Monthly Archives: February 2017

podofo: infinite loop in PoDoFo::PdfPage::GetInheritedKeyFromObject (PdfPage.cpp)

Description: podofo is a C++ library to work with the PDF file format. A fuzz on it discovered an infinite loop. The upstream project denies me to open a new ticket. So, I’m unable to communicate with them. The complete … Continue reading

Posted in advisories, security | 2 Comments

podofo: signed integer overflow in PdfParser.cpp

Description: podofo is a C++ library to work with the PDF file format. A fuzz on it with the UBSAN discovered a signed integer overflow. The upstream project denies me to open a new ticket. So, I’m unable to communicate … Continue reading

Posted in advisories, security | 1 Comment

podofo: NULL pointer dereference in PdfOutputStream.cpp

Description: podofo is a C++ library to work with the PDF file format. A fuzz on it with the UBSAN discovered a NULL pointer access. The upstream project denies me to open a new ticket. So, I’m unable to communicate … Continue reading

Posted in advisories, security | 1 Comment

podofo: NULL pointer dereference in PoDoFo::PdfParser::ReadXRefSubsection (PdfParser.cpp)

Description: podofo is a C++ library to work with the PDF file format. A fuzz on it discovered a NULL pointer access. The upstream project denies me to open a new ticket. So, I’m unable to communicate with them. The … Continue reading

Posted in advisories, security | 1 Comment

podofo: NULL pointer dereference in PdfInfo::GuessFormat (pdfinfo.cpp)

Description: podofo is a C++ library to work with the PDF file format. A fuzz on it discovered a NULL pointer access. The upstream project denies me to open a new ticket. So, I’m unable to communicate with them. The … Continue reading

Posted in advisories, security | Leave a comment

pax-utils: scanelf: out of bounds read in scanelf_file_get_symtabs (scanelf.c)

Description: pax-utils is a set of tools that check files for security relevant properties. A fuzz on scanelf exposed an out-of bound read. It was reported to vapier which fixed the issue immediately. Unfortunately I can’t get a symbolized ASan … Continue reading

Posted in advisories, gentoo, security | 1 Comment

pax-utils: scanelf: out of bounds read in scanelf_file_textrel (scanelf.c)

Description: pax-utils is a set of tools that check files for security relevant properties. A fuzz on scanelf exposed an out-of bound read. It was reported to vapier which fixed the issue immediately. Unfortunately I can’t get a symbolized ASan … Continue reading

Posted in advisories, gentoo, security | 1 Comment

mp3splt: NULL pointer dereference in free_options (options_manager.c)

Description: mp3splt is a command line utility to split mp3 and ogg files without decoding. A fuzz on it discovered a NULL pointer access. The complete ASan output: # mp3splt -P -f -t 0.1 -a $FILE ==3026==ERROR: AddressSanitizer: SEGV on … Continue reading

Posted in advisories, security | 1 Comment