe80a3d230 sp 0x7ffe80a3c9e0 READ … Continue reading

Posted in advisories, security | Leave a comment

libdwarf: heap-based buffer overflow in _dwarf_get_abbrev_for_code (dwarf_util.c)

Description: libdwarf is a library to consume and produce DWARF debug information. A fuzzing revealed an out bounds read, The complete ASan output: # dwarfdump $FILE ==24449==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6110000059ed at pc 0x000000606cd5 bp 0x7fff42bdc5f0 sp 0x7fff42bdc5e8 READ … Continue reading

Posted in advisories, security | Leave a comment

libav: invalid memory access in ff_put_pixels8_mmx (fpel_mmx.c)

Description: Libav is an open source set of tools for audio and video processing. A fuzzing with an mp3 file as input discovered an invalid memory access in ff_put_pixels8_mmx. The complete ASan output: # avconv -i $FILE -f null – … Continue reading

Posted in advisories, security | Leave a comment

libdwarf: heap-based buffer overflow in _dwarf_get_abbrev_for_code (dwarf_util.c)

Description: libdwarf is a library to consume and produce DWARF debug information. A fuzzing revealed an out bounds read, The complete ASan output: # dwarfdump $FILE ==30323==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000005a00 at pc 0x000000606e87 bp 0x7ffe35e5e5b0 sp 0x7ffe35e5e5a8 READ … Continue reading

Posted in advisories, security | Leave a comment