Monthly Archives: February 2017

zziplib: out of bounds read in zzip_mem_entry_new (memdisk.c)

Description: zziplib is an intentionally lightweight library that offers the ability to easily extract data from files archived in a single zip file. A fuzz on it discovered an out of bounds read. The complete ASan output: # unzzipcat-mem $FILE … Continue reading

Posted in advisories, security | 1 Comment

zziplib: NULL pointer dereference in main (unzzipcat-mem.c)

Description: zziplib is an intentionally lightweight library that offers the ability to easily extract data from files archived in a single zip file. A fuzz on it discovered an a NULL pointer access. The complete ASan output: # unzzipcat-mem $FILE … Continue reading

Posted in advisories, security | Leave a comment

zziplib: invalid memory read in zzip_mem_entry_extra_block (memdisk.c)

Description: zziplib is an intentionally lightweight library that offers the ability to easily extract data from files archived in a single zip file. A fuzz on it discovered an invalid memory read. The complete ASan output: # unzzipcat-mem $FILE ==7950==ERROR: … Continue reading

Posted in advisories, security | 1 Comment

zziplib: heap-based buffer overflow in zzip_mem_entry_extra_block (memdisk.c)

Description: zziplib is an intentionally lightweight library that offers the ability to easily extract data from files archived in a single zip file. A fuzz on it discovered an heap overflow. The complete ASan output: # unzzipcat-mem $FILE ==7970==ERROR: AddressSanitizer: … Continue reading

Posted in advisories, security | 1 Comment

zziplib: heap-based buffer overflow in __zzip_get64 (fetch.c)

Description: zziplib is an intentionally lightweight library that offers the ability to easily extract data from files archived in a single zip file. A fuzz on it discovered an heap overflow. The complete ASan output: # unzzipcat-mem $FILE READ of … Continue reading

Posted in advisories, security | 1 Comment

zziplib: heap-based buffer overflow in __zzip_get32 (fetch.c)

Description: zziplib is an intentionally lightweight library that offers the ability to easily extract data from files archived in a single zip file. A fuzz on it discovered an heap overflow. The complete ASan output: # unzzipcat-mem $FILE ==7574==ERROR: AddressSanitizer: … Continue reading

Posted in advisories, security | 1 Comment

pax-utils: dumpelf: out of bounds read in dump_notes (dumpelf.c)

Description: pax-utils is a set of tools that check files for security relevant properties. A fuzz on dumpelf an out of bounds read. It was reported to vapier which fixed the issue immediately. Unfortunately I can’t get a symbolized ASan … Continue reading

Posted in advisories, security | Leave a comment

pax-utils: dumpelf: two invalid memory read in dumpelf.c

Description: pax-utils is a set of tools that check files for security relevant properties. A fuzz on scanelf exposed two invalid memory read. They was reported to vapier which fixed the issue immediately. Unfortunately I can’t get a symbolized ASan … Continue reading

Posted in advisories, security | Leave a comment

pax-utils: dumpelf: multiple divide-by-zero in dumpelf.c

Description: pax-utils is a set of tools that check files for security relevant properties. A fuzz on dumpelf shows multiple divide-by-zero . They was reported to vapier which fixed the issues immediately. Unfortunately I can’t get the ASan stacktrace, so … Continue reading

Posted in advisories, security | Leave a comment

podofo: heap-based buffer overflow in PoDoFo::PdfTokenizer::GetNextToken (PdfTokenizer.cpp)

Description: podofo is a C++ library to work with the PDF file format. A fuzz on it discovered an heap overflow. The upstream project denies me to open a new ticket. So, I’m unable to communicate with them. This will … Continue reading

Posted in advisories, security | 1 Comment