task_id
stringlengths
8
10
docker_image
stringlengths
17
19
basedir
stringclasses
157 values
target_functions
listlengths
1
3
crash_type
stringclasses
85 values
project_name
stringclasses
157 values
sanitizer
stringclasses
3 values
sanitizer_output
stringlengths
1.13k
6.5M
language
stringclasses
2 values
vuln_commit
stringlengths
40
40
fix
stringlengths
69
110
vulnerability_description
stringlengths
38
824
arvo:64771
n132/arvo:64771-vul
/src/jq
[ { "end_line": 770, "function_name": "jvp_number_cmp", "start_line": 737, "target_file": "/src/jq/src/jv.c" } ]
Stack-buffer-overflow WRITE 2
jq
asan
================================================================= ==22231==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f5dc265132c at pc 0x000000553241 bp 0x7ffc2670f420 sp 0x7ffc2670f418 WRITE of size 2 at 0x7f5dc265132c thread T0 SCARINESS: 48 (2-byte-write-stack-buffer-overflow) #0 0x553240 in decNumberCopy /src/jq/src/decNumber/decNumber.c:3375:45 #1 0x553240 in decNaNs /src/jq/src/decNumber/decNumber.c:7706:33 #2 0x5419fe in decCompareOp /src/jq/src/decNumber/decNumber.c:6085:7 #3 0x54157c in decNumberCompare /src/jq/src/decNumber/decNumber.c:858:3 #4 0x4f75c1 in jvp_number_cmp /src/jq/src/jv.c:744:5 #5 0x4fa4e5 in jvp_number_equal /src/jq/src/jv.c:769:10 #6 0x4fa4e5 in jv_equal /src/jq/src/jv.c:1913:11 #7 0x585698 in binop_notequal /src/jq/src/builtin.c:438:19 #8 0x585698 in f_notequal /src/jq/src/builtin.c:55:1 #9 0x4ed65b in jq_next /src/jq/src/execute.c:918:21 #10 0x4def11 in LLVMFuzzerTestOneInput /src/jq/./tests/jq_fuzz_execute.cpp:28:23 #11 0x4de98d in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 #12 0x4de798 in LLVMFuzzerRunDriver /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c #13 0x4de358 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:300:10 #14 0x7f5dc2e51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x41fa1d in _start (/out/jq_fuzz_execute+0x41fa1d) DEDUP_TOKEN: decNumberCopy--decNaNs--decCompareOp Address 0x7f5dc265132c is located in stack of thread T0 at offset 44 in frame #0 0x4f746f in jvp_number_cmp /src/jq/src/jv.c:737 DEDUP_TOKEN: jvp_number_cmp This frame has 1 object(s): [32, 44) 'res' (line 743) <== Memory access at offset 44 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/jq/src/decNumber/decNumber.c:3375:45 in decNumberCopy Shadow bytes around the buggy address: 0x0fec384c2210: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fec384c2220: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fec384c2230: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fec384c2240: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fec384c2250: f5 f5 f5 f5 f5 f5 f5 f5 f1 f1 f1 f1 00 00 f3 f3 =>0x0fec384c2260: f1 f1 f1 f1 00[04]f3 f3 f1 f1 f1 f1 04 f3 f3 f3 0x0fec384c2270: f1 f1 f1 f1 f8 f3 f3 f3 f5 f5 f5 f5 f5 f5 f5 f5 0x0fec384c2280: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fec384c2290: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fec384c22a0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fec384c22b0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==22231==ABORTING
cpp
c5fd64ba975ee35df17bb0c335efb00bffce4d91
https://github.com/jqlang/jq/commit/c9a51565214eece8f1053089739aea73145bfd6b
null
arvo:64849
n132/arvo:64849-vul
/src/selinux
[ { "end_line": 1371, "function_name": "validate_scope_index", "start_line": 1345, "target_file": "/src/selinux/libsepol/src/policydb_validate.c" } ]
Heap-buffer-overflow READ 8
selinux
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 51724382 INFO: Loaded 1 modules (11934 inline 8-bit counters): 11934 [0x7160b0, 0x718f4e), INFO: Loaded 1 PC tables (11934 PCs): 11934 [0x718f50,0x747930), /out/binpolicy-fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==586==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000390 at pc 0x0000005f3d55 bp 0x7ffd328540f0 sp 0x7ffd328540e8 READ of size 8 at 0x602000000390 thread T0 SCARINESS: 23 (8-byte-read-heap-buffer-overflow) #0 0x5f3d54 in is_decl_requires_met /src/selinux/libsepol/src/link.c:1951:9 #1 0x5e37bf in enable_avrules /src/selinux/libsepol/src/link.c:2170:9 #2 0x5e2178 in link_modules /src/selinux/libsepol/src/link.c:2554:6 #3 0x56c8e6 in LLVMFuzzerTestOneInput /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c:78:7 #4 0x43ddc3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x429522 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x42edcc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x458302 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7f4471c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #9 0x41f6ed in _start (/out/binpolicy-fuzzer+0x41f6ed) DEDUP_TOKEN: is_decl_requires_met--enable_avrules--link_modules 0x602000000391 is located 0 bytes to the right of 1-byte region [0x602000000390,0x602000000391) allocated by thread T0 here: #0 0x52f12e in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:77:3 #1 0x5ffe3f in policydb_index_others /src/selinux/libsepol/src/policydb.c:1257:6 #2 0x5e1b90 in link_modules /src/selinux/libsepol/src/link.c:2549:6 #3 0x56c8e6 in LLVMFuzzerTestOneInput /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c:78:7 #4 0x43ddc3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x429522 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x42edcc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x458302 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7f4471c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_calloc--policydb_index_others--link_modules SUMMARY: AddressSanitizer: heap-buffer-overflow /src/selinux/libsepol/src/link.c:1951:9 in is_decl_requires_met Shadow bytes around the buggy address: 0x0c047fff8020: fa fa fd fd fa fa 00 01 fa fa 00 01 fa fa 04 fa 0x0c047fff8030: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa fd fa 0x0c047fff8040: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8050: fa fa fd fa fa fa fd fa fa fa 01 fa fa fa 00 00 0x0c047fff8060: fa fa 00 00 fa fa 01 fa fa fa 01 fa fa fa 01 fa =>0x0c047fff8070: fa fa[01]fa fa fa 00 fa fa fa 00 fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==586==ABORTING
c
d0b1400afb39a494ef394a6c32e721bc0adc40c6
https://github.com/SELinuxProject/selinux/commit/e54bedce80267b4fbd79b16f548a278c097bd675
A vulnerability exists in libsepol where common classes inside scope indices are not validated for being empty, allowing the definition of empty common classes in scope indices.
arvo:64898
n132/arvo:64898-vul
/src/opensc
[ { "end_line": 883, "function_name": "authentic_emu_update_tokeninfo", "start_line": 857, "target_file": "/src/opensc/src/pkcs15init/pkcs15-authentic.c" } ]
Heap-use-after-free READ 8
opensc
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3688212905 INFO: Loaded 1 modules (42385 inline 8-bit counters): 42385 [0xf79f30, 0xf844c1), INFO: Loaded 1 PC tables (42385 PCs): 42385 [0xd9e580,0xe43e90), /out/fuzz_pkcs15init: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==42059==ERROR: AddressSanitizer: heap-use-after-free on address 0x615000004468 at pc 0x000000b26409 bp 0x7ffc20d8c730 sp 0x7ffc20d8c728 READ of size 8 at 0x615000004468 thread T0 SCARINESS: 51 (8-byte-read-heap-use-after-free) #0 0xb26408 in authentic_emu_update_tokeninfo /src/opensc/src/pkcs15init/pkcs15-authentic.c:876:15 #1 0x58009b in sc_pkcs15init_update_tokeninfo /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:3177:10 #2 0x573158 in sc_pkcs15init_update_lastupdate /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:3239:6 #3 0x5720f9 in sc_pkcs15init_unbind /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:441:7 #4 0x5bd476 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:356:3 #5 0x440763 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #6 0x42bec2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #7 0x43176c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #8 0x45aca2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #9 0x7f1b45d74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #10 0x42208d in _start (/out/fuzz_pkcs15init+0x42208d) DEDUP_TOKEN: authentic_emu_update_tokeninfo--sc_pkcs15init_update_tokeninfo--sc_pkcs15init_update_lastupdate 0x615000004468 is located 104 bytes inside of 464-byte region [0x615000004400,0x6150000045d0) freed by thread T0 here: #0 0x531652 in __interceptor_free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x5d946a in sc_file_free /src/opensc/src/libopensc/sc.c:643:2 #2 0xb26267 in authentic_emu_update_tokeninfo /src/opensc/src/pkcs15init/pkcs15-authentic.c:872:4 #3 0x58009b in sc_pkcs15init_update_tokeninfo /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:3177:10 #4 0x573158 in sc_pkcs15init_update_lastupdate /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:3239:6 #5 0x5720f9 in sc_pkcs15init_unbind /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:441:7 #6 0x5bd476 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:356:3 #7 0x440763 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x42bec2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x43176c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x45aca2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7f1b45d74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_free--sc_file_free--authentic_emu_update_tokeninfo previously allocated by thread T0 here: #0 0x531ace in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:77:3 #1 0x5d902e in sc_file_new /src/opensc/src/libopensc/sc.c:619:33 #2 0x919fa1 in authentic_set_current_files /src/opensc/src/libopensc/card-authentic.c:555:11 #3 0x90ad8b in authentic_select_file /src/opensc/src/libopensc/card-authentic.c:836:7 #4 0x61be79 in sc_select_file /src/opensc/src/libopensc/card.c:871:6 #5 0xb26174 in authentic_emu_update_tokeninfo /src/opensc/src/pkcs15init/pkcs15-authentic.c:868:7 #6 0x58009b in sc_pkcs15init_update_tokeninfo /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:3177:10 #7 0x573158 in sc_pkcs15init_update_lastupdate /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:3239:6 #8 0x5720f9 in sc_pkcs15init_unbind /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:441:7 #9 0x5bd476 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:356:3 #10 0x440763 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x42bec2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x43176c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x45aca2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7f1b45d74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_calloc--sc_file_new--authentic_set_current_files SUMMARY: AddressSanitizer: heap-use-after-free /src/opensc/src/pkcs15init/pkcs15-authentic.c:876:15 in authentic_emu_update_tokeninfo Shadow bytes around the buggy address: 0x0c2a7fff8830: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2a7fff8840: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2a7fff8850: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2a7fff8860: fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa 0x0c2a7fff8870: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c2a7fff8880: fd fd fd fd fd fd fd fd fd fd fd fd fd[fd]fd fd 0x0c2a7fff8890: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2a7fff88a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2a7fff88b0: fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa 0x0c2a7fff88c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff88d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==42059==ABORTING
c
5def7eba302ba3686b481abca7c0e2c6b1b1cba3
https://github.com/OpenSC/OpenSC/commit/5835f0d4f6c033bd58806d33fa546908d39825c9
A use after free vulnerability exists in the authentic module, where memory is accessed after it has been freed.
arvo:64945
n132/arvo:64945-vul
/src/mruby
[ { "end_line": 371, "function_name": "mrb_format_float", "start_line": 78, "target_file": "/src/mruby/src/fmt_fp.c" } ]
Use-of-uninitialized-value
mruby
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1902131398 INFO: Loaded 1 modules (17780 inline 8-bit counters): 17780 [0xad630d, 0xada881), INFO: Loaded 1 PC tables (17780 PCs): 17780 [0x81f398,0x864ad8), /out/mruby_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==3839==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x6ae88d in mrb_format_float /src/mruby/src/fmt_fp.c:322:24 #1 0x7487a6 in fmt_float /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:125:13 #2 0x742cc4 in mrb_str_format /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:1084:13 #3 0x748e42 in mrb_f_sprintf /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:556:12 #4 0x67a06c in mrb_vm_exec /src/mruby/src/vm.c:1911:16 #5 0x657f47 in mrb_vm_run /src/mruby/src/vm.c:1334:12 #6 0x653a8d in mrb_top_run /src/mruby/src/vm.c:3124:10 #7 0x60aec1 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #8 0x60c2c0 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #9 0x60c43c in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #10 0x60c4ac in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #11 0x5269b8 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #12 0x459583 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:599:15 #13 0x444a02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:323:6 #14 0x44a6d7 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:856:9 #15 0x474342 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0x7f234838e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #17 0x41fdb8 in _start (/out/mruby_fuzzer+0x41fdb8) DEDUP_TOKEN: mrb_format_float--fmt_float--mrb_str_format Uninitialized value was created by a heap allocation #0 0x4d4ae2 in realloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:878:3 #1 0x5d78df in mrb_default_allocf /src/mruby/src/allocf.c:28:12 #2 0x583459 in mrb_realloc_simple /src/mruby/src/gc.c:200:8 #3 0x583c0c in mrb_realloc /src/mruby/src/gc.c:214:8 #4 0x53fed0 in resize_capa /src/mruby/src/string.c:178:29 #5 0x53f7e3 in mrb_str_resize /src/mruby/src/string.c:782:7 #6 0x742b25 in mrb_str_format /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:1083:9 #7 0x748e42 in mrb_f_sprintf /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:556:12 #8 0x67a06c in mrb_vm_exec /src/mruby/src/vm.c:1911:16 #9 0x657f47 in mrb_vm_run /src/mruby/src/vm.c:1334:12 #10 0x653a8d in mrb_top_run /src/mruby/src/vm.c:3124:10 #11 0x60aec1 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #12 0x60c2c0 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #13 0x60c43c in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #14 0x60c4ac in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #15 0x5269b8 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #16 0x459583 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:599:15 #17 0x444a02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:323:6 #18 0x44a6d7 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:856:9 #19 0x474342 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 DEDUP_TOKEN: realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/mruby/src/fmt_fp.c:322:24 in mrb_format_float Unique heap origins: 788 Stack depot allocated bytes: 141856 Unique origin histories: 72 History depot allocated bytes: 1728 Exiting
c
cfee5c275327898fa87148413a7f2480bcc05639
https://github.com/mruby/mruby/commit/97b522d77874005adcc1c948bad0a137eb5f2bf5
A memory safety vulnerability exists in src/fmt_fp.c due to the order of conditions.
arvo:6495
n132/arvo:6495-vul
/src/imagemagick
[ { "end_line": 3296, "function_name": "DrawImage", "start_line": 1661, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
Heap-buffer-overflow WRITE 16
imagemagick
asan
Reading 48 bytes from /tmp/poc ======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/encoder_mvg_fuzzer < INPUT_FILE or /out/encoder_mvg_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/encoder_mvg_fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== ================================================================= ==70832==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f48c97e0148 at pc 0x0000004e51c5 bp 0x7fffe824ffd0 sp 0x7fffe824f780 WRITE of size 16 at 0x7f48c97e0148 thread T0 SCARINESS: 45 (multi-byte-write-heap-buffer-overflow) #0 0x4e51c4 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 #1 0x66f0b2 in TracePath /src/imagemagick/MagickCore/draw.c:5885:26 #2 0x668178 in DrawImage /src/imagemagick/MagickCore/draw.c:3195:24 #3 0x91027c in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #4 0x630c10 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #5 0x5d2c7f in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #6 0x52bcd4 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #7 0x522366 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #8 0x522b1f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #9 0x5230bf in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #10 0x7f48c881583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #11 0x41d868 in _start (/out/encoder_mvg_fuzzer+0x41d868) DEDUP_TOKEN: __asan_memcpy--TracePath--DrawImage 0x7f48c97e0148 is located 0 bytes to the right of 264520-byte region [0x7f48c979f800,0x7f48c97e0148) allocated by thread T0 here: #0 0x4e6268 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x660b90 in DrawImage /src/imagemagick/MagickCore/draw.c:1783:36 #2 0x91027c in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #3 0x630c10 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #4 0x5d2c7f in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #5 0x52bcd4 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #6 0x522366 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #7 0x522b1f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #8 0x5230bf in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #9 0x7f48c881583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--DrawImage--ReadMVGImage SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy Shadow bytes around the buggy address: 0x0fe9992f3fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe9992f3fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe9992f3ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe9992f4000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe9992f4010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe9992f4020: 00 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa fa 0x0fe9992f4030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe9992f4040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe9992f4050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe9992f4060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe9992f4070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==70832==ABORTING
cpp
7bf225836c82bbb1a3a57eea2e88f2b35435e114
https://github.com/imagemagick/imagemagick/commit/b78a613f16150d6db3b055731211f467756bc412
null
arvo:65012
n132/arvo:65012-vul
/src/libxml2
[ { "end_line": 1034, "function_name": "xmlBufDump", "start_line": 455, "target_file": "/src/libxml2/buf.c" } ]
Global-buffer-overflow READ 1
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 4147959443 INFO: Loaded 1 modules (50894 inline 8-bit counters): 50894 [0xaad170, 0xab983e), INFO: Loaded 1 PC tables (50894 PCs): 50894 [0x93de10,0xa04af0), /out/xml: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10453==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0000008d6b81 at pc 0x00000085bc34 bp 0x7ffec5f315d0 sp 0x7ffec5f315c8 READ of size 1 at 0x0000008d6b81 thread T0 SCARINESS: 12 (1-byte-read-global-buffer-overflow) #0 0x85bc33 in xmlDictHashName /src/libxml2/dict.c:471:31 #1 0x85bc33 in xmlDictLookupInternal /src/libxml2/dict.c:692:21 #2 0x85cb10 in xmlDictLookupHashed /src/libxml2/dict.c:849:13 #3 0x5e2b8d in xmlParseNCNameComplex /src/libxml2/parser.c:3508:11 #4 0x5e2b8d in xmlParseNCName /src/libxml2/parser.c:3573:12 #5 0x5e1d32 in xmlParseQNameHashed /src/libxml2/parser.c:8807:9 #6 0x5db50a in xmlParseStartTag2 /src/libxml2/parser.c:9369:18 #7 0x5be898 in xmlParseElementStart /src/libxml2/parser.c:10244:16 #8 0x5bdd5c in xmlParseElement /src/libxml2/parser.c:10179:9 #9 0x5c47c8 in xmlParseDocument /src/libxml2/parser.c:10956:2 #10 0x5d84e6 in xmlDoRead /src/libxml2/parser.c:14584:5 #11 0x5d9aa5 in xmlCtxtReadMemory /src/libxml2/parser.c:14887:13 #12 0x56c66b in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:58:15 #13 0x43dee3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x429642 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x42eeec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x458422 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0x7f3ac6bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #18 0x41f80d in _start (/out/xml+0x41f80d) DEDUP_TOKEN: xmlDictHashName--xmlDictLookupInternal--xmlDictLookupHashed 0x0000008d6b81 is located 0 bytes to the right of global variable '<string literal>' defined in 'buf.c:1014:58' (0x8d6b80) of size 1 '<string literal>' is ascii string '' SUMMARY: AddressSanitizer: global-buffer-overflow /src/libxml2/dict.c:471:31 in xmlDictHashName Shadow bytes around the buggy address: 0x000080112d20: 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 0x000080112d30: 04 f9 f9 f9 00 04 f9 f9 03 f9 f9 f9 00 00 00 00 0x000080112d40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080112d50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080112d60: 00 00 00 00 02 f9 f9 f9 07 f9 f9 f9 02 f9 f9 f9 =>0x000080112d70:[01]f9 f9 f9 00 00 00 00 00 00 00 00 00 00 00 00 0x000080112d80: 00 f9 f9 f9 00 00 02 f9 f9 f9 f9 f9 00 00 00 02 0x000080112d90: f9 f9 f9 f9 05 f9 f9 f9 03 f9 f9 f9 00 00 00 07 0x000080112da0: f9 f9 f9 f9 00 00 00 02 f9 f9 f9 f9 00 f9 f9 f9 0x000080112db0: 02 f9 f9 f9 00 02 f9 f9 00 00 01 f9 f9 f9 f9 f9 0x000080112dc0: 00 00 03 f9 f9 f9 f9 f9 04 f9 f9 f9 00 05 f9 f9 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10453==ABORTING
c
8583b9f1cdb966315b3caae328f5d9f2c8b65292
https://gitlab.gnome.org/GNOME/libxml2/-/commit/8e13133dbd2c10e8a498235a62f9beceb19b87a1
null
arvo:65018
n132/arvo:65018-vul
/src/binutils-gdb
[ { "end_line": 278, "function_name": "loongarch_split_args_by_comma", "start_line": 252, "target_file": "/src/binutils-gdb/opcodes/loongarch-coder.c" } ]
Heap-buffer-overflow READ 1
binutils-gdb
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2283236200 INFO: Loaded 1 modules (255050 inline 8-bit counters): 255050 [0x3b47960, 0x3b85daa), INFO: Loaded 1 PC tables (255050 PCs): 255050 [0x2bfe610,0x2fe2ab0), /out/fuzz_objdump: Running 1 inputs 1 time(s) each. Running: /tmp/poc /tmp/libfuzzer.82247: failed to read symbol table from: /tmp/libfuzzer.82247 /tmp/libfuzzer.82247: error message was: file truncated BFD: error: /tmp/libfuzzer.82247( ) is too large (0x20202020 bytes) /tmp/libfuzzer.82247: Reading section failed because: file truncated /tmp/libfuzzer.82247: file format pei-loongarch64 /tmp/libfuzzer.82247 Characteristics 0x2020 large address aware DLL Time/Date Fri Jan 30 03:38:08 1987 Magic 0000 MajorLinkerVersion 0 MinorLinkerVersion 0 SizeOfCode 0000000000000000 SizeOfInitializedData 0000000000000000 SizeOfUninitializedData 0000000000000000 AddressOfEntryPoint 0000000000000000 BaseOfCode 0000000000000000 ImageBase 0000000000000000 SectionAlignment 00000000 FileAlignment 00000000 MajorOSystemVersion 0 MinorOSystemVersion 0 MajorImageVersion 0 MinorImageVersion 0 MajorSubsystemVersion 0 MinorSubsystemVersion 0 Win32Version 00000000 SizeOfImage 00000000 SizeOfHeaders 00000000 CheckSum 00000000 Subsystem 00000000 (unspecified) DllCharacteristics 00000000 SizeOfStackReserve 0000000000000000 SizeOfStackCommit 0000000000000000 SizeOfHeapReserve 0000000000000000 SizeOfHeapCommit 0000000000000000 LoaderFlags 00000000 NumberOfRvaAndSizes 00000000 The Data Directory Entry 0 0000000000000000 00000000 Export Directory [.edata (or where ever we found it)] Entry 1 0000000000000000 00000000 Import Directory [parts of .idata] Entry 2 0000000000000000 00000000 Resource Directory [.rsrc] Entry 3 0000000000000000 00000000 Exception Directory [.pdata] Entry 4 0000000000000000 00000000 Security Directory Entry 5 0000000000000000 00000000 Base Relocation Directory [.reloc] Entry 6 0000000000000000 00000000 Debug Directory Entry 7 0000000000000000 00000000 Description Directory Entry 8 0000000000000000 00000000 Special Directory Entry 9 0000000000000000 00000000 Thread Storage Directory [.tls] Entry a 0000000000000000 00000000 Load Configuration Directory Entry b 0000000000000000 00000000 Bound Import Directory Entry c 0000000000000000 00000000 Import Address Table Directory Entry d 0000000000000000 00000000 Delay Import Directory Entry e 0000000000000000 00000000 CLR Runtime Header Entry f 0000000000000000 00000000 Reserved Sections: Idx Name Size VMA LMA File off Algn 0 20202020 0000000000800820 0000000000800820 ffffffff 2**1 CONTENTS, ALLOC, LOAD, READONLY, CODE, NOREAD 1 00000210 0000000020202020 0000000020202020 00000002 2**1 CONTENTS, ALLOC, LOAD, READONLY, CODE, NOREAD 2 20202020 00000000ff202020 00000000ff202020 20202020 2**1 CONTENTS, ALLOC, LOAD, READONLY, CODE, NOREAD 3 20202020 0000000020ffff20 0000000020ffff20 20202020 2**1 CONTENTS, ALLOC, LOAD, READONLY, CODE, NOREAD 4 20202020 0000000020202020 0000000020202020 20202020 2**1 CONTENTS, ALLOC, LOAD, READONLY, CODE, NOREAD Contents of section : BFD: error: /tmp/libfuzzer.82247( ) is too large (0x20202020 bytes) /tmp/libfuzzer.82247: Reading section failed because: file truncated BFD: error: /tmp/libfuzzer.82247( ) is too large (0x20202020 bytes) /tmp/libfuzzer.82247: Reading section failed because: file truncated Contents of section : 20202020 20202020 20202020 20ff20ff 20202020 . . 20202030 20202020 ff202020 20202020 20202020 . 20202040 20202020 20ffff20 20ff20ff ffff2020 .. . ... 20202050 2020ff20 20202020 20207100 00002020 . q... 20202060 20202020 20202020 20202020 20202020 20202070 20202020 20202020 20202020 20202020 20202080 20202020 202020ff 20202020 20202050 . P 20202090 45000064 62050020 20202020 20202020 E..db.. 202020a0 20202000 00202020 20202020 20202020 .. 202020b0 20202020 08800000 2020ffff ffffffff .... ...... 202020c0 ff202020 20202020 20202020 20202020 . 202020d0 20202020 20202010 02000020 20202020 .... 202020e0 20202002 00000020 20202020 20202020 .... 202020f0 20202020 20202020 202020ff ff202020 .. 20202100 20202020 2020ffff 20202020 20202020 .. 20202110 20202020 20202020 20202020 20202020 20202120 20202020 20202020 20202020 ffff2020 .. 20202130 20202020 202020ff ff202020 20202020 .. 20202140 20202020 20202020 2020ff20 20202020 . 20202150 20202020 20202020 20202020 20202020 20202160 20ff2020 20202020 20202020 20202020 . 20202170 20202020 20202020 20202020 20202020 20202180 ff202020 20202020 20202020 20202020 . 20202190 20202020 20202020 20202020 20202020 202021a0 20202020 20202020 20202020 20202020 202021b0 20202020 20202020 20202020 20202020 202021c0 20202020 20202020 20202020 20202020 202021d0 20202020 20202020 20202020 20202020 202021e0 2020ffff 20202020 20202020 20ffff20 .. .. 202021f0 20202020 20202020 20202020 20202020 20202200 ff202020 20202020 20202020 20202020 . 20202210 20202020 202020ff 20202020 20202020 . 20202220 20202020 20202020 20202020 20202020 Contents of section : Contents of section : Contents of section : BFD: error: /tmp/libfuzzer.82247( ) is too large (0x20202020 bytes) /tmp/libfuzzer.82247: Reading section failed because: file truncated BFD: error: /tmp/libfuzzer.82247( ) is too large (0x20202020 bytes) /tmp/libfuzzer.82247: Reading section failed because: file truncated ================================================================= ==82247==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000012f at pc 0x0000008a372e bp 0x7ffe09778150 sp 0x7ffe09778148 READ of size 1 at 0x60200000012f thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x8a372d in loongarch_split_args_by_comma /src/binutils-gdb/opcodes/loongarch-coder.c:268:7 #1 0x8a1542 in disassemble_one /src/binutils-gdb/opcodes/loongarch-dis.c:276:13 #2 0x8a1542 in print_insn_loongarch /src/binutils-gdb/opcodes/loongarch-dis.c:316:3 #3 0x5821f3 in disassemble_bytes /src/binutils-gdb/binutils/./fuzz_objdump.h:3445:20 #4 0x5821f3 in disassemble_section /src/binutils-gdb/binutils/./fuzz_objdump.h:4062:4 #5 0xa192d3 in bfd_map_over_sections /src/binutils-gdb/bfd/section.c:1384:5 #6 0x5751ca in disassemble_data /src/binutils-gdb/binutils/./fuzz_objdump.h:4212:3 #7 0x5751ca in dump_bfd /src/binutils-gdb/binutils/./fuzz_objdump.h:5699:2 #8 0x571c55 in display_object_bfd /src/binutils-gdb/binutils/./fuzz_objdump.h #9 0x571c55 in display_any_bfd /src/binutils-gdb/binutils/./fuzz_objdump.h:5847:5 #10 0x5719f5 in display_file /src/binutils-gdb/binutils/./fuzz_objdump.h:5868:3 #11 0x5719f5 in LLVMFuzzerTestOneInput /src/binutils-gdb/binutils/fuzz_objdump.c:69:3 #12 0x43eff3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x42a752 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x42fffc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x459532 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0x7f1bdc507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #17 0x42091d in _start (/out/fuzz_objdump+0x42091d) DEDUP_TOKEN: loongarch_split_args_by_comma--disassemble_one--print_insn_loongarch 0x60200000012f is located 1 bytes to the left of 1-byte region [0x602000000130,0x602000000131) allocated by thread T0 here: #0 0x530186 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x17f6ca5 in xmalloc /src/binutils-gdb/libiberty/./xmalloc.c:149:12 #2 0x8a14f9 in disassemble_one /src/binutils-gdb/opcodes/loongarch-dis.c:273:23 #3 0x8a14f9 in print_insn_loongarch /src/binutils-gdb/opcodes/loongarch-dis.c:316:3 #4 0x5821f3 in disassemble_bytes /src/binutils-gdb/binutils/./fuzz_objdump.h:3445:20 #5 0x5821f3 in disassemble_section /src/binutils-gdb/binutils/./fuzz_objdump.h:4062:4 #6 0xa192d3 in bfd_map_over_sections /src/binutils-gdb/bfd/section.c:1384:5 #7 0x5751ca in disassemble_data /src/binutils-gdb/binutils/./fuzz_objdump.h:4212:3 #8 0x5751ca in dump_bfd /src/binutils-gdb/binutils/./fuzz_objdump.h:5699:2 #9 0x571c55 in display_object_bfd /src/binutils-gdb/binutils/./fuzz_objdump.h #10 0x571c55 in display_any_bfd /src/binutils-gdb/binutils/./fuzz_objdump.h:5847:5 #11 0x5719f5 in display_file /src/binutils-gdb/binutils/./fuzz_objdump.h:5868:3 #12 0x5719f5 in LLVMFuzzerTestOneInput /src/binutils-gdb/binutils/fuzz_objdump.c:69:3 #13 0x43eff3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x42a752 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x42fffc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x459532 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0x7f1bdc507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--xmalloc--disassemble_one SUMMARY: AddressSanitizer: heap-buffer-overflow /src/binutils-gdb/opcodes/loongarch-coder.c:268:7 in loongarch_split_args_by_comma Shadow bytes around the buggy address: 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa 0x0c047fff8010: fa fa fd fd fa fa 00 07 fa fa 01 fa fa fa fd fd =>0x0c047fff8020: fa fa fd fd fa[fa]01 fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==82247==ABORTING
cpp
32a5d479d2325545ad5829b7716ad962db3b323c
https://github.com/bminor/binutils-gdb/commit/2d120f18ef0f2844b5ae0fcf18d86f7d5647c5ad
null
arvo:65031
n132/arvo:65031-vul
/src/libavc
[ { "end_line": 1620, "function_name": "isvcd_parse_sps", "start_line": 1078, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
Heap-buffer-overflow READ 1
libavc
asan
================================================================= ==3424==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6110000023d0 at pc 0x00000062ea54 bp 0x7ffed05a7090 sp 0x7ffed05a7088 READ of size 1 at 0x6110000023d0 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x62ea53 in ih264d_compute_bs_non_mbaff /src/libavc/decoder/ih264d_compute_bs.c:1181:38 #1 0x6c2e44 in ih264d_mv_pred_ref_tfr_nby2_pmb /src/libavc/decoder/ih264d_process_pslice.c:321:17 #2 0x52c674 in isvcd_mark_err_slice_skip /src/libavc/decoder/svc/isvcd_parse_epslice.c:3114:13 #3 0x4f685a in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5355:28 #4 0x505a91 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7266:26 #5 0x4df3f8 in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #6 0x4e04e6 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #7 0x4dc3ca in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #8 0x4dc19c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #9 0x7fe943369082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #10 0x41d54d in _start (/out/svc_dec_fuzzer+0x41d54d) DEDUP_TOKEN: ih264d_compute_bs_non_mbaff--ih264d_mv_pred_ref_tfr_nby2_pmb--isvcd_mark_err_slice_skip 0x6110000023d0 is located 0 bytes to the right of 80-byte region [0x611000002380,0x6110000023d0) allocated by thread T0 here: #0 0x49f4d7 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x4dc4ce in iv_aligned_malloc(void*, int, int) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:85:13 #2 0x6df32c in ih264d_allocate_dynamic_bufs /src/libavc/decoder/ih264d_utils.c:1975:14 #3 0x56510c in isvcd_allocate_dynamic_bufs /src/libavc/decoder/svc/isvcd_utils.c:126:18 #4 0x5697b4 in isvcd_init_pic /src/libavc/decoder/svc/isvcd_utils.c:843:15 #5 0x53ac82 in isvcd_start_of_pic /src/libavc/decoder/svc/isvcd_parse_slice.c:283:11 #6 0x549c36 in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2429:19 #7 0x5351df in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1016:40 #8 0x4f619d in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5291:27 #9 0x505a91 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7266:26 #10 0x4df3f8 in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #11 0x4e04e6 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #12 0x4dc3ca in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 DEDUP_TOKEN: posix_memalign--iv_aligned_malloc(void*, int, int)--ih264d_allocate_dynamic_bufs SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libavc/decoder/ih264d_compute_bs.c:1181:38 in ih264d_compute_bs_non_mbaff Shadow bytes around the buggy address: 0x0c227fff8420: 00 00 00 01 fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8430: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8450: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c227fff8470: 00 00 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa 0x0c227fff8480: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8490: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff84a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff84b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff84c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==3424==ABORTING
cpp
0d29250b990430ca0d7346459c11ca053380bbb5
https://github.com/ittiam-systems/libavc/commit/28727baf58aa7c8983769aff1ceecb3121a26ee6
null
arvo:65032
n132/arvo:65032-vul
/src/libxml2
[ { "end_line": 1034, "function_name": "xmlBufDump", "start_line": 455, "target_file": "/src/libxml2/buf.c" } ]
Global-buffer-overflow READ 1
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3010154112 INFO: Loaded 1 modules (37872 inline 8-bit counters): 37872 [0x973130, 0x97c520), INFO: Loaded 1 PC tables (37872 PCs): 37872 [0x844060,0x8d7f60), /out/xslt: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==18011==ERROR: AddressSanitizer: global-buffer-overflow on address 0x00000080b221 at pc 0x00000060d474 bp 0x7ffef55475d0 sp 0x7ffef55475c8 READ of size 1 at 0x00000080b221 thread T0 SCARINESS: 12 (1-byte-read-global-buffer-overflow) #0 0x60d473 in xmlDictHashName /src/libxml2/dict.c:471:31 #1 0x60d473 in xmlDictLookupInternal /src/libxml2/dict.c:692:21 #2 0x60e350 in xmlDictLookupHashed /src/libxml2/dict.c:849:13 #3 0x68048d in xmlParseNCNameComplex /src/libxml2/parser.c:3508:11 #4 0x68048d in xmlParseNCName /src/libxml2/parser.c:3573:12 #5 0x67f632 in xmlParseQNameHashed /src/libxml2/parser.c:8807:9 #6 0x66642f in xmlParseStartTag2 /src/libxml2/parser.c:9369:18 #7 0x66642f in xmlParseElementStart /src/libxml2/parser.c:10244:16 #8 0x6656bc in xmlParseElement /src/libxml2/parser.c:10179:9 #9 0x673d28 in xmlParseDocument /src/libxml2/parser.c:10956:2 #10 0x5d3be9 in xsltDocDefaultLoaderFunc /src/libxslt/libxslt/documents.c:94:5 #11 0x5d4bb1 in xsltLoadStyleDocument /src/libxslt/libxslt/documents.c:396:11 #12 0x5ce25e in xsltParseStylesheetInclude /src/libxslt/libxslt/imports.c:236:15 #13 0x597dd3 in xsltParseStylesheetTop /src/libxslt/libxslt/xslt.c:6174:10 #14 0x597dd3 in xsltParseStylesheetProcess /src/libxslt/libxslt/xslt.c:6452:2 #15 0x59bea9 in xsltParseStylesheetUser /src/libxslt/libxslt/xslt.c:6660:9 #16 0x56e1f9 in xsltFuzzXslt /src/libxslt/tests/fuzz/fuzz.c:312:9 #17 0x56c602 in LLVMFuzzerTestOneInput /src/libxslt/tests/fuzz/xslt.c:18:23 #18 0x43dfe3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #19 0x429742 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #20 0x42efec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #21 0x458522 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #22 0x7f094fbb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #23 0x41f90d in _start (/out/xslt+0x41f90d) DEDUP_TOKEN: xmlDictHashName--xmlDictLookupInternal--xmlDictLookupHashed 0x00000080b221 is located 0 bytes to the right of global variable '<string literal>' defined in 'buf.c:1014:58' (0x80b220) of size 1 '<string literal>' is ascii string '' SUMMARY: AddressSanitizer: global-buffer-overflow /src/libxml2/dict.c:471:31 in xmlDictHashName Shadow bytes around the buggy address: 0x0000800f95f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800f9600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800f9610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800f9620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800f9630: 00 00 00 00 00 00 00 00 02 f9 f9 f9 07 f9 f9 f9 =>0x0000800f9640: 02 f9 f9 f9[01]f9 f9 f9 00 00 00 00 00 00 00 00 0x0000800f9650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800f9660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800f9670: 00 00 00 00 f9 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 0x0000800f9680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800f9690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==18011==ABORTING
c
8583b9f1cdb966315b3caae328f5d9f2c8b65292
https://gitlab.gnome.org/GNOME/libxml2/-/commit/8e13133dbd2c10e8a498235a62f9beceb19b87a1
null
arvo:65033
n132/arvo:65033-vul
/src/libxml2
[ { "end_line": 6857, "function_name": "xmlParseConditionalSections", "start_line": 6737, "target_file": "/src/libxml2/parser.c" } ]
Use-of-uninitialized-value
libxml2
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 872042797 INFO: Loaded 1 modules (50942 inline 8-bit counters): 50942 [0xcd4047, 0xce0745), INFO: Loaded 1 PC tables (50942 PCs): 50942 [0xb9e850,0xc65830), /out/valid: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==10455==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x5bc49c in xmlParseConditionalSections /src/libxml2/parser.c:6825:17 #1 0x5b8a84 in xmlParseExternalSubset /src/libxml2/parser.c:7054:13 #2 0x62e4da in xmlSAX2ExternalSubset /src/libxml2/SAX2.c:365:2 #3 0x5dcec8 in xmlParseDocument /src/libxml2/parser.c:10937:6 #4 0x5ff29a in xmlDoRead /src/libxml2/parser.c:14584:5 #5 0x602404 in xmlCtxtReadMemory /src/libxml2/parser.c:14888:13 #6 0x53485c in LLVMFuzzerTestOneInput /src/libxml2/fuzz/valid.c:54:15 #7 0x43dce3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x429442 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x42ecec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x458222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7f0811715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #12 0x41f60d in _start (/out/valid+0x41f60d) DEDUP_TOKEN: xmlParseConditionalSections--xmlParseExternalSubset--xmlSAX2ExternalSubset Uninitialized value was created by a heap allocation #0 0x4e2300 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:895:3 #1 0x535707 in xmlFuzzMalloc /src/libxml2/fuzz/fuzz.c:81:12 #2 0x539fd4 in xmlBufCreateSize /src/libxml2/buf.c:165:36 #3 0x7149bf in xmlAllocParserInputBuffer /src/libxml2/xmlIO.c:2242:19 #4 0x71b18d in xmlParserInputBufferCreateStatic /src/libxml2/xmlIO.c:2936:11 #5 0x71af37 in xmlParserInputBufferCreateMem /src/libxml2/xmlIO.c:2897:11 #6 0x538bf9 in xmlFuzzEntityLoader /src/libxml2/fuzz/fuzz.c:385:18 #7 0x721931 in xmlLoadExternalEntity /src/libxml2/xmlIO.c:4016:8 #8 0x62f0bc in xmlSAX2ResolveEntity /src/libxml2/SAX2.c:436:11 #9 0x62ddcb in xmlSAX2ExternalSubset /src/libxml2/SAX2.c:312:14 #10 0x5dcec8 in xmlParseDocument /src/libxml2/parser.c:10937:6 #11 0x5ff29a in xmlDoRead /src/libxml2/parser.c:14584:5 #12 0x602404 in xmlCtxtReadMemory /src/libxml2/parser.c:14888:13 #13 0x53485c in LLVMFuzzerTestOneInput /src/libxml2/fuzz/valid.c:54:15 #14 0x43dce3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #15 0x429442 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #16 0x42ecec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #17 0x458222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #18 0x7f0811715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--xmlFuzzMalloc--xmlBufCreateSize SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libxml2/parser.c:6825:17 in xmlParseConditionalSections Unique heap origins: 109 Stack depot allocated bytes: 9764880 Unique origin histories: 6 History depot allocated bytes: 196608 Exiting
c
0ea47327c25287e902b84fc748f8d6f0496ad000
https://gitlab.gnome.org/GNOME/libxml2/-/commit/862e9ce0e63a74fb39522a4bc9152cdddef51f8f
A use-of-uninitialized-value vulnerability exists in the xmlParseConditionalSections function due to improper handling of memory allocation failures.
arvo:65057
n132/arvo:65057-vul
/src/libavc
[ { "end_line": 1620, "function_name": "isvcd_parse_sps", "start_line": 1078, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
Heap-buffer-overflow WRITE {*}
libavc
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3895981244 INFO: Loaded 1 modules (16794 inline 8-bit counters): 16794 [0x8a4150, 0x8a82ea), INFO: Loaded 1 PC tables (16794 PCs): 16794 [0x807228,0x848bc8), /out/svc_dec_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==3360==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61a000000b30 at pc 0x00000052e41c bp 0x7f2ad9bb1d30 sp 0x7f2ad9bb1500 WRITE of size 640 at 0x61a000000b30 thread T17 SCARINESS: 45 (multi-byte-write-heap-buffer-overflow) #0 0x52e41b in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x6a04ce in ih264d_fmt_conv_420sp_to_420p /src/libavc/decoder/ih264d_format_conv.c:611:13 #2 0x6a04ce in ih264d_format_convert /src/libavc/decoder/ih264d_format_conv.c:724:9 #3 0x7146b5 in ih264d_decode_picture_thread /src/libavc/decoder/ih264d_thread_parse_decode.c:646:13 #4 0x7f2adf507608 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x8608) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) #5 0x7f2adf401352 in __clone (/lib/x86_64-linux-gnu/libc.so.6+0x11f352) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __asan_memcpy--ih264d_fmt_conv_420sp_to_420p--ih264d_format_convert 0x61a000000b30 is located 0 bytes to the right of 1200-byte region [0x61a000000680,0x61a000000b30) allocated by thread T0 here: #0 0x52fb27 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x56e151 in iv_aligned_malloc /src/libavc/fuzzer/svc_dec_fuzzer.cpp:85:13 #2 0x56e151 in Codec::allocFrame() /src/libavc/fuzzer/svc_dec_fuzzer.cpp:308:48 #3 0x56f3ee in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:399:9 #4 0x5701ad in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #5 0x43de43 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #6 0x4295a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #7 0x42ee4c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #8 0x458382 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #9 0x7f2adf306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: posix_memalign--iv_aligned_malloc--Codec::allocFrame() Thread T17 created by T0 here: #0 0x5186cc in pthread_create /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:208:3 #1 0x63e941 in ithread_create /src/libavc/common/ithread.c:80:12 #2 0x5cb907 in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c #3 0x5b809b in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1016:40 #4 0x583183 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5291:27 #5 0x59011f in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7266:26 #6 0x56f08b in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #7 0x5701ad in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #8 0x43de43 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #9 0x4295a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #10 0x42ee4c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #11 0x458382 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #12 0x7f2adf306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: pthread_create--ithread_create--isvcd_parse_decode_slice SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0c347fff8110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff8120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff8130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff8140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff8150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c347fff8160: 00 00 00 00 00 00[fa]fa fa fa fa fa fa fa fa fa 0x0c347fff8170: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff8180: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff8190: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff81a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff81b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==3360==ABORTING
c
0d29250b990430ca0d7346459c11ca053380bbb5
https://github.com/ittiam-systems/libavc/commit/28727baf58aa7c8983769aff1ceecb3121a26ee6
null
arvo:65060
n132/arvo:65060-vul
/src/libavc
[ { "end_line": 1620, "function_name": "isvcd_parse_sps", "start_line": 1078, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
Heap-buffer-overflow WRITE {*}
libavc
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 4250669231 INFO: Loaded 1 modules (16794 inline 8-bit counters): 16794 [0x8a4150, 0x8a82ea), INFO: Loaded 1 PC tables (16794 PCs): 16794 [0x807228,0x848bc8), /out/svc_dec_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==3318==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x615000000691 at pc 0x00000052e64e bp 0x7ffd69c4e870 sp 0x7ffd69c4e040 WRITE of size 920 at 0x615000000691 thread T0 SCARINESS: 45 (multi-byte-write-heap-buffer-overflow) #0 0x52e64d in __asan_memset /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:26:3 #1 0x5bcdfc in isvcd_start_of_pic /src/libavc/decoder/svc/isvcd_parse_slice.c:298:13 #2 0x5ca59c in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2429:19 #3 0x5b809b in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1016:40 #4 0x583183 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5291:27 #5 0x59011f in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7266:26 #6 0x56f08b in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #7 0x5701ad in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #8 0x43de43 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #9 0x4295a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #10 0x42ee4c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #11 0x458382 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #12 0x7f09b86b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #13 0x41f76d in _start (/out/svc_dec_fuzzer+0x41f76d) DEDUP_TOKEN: __asan_memset--isvcd_start_of_pic--isvcd_parse_decode_slice 0x615000000691 is located 0 bytes to the right of 273-byte region [0x615000000580,0x615000000691) allocated by thread T0 here: #0 0x52fb27 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x56c4e5 in iv_aligned_malloc(void*, int, int) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:85:13 #2 0x7199b9 in ih264d_allocate_dynamic_bufs /src/libavc/decoder/ih264d_utils.c:1935:14 #3 0x5e34b3 in isvcd_allocate_dynamic_bufs /src/libavc/decoder/svc/isvcd_utils.c:126:18 #4 0x5e6d15 in isvcd_init_pic /src/libavc/decoder/svc/isvcd_utils.c:843:15 #5 0x5bcc24 in isvcd_start_of_pic /src/libavc/decoder/svc/isvcd_parse_slice.c:283:11 #6 0x5ca59c in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2429:19 #7 0x5b809b in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1016:40 #8 0x583183 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5291:27 #9 0x59011f in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7266:26 #10 0x56f08b in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #11 0x5701ad in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #12 0x43de43 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x4295a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x42ee4c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x458382 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0x7f09b86b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: posix_memalign--iv_aligned_malloc(void*, int, int)--ih264d_allocate_dynamic_bufs SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:26:3 in __asan_memset Shadow bytes around the buggy address: 0x0c2a7fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2a7fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff80b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2a7fff80c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c2a7fff80d0: 00 00[01]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff8100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2a7fff8110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2a7fff8120: 00 00 01 fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==3318==ABORTING
cpp
0d29250b990430ca0d7346459c11ca053380bbb5
https://github.com/ittiam-systems/libavc/commit/28727baf58aa7c8983769aff1ceecb3121a26ee6
null
arvo:65125
n132/arvo:65125-vul
/src/libredwg
[ { "end_line": 5259, "function_name": "dwg_decode_add_object", "start_line": 4794, "target_file": "/src/libredwg/src/decode.c" } ]
Heap-buffer-overflow READ 1
libredwg
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2063307573 INFO: Loaded 1 modules (508489 inline 8-bit counters): 508489 [0x47bc520, 0x4838769), INFO: Loaded 1 PC tables (508489 PCs): 508489 [0x3b6b370,0x432d800), /out/llvmfuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==14565==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6060000000ba at pc 0x000000555b40 bp 0x7ffeaed63480 sp 0x7ffeaed63478 READ of size 1 at 0x6060000000ba thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x555b3f in bit_read_BB /src/libredwg/src/bits.c:189:10 #1 0x7501ee in dwg_decode_MINSERT_private /src/libredwg/src/./dwg.spec:817:11 #2 0x650d0d in dwg_decode_MINSERT /src/libredwg/src/./dwg.spec:791:1 #3 0x64cb10 in dwg_decode_add_object /src/libredwg/src/decode.c:4920:15 #4 0x571786 in decode_R13_R2000 /src/libredwg/src/decode.c:752:19 #5 0x56b054 in dwg_decode /src/libredwg/src/decode.c:219:38 #6 0x554058 in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:91:13 #7 0x459ff1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:599:15 #8 0x443cb2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:323:6 #9 0x44a006 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:856:9 #10 0x473ff2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7f1d2812783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x41e678 in _start (/out/llvmfuzz+0x41e678) DEDUP_TOKEN: bit_read_BB--dwg_decode_MINSERT_private--dwg_decode_MINSERT 0x6060000000ba is located 0 bytes to the right of 58-byte region [0x606000000080,0x6060000000ba) allocated by thread T0 here: #0 0x522abd in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x4377c7 in operator new(unsigned long) (/out/llvmfuzz+0x4377c7) #2 0x443cb2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:323:6 #3 0x44a006 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:856:9 #4 0x473ff2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #5 0x7f1d2812783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libredwg/src/bits.c:189:10 in bit_read_BB Shadow bytes around the buggy address: 0x0c0c7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff8000: fa fa fa fa 00 00 00 00 00 00 00 02 fa fa fa fa =>0x0c0c7fff8010: 00 00 00 00 00 00 00[02]fa fa fa fa fa fa fa fa 0x0c0c7fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==14565==ABORTING
c
71b36d281a9a168e0c91d38d6a9802460f9017cd
https://github.com/LibreDWG/libredwg/commit/a709cac8ca35686ddaeeddb54decc05d8de18ebf
null
arvo:65172
n132/arvo:65172-vul
/src/libavc
[ { "end_line": 1620, "function_name": "isvcd_parse_sps", "start_line": 1078, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
Segv on unknown address
libavc
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2809868901 INFO: Loaded 1 modules (16794 inline 8-bit counters): 16794 [0x9e3b60, 0x9e7cfa), INFO: Loaded 1 PC tables (16794 PCs): 16794 [0x947640,0x988fe0), /out/svc_dec_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc MemorySanitizer:DEADLYSIGNAL ==3317==ERROR: MemorySanitizer: SEGV on unknown address (pc 0x0000007f376a bp 0x7ffc376d5ce0 sp 0x7ffc376d5b50 T3317) ==3317==The signal is caused by a READ memory access. ==3317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. #0 0x7f376a in isvcd_compute_bs_non_mbaff_target_lyr_no_inter_layer /src/libavc/decoder/svc/isvcd_compute_bs.c:501:37 #1 0x810a77 in isvcd_parse_islice_data_cabac /src/libavc/decoder/svc/isvcd_parse_eislice.c:244:21 #2 0x820392 in isvcd_parse_islice /src/libavc/decoder/svc/isvcd_parse_eislice.c:2075:15 #3 0x5c1306 in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2741:15 #4 0x5a2d17 in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1016:40 #5 0x5562f0 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5291:27 #6 0x565ada in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7266:26 #7 0x536c7e in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #8 0x5382ec in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #9 0x43dc63 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #10 0x4293c2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #11 0x42ec6c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #12 0x4581a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #13 0x7f87af3b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #14 0x41f58d in _start (/out/svc_dec_fuzzer+0x41f58d) DEDUP_TOKEN: isvcd_compute_bs_non_mbaff_target_lyr_no_inter_layer--isvcd_parse_islice_data_cabac--isvcd_parse_islice MemorySanitizer can not provide additional info. SUMMARY: MemorySanitizer: SEGV /src/libavc/decoder/svc/isvcd_compute_bs.c:501:37 in isvcd_compute_bs_non_mbaff_target_lyr_no_inter_layer ==3317==ABORTING
cpp
0d29250b990430ca0d7346459c11ca053380bbb5
https://github.com/ittiam-systems/libavc/commit/28727baf58aa7c8983769aff1ceecb3121a26ee6
null
arvo:65203
n132/arvo:65203-vul
/src/gpac
[ { "end_line": 1096, "function_name": "ghi_dmx_init", "start_line": 987, "target_file": "/src/gpac/src/filters/dmx_ghi.c" } ]
Heap-buffer-overflow READ {*}
gpac
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2522453351 INFO: Loaded 1 modules (237471 inline 8-bit counters): 237471 [0x1f659e0, 0x1f9f97f), INFO: Loaded 1 PC tables (237471 PCs): 237471 [0x1f9f980,0x233f370), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==8030==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x622000011c89 at pc 0x0000004c65e9 bp 0x7ffd5514fa50 sp 0x7ffd5514f218 READ of size 5002 at 0x622000011c89 thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x4c65e8 in __interceptor_strlen /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:389:5 #1 0xd84928 in xml_sax_append_string /src/gpac/src/utils/xml_parser.c:977:31 #2 0xd84928 in gf_xml_sax_parse_intern /src/gpac/src/utils/xml_parser.c:1099:2 #3 0xd833e6 in gf_xml_sax_parse /src/gpac/src/utils/xml_parser.c:1128:6 #4 0xd8509c in gf_xml_sax_init /src/gpac/src/utils/xml_parser.c #5 0xd9087c in gf_xml_dom_parse_string /src/gpac/src/utils/xml_parser.c:1887:6 #6 0x6d1d56 in ghi_dmx_init_xml /src/gpac/src/filters/dmx_ghi.c:868:13 #7 0x6d369f in ghi_dmx_init /src/gpac/src/filters/dmx_ghi.c:1004:7 #8 0x6d7524 in ghi_dmx_process /src/gpac/src/filters/dmx_ghi.c:1103:10 #9 0x5a7072 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:2981:7 #10 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #11 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #12 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #13 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0x7f2449100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #18 0x421ffd in _start (/out/fuzz_probe_analyze+0x421ffd) DEDUP_TOKEN: __interceptor_strlen--xml_sax_append_string--gf_xml_sax_parse_intern 0x622000011c89 is located 0 bytes to the right of 5001-byte region [0x622000010900,0x622000011c89) allocated by thread T0 here: #0 0x531866 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0xd7664f in gf_malloc /src/gpac/src/utils/alloc.c:150:9 #2 0x173cef2 in gf_filter_pck_new_alloc_internal /src/gpac/src/filter_core/filter_pck.c:159:15 #3 0x1741b9f in gf_filter_pck_new_alloc /src/gpac/src/filter_core/filter_pck.c:197:9 #4 0x1741b9f in gf_filter_aggregate_packets /src/gpac/src/filter_core/filter_pck.c:742:10 #5 0x1745bc1 in gf_filter_pck_send_internal /src/gpac/src/filter_core/filter_pck.c:1207:6 #6 0x1740301 in gf_filter_pck_send /src/gpac/src/filter_core/filter_pck.c:1371:9 #7 0x76cef9 in filein_process /src/gpac/src/filters/in_file.c:693:3 #8 0x5a7072 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:2981:7 #9 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #10 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #11 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #12 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0x7f2449100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: malloc--gf_malloc--gf_filter_pck_new_alloc_internal SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:389:5 in __interceptor_strlen Shadow bytes around the buggy address: 0x0c447fffa340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c447fffa350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c447fffa360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c447fffa370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c447fffa380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c447fffa390: 00[01]fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c447fffa3a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c447fffa3b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c447fffa3c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c447fffa3d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c447fffa3e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8030==ABORTING
c
b890f1c443dbe1f941cd326d4473ce7ddef8e256
https://github.com/gpac/gpac/commit/538b229cab5e6317053c15c66417a9d053681ad0
null
arvo:6521
n132/arvo:6521-vul
/src/skcms
[ { "end_line": 416, "function_name": "read_mft_common", "start_line": 388, "target_file": "/src/skcms/src/ICCProfile.c" } ]
Index-out-of-bounds
skcms
ubsan
INFO: Seed: 4112784094 INFO: Loaded 1 modules (393 inline 8-bit counters): 393 [0x724908, 0x724a91), INFO: Loaded 1 PC tables (393 PCs): 393 [0x4eab90,0x4ec420), /out/iccprofile_transform: Running 1 inputs 1 time(s) each. Running: /tmp/poc src/ICCProfile.c:397:9: runtime error: index 4 out of bounds for type 'uint8_t [4]' #0 0x432ea8 in read_mft_common /src/skcms/./src/ICCProfile.c:397:29 #1 0x43277e in read_tag_mft2 /src/skcms/./src/ICCProfile.c:494:10 #2 0x42e2f2 in read_a2b /src/skcms/./src/ICCProfile.c:695:16 #3 0x42dc62 in skcms_Parse /src/skcms/./src/ICCProfile.c:808:29 #4 0x433925 in LLVMFuzzerTestOneInput /src/skcms/fuzz/fuzz_iccprofile_transform.c:67:10 #5 0x441c4c in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #6 0x433d2c in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #7 0x4378d7 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #8 0x433a38 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #9 0x7f95c56f183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x405c58 in _start (/out/iccprofile_transform+0x405c58) DEDUP_TOKEN: read_mft_common--read_tag_mft2--read_a2b SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior src/ICCProfile.c:397:9 in
cpp
c5472f44e1a2c15eb60bc2fd4255c67b9004f11f
https://skia.googlesource.com/skcms.git/+/569770ec9110579036c29b2e82aa52df0aa59dc8%5E%21/
An out-of-bounds access to the grid_points array occurs, which can lead to undefined behavior or security vulnerabilities.
arvo:65215
n132/arvo:65215-vul
/src/gpac
[ { "end_line": 445, "function_name": "gf_url_to_fs_path", "start_line": 427, "target_file": "/src/gpac/src/utils/url.c" } ]
Heap-buffer-overflow READ 1
gpac
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1253324705 INFO: Loaded 1 modules (237474 inline 8-bit counters): 237474 [0x1f66a20, 0x1fa09c2), INFO: Loaded 1 PC tables (237474 PCs): 237474 [0x1fa09c8,0x23403e8), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==8034==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000d79 at pc 0x000000d79173 bp 0x7fffc5b02c30 sp 0x7fffc5b02c28 READ of size 1 at 0x602000000d79 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0xd79172 in gf_url_to_fs_path /src/gpac/src/utils/url.c:432:26 #1 0x587d37 in gf_fs_load_source_dest_internal /src/gpac/src/filter_core/filter_session.c:3351:4 #2 0x5ace87 in gf_filter_connect_source /src/gpac/src/filter_core/filter.c:4017:16 #3 0x7416eb in filelist_load_next /src/gpac/src/filters/filelist.c:1360:12 #4 0x7416eb in filelist_process /src/gpac/src/filters/filelist.c:1949:10 #5 0x5a7072 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:2981:7 #6 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #7 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #8 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #9 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #10 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #11 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #12 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #13 0x7f845ac92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #14 0x421ffd in _start (/out/fuzz_probe_analyze+0x421ffd) DEDUP_TOKEN: gf_url_to_fs_path--gf_fs_load_source_dest_internal--gf_filter_connect_source 0x602000000d79 is located 0 bytes to the right of 9-byte region [0x602000000d70,0x602000000d79) allocated by thread T0 here: #0 0x51c4c3 in __interceptor_strdup /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:440:3 #1 0xd767df in gf_strdup /src/gpac/src/utils/alloc.c:170:2 #2 0xd77a20 in gf_url_concatenate_ex /src/gpac/src/utils/url.c:208:14 #3 0xd77101 in gf_url_concatenate /src/gpac/src/utils/url.c:419:9 #4 0x586487 in gf_fs_load_source_dest_internal /src/gpac/src/filter_core/filter_session.c:3330:31 #5 0x5ace87 in gf_filter_connect_source /src/gpac/src/filter_core/filter.c:4017:16 #6 0x7416eb in filelist_load_next /src/gpac/src/filters/filelist.c:1360:12 #7 0x7416eb in filelist_process /src/gpac/src/filters/filelist.c:1949:10 #8 0x5a7072 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:2981:7 #9 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #10 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #11 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #12 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0x7f845ac92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_strdup--gf_strdup--gf_url_concatenate_ex SUMMARY: AddressSanitizer: heap-buffer-overflow /src/gpac/src/utils/url.c:432:26 in gf_url_to_fs_path Shadow bytes around the buggy address: 0x0c047fff8150: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8160: fa fa 00 00 fa fa 06 fa fa fa 00 00 fa fa 00 00 0x0c047fff8170: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8180: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8190: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 =>0x0c047fff81a0: fa fa 00 00 fa fa 00 00 fa fa fd fd fa fa 00[01] 0x0c047fff81b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff81c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff81d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff81e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff81f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8034==ABORTING
c
dee5a3b64a2d55877d6127c96de64954a52a2ed1
https://github.com/gpac/gpac/commit/8a6e53e5231354b52feaffc02eae48204303157d
null
arvo:65217
n132/arvo:65217-vul
/src/gpac
[ { "end_line": 5550, "function_name": "gf_avc_read_pps_bs_internal", "start_line": 5470, "target_file": "/src/gpac/src/media_tools/av_parsers.c" } ]
Index-out-of-bounds
gpac
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3913292727 INFO: Loaded 1 modules (315287 inline 8-bit counters): 315287 [0x14a00c8, 0x14ed05f), INFO: Loaded 1 PC tables (315287 PCs): 315287 [0x14ed060,0x19bc9d0), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc [avc-h264] invalid SPS: log2_max_frame_num_minus4 shall be less than 12, but is 31 [AVC|H264] Error parsing NAL unit type 7 [avc-h264] invalid SPS: log2_max_frame_num_minus4 shall be less than 12, but is 31 media_tools/av_parsers.c:5496:39: runtime error: index 47 out of bounds for type 'AVC_SPS[32]' #0 0xc53c4e in gf_avc_read_pps_bs_internal /src/gpac/src/media_tools/av_parsers.c:5496:84 #1 0xc53f39 in gf_avc_parse_nalu /src/gpac/src/media_tools/av_parsers.c:6194:22 #2 0x70e770 in naludmx_check_dur /src/gpac/src/filters/reframe_nalu.c:632:10 #3 0x712062 in naludmx_check_pid /src/gpac/src/filters/reframe_nalu.c:1826:3 #4 0x70b2ee in naludmx_process /src/gpac/src/filters/reframe_nalu.c:3375:4 #5 0x4e541a in gf_filter_process_task /src/gpac/src/filter_core/filter.c:2981:7 #6 0x4cd917 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #7 0x4cbe48 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #8 0x4c3fde in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #9 0x429e73 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #10 0x4155d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #11 0x41ae7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #12 0x4443b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #13 0x7f3677446082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #14 0x40b79d in _start (/out/fuzz_probe_analyze+0x40b79d) DEDUP_TOKEN: gf_avc_read_pps_bs_internal--gf_avc_parse_nalu--naludmx_check_dur SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior media_tools/av_parsers.c:5496:39 in
c
9b3d814db48ba2262e58dc83c44bacf2c82236c4
https://github.com/gpac/gpac/commit/95e2a90e156bf3370d16b58e5d20d5c603c2e1ee
null
arvo:65225
n132/arvo:65225-vul
/src/gpac
[ { "end_line": 5550, "function_name": "gf_avc_read_pps_bs_internal", "start_line": 5470, "target_file": "/src/gpac/src/media_tools/av_parsers.c" } ]
Index-out-of-bounds
gpac
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1851676646 INFO: Loaded 1 modules (315287 inline 8-bit counters): 315287 [0x14a00c8, 0x14ed05f), INFO: Loaded 1 PC tables (315287 PCs): 315287 [0x14ed060,0x19bc9d0), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! [VVC] NAL Unit type 30 not handled - adding [Core] exp-golomb read failed, not enough bits in bitstream ! [VVC] Error parsing NAL unit type 15 [VVC] Error parsing Sequence Param Set [VVC] Error parsing NAL Unit 4 (size 3 type 15 frame 1 last POC 0) - skipping [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! [VVC] Error parsing NAL unit type 15 [VVC] Error parsing Sequence Param Set [VVC] Error parsing NAL Unit 6 (size 27 type 15 frame 1 last POC 0) - skipping [VVC] NAL Unit type 30 not handled - adding [Core] exp-golomb read failed, not enough bits in bitstream ! [VVC] Error parsing NAL unit type 15 [VVC] Error parsing Sequence Param Set [VVC] Error parsing NAL Unit 10 (size 3 type 15 frame 1 last POC 0) - skipping [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! [VVC] Error parsing NAL unit type 15 [VVC] Error parsing Sequence Param Set [VVC] Error parsing NAL Unit 12 (size 27 type 15 frame 1 last POC 0) - skipping [VVC] NAL Unit type 30 not handled - adding [VVC] Error parsing NAL unit type 1 [VVC] Error parsing NAL Unit 15 (size 117 type 1 frame 1 last POC 0) - skipping [VVC] NAL Unit type 30 not handled - adding [VVC] Error parsing NAL unit type 1 [VVC] Error parsing NAL Unit 17 (size 16 type 1 frame 1 last POC 0) - skipping [avc-h264] Unknown aspect_ratio_idc: your video may have a wrong aspect ratio. Contact the GPAC team! [avc-h264] skipping parsing end of Subset SPS (additional_extension2) [avc-h264] Unknown aspect_ratio_idc: your video may have a wrong aspect ratio. Contact the GPAC team! [avc-h264] skipping parsing end of Subset SPS (additional_extension2) media_tools/av_parsers.c:5496:39: runtime error: index 45 out of bounds for type 'AVC_SPS[32]' #0 0xc53c4e in gf_avc_read_pps_bs_internal /src/gpac/src/media_tools/av_parsers.c:5496:84 #1 0xc530c1 in gf_avc_read_pps_bs /src/gpac/src/media_tools/av_parsers.c:5553:9 #2 0x5fa797 in gf_inspect_dump_nalu_internal /src/gpac/src/filters/inspect.c:1348:9 #3 0x600a1b in inspect_dump_packet /src/gpac/src/filters/inspect.c:3231:5 #4 0x600a1b in inspect_process /src/gpac/src/filters/inspect.c:4512:6 #5 0x4e541a in gf_filter_process_task /src/gpac/src/filter_core/filter.c:2981:7 #6 0x4cd917 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #7 0x4cbe48 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #8 0x4c3fde in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #9 0x429e73 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #10 0x4155d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #11 0x41ae7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #12 0x4443b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #13 0x7f6cf27b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #14 0x40b79d in _start (/out/fuzz_probe_analyze+0x40b79d) DEDUP_TOKEN: gf_avc_read_pps_bs_internal--gf_avc_read_pps_bs--gf_inspect_dump_nalu_internal SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior media_tools/av_parsers.c:5496:39 in
c
9b3d814db48ba2262e58dc83c44bacf2c82236c4
https://github.com/gpac/gpac/commit/95e2a90e156bf3370d16b58e5d20d5c603c2e1ee
null
arvo:65304
n132/arvo:65304-vul
/src/ndpi
[ { "end_line": 2869, "function_name": "processClientServerHello", "start_line": 1747, "target_file": "/src/ndpi/src/lib/protocols/tls.c" } ]
Heap-buffer-overflow READ 2
ndpi
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2337350440 INFO: Loaded 1 modules (22248 inline 8-bit counters): 22248 [0xccaa88, 0xcd0170), INFO: Loaded 1 PC tables (22248 PCs): 22248 [0xcd0170,0xd26ff0), /out/fuzz_ndpi_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==14817==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x613000086da2 at pc 0x00000066ff02 bp 0x7fff7418ff30 sp 0x7fff7418ff28 READ of size 2 at 0x613000086da2 thread T0 SCARINESS: 14 (2-byte-read-heap-buffer-overflow) #0 0x66ff01 in processClientServerHello /src/ndpi/src/lib/protocols/tls.c:2391:44 #1 0x67519b in processTLSBlock /src/ndpi/src/lib/protocols/tls.c:906:5 #2 0x67269c in ndpi_search_tls_udp /src/ndpi/src/lib/protocols/tls.c:1271:11 #3 0x669672 in ndpi_search_tls_wrapper /src/ndpi/src/lib/protocols/tls.c:2885:5 #4 0x5f0b2f in check_ndpi_detection_func /src/ndpi/src/lib/ndpi_main.c:6749:6 #5 0x5f1ebf in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c #6 0x5fc2d2 in ndpi_internal_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:7956:15 #7 0x5fc2d2 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:8131:22 #8 0x5836c0 in packet_processing /src/ndpi/fuzz/../example/reader_util.c:1725:31 #9 0x5836c0 in ndpi_workflow_process_packet /src/ndpi/fuzz/../example/reader_util.c:2442:10 #10 0x56cc22 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:133:7 #11 0x43dfd3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #12 0x429732 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #13 0x42efdc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #14 0x458512 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #15 0x7fd0129b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #16 0x41f8fd in _start (/out/fuzz_ndpi_reader+0x41f8fd) DEDUP_TOKEN: processClientServerHello--processTLSBlock--ndpi_search_tls_udp 0x613000086da2 is located 0 bytes to the right of 354-byte region [0x613000086c40,0x613000086da2) allocated by thread T0 here: #0 0x52f166 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x56cbb9 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:127:31 #2 0x43dfd3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #3 0x429732 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #4 0x42efdc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #5 0x458512 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #6 0x7fd0129b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/tls.c:2391:44 in processClientServerHello Shadow bytes around the buggy address: 0x0c2680008d60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2680008d70: 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa 0x0c2680008d80: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c2680008d90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2680008da0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c2680008db0: 00 00 00 00[02]fa fa fa fa fa fa fa fa fa fa fa 0x0c2680008dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2680008dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2680008de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2680008df0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2680008e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==14817==ABORTING
c
7c4be6d07779034711d5b4a1d08b537be18932e4
https://github.com/ntop/nDPI/commit/5c7200f2bb763bfcd4e0636aebb88573e97bbcf3
null
arvo:65307
n132/arvo:65307-vul
/src/ndpi
[ { "end_line": 2869, "function_name": "processClientServerHello", "start_line": 1747, "target_file": "/src/ndpi/src/lib/protocols/tls.c" } ]
Heap-buffer-overflow READ 2
ndpi
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1984269489 INFO: Loaded 1 modules (20917 inline 8-bit counters): 20917 [0xc5d6e8, 0xc6289d), INFO: Loaded 1 PC tables (20917 PCs): 20917 [0xc628a0,0xcb43f0), /out/fuzz_quic_get_crypto_data: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==14823==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000101 at pc 0x000000581bb2 bp 0x7ffd8958ccf0 sp 0x7ffd8958cce8 READ of size 2 at 0x604000000101 thread T0 SCARINESS: 14 (2-byte-read-heap-buffer-overflow) #0 0x581bb1 in processClientServerHello /src/ndpi/src/lib/protocols/tls.c:2391:44 #1 0x56f693 in process_tls /src/ndpi/src/lib/protocols/quic.c:1381:3 #2 0x56c740 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c:46:7 #3 0x43ded3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #4 0x429632 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #5 0x42eedc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #6 0x458412 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #7 0x7faea7c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #8 0x41f7fd in _start (/out/fuzz_quic_get_crypto_data+0x41f7fd) DEDUP_TOKEN: processClientServerHello--process_tls--LLVMFuzzerTestOneInput 0x604000000101 is located 1 bytes to the right of 48-byte region [0x6040000000d0,0x604000000100) allocated by thread T0 here: #0 0x52f066 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4ada67 in operator new(unsigned long) cxa_noexception.cpp #2 0x429632 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #3 0x42eedc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #4 0x458412 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #5 0x7faea7c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/tls.c:2391:44 in processClientServerHello Shadow bytes around the buggy address: 0x0c087fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff8000: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8010: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 =>0x0c087fff8020:[fa]fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c087fff8030: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c087fff8040: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c087fff8050: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c087fff8060: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c087fff8070: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==14823==ABORTING
c
7c4be6d07779034711d5b4a1d08b537be18932e4
https://github.com/ntop/nDPI/commit/5c7200f2bb763bfcd4e0636aebb88573e97bbcf3
null
arvo:65309
n132/arvo:65309-vul
/src/librawspeed
[ { "end_line": 297, "function_name": "DngDecoder::parseColorMatrix", "start_line": 262, "target_file": "/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp" } ]
Heap-buffer-overflow READ 4
librawspeed
asan
================================================================= ==5071==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000000090 at pc 0x000000506676 bp 0x7fffab795a00 sp 0x7fffab7959f8 READ of size 4 at 0x603000000090 thread T0 SCARINESS: 17 (4-byte-read-heap-buffer-overflow) #0 0x506675 in rawspeed::NotARational<int>::operator float<float>() const /src/librawspeed/src/librawspeed/decoders/../adt/NotARational.h:40:15 #1 0x506675 in rawspeed::DngDecoder::parseWhiteBalance() const /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:666:21 #2 0x50703e in rawspeed::DngDecoder::decodeMetaDataInternal(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:717:3 #3 0x5678ac in rawspeed::RawDecoder::decodeMetaData(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:318:5 #4 0x4d480e in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/parsers/main.cpp:83:14 #5 0x70badd in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 #6 0x70b8e8 in LLVMFuzzerRunDriver /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c #7 0x70b4a8 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:300:10 #8 0x7f67838b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #9 0x42150d in _start (/out/TiffParserFuzzer-GetDecoder-Decode+0x42150d) DEDUP_TOKEN: rawspeed::NotARational<int>::operator float<float>() const--rawspeed::DngDecoder::parseWhiteBalance() const--rawspeed::DngDecoder::decodeMetaDataInternal(rawspeed::CameraMetaData const*) 0x603000000090 is located 0 bytes to the right of 32-byte region [0x603000000070,0x603000000090) allocated by thread T0 here: #0 0x4d1f4d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:95:3 #1 0x4fe29a in void* std::__1::__libcpp_operator_new<unsigned long>(unsigned long) /usr/local/bin/../include/c++/v1/new:245:10 #2 0x4fe29a in std::__1::__libcpp_allocate(unsigned long, unsigned long) /usr/local/bin/../include/c++/v1/new:271:10 #3 0x4fe29a in std::__1::allocator<rawspeed::NotARational<int> >::allocate(unsigned long) /usr/local/bin/../include/c++/v1/__memory/allocator.h:105:38 #4 0x4fe29a in std::__1::allocator_traits<std::__1::allocator<rawspeed::NotARational<int> > >::allocate(std::__1::allocator<rawspeed::NotARational<int> >&, unsigned long) /usr/local/bin/../include/c++/v1/__memory/allocator_traits.h:262:20 #5 0x4fe29a in std::__1::__split_buffer<rawspeed::NotARational<int>, std::__1::allocator<rawspeed::NotARational<int> >&>::__split_buffer(unsigned long, unsigned long, std::__1::allocator<rawspeed::NotARational<int> >&) /usr/local/bin/../include/c++/v1/__split_buffer:306:29 #6 0x4fe29a in std::__1::vector<rawspeed::NotARational<int>, std::__1::allocator<rawspeed::NotARational<int> > >::reserve(unsigned long) /usr/local/bin/../include/c++/v1/vector:1489:53 #7 0x4fd9e2 in rawspeed::DngDecoder::parseColorMatrix() const /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:284:30 #8 0x507018 in rawspeed::DngDecoder::decodeMetaDataInternal(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:715:3 #9 0x5678ac in rawspeed::RawDecoder::decodeMetaData(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:318:5 #10 0x4d480e in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/parsers/main.cpp:83:14 #11 0x70badd in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 DEDUP_TOKEN: operator new(unsigned long)--void* std::__1::__libcpp_operator_new<unsigned long>(unsigned long)--std::__1::__libcpp_allocate(unsigned long, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/librawspeed/src/librawspeed/decoders/../adt/NotARational.h:40:15 in rawspeed::NotARational<int>::operator float<float>() const Shadow bytes around the buggy address: 0x0c067fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff8000: fa fa 00 00 00 fa fa fa fd fd fd fd fa fa 00 00 =>0x0c067fff8010: 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==5071==ABORTING
cpp
8d37641f8a3d548f1ebb7deb9ee7a18b13f39d45
https://github.com/darktable-org/rawspeed/commit/b79d3f2ab9df07be675d262474a70f59eae55a66
null
arvo:65319
n132/arvo:65319-vul
/src/gpac
[ { "end_line": 7131, "function_name": "hevc_parse_short_term_ref_pic_set", "start_line": 7053, "target_file": "/src/gpac/src/media_tools/av_parsers.c" } ]
Index-out-of-bounds
gpac
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3441924163 INFO: Loaded 1 modules (315291 inline 8-bit counters): 315291 [0x14a0048, 0x14ecfe3), INFO: Loaded 1 PC tables (315291 PCs): 315291 [0x14ecfe8,0x19bc998), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc [HEVC] Error parsing NAL unit type 3 [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! media_tools/av_parsers.c:7093:18: runtime error: index 16 out of bounds for type 's32[16]' (aka 'int[16]') #0 0xc83554 in hevc_parse_short_term_ref_pic_set /src/gpac/src/media_tools/av_parsers.c:7093:18 #1 0xc5e503 in gf_hevc_read_sps_bs_internal /src/gpac/src/media_tools/av_parsers.c:8446:14 #2 0xc60a0b in gf_hevc_parse_nalu_bs /src/gpac/src/media_tools/av_parsers.c:8776:30 #3 0x70e561 in naludmx_check_dur /src/gpac/src/filters/reframe_nalu.c:576:10 #4 0x7120a2 in naludmx_check_pid /src/gpac/src/filters/reframe_nalu.c:1827:3 #5 0x70b28e in naludmx_process /src/gpac/src/filters/reframe_nalu.c:3376:4 #6 0x4e541a in gf_filter_process_task /src/gpac/src/filter_core/filter.c:2981:7 #7 0x4cd917 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #8 0x4cbe48 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #9 0x4c3fde in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #10 0x429e73 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x4155d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x41ae7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x4443b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7f80adebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x40b79d in _start (/out/fuzz_probe_analyze+0x40b79d) DEDUP_TOKEN: hevc_parse_short_term_ref_pic_set--gf_hevc_read_sps_bs_internal--gf_hevc_parse_nalu_bs SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior media_tools/av_parsers.c:7093:18 in
c
7a944f95ea701b871652232d3b10d38f7e83d178
https://github.com/gpac/gpac/commit/14ecc478ad48b4df8b0892a7f25cae90a714f059
An index out-of-bounds vulnerability exists in the handling of HEVC reference pictures when processing broken streams.
arvo:65362
n132/arvo:65362-vul
/src/ndpi
[ { "end_line": 2864, "function_name": "processClientServerHello", "start_line": 1742, "target_file": "/src/ndpi/src/lib/protocols/tls.c" } ]
Heap-buffer-overflow READ 2
ndpi
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2273590524 INFO: Loaded 1 modules (22292 inline 8-bit counters): 22292 [0xccdc78, 0xcd338c), INFO: Loaded 1 PC tables (22292 PCs): 22292 [0xcd3390,0xd2a4d0), /out/fuzz_ndpi_reader_alloc_fail: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==14820==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000007cc4 at pc 0x0000006803ae bp 0x7ffd70dfcef0 sp 0x7ffd70dfcee8 READ of size 2 at 0x611000007cc4 thread T0 SCARINESS: 14 (2-byte-read-heap-buffer-overflow) #0 0x6803ad in processClientServerHello /src/ndpi/src/lib/protocols/tls.c:2382:44 #1 0x6855cb in processTLSBlock /src/ndpi/src/lib/protocols/tls.c:906:5 #2 0x682acc in ndpi_search_tls_udp /src/ndpi/src/lib/protocols/tls.c:1271:11 #3 0x679a82 in ndpi_search_tls_wrapper /src/ndpi/src/lib/protocols/tls.c:2881:5 #4 0x6026ef in check_ndpi_detection_func /src/ndpi/src/lib/ndpi_main.c:6757:6 #5 0x603a7f in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c #6 0x60ded2 in ndpi_internal_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:7964:15 #7 0x60ded2 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:8139:22 #8 0x583700 in packet_processing /src/ndpi/fuzz/../example/reader_util.c:1725:31 #9 0x583700 in ndpi_workflow_process_packet /src/ndpi/fuzz/../example/reader_util.c:2442:10 #10 0x56cc52 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:133:7 #11 0x43dfd3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #12 0x429732 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #13 0x42efdc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #14 0x458512 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #15 0x7ff697cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #16 0x41f8fd in _start (/out/fuzz_ndpi_reader_alloc_fail+0x41f8fd) DEDUP_TOKEN: processClientServerHello--processTLSBlock--ndpi_search_tls_udp 0x611000007cc5 is located 0 bytes to the right of 197-byte region [0x611000007c00,0x611000007cc5) allocated by thread T0 here: #0 0x52f166 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x56cbe9 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:127:31 #2 0x43dfd3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #3 0x429732 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #4 0x42efdc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #5 0x458512 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #6 0x7ff697cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/tls.c:2382:44 in processClientServerHello Shadow bytes around the buggy address: 0x0c227fff8f40: 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa 0x0c227fff8f50: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8f60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8f70: 00 fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8f90: 00 00 00 00 00 00 00 00[05]fa fa fa fa fa fa fa 0x0c227fff8fa0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8fc0: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa 0x0c227fff8fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==14820==ABORTING
c
d886a6107fd05a9e41de8ec3414cb4b353bda10e
https://github.com/ntop/nDPI/commit/308f71a6e80751eae09f08cdfdc996a77510e5a5
A heap-buffer-overflow vulnerability exists in the TLS protocol implementation in tls.c, specifically in the processClientServerHello function at line 2384. This issue occurs during the processing of client and server hello messages, where a read of size 2 can access memory beyond the allocated heap buffer. The vulnerability is triggered through the call chain involving processTLSBlock, ndpi_search_tls_udp, and ndpi_search_tls_wrapper.
arvo:65380
n132/arvo:65380-vul
/src/gpac
[ { "end_line": 9777, "function_name": "gf_vorbis_parse_header", "start_line": 9580, "target_file": "/src/gpac/src/media_tools/av_parsers.c" } ]
Index-out-of-bounds
gpac
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1300075463 INFO: Loaded 1 modules (315293 inline 8-bit counters): 315293 [0x14a0008, 0x14ecfa5), INFO: Loaded 1 PC tables (315293 PCs): 315293 [0x14ecfa8,0x19bc978), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc media_tools/gpac_ogg.c:366:8: runtime error: index 54 out of bounds for type 'u32[33]' (aka 'unsigned int[33]') #0 0xd308ff in oggpack_read /src/gpac/src/media_tools/gpac_ogg.c:366:8 #1 0xc66369 in gf_vorbis_parse_header /src/gpac/src/media_tools/av_parsers.c:9712:4 #2 0x5aa87d in oggdmx_check_dur /src/gpac/src/filters/dmx_ogg.c:447:7 #3 0x5a8268 in oggdmx_process /src/gpac/src/filters/dmx_ogg.c:722:2 #4 0x4e541a in gf_filter_process_task /src/gpac/src/filter_core/filter.c:2981:7 #5 0x4cd917 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #6 0x4cbe48 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #7 0x4c3fde in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #8 0x429e73 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #9 0x4155d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #10 0x41ae7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #11 0x4443b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #12 0x7ff3f2d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #13 0x40b79d in _start (/out/fuzz_probe_analyze+0x40b79d) DEDUP_TOKEN: oggpack_read--gf_vorbis_parse_header--oggdmx_check_dur SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior media_tools/gpac_ogg.c:366:8 in
c
1309128c01f954b5ad5398bb4486d3115545cc5d
https://github.com/gpac/gpac/commit/c3ce6dd423aa459de3690016833ed740df54f989
null
arvo:65422
n132/arvo:65422-vul
/src/libxaac
[ { "end_line": 585, "function_name": "ixheaace_initialize_sbr_defaults", "start_line": 535, "target_file": "/src/libxaac/encoder/ixheaace_sbr_main.c" } ]
Use-of-uninitialized-value
libxaac
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2842205600 INFO: Loaded 1 modules (23275 inline 8-bit counters): 23275 [0xcaea78, 0xcb4563), INFO: Loaded 1 PC tables (23275 PCs): 23275 [0xbf5948,0xc507f8), /out/xaac_enc_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==2091==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x9074ca in ixheaace_frame_info_generator /src/libxaac/encoder/ixheaace_sbr_frame_info_gen.c:948:7 #1 0x8e02ca in ixheaace_extract_sbr_envelope /src/libxaac/encoder/ixheaace_sbr_env_est.c:2180:14 #2 0x62ba5d in ixheaace_env_encode_frame /src/libxaac/encoder/ixheaace_sbr_main.c:681:16 #3 0x57c6aa in iusace_process /src/libxaac/encoder/ixheaace_api.c:2997:15 #4 0x57c6aa in ixheaace_process /src/libxaac/encoder/ixheaace_api.c:3619:13 #5 0x53ca2f in LLVMFuzzerTestOneInput /src/libxaac/fuzzer/xaac_enc_fuzzer.cpp:421:5 #6 0x43dd83 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #7 0x4294e2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #8 0x42ed8c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #9 0x4582c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #10 0x7f4c277f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #11 0x41f6ad in _start (/out/xaac_enc_fuzzer+0x41f6ad) DEDUP_TOKEN: ixheaace_frame_info_generator--ixheaace_extract_sbr_envelope--ixheaace_env_encode_frame Uninitialized value was stored to memory at #0 0x910246 in ixheaace_create_frame_info_generator /src/libxaac/encoder/ixheaace_sbr_frame_info_gen.c:1140:40 #1 0x636030 in ixheaace_create_env_channel /src/libxaac/encoder/ixheaace_sbr_main.c:278:3 #2 0x6339c0 in ixheaace_env_open /src/libxaac/encoder/ixheaace_sbr_main.c:1041:16 #3 0x568e4f in ia_usac_enc_init /src/libxaac/encoder/ixheaace_api.c:1808:13 #4 0x568e4f in ixheaace_init /src/libxaac/encoder/ixheaace_api.c:3533:13 #5 0x56b88c in ixheaace_create /src/libxaac/encoder/ixheaace_api.c:3589:16 #6 0x53c46c in LLVMFuzzerTestOneInput /src/libxaac/fuzzer/xaac_enc_fuzzer.cpp:387:14 #7 0x43dd83 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x4294e2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x42ed8c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x4582c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7f4c277f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: ixheaace_create_frame_info_generator--ixheaace_create_env_channel--ixheaace_env_open Uninitialized value was created by an allocation of 'spectral_band_replication_config.i491' in the stack frame of function 'ixheaace_init' #0 0x562370 in ixheaace_init /src/libxaac/encoder/ixheaace_api.c:3395 DEDUP_TOKEN: ixheaace_init SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libxaac/encoder/ixheaace_sbr_frame_info_gen.c:948:7 in ixheaace_frame_info_generator Unique heap origins: 28 Stack depot allocated bytes: 9764880 Unique origin histories: 6 History depot allocated bytes: 196608 Exiting
cpp
59ab6ada33b59f40b385a229298b40cc6f903db5
https://github.com/ittiam-systems/libxaac/commit/87f206b42d71fbf1c5601ce6679d22d0777e79bb
A use-of-uninitialized-value vulnerability exists in the ixheaace_frame_info_generator function, where an uninitialized member from a structure is accessed inappropriately at runtime.
arvo:6545
n132/arvo:6545-vul
/src/imagemagick
[ { "end_line": 3309, "function_name": "DrawImage", "start_line": 1662, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
Heap-buffer-overflow WRITE 8
imagemagick
asan
INFO: Seed: 3991112672 INFO: Loaded 1 modules (53123 inline 8-bit counters): 53123 [0x1277068, 0x1283feb), INFO: Loaded 1 PC tables (53123 PCs): 53123 [0xdeeb30,0xebe360), /out/encoder_mvg_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==62784==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7fb9dfaf4810 at pc 0x0000006f62ed bp 0x7ffc09699b70 sp 0x7ffc09699b68 WRITE of size 8 at 0x7fb9dfaf4810 thread T0 SCARINESS: 52 (8-byte-write-heap-buffer-overflow-far-from-bounds) #0 0x6f62ec in TracePoint /src/imagemagick/MagickCore/draw.c:1674:30 #1 0x6f75ad in TraceBezier /src/imagemagick/MagickCore/draw.c:5403:5 #2 0x6fabf6 in TracePath /src/imagemagick/MagickCore/draw.c:5852:11 #3 0x6f354e in DrawImage /src/imagemagick/MagickCore/draw.c:3208:24 #4 0x9bc9f7 in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #5 0x6bb2b0 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #6 0x658665 in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #7 0x5abf82 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #8 0x52200f in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #9 0x54b9d0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #10 0x522e69 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #11 0x52e69a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #12 0x52250c in main /src/libfuzzer/FuzzerMain.cpp:20:10 #13 0x7fb9deb4183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x41db48 in _start (/out/encoder_mvg_fuzzer+0x41db48) DEDUP_TOKEN: TracePoint--TraceBezier--TracePath 0x7fb9dfaf4810 is located 16 bytes to the right of 327680-byte region [0x7fb9dfaa4800,0x7fb9dfaf4800) allocated by thread T0 here: #0 0x4e6228 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x6ebe22 in DrawImage /src/imagemagick/MagickCore/draw.c:1785:36 #2 0x9bc9f7 in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #3 0x6bb2b0 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #4 0x658665 in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #5 0x5abf82 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #6 0x52200f in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #7 0x54b9d0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #8 0x522e69 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #9 0x52e69a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #10 0x52250c in main /src/libfuzzer/FuzzerMain.cpp:20:10 #11 0x7fb9deb4183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--DrawImage--ReadMVGImage SUMMARY: AddressSanitizer: heap-buffer-overflow /src/imagemagick/MagickCore/draw.c:1674:30 in TracePoint Shadow bytes around the buggy address: 0x0ff7bbf568b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff7bbf568c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff7bbf568d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff7bbf568e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff7bbf568f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0ff7bbf56900: fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff7bbf56910: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff7bbf56920: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff7bbf56930: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff7bbf56940: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff7bbf56950: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==62784==ABORTING
cpp
c7ec955332459f97fe444ea118a19e7cc1bfc49d
https://github.com/imagemagick/imagemagick/commit/a7e810e41cfc29c9c8e6eabb43ea0c52e26d0664
null
arvo:65482
n132/arvo:65482-vul
/src/libavc
[ { "end_line": 1620, "function_name": "isvcd_parse_sps", "start_line": 1078, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
Segv on unknown address
libavc
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3673588762 INFO: Loaded 1 modules (16794 inline 8-bit counters): 16794 [0x9e3b60, 0x9e7cfa), INFO: Loaded 1 PC tables (16794 PCs): 16794 [0x947640,0x988fe0), /out/svc_dec_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc MemorySanitizer:DEADLYSIGNAL ==3317==ERROR: MemorySanitizer: SEGV on unknown address (pc 0x0000006ed936 bp 0x7ffca6b34750 sp 0x7ffca6b345b0 T3317) ==3317==The signal is caused by a READ memory access. ==3317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. #0 0x6ed936 in ih264d_compute_bs_non_mbaff /src/libavc/decoder/ih264d_compute_bs.c:1342:37 #1 0x7f43bc in isvcd_compute_bs_non_mbaff /src/libavc/decoder/svc/isvcd_compute_bs.c:549:5 #2 0x810a77 in isvcd_parse_islice_data_cabac /src/libavc/decoder/svc/isvcd_parse_eislice.c:244:21 #3 0x820392 in isvcd_parse_islice /src/libavc/decoder/svc/isvcd_parse_eislice.c:2075:15 #4 0x5c1306 in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2741:15 #5 0x5a2d17 in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1016:40 #6 0x5562f0 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5291:27 #7 0x565ada in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7266:26 #8 0x536c7e in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #9 0x5382ec in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #10 0x43dc63 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x4293c2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x42ec6c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x4581a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7f7571d85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x41f58d in _start (/out/svc_dec_fuzzer+0x41f58d) DEDUP_TOKEN: ih264d_compute_bs_non_mbaff--isvcd_compute_bs_non_mbaff--isvcd_parse_islice_data_cabac MemorySanitizer can not provide additional info. SUMMARY: MemorySanitizer: SEGV /src/libavc/decoder/ih264d_compute_bs.c:1342:37 in ih264d_compute_bs_non_mbaff ==3317==ABORTING
cpp
0d29250b990430ca0d7346459c11ca053380bbb5
https://github.com/ittiam-systems/libavc/commit/28727baf58aa7c8983769aff1ceecb3121a26ee6
null
arvo:65763
n132/arvo:65763-vul
/src/gpac
[ { "end_line": 2158, "function_name": "gf_sk_connect", "start_line": 1875, "target_file": "/src/gpac/src/utils/os_net.c" } ]
Stack-buffer-overflow WRITE {*}
gpac
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3352036124 INFO: Loaded 1 modules (237497 inline 8-bit counters): 237497 [0x1f66ae0, 0x1fa0a99), INFO: Loaded 1 PC tables (237497 PCs): 237497 [0x1fa0aa0,0x2340630), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==8039==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f54c3e7188e at pc 0x00000051c275 bp 0x7ffd7ee1fe70 sp 0x7ffd7ee1f638 WRITE of size 109 at 0x7f54c3e7188e thread T0 SCARINESS: 60 (multi-byte-write-stack-buffer-overflow) #0 0x51c274 in __interceptor_strcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:426:5 #1 0xdc4747 in gf_sk_connect /src/gpac/src/utils/os_net.c:1895:3 #2 0x79f07f in sockin_initialize /src/gpac/src/filters/in_sock.c #3 0x596b4a in gf_filter_new_finalize /src/gpac/src/filter_core/filter.c:543:8 #4 0x5948b1 in gf_filter_new /src/gpac/src/filter_core/filter.c:468:7 #5 0x5882e2 in gf_fs_load_source_dest_internal /src/gpac/src/filter_core/filter_session.c:3543:12 #6 0x5ace87 in gf_filter_connect_source /src/gpac/src/filter_core/filter.c:4017:16 #7 0x7416eb in filelist_load_next /src/gpac/src/filters/filelist.c:1360:12 #8 0x7416eb in filelist_process /src/gpac/src/filters/filelist.c:1949:10 #9 0x5a7072 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:2981:7 #10 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #11 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #12 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #13 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0x7f54c45f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #18 0x421ffd in _start (/out/fuzz_probe_analyze+0x421ffd) DEDUP_TOKEN: __interceptor_strcpy--gf_sk_connect--sockin_initialize Address 0x7f54c3e7188e is located in stack of thread T0 at offset 142 in frame #0 0xdc335f in gf_sk_connect /src/gpac/src/utils/os_net.c:1877 DEDUP_TOKEN: gf_sk_connect This frame has 1 object(s): [32, 142) 'server_add' (line 1888) <== Memory access at offset 142 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:426:5 in __interceptor_strcpy Shadow bytes around the buggy address: 0x0feb187c62c0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0feb187c62d0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0feb187c62e0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0feb187c62f0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0feb187c6300: f1 f1 f1 f1 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0feb187c6310: 00[06]f3 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 00 0x0feb187c6320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0feb187c6330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0feb187c6340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0feb187c6350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0feb187c6360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8039==ABORTING
c
c77e843b4090c3b01cd19b75f3016736d478f955
https://github.com/gpac/gpac/commit/0ff40625b602590afffb383ab03d155e0ba509ed
null
arvo:65777
n132/arvo:65777-vul
/src/qpdf
[ { "end_line": 718, "function_name": "QPDF::read_xref", "start_line": 625, "target_file": "/src/qpdf/libqpdf/QPDF.cc" } ]
Heap-use-after-free READ 8
qpdf
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3771490346 INFO: Loaded 1 modules (70133 inline 8-bit counters): 70133 [0xe579f8, 0xe68bed), INFO: Loaded 1 PC tables (70133 PCs): 70133 [0xe68bf0,0xf7ab40), /out/qpdf_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc WARNING: fuzz input: can't find PDF header WARNING: fuzz input: file is damaged WARNING: fuzz input: can't find startxref WARNING: fuzz input: Attempting to reconstruct cross-reference table WARNING: fuzz input (object -1 0, offset 59): empty object treated as null WARNING: fuzz input (object 8 0, offset 44): stream keyword not followed by proper line terminator WARNING: fuzz input (object 8 0, offset 8): stream dictionary lacks /Length key WARNING: fuzz input (object 8 0, offset 44): attempting to recover stream length WARNING: fuzz input (object 8 0, offset 44): recovered stream length: 15 WARNING: fuzz input (xref stream: object 8 0, offset 44): stream keyword not followed by proper line terminator WARNING: fuzz input (xref stream: object 8 0, offset 8): stream dictionary lacks /Length key WARNING: fuzz input (xref stream: object 8 0, offset 44): attempting to recover stream length WARNING: fuzz input (xref stream: object 8 0, offset 44): recovered stream length: 15 WARNING: fuzz input (xref stream, offset 1): Cross-reference stream data has the wrong size; expected = 8; actual = 15 WARNING: fuzz input: reported number of objects (2) is not one plus the highest object number (8) ================================================================= ==4259==ERROR: AddressSanitizer: heap-use-after-free on address 0x606000000460 at pc 0x0000005b8ed0 bp 0x7ffe912d93b0 sp 0x7ffe912d93a8 READ of size 8 at 0x606000000460 thread T0 SCARINESS: 51 (8-byte-read-heap-use-after-free) #0 0x5b8ecf in QPDF::read_xref(long long) /src/qpdf/libqpdf/QPDF.cc:715:17 #1 0x5bdea4 in QPDF::reconstruct_xref(QPDFExc&) /src/qpdf/libqpdf/QPDF.cc:601:17 #2 0x5b1e03 in QPDF::parse(char const*) /src/qpdf/libqpdf/QPDF.cc:464:13 #3 0x5afb9a in QPDF::processInputSource(std::__1::shared_ptr<InputSource>, char const*) /src/qpdf/libqpdf/QPDF.cc:274:5 #4 0x56edf4 in FuzzHelper::getQpdf() /src/qpdf/fuzz/qpdf_fuzzer.cc:59:11 #5 0x56fcfa in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:92:9 #6 0x5768cb in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:176:5 #7 0x5768cb in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:191:9 #8 0x576bc9 in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:208:7 #9 0x4403f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #10 0x42bb52 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #11 0x4313fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #12 0x45a932 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #13 0x7fcce36df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #14 0x421d1d in _start (/out/qpdf_fuzzer+0x421d1d) DEDUP_TOKEN: QPDF::read_xref(long long)--QPDF::reconstruct_xref(QPDFExc&)--QPDF::parse(char const*) 0x606000000460 is located 32 bytes inside of 64-byte region [0x606000000440,0x606000000480) freed by thread T0 here: #0 0x56cc2d in operator delete(void*) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:152:3 #1 0x6139ce in void std::__1::__libcpp_operator_delete<void*>(void*) /usr/local/bin/../include/c++/v1/new:255:3 #2 0x6139ce in void std::__1::__do_deallocate_handle_size<>(void*, unsigned long) /usr/local/bin/../include/c++/v1/new:279:10 #3 0x6139ce in std::__1::__libcpp_deallocate(void*, unsigned long, unsigned long) /usr/local/bin/../include/c++/v1/new:295:14 #4 0x6139ce in std::__1::allocator<std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*> >::deallocate(std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*>*, unsigned long) /usr/local/bin/../include/c++/v1/__memory/allocator.h:114:13 #5 0x6139ce in std::__1::allocator_traits<std::__1::allocator<std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*> > >::deallocate(std::__1::allocator<std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*> >&, std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*>*, unsigned long) /usr/local/bin/../include/c++/v1/__memory/allocator_traits.h:282:13 #6 0x6139ce in std::__1::__tree<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, std::__1::__map_value_compare<QPDFObjGen, std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, std::__1::less<QPDFObjGen>, true>, std::__1::allocator<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry> > >::erase(std::__1::__tree_const_iterator<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*>*, long>) /usr/local/bin/../include/c++/v1/__tree:2426:5 #7 0x6139ce in unsigned long std::__1::__tree<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, std::__1::__map_value_compare<QPDFObjGen, std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, std::__1::less<QPDFObjGen>, true>, std::__1::allocator<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry> > >::__erase_unique<QPDFObjGen>(QPDFObjGen const&) /usr/local/bin/../include/c++/v1/__tree:2447:5 #8 0x5c878c in std::__1::map<QPDFObjGen, QPDFXRefEntry, std::__1::less<QPDFObjGen>, std::__1::allocator<std::__1::pair<QPDFObjGen const, QPDFXRefEntry> > >::erase(QPDFObjGen const&) /usr/local/bin/../include/c++/v1/map:1367:25 #9 0x5c878c in QPDF::removeObject(QPDFObjGen) /src/qpdf/libqpdf/QPDF.cc:1992:19 #10 0x5b888b in QPDF::read_xref(long long) /src/qpdf/libqpdf/QPDF.cc:714:13 #11 0x5bdea4 in QPDF::reconstruct_xref(QPDFExc&) /src/qpdf/libqpdf/QPDF.cc:601:17 #12 0x5b1e03 in QPDF::parse(char const*) /src/qpdf/libqpdf/QPDF.cc:464:13 #13 0x5afb9a in QPDF::processInputSource(std::__1::shared_ptr<InputSource>, char const*) /src/qpdf/libqpdf/QPDF.cc:274:5 #14 0x56edf4 in FuzzHelper::getQpdf() /src/qpdf/fuzz/qpdf_fuzzer.cc:59:11 #15 0x56fcfa in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:92:9 #16 0x5768cb in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:176:5 #17 0x5768cb in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:191:9 #18 0x576bc9 in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:208:7 #19 0x4403f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #20 0x42bb52 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #21 0x4313fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #22 0x45a932 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #23 0x7fcce36df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: operator delete(void*)--void std::__1::__libcpp_operator_delete<void*>(void*)--void std::__1::__do_deallocate_handle_size<>(void*, unsigned long) previously allocated by thread T0 here: #0 0x56c3cd in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:95:3 #1 0x616ff3 in void* std::__1::__libcpp_operator_new<unsigned long>(unsigned long) /usr/local/bin/../include/c++/v1/new:245:10 #2 0x616ff3 in std::__1::__libcpp_allocate(unsigned long, unsigned long) /usr/local/bin/../include/c++/v1/new:271:10 #3 0x616ff3 in std::__1::allocator<std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*> >::allocate(unsigned long) /usr/local/bin/../include/c++/v1/__memory/allocator.h:105:38 #4 0x616ff3 in std::__1::allocator_traits<std::__1::allocator<std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*> > >::allocate(std::__1::allocator<std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*> >&, unsigned long) /usr/local/bin/../include/c++/v1/__memory/allocator_traits.h:262:20 #5 0x616ff3 in std::__1::unique_ptr<std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*>, std::__1::__tree_node_destructor<std::__1::allocator<std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*> > > > std::__1::__tree<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, std::__1::__map_value_compare<QPDFObjGen, std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, std::__1::less<QPDFObjGen>, true>, std::__1::allocator<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry> > >::__construct_node<std::__1::piecewise_construct_t const&, std::__1::tuple<QPDFObjGen&&>, std::__1::tuple<> >(std::__1::piecewise_construct_t const&, std::__1::tuple<QPDFObjGen&&>&&, std::__1::tuple<>&&) /usr/local/bin/../include/c++/v1/__tree:2135:23 #6 0x616ff3 in std::__1::pair<std::__1::__tree_iterator<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, std::__1::__tree_node<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, void*>*, long>, bool> std::__1::__tree<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, std::__1::__map_value_compare<QPDFObjGen, std::__1::__value_type<QPDFObjGen, QPDFXRefEntry>, std::__1::less<QPDFObjGen>, true>, std::__1::allocator<std::__1::__value_type<QPDFObjGen, QPDFXRefEntry> > >::__emplace_unique_key_args<QPDFObjGen, std::__1::piecewise_construct_t const&, std::__1::tuple<QPDFObjGen&&>, std::__1::tuple<> >(QPDFObjGen const&, std::__1::piecewise_construct_t const&, std::__1::tuple<QPDFObjGen&&>&&, std::__1::tuple<>&&) /usr/local/bin/../include/c++/v1/__tree:2098:29 #7 0x5bc5d7 in std::__1::map<QPDFObjGen, QPDFXRefEntry, std::__1::less<QPDFObjGen>, std::__1::allocator<std::__1::pair<QPDFObjGen const, QPDFXRefEntry> > >::operator[](QPDFObjGen&&) /usr/local/bin/../include/c++/v1/map:1598:20 #8 0x5bc5d7 in QPDF::insertReconstructedXrefEntry(int, long long, int) /src/qpdf/libqpdf/QPDF.cc:1202:9 #9 0x5bc5d7 in QPDF::reconstruct_xref(QPDFExc&) /src/qpdf/libqpdf/QPDF.cc:562:17 #10 0x5b1e03 in QPDF::parse(char const*) /src/qpdf/libqpdf/QPDF.cc:464:13 #11 0x5afb9a in QPDF::processInputSource(std::__1::shared_ptr<InputSource>, char const*) /src/qpdf/libqpdf/QPDF.cc:274:5 #12 0x56edf4 in FuzzHelper::getQpdf() /src/qpdf/fuzz/qpdf_fuzzer.cc:59:11 #13 0x56fcfa in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:92:9 #14 0x5768cb in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:176:5 #15 0x5768cb in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:191:9 #16 0x576bc9 in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:208:7 #17 0x4403f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #18 0x42bb52 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #19 0x4313fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #20 0x45a932 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #21 0x7fcce36df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: operator new(unsigned long)--void* std::__1::__libcpp_operator_new<unsigned long>(unsigned long)--std::__1::__libcpp_allocate(unsigned long, unsigned long) SUMMARY: AddressSanitizer: heap-use-after-free /src/qpdf/libqpdf/QPDF.cc:715:17 in QPDF::read_xref(long long) Shadow bytes around the buggy address: 0x0c0c7fff8030: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa 0x0c0c7fff8040: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff8050: 00 00 00 02 fa fa fa fa 00 00 00 00 00 00 00 01 0x0c0c7fff8060: fa fa fa fa 00 00 00 00 00 00 04 fa fa fa fa fa 0x0c0c7fff8070: fd fd fd fd fd fd fd fd fa fa fa fa 00 00 00 00 =>0x0c0c7fff8080: 00 00 00 00 fa fa fa fa fd fd fd fd[fd]fd fd fd 0x0c0c7fff8090: fa fa fa fa 00 00 00 00 00 00 fc fc fa fa fa fa 0x0c0c7fff80a0: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd 0x0c0c7fff80b0: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd 0x0c0c7fff80c0: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa 0x0c0c7fff80d0: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==4259==ABORTING
cpp
0109e365decfdc2e8fbb920b4179d32daeeb96ae
https://github.com/qpdf/qpdf/commit/6e3b7982dbcf8087374694253e0e248fbc6c6e3e
null
arvo:6581
n132/arvo:6581-vul
/src/botan
[ { "end_line": 95, "function_name": "CurveGFp_Montgomery::curve_mul", "start_line": 76, "target_file": "/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp" } ]
Heap-buffer-overflow READ 8
botan
asan
INFO: Seed: 1447911290 INFO: Loaded 1 modules (26379 inline 8-bit counters): 26379 [0xd9ede8, 0xda54f3), INFO: Loaded 1 PC tables (26379 PCs): 26379 [0xa40b10,0xaa7bc0), /out/pkcs8: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==1896==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000008f98 at pc 0x00000084f4da bp 0x7fffac9a1cd0 sp 0x7fffac9a1cc8 READ of size 8 at 0x603000008f98 thread T0 SCARINESS: 23 (8-byte-read-heap-buffer-overflow) #0 0x84f4d9 in Botan::bigint_monty_redc(unsigned long*, unsigned long const*, unsigned long, unsigned long, unsigned long*, unsigned long) /src/botan/src/lib/math/mp/mp_monty.cpp:62:17 #1 0x813e7b in Botan::(anonymous namespace)::CurveGFp_Montgomery::curve_mul(Botan::BigInt&, Botan::BigInt const&, Botan::BigInt const&, std::__1::vector<unsigned long, Botan::secure_allocator<unsigned long> >&) const /src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp:92:4 #2 0x8138b9 in Botan::(anonymous namespace)::CurveGFp_Montgomery::to_curve_rep(Botan::BigInt&, std::__1::vector<unsigned long, Botan::secure_allocator<unsigned long> >&) const /src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp:67:4 #3 0x6bf4ce in Botan::PointGFp::PointGFp(Botan::CurveGFp const&, Botan::BigInt const&, Botan::BigInt const&) /src/botan/src/lib/pubkey/ec_group/point_gfp.cpp:42:12 #4 0x6baedc in Botan::EC_Group_Data::EC_Group_Data(Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::OID const&) /src/botan/src/lib/pubkey/ec_group/ec_group.cpp:39:10 #5 0x6bac4b in __compressed_pair_elem<const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::OID &, 0, 1, 2, 3, 4, 5, 6, 7> /usr/local/bin/../include/c++/v1/memory:2151:9 #6 0x6bac4b in __compressed_pair<std::__1::allocator<Botan::EC_Group_Data> &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::OID &> /usr/local/bin/../include/c++/v1/memory:2253 #7 0x6bac4b in __shared_ptr_emplace<const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::OID &> /usr/local/bin/../include/c++/v1/memory:3666 #8 0x6bac4b in std::__1::shared_ptr<Botan::EC_Group_Data> std::__1::shared_ptr<Botan::EC_Group_Data>::make_shared<Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::OID const&>(Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::OID const&) /usr/local/bin/../include/c++/v1/memory:4325 #9 0x6ba632 in make_shared<Botan::EC_Group_Data, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::OID &> /usr/local/bin/../include/c++/v1/memory:4704:12 #10 0x6ba632 in Botan::EC_Group_Data_Map::add_curve(Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::OID const&) /src/botan/src/lib/pubkey/ec_group/ec_group.cpp:202 #11 0x6b8d74 in Botan::EC_Group_Data_Map::lookup_or_create(Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::OID const&) /src/botan/src/lib/pubkey/ec_group/ec_group.cpp:187:17 #12 0x6b3ffe in Botan::EC_Group::BER_decode_EC_group(unsigned char const*, unsigned long) /src/botan/src/lib/pubkey/ec_group/ec_group.cpp:291:30 #13 0x6b5e06 in Botan::EC_Group::EC_Group(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) /src/botan/src/lib/pubkey/ec_group/ec_group.cpp:366:13 #14 0x6cabb6 in Botan::EC_PrivateKey::EC_PrivateKey(Botan::AlgorithmIdentifier const&, std::__1::vector<unsigned char, Botan::secure_allocator<unsigned char> > const&, bool) /src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp:152:22 #15 0x59250b in Botan::ECDSA_PrivateKey::ECDSA_PrivateKey(Botan::AlgorithmIdentifier const&, std::__1::vector<unsigned char, Botan::secure_allocator<unsigned char> > const&) /src/botan/build/include/botan/ecdsa.h:75:10 #16 0x58db21 in Botan::load_private_key(Botan::AlgorithmIdentifier const&, std::__1::vector<unsigned char, Botan::secure_allocator<unsigned char> > const&) /src/botan/src/lib/pubkey/pk_algs.cpp:189:47 #17 0x52e68a in Botan::PKCS8::(anonymous namespace)::load_key(Botan::DataSource&, std::__1::function<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > ()>, bool) /src/botan/src/lib/pubkey/pkcs8.cpp:333:11 #18 0x52ee38 in Botan::PKCS8::load_key(Botan::DataSource&) /src/botan/src/lib/pubkey/pkcs8.cpp:365:11 #19 0x52f62d in Botan::PKCS8::load_key(Botan::DataSource&, Botan::RandomNumberGenerator&) /src/botan/src/lib/pubkey/pkcs8.cpp:406:11 #20 0x52a9a9 in fuzz(unsigned char const*, unsigned long) /src/botan/./src/fuzzer/pkcs8.cpp:18:47 #21 0x52a88c in LLVMFuzzerTestOneInput /src/botan/./src/fuzzer/fuzzers.h:39:7 #22 0x87b4b0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #23 0x859309 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #24 0x864b3a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #25 0x8589ac in main /src/libfuzzer/FuzzerMain.cpp:20:10 #26 0x7fa17735883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #27 0x426538 in _start (/out/pkcs8+0x426538) DEDUP_TOKEN: Botan::bigint_monty_redc(unsigned long*, unsigned long const*, unsigned long, unsigned long, unsigned long*, unsigned long)--Botan::(anonymous namespace)::CurveGFp_Montgomery::curve_mul(Botan::BigInt&, Botan::BigInt const&, Botan::BigInt const&, std::__1::vector<unsigned long, Botan::secure_allocator<unsigned long> >&) const--Botan::(anonymous namespace)::CurveGFp_Montgomery::to_curve_rep(Botan::BigInt&, std::__1::vector<unsigned long, Botan::secure_allocator<unsigned long> >&) const 0x603000008f98 is located 0 bytes to the right of 24-byte region [0x603000008f80,0x603000008f98) allocated by thread T0 here: #0 0x4eee30 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:97 #1 0x541342 in Botan::allocate_memory(unsigned long, unsigned long) /src/botan/src/lib/utils/mem_ops.cpp:23:16 #2 0x575ce8 in allocate /usr/local/bin/../include/c++/v1/memory:1547:21 #3 0x575ce8 in std::__1::vector<unsigned long, Botan::secure_allocator<unsigned long> >::allocate(unsigned long) /usr/local/bin/../include/c++/v1/vector:937 #4 0x57b90f in _ZNSt3__16vectorImN5Botan16secure_allocatorImEEE6assignIPmEENS_9enable_ifIXaasr21__is_forward_iteratorIT_EE5valuesr16is_constructibleImNS_15iterator_traitsIS8_E9referenceEEE5valueEvE4typeES8_S8_ /usr/local/bin/../include/c++/v1/vector:1414:9 #5 0x578749 in operator= /usr/local/bin/../include/c++/v1/vector:1359:9 #6 0x578749 in Botan::BigInt::BigInt(Botan::BigInt const&) /src/botan/src/lib/math/bigint/bigint.cpp:50 #7 0x6bf38c in Botan::PointGFp::PointGFp(Botan::CurveGFp const&, Botan::BigInt const&, Botan::BigInt const&) /src/botan/src/lib/pubkey/ec_group/point_gfp.cpp:32:4 #8 0x6baedc in Botan::EC_Group_Data::EC_Group_Data(Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::OID const&) /src/botan/src/lib/pubkey/ec_group/ec_group.cpp:39:10 #9 0x6bac4b in __compressed_pair_elem<const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::OID &, 0, 1, 2, 3, 4, 5, 6, 7> /usr/local/bin/../include/c++/v1/memory:2151:9 #10 0x6bac4b in __compressed_pair<std::__1::allocator<Botan::EC_Group_Data> &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::OID &> /usr/local/bin/../include/c++/v1/memory:2253 #11 0x6bac4b in __shared_ptr_emplace<const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::OID &> /usr/local/bin/../include/c++/v1/memory:3666 #12 0x6bac4b in std::__1::shared_ptr<Botan::EC_Group_Data> std::__1::shared_ptr<Botan::EC_Group_Data>::make_shared<Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::OID const&>(Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::OID const&) /usr/local/bin/../include/c++/v1/memory:4325 #13 0x6ba632 in make_shared<Botan::EC_Group_Data, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::BigInt &, const Botan::OID &> /usr/local/bin/../include/c++/v1/memory:4704:12 #14 0x6ba632 in Botan::EC_Group_Data_Map::add_curve(Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::OID const&) /src/botan/src/lib/pubkey/ec_group/ec_group.cpp:202 #15 0x6b8d74 in Botan::EC_Group_Data_Map::lookup_or_create(Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::OID const&) /src/botan/src/lib/pubkey/ec_group/ec_group.cpp:187:17 #16 0x6b3ffe in Botan::EC_Group::BER_decode_EC_group(unsigned char const*, unsigned long) /src/botan/src/lib/pubkey/ec_group/ec_group.cpp:291:30 #17 0x6b5e06 in Botan::EC_Group::EC_Group(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) /src/botan/src/lib/pubkey/ec_group/ec_group.cpp:366:13 #18 0x6cabb6 in Botan::EC_PrivateKey::EC_PrivateKey(Botan::AlgorithmIdentifier const&, std::__1::vector<unsigned char, Botan::secure_allocator<unsigned char> > const&, bool) /src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp:152:22 #19 0x59250b in Botan::ECDSA_PrivateKey::ECDSA_PrivateKey(Botan::AlgorithmIdentifier const&, std::__1::vector<unsigned char, Botan::secure_allocator<unsigned char> > const&) /src/botan/build/include/botan/ecdsa.h:75:10 #20 0x58db21 in Botan::load_private_key(Botan::AlgorithmIdentifier const&, std::__1::vector<unsigned char, Botan::secure_allocator<unsigned char> > const&) /src/botan/src/lib/pubkey/pk_algs.cpp:189:47 #21 0x52e68a in Botan::PKCS8::(anonymous namespace)::load_key(Botan::DataSource&, std::__1::function<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > ()>, bool) /src/botan/src/lib/pubkey/pkcs8.cpp:333:11 #22 0x52ee38 in Botan::PKCS8::load_key(Botan::DataSource&) /src/botan/src/lib/pubkey/pkcs8.cpp:365:11 #23 0x52f62d in Botan::PKCS8::load_key(Botan::DataSource&, Botan::RandomNumberGenerator&) /src/botan/src/lib/pubkey/pkcs8.cpp:406:11 #24 0x52a9a9 in fuzz(unsigned char const*, unsigned long) /src/botan/./src/fuzzer/pkcs8.cpp:18:47 #25 0x52a88c in LLVMFuzzerTestOneInput /src/botan/./src/fuzzer/fuzzers.h:39:7 #26 0x87b4b0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #27 0x859309 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #28 0x864b3a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #29 0x8589ac in main /src/libfuzzer/FuzzerMain.cpp:20:10 #30 0x7fa17735883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: calloc--Botan::allocate_memory(unsigned long, unsigned long)--allocate SUMMARY: AddressSanitizer: heap-buffer-overflow /src/botan/src/lib/math/mp/mp_monty.cpp:62:17 in Botan::bigint_monty_redc(unsigned long*, unsigned long const*, unsigned long, unsigned long, unsigned long*, unsigned long) Shadow bytes around the buggy address: 0x0c067fff91a0: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd 0x0c067fff91b0: fd fa fa fa fd fd fd fa fa fa fd fd fd fd fa fa 0x0c067fff91c0: fd fd fd fa fa fa fd fd fd fd fa fa fd fd fd fd 0x0c067fff91d0: fa fa fd fd fd fd fa fa 00 00 00 fa fa fa fd fd 0x0c067fff91e0: fd fd fa fa fd fd fd fd fa fa 00 00 00 00 fa fa =>0x0c067fff91f0: 00 00 00[fa]fa fa 00 00 00 fa fa fa fa fa fa fa 0x0c067fff9200: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9210: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9220: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9230: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9240: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==1896==ABORTING
cpp
5fcc1c70d7ae2b2bac8598629e576a7a484b770a
https://github.com/randombit/botan/commit/74ca458b14d265b68ad25cf918aa216b3fa51103
An overflow exists in the function bigint_monty_redc, which assumes that the variable z is 2*p_words+2 words long. The function relies on implicit rounding up in grow_to to ensure that a resize results in a sufficiently large value. This assumption can lead to incorrect memory allocation and potential security issues.
arvo:6584
n132/arvo:6584-vul
/src/imagemagick
[ { "end_line": 3317, "function_name": "DrawImage", "start_line": 1662, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
Heap-buffer-overflow WRITE 8
imagemagick
asan
INFO: Seed: 1771253138 INFO: Loaded 1 modules (53143 inline 8-bit counters): 53143 [0x12780a8, 0x128503f), INFO: Loaded 1 PC tables (53143 PCs): 53143 [0xdef470,0xebede0), /out/encoder_mvg_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==62788==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f7ae592abd0 at pc 0x0000006f617d bp 0x7ffe9d7fdb30 sp 0x7ffe9d7fdb28 WRITE of size 8 at 0x7f7ae592abd0 thread T0 SCARINESS: 52 (8-byte-write-heap-buffer-overflow-far-from-bounds) #0 0x6f617c in TracePoint /src/imagemagick/MagickCore/draw.c:1674:30 #1 0x6f743d in TraceBezier /src/imagemagick/MagickCore/draw.c:5411:5 #2 0x6faa86 in TracePath /src/imagemagick/MagickCore/draw.c:5860:11 #3 0x6f33dc in DrawImage /src/imagemagick/MagickCore/draw.c:3216:24 #4 0x9bd1d7 in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #5 0x6bb050 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #6 0x658405 in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #7 0x5abe52 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #8 0x52200f in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #9 0x54b9d0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #10 0x522e69 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #11 0x52e69a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #12 0x52250c in main /src/libfuzzer/FuzzerMain.cpp:20:10 #13 0x7f7ae499a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x41db48 in _start (/out/encoder_mvg_fuzzer+0x41db48) DEDUP_TOKEN: TracePoint--TraceBezier--TracePath 0x7f7ae592abd0 is located 16 bytes to the right of 390080-byte region [0x7f7ae58cb800,0x7f7ae592abc0) allocated by thread T0 here: #0 0x4e6228 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x6ebbc2 in DrawImage /src/imagemagick/MagickCore/draw.c:1785:36 #2 0x9bd1d7 in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #3 0x6bb050 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #4 0x658405 in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #5 0x5abe52 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #6 0x52200f in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #7 0x54b9d0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #8 0x522e69 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #9 0x52e69a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #10 0x52250c in main /src/libfuzzer/FuzzerMain.cpp:20:10 #11 0x7f7ae499a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--DrawImage--ReadMVGImage SUMMARY: AddressSanitizer: heap-buffer-overflow /src/imagemagick/MagickCore/draw.c:1674:30 in TracePoint Shadow bytes around the buggy address: 0x0fefdcb1d520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fefdcb1d530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fefdcb1d540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fefdcb1d550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fefdcb1d560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fefdcb1d570: 00 00 00 00 00 00 00 00 fa fa[fa]fa fa fa fa fa 0x0fefdcb1d580: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fefdcb1d590: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fefdcb1d5a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fefdcb1d5b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fefdcb1d5c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==62788==ABORTING
cpp
0a504fa01a61f428422300faa8a98d44173f3ced
https://github.com/imagemagick/imagemagick/commit/279e7b878d41c362d74a82c0c88f12a94d5d3acd
null
arvo:65933
n132/arvo:65933-vul
/src/zeek
[ { "end_line": 883, "function_name": "SMTP_Analyzer::ProcessBdatArg", "start_line": 851, "target_file": "/src/zeek/src/analyzer/protocol/smtp/SMTP.cc" } ]
Segv on unknown address
zeek
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/zeek-smtp-fuzzer analyzer error in <params>, line 1: negative length for plain delivery AddressSanitizer:DEADLYSIGNAL ================================================================= ==13233==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x7f1d7bfb6047 bp 0x7ffea1839610 sp 0x7ffea18395a0 T0) ==13233==The signal is caused by a READ memory access. ==13233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. SCARINESS: 20 (wild-addr-read) #0 0x7f1d7bfb6047 in zeek::analyzer::smtp::SMTP_Analyzer::DeliverStream(int, unsigned char const*, bool) /src/zeek/src/analyzer/protocol/smtp/SMTP.cc:153:24 #1 0x7f1d7b974b2b in zeek::analyzer::SupportAnalyzer::ForwardStream(int, unsigned char const*, bool) /src/zeek/src/analyzer/Analyzer.cc #2 0x7f1d7c1106d1 in zeek::analyzer::tcp::ContentLine_Analyzer::DoDeliverOnce(int, unsigned char const*) /src/zeek/src/analyzer/protocol/tcp/ContentLine.cc:232:21 #3 0x7f1d7c10f447 in zeek::analyzer::tcp::ContentLine_Analyzer::DoDeliver(int, unsigned char const*) /src/zeek/src/analyzer/protocol/tcp/ContentLine.cc:185:17 #4 0x7f1d7c10e988 in zeek::analyzer::tcp::ContentLine_Analyzer::DeliverStream(int, unsigned char const*, bool) /src/zeek/src/analyzer/protocol/tcp/ContentLine.cc:82:5 #5 0x7f1d7b964f3d in zeek::analyzer::Analyzer::NextStream(int, unsigned char const*, bool) /src/zeek/src/analyzer/Analyzer.cc:215:13 #6 0x7f1d7b964ece in zeek::analyzer::Analyzer::NextStream(int, unsigned char const*, bool) /src/zeek/src/analyzer/Analyzer.cc:211:23 #7 0x4ea238 in TCPFuzzer::NextChunk(zeek::analyzer::Analyzer*, zeek::detail::FuzzBuffer::Chunk&) /src/zeek/src/fuzzers/generic-analyzer-fuzzer.cc:126:19 #8 0x4e57a0 in Fuzzer::Process(zeek::detail::FuzzBuffer&) /src/zeek/src/fuzzers/generic-analyzer-fuzzer.cc:83:17 #9 0x4e5116 in LLVMFuzzerTestOneInput /src/zeek/src/fuzzers/generic-analyzer-fuzzer.cc:175:13 #10 0x4ea85b in main (/out/zeek-smtp-fuzzer+0x4ea85b) #11 0x7f1d78d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #12 0x420e1d in _start (/out/zeek-smtp-fuzzer+0x420e1d) DEDUP_TOKEN: zeek::analyzer::smtp::SMTP_Analyzer::DeliverStream(int, unsigned char const*, bool)--zeek::analyzer::SupportAnalyzer::ForwardStream(int, unsigned char const*, bool)--zeek::analyzer::tcp::ContentLine_Analyzer::DoDeliverOnce(int, unsigned char const*) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/zeek/src/analyzer/protocol/smtp/SMTP.cc:153:24 in zeek::analyzer::smtp::SMTP_Analyzer::DeliverStream(int, unsigned char const*, bool) ==13233==ABORTING
cpp
638e8a051959c869261b46ebc56e1bce80d200b0
https://github.com/zeek/zeek/commit/0318ddbee92ccdb4c6ea86c1ccfefd7e58e5c5a3
The SMTP implementation accepts BDAT chunks larger than int64_t's maximum value, but the ContentLine analyzer does not support uint64_t.
arvo:65960
n132/arvo:65960-vul
/src/gpac
[ { "end_line": 347, "function_name": "id3dmx_flush", "start_line": 229, "target_file": "/src/gpac/src/filters/reframe_mp3.c" } ]
Heap-buffer-overflow READ {*}
gpac
asan
================================================================= ==8073==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000012604 at pc 0x0000004a1661 bp 0x7ffdaab1c490 sp 0x7ffdaab1bc60 READ of size 4294967295 at 0x619000012604 thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x4a1660 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x1934d2f in gf_props_assign_value /src/gpac/src/filter_core/filter_props.c:1019:3 #2 0x1934d2f in gf_props_insert_property /src/gpac/src/filter_core/filter_props.c:1103:6 #3 0x19352a3 in gf_props_set_property /src/gpac/src/filter_core/filter_props.c:1126:7 #4 0x19037b1 in gf_filter_pid_set_property_full /src/gpac/src/filter_core/filter_pid.c:5684:9 #5 0x1902eb7 in gf_filter_pid_set_property /src/gpac/src/filter_core/filter_pid.c:5691:9 #6 0x977454 in id3dmx_flush /src/gpac/src/filters/reframe_mp3.c:325:6 #7 0x94252f in adts_dmx_check_pid /src/gpac/src/filters/reframe_adts.c:469:3 #8 0x94252f in adts_dmx_process /src/gpac/src/filters/reframe_adts.c:804:3 #9 0x51f954 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3010:7 #10 0x4f2068 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #11 0x4eef26 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #12 0x4e0018 in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #13 0x4dfe0d in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 #14 0x4dfc18 in LLVMFuzzerRunDriver /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c #15 0x4df7d8 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:300:10 #16 0x7f3d1585c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #17 0x420e9d in _start (/out/fuzz_probe_analyze+0x420e9d) DEDUP_TOKEN: __asan_memcpy--gf_props_assign_value--gf_props_insert_property 0x619000012604 is located 0 bytes to the right of 900-byte region [0x619000012280,0x619000012604) allocated by thread T0 here: #0 0x4a26dc in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0xdce9e5 in gf_realloc /src/gpac/src/utils/alloc.c:160:9 #2 0x97701c in id3dmx_flush /src/gpac/src/filters/reframe_mp3.c:269:11 #3 0x94252f in adts_dmx_check_pid /src/gpac/src/filters/reframe_adts.c:469:3 #4 0x94252f in adts_dmx_process /src/gpac/src/filters/reframe_adts.c:804:3 #5 0x51f954 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3010:7 #6 0x4f2068 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #7 0x4eef26 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #8 0x4e0018 in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #9 0x4dfe0d in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 DEDUP_TOKEN: __interceptor_realloc--gf_realloc--id3dmx_flush SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0c327fffa470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffa480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffa490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffa4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffa4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fffa4c0:[04]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fffa4d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fffa4e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fffa4f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fffa500: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fffa510: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8073==ABORTING
c
3e71b0ddc8632b8eea4424a4facb09e47ea353ba
https://github.com/gpac/gpac/commit/593d9afa9db74a83909c4c1f1d27c9f4289e96c7
A possible crash occurs when parsing cover art in a broken id3tag.
arvo:65985
n132/arvo:65985-vul
/src/gpac
[ { "end_line": 1223, "function_name": "mpgviddmx_process", "start_line": 594, "target_file": "/src/gpac/src/filters/reframe_mpgvid.c" } ]
Memcpy-param-overlap
gpac
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2494909418 INFO: Loaded 1 modules (237613 inline 8-bit counters): 237613 [0x1f68e60, 0x1fa2e8d), INFO: Loaded 1 PC tables (237613 PCs): 237613 [0x1fa2e90,0x2343160), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc <?xml version="1.0" encoding="UTF-8"?> <GPACInspect> <PIDConfigure PID="1" name="libfuzzer.8061" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="1" PID="1" framing="complete" dts="0" cts="0" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="69" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="2" PID="1" framing="complete" dts="1000" cts="1000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="107" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="138 bytes (CRC32 0x24802EA4)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="3" PID="1" framing="complete" dts="2000" cts="2000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="138" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="4" PID="1" framing="complete" dts="3000" cts="3000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="149" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="209 bytes (CRC32 0xABF7B28D)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="5" PID="1" framing="complete" dts="4000" cts="4000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="209" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="6" PID="1" framing="complete" dts="5000" cts="5000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="260" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="7" PID="1" framing="complete" dts="6000" cts="6000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="298" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="8" PID="1" framing="complete" dts="7000" cts="7000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="329" roll="0" crypt="0" vers="0" size="50" lp="0" depo="0" depf="0" red="0" CRC32="0xA12A86AF"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="32" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="400 bytes (CRC32 0x713470C4)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="9" PID="1" framing="complete" dts="8000" cts="8000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="400" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="10" PID="1" framing="complete" dts="9000" cts="9000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="451" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="11" PID="1" framing="complete" dts="10000" cts="10000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="489" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="520 bytes (CRC32 0x5D7A6FD4)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="12" PID="1" framing="complete" dts="11000" cts="11000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="520" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="13" PID="1" framing="complete" dts="12000" cts="12000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="531" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="591 bytes (CRC32 0x16817286)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="14" PID="1" framing="complete" dts="13000" cts="13000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="591" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="15" PID="1" framing="complete" dts="14000" cts="14000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="642" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="16" PID="1" framing="complete" dts="15000" cts="15000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="680" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="711 bytes (CRC32 0x3BDB2F4C)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="17" PID="1" framing="complete" dts="16000" cts="16000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="711" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="18" PID="1" framing="complete" dts="17000" cts="17000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="722" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="782 bytes (CRC32 0x0F0FC31F)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="19" PID="1" framing="complete" dts="18000" cts="18000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="782" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <Packet number="20" PID="1" framing="complete" dts="19000" cts="19000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="833" roll="0" crypt="0" vers="0" size="59" lp="0" depo="0" depf="0" red="0" CRC32="0xD44C9B31"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <Packet number="21" PID="1" framing="complete" dts="20000" cts="20000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="913" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="3" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="22" PID="1" framing="complete" dts="21000" cts="21000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="964" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="23" PID="1" framing="complete" dts="22000" cts="22000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1002" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="1033 bytes (CRC32 0x9DEAE83E)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="24" PID="1" framing="complete" dts="23000" cts="23000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="1033" roll="0" crypt="0" vers="0" size="37" lp="0" depo="0" depf="0" red="0" CRC32="0x7455B155"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="25" PID="1" framing="complete" dts="24000" cts="24000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1070" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="26" PID="1" framing="complete" dts="25000" cts="25000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1108" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="27" PID="1" framing="complete" dts="26000" cts="26000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="1139" roll="0" crypt="0" vers="0" size="50" lp="0" depo="0" depf="0" red="0" CRC32="0xED3144D8"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="1210 bytes (CRC32 0x0B00E214)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="28" PID="1" framing="complete" dts="27000" cts="27000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1210" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="29" PID="1" framing="complete" dts="28000" cts="28000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1261" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xCFA9BD59"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="30" PID="1" framing="complete" dts="29000" cts="29000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1299" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="1330 bytes (CRC32 0xD75E7859)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="31" PID="1" framing="complete" dts="30000" cts="30000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="1330" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="32" PID="1" framing="complete" dts="31000" cts="31000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1341" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="1401 bytes (CRC32 0x51279923)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="33" PID="1" framing="complete" dts="32000" cts="32000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1401" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="34" PID="1" framing="complete" dts="33000" cts="33000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1452" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="35" PID="1" framing="complete" dts="34000" cts="34000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1490" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="1521 bytes (CRC32 0xA968A193)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="36" PID="1" framing="complete" dts="35000" cts="35000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="1521" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="37" PID="1" framing="complete" dts="36000" cts="36000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1532" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="1592 bytes (CRC32 0x84055988)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="38" PID="1" framing="complete" dts="37000" cts="37000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1592" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="39" PID="1" framing="complete" dts="38000" cts="38000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1643" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="33" Height="217" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="1681 bytes (CRC32 0x326E2B07)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="40" PID="1" framing="complete" dts="39000" cts="39000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1681" roll="0" crypt="0" vers="0" size="24" lp="0" depo="0" depf="0" red="0" CRC32="0x4BD76746"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="41" PID="1" framing="complete" dts="40000" cts="40000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1726" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="1757 bytes (CRC32 0x13758D2C)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="42" PID="1" framing="complete" dts="41000" cts="41000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="1757" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="43" PID="1" framing="complete" dts="42000" cts="42000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1768" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="1828 bytes (CRC32 0x4C3A54B8)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="44" PID="1" framing="complete" dts="43000" cts="43000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1828" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="45" PID="1" framing="complete" dts="44000" cts="44000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1879" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="46" PID="1" framing="complete" dts="45000" cts="45000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1917" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="1948 bytes (CRC32 0xAD32CBEF)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="47" PID="1" framing="complete" dts="46000" cts="46000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="1948" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="48" PID="1" framing="complete" dts="47000" cts="47000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="1959" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="2019 bytes (CRC32 0x900AF62A)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="49" PID="1" framing="complete" dts="48000" cts="48000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2019" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="50" PID="1" framing="complete" dts="49000" cts="49000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2070" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="51" PID="1" framing="complete" dts="50000" cts="50000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2108" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="2139 bytes (CRC32 0x1CB501E6)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="52" PID="1" framing="complete" dts="51000" cts="51000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="2139" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="53" PID="1" framing="complete" dts="52000" cts="52000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2150" roll="0" crypt="0" vers="0" size="40" lp="0" depo="0" depf="0" red="0" CRC32="0xDE0E2B99"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="2211 bytes (CRC32 0x5D2D800A)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="54" PID="1" framing="complete" dts="53000" cts="53000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2211" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <Packet number="55" PID="1" framing="complete" dts="54000" cts="54000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2262" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <Packet number="56" PID="1" framing="complete" dts="55000" cts="55000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2335" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="3" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="57" PID="1" framing="complete" dts="56000" cts="56000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2386" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="58" PID="1" framing="complete" dts="57000" cts="57000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2424" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="2455 bytes (CRC32 0x93577952)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="59" PID="1" framing="complete" dts="58000" cts="58000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="2455" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="60" PID="1" framing="complete" dts="59000" cts="59000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2466" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="2526 bytes (CRC32 0x92108DC5)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="61" PID="1" framing="complete" dts="60000" cts="60000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2526" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="62" PID="1" framing="complete" dts="61000" cts="61000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2577" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="63" PID="1" framing="complete" dts="62000" cts="62000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2615" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="2646 bytes (CRC32 0xCFE1EFB0)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="64" PID="1" framing="complete" dts="63000" cts="63000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="2646" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="65" PID="1" framing="complete" dts="64000" cts="64000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2657" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="2717 bytes (CRC32 0xCF16CA64)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="66" PID="1" framing="complete" dts="65000" cts="65000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2717" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="67" PID="1" framing="complete" dts="66000" cts="66000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2768" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="68" PID="1" framing="complete" dts="67000" cts="67000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2806" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="2837 bytes (CRC32 0xCB87C7BE)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="69" PID="1" framing="complete" dts="68000" cts="68000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="2837" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="70" PID="1" framing="complete" dts="69000" cts="69000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2848" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0x382624BA"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="2908 bytes (CRC32 0x74B3E2D7)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="71" PID="1" framing="complete" dts="70000" cts="70000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2908" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="72" PID="1" framing="complete" dts="71000" cts="71000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2959" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="73" PID="1" framing="complete" dts="72000" cts="72000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="2997" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="3028 bytes (CRC32 0x6685F96E)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="74" PID="1" framing="complete" dts="73000" cts="73000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="3028" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="75" PID="1" framing="complete" dts="74000" cts="74000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="3039" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="3099 bytes (CRC32 0xE5C60685)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="76" PID="1" framing="complete" dts="75000" cts="75000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="3099" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="77" PID="1" framing="complete" dts="76000" cts="76000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="3150" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="78" PID="1" framing="complete" dts="77000" cts="77000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="3188" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="3219 bytes (CRC32 0xB60DD799)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="79" PID="1" framing="complete" dts="78000" cts="78000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="3219" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="80" PID="1" framing="complete" dts="79000" cts="79000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="3230" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="3290 bytes (CRC32 0xF327C567)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="81" PID="1" framing="complete" dts="80000" cts="80000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="3290" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="82" PID="1" framing="complete" dts="81000" cts="81000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="3341" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="83" PID="1" framing="complete" dts="82000" cts="82000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="3379" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="3410 bytes (CRC32 0x1FFE58A2)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="84" PID="1" framing="complete" dts="83000" cts="83000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="3410" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="85" PID="1" framing="complete" dts="84000" cts="84000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="3421" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="3481 bytes (CRC32 0xF6667EA2)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2011" width="5853" height="706"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="86" PID="1" framing="complete" dts="85000" cts="85000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="3481" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <Packet number="87" PID="1" framing="complete" dts="86000" cts="86000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="3532" roll="0" crypt="0" vers="0" size="1835" lp="0" depo="0" depf="0" red="0" CRC32="0xDF9F004C"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="2" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="88" PID="1" framing="complete" dts="87000" cts="87000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="5367" roll="0" crypt="0" vers="0" size="1778" lp="0" depo="0" depf="0" red="0" CRC32="0x8990189A"> <MPEG4P2VideoObj type="0x00" name="VO"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="89" PID="1" framing="complete" dts="88000" cts="88000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="7166" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="2197 bytes (CRC32 0x988F30D6)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0x00" name="VO"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="90" PID="1" framing="complete" dts="89000" cts="89000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="7197" roll="0" crypt="0" vers="0" size="37" lp="0" depo="0" depf="0" red="0" CRC32="0x7455B155"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="91" PID="1" framing="complete" dts="90000" cts="90000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="7234" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="92" PID="1" framing="complete" dts="91000" cts="91000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="7272" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="93" PID="1" framing="complete" dts="92000" cts="92000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="7303" roll="0" crypt="0" vers="0" size="50" lp="0" depo="0" depf="0" red="0" CRC32="0xED3144D8"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="2374 bytes (CRC32 0xD425B863)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0x00" name="VO"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="94" PID="1" framing="complete" dts="93000" cts="93000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="7374" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="95" PID="1" framing="complete" dts="94000" cts="94000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="7425" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xCFA9BD59"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="96" PID="1" framing="complete" dts="95000" cts="95000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9170" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="97" PID="1" framing="complete" dts="96000" cts="96000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9208" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="4239 bytes (CRC32 0x11C175EA)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0x00" name="VO"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="98" PID="1" framing="complete" dts="97000" cts="97000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="9239" roll="0" crypt="0" vers="0" size="37" lp="0" depo="0" depf="0" red="0" CRC32="0x7455B155"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="99" PID="1" framing="complete" dts="98000" cts="98000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9276" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="100" PID="1" framing="complete" dts="99000" cts="99000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9314" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="101" PID="1" framing="complete" dts="100000" cts="100000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="9345" roll="0" crypt="0" vers="0" size="50" lp="0" depo="0" depf="0" red="0" CRC32="0xED3144D8"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="4416 bytes (CRC32 0xC8A326C3)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0x00" name="VO"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="102" PID="1" framing="complete" dts="101000" cts="101000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9416" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="103" PID="1" framing="complete" dts="102000" cts="102000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9467" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xCFA9BD59"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="104" PID="1" framing="complete" dts="103000" cts="103000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9505" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="4536 bytes (CRC32 0x84A5B5AA)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0x00" name="VO"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="105" PID="1" framing="complete" dts="104000" cts="104000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="9536" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="106" PID="1" framing="complete" dts="105000" cts="105000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9547" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="4607 bytes (CRC32 0x8CDD9A8E)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0x00" name="VO"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="107" PID="1" framing="complete" dts="106000" cts="106000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9607" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="108" PID="1" framing="complete" dts="107000" cts="107000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9658" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="109" PID="1" framing="complete" dts="108000" cts="108000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9696" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="4727 bytes (CRC32 0x68A73C6A)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0x00" name="VO"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="110" PID="1" framing="complete" dts="109000" cts="109000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="9727" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="111" PID="1" framing="complete" dts="110000" cts="110000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9738" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="4798 bytes (CRC32 0xD686F54B)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0x00" name="VO"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="112" PID="1" framing="complete" dts="111000" cts="111000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9798" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="113" PID="1" framing="complete" dts="112000" cts="112000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9849" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="114" PID="1" framing="complete" dts="113000" cts="113000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9887" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="4918 bytes (CRC32 0xC8264759)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0x00" name="VO"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="115" PID="1" framing="complete" dts="114000" cts="114000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="9918" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="116" PID="1" framing="complete" dts="115000" cts="115000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9929" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="4989 bytes (CRC32 0x11821264)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0x00" name="VO"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="117" PID="1" framing="complete" dts="116000" cts="116000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="9989" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="118" PID="1" framing="complete" dts="117000" cts="117000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10040" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="119" PID="1" framing="complete" dts="118000" cts="118000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10078" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="109 bytes (CRC32 0x44C694BA)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="120" PID="1" framing="complete" dts="119000" cts="119000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="10109" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="121" PID="1" framing="complete" dts="120000" cts="120000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10120" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="180 bytes (CRC32 0xC52AC71B)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="122" PID="1" framing="complete" dts="121000" cts="121000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10180" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="123" PID="1" framing="complete" dts="122000" cts="122000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10231" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="124" PID="1" framing="complete" dts="123000" cts="123000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10269" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="300 bytes (CRC32 0x96AF5096)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="125" PID="1" framing="complete" dts="124000" cts="124000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="10300" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <Packet number="126" PID="1" framing="complete" dts="125000" cts="125000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10311" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <Packet number="127" PID="1" framing="complete" dts="N/A" cts="N/A" dur="0" sap="0" ilace="0" corr="0" seek="0" bo="10000" roll="0" crypt="0" vers="0" size="40" lp="0" depo="0" depf="0" red="0" CRC32="0x8B51091A"> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="3" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="128" PID="1" framing="complete" dts="126000" cts="126000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10040" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="129" PID="1" framing="complete" dts="127000" cts="127000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10078" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="109 bytes (CRC32 0x44C694BA)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="130" PID="1" framing="complete" dts="128000" cts="128000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="10109" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="131" PID="1" framing="complete" dts="129000" cts="129000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10120" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="180 bytes (CRC32 0xC52AC71B)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="132" PID="1" framing="complete" dts="130000" cts="130000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10180" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="133" PID="1" framing="complete" dts="131000" cts="131000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10231" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="134" PID="1" framing="complete" dts="132000" cts="132000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10269" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="300 bytes (CRC32 0x96AF5096)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="135" PID="1" framing="complete" dts="133000" cts="133000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="10300" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="136" PID="1" framing="complete" dts="134000" cts="134000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="10311" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="137" PID="1" framing="complete" dts="135000" cts="135000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="17268" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="138" PID="1" framing="complete" dts="136000" cts="136000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="17306" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="7337 bytes (CRC32 0x154CD24C)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27252" width="1296" height="4866"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="139" PID="1" framing="complete" dts="137000" cts="137000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="17337" roll="0" crypt="0" vers="0" size="7519" lp="0" depo="0" depf="0" red="0" CRC32="0xF3E0C348"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="140" PID="1" framing="complete" dts="138000" cts="138000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="24856" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="141" PID="1" framing="complete" dts="139000" cts="139000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="24894" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="4925 bytes (CRC32 0x97AEC515)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="142" PID="1" framing="complete" dts="140000" cts="140000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="24925" roll="0" crypt="0" vers="0" size="37" lp="0" depo="0" depf="0" red="0" CRC32="0x7455B155"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> </Packet> <Packet number="143" PID="1" framing="complete" dts="141000" cts="141000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="24962" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <Packet number="144" PID="1" framing="complete" dts="N/A" cts="N/A" dur="0" sap="0" ilace="0" corr="0" seek="0" bo="20000" roll="0" crypt="0" vers="0" size="4856" lp="0" depo="0" depf="0" red="0" CRC32="0x89C02875"> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="3" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="145" PID="1" framing="complete" dts="142000" cts="142000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="24856" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="146" PID="1" framing="complete" dts="143000" cts="143000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="24894" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="4925 bytes (CRC32 0x97AEC515)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="147" PID="1" framing="complete" dts="144000" cts="144000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="24925" roll="0" crypt="0" vers="0" size="37" lp="0" depo="0" depf="0" red="0" CRC32="0x7455B155"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="148" PID="1" framing="complete" dts="145000" cts="145000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="24962" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="149" PID="1" framing="complete" dts="146000" cts="146000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="25000" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="150" PID="1" framing="complete" dts="147000" cts="147000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="25031" roll="0" crypt="0" vers="0" size="50" lp="0" depo="0" depf="0" red="0" CRC32="0xED3144D8"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="5102 bytes (CRC32 0xCA146CBF)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="151" PID="1" framing="complete" dts="148000" cts="148000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="25102" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="152" PID="1" framing="complete" dts="149000" cts="149000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="25153" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xCFA9BD59"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="153" PID="1" framing="complete" dts="150000" cts="150000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="26898" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="154" PID="1" framing="complete" dts="151000" cts="151000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="26936" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="6967 bytes (CRC32 0xA1FB9FC7)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="155" PID="1" framing="complete" dts="152000" cts="152000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="26967" roll="0" crypt="0" vers="0" size="37" lp="0" depo="0" depf="0" red="0" CRC32="0x7455B155"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="156" PID="1" framing="complete" dts="153000" cts="153000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27004" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="157" PID="1" framing="complete" dts="154000" cts="154000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27042" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="158" PID="1" framing="complete" dts="155000" cts="155000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="27073" roll="0" crypt="0" vers="0" size="50" lp="0" depo="0" depf="0" red="0" CRC32="0xED3144D8"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="7144 bytes (CRC32 0x432F0C3F)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="159" PID="1" framing="complete" dts="156000" cts="156000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27144" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="160" PID="1" framing="complete" dts="157000" cts="157000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27195" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xCFA9BD59"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="161" PID="1" framing="complete" dts="158000" cts="158000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27233" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="7264 bytes (CRC32 0x67CCF8FF)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="162" PID="1" framing="complete" dts="159000" cts="159000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="27264" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="163" PID="1" framing="complete" dts="160000" cts="160000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27275" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="7335 bytes (CRC32 0x05333805)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="164" PID="1" framing="complete" dts="161000" cts="161000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27335" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="165" PID="1" framing="complete" dts="162000" cts="162000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27386" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="166" PID="1" framing="complete" dts="163000" cts="163000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27424" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="7455 bytes (CRC32 0x72B1B80A)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="167" PID="1" framing="complete" dts="164000" cts="164000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="27455" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="168" PID="1" framing="complete" dts="165000" cts="165000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27466" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="7526 bytes (CRC32 0x01EEE61D)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="169" PID="1" framing="complete" dts="166000" cts="166000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27526" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="170" PID="1" framing="complete" dts="167000" cts="167000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27577" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="171" PID="1" framing="complete" dts="168000" cts="168000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27615" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="7646 bytes (CRC32 0xFD9BB8D1)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="172" PID="1" framing="complete" dts="169000" cts="169000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="27646" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="173" PID="1" framing="complete" dts="170000" cts="170000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27657" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="7717 bytes (CRC32 0x654A92D0)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="174" PID="1" framing="complete" dts="171000" cts="171000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27717" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="175" PID="1" framing="complete" dts="172000" cts="172000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27768" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="176" PID="1" framing="complete" dts="173000" cts="173000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27806" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="7837 bytes (CRC32 0xE5381FCC)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="177" PID="1" framing="complete" dts="174000" cts="174000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="27837" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="178" PID="1" framing="complete" dts="175000" cts="175000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27848" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="7520" Height="257" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="7908 bytes (CRC32 0xBF09C03D)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="179" PID="1" framing="complete" dts="176000" cts="176000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27908" roll="0" crypt="0" vers="0" size="51" lp="0" depo="0" depf="0" red="0" CRC32="0x767F1539"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="180" PID="1" framing="complete" dts="177000" cts="177000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27959" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="181" PID="1" framing="complete" dts="178000" cts="178000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="27997" roll="0" crypt="0" vers="0" size="17" lp="0" depo="0" depf="0" red="0" CRC32="0xC938D372"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25" Width="5357" Height="7972" SAR="0/0" CodecID="MPEG-4 Visual part 2" ProfileLevel="0" Bitrate="41017" DecoderConfig="8028 bytes (CRC32 0xA6722568)" PlaybackMode="forward"> <MPEGVideoConfig> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1024" timeIncrement="192" width="1108" height="7517"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1195" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x76"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="42329" timeIncrement="27258" width="7520" height="257"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="53287" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="0" par="0/0" hasShape="0" clockRate="1027" timeIncrement="2007" width="33" height="217"/> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1369" isCoded="1"/> <MPEG4P2VideoObj type="0x20" name="VOL" RAPStream="0" objectType="210" par="0/0" hasShape="0" clockRate="1020" width="5357" height="7972"/> </MPEGVideoConfig> </PIDReconfigure> <Packet number="182" PID="1" framing="complete" dts="179000" cts="179000" dur="1000" sap="1" ilace="0" corr="0" seek="0" bo="28028" roll="0" crypt="0" vers="0" size="11" lp="0" depo="0" depf="0" red="0" CRC32="0x85784930"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="1" frameType="P" timeInc="0" isCoded="0"/> </Packet> <PIDReconfigure PID="1" name="libfuzzer.8061" packetsSinceLastConfig="1" SourcePath="/tmp/libfuzzer.8061" URL="/tmp/libfuzzer.8061" Extension="8061" MIMEType="video/mp4v-es" Cached="true" DownloadSize="35275" Duration="172000/25000" DataRef="true" StreamType="Visual" Timescale="25000" FPS="25"/> <Packet number="183" PID="1" framing="complete" dts="180000" cts="180000" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="28039" roll="0" crypt="0" vers="0" size="39" lp="0" depo="0" depf="0" red="0" CRC32="0xFDBE491E"> <MPEG4P2VideoObj type="0xB6" name="VOP" RAP="0" frameType="B" timeInc="1191" isCoded="0"/> </Pac================================================================= ==8061==ERROR: AddressSanitizer: memcpy-param-overlap: memory ranges [0x62600001b104,0x62600001b10c) and [0x62600001b100, 0x62600001b108) overlap SCARINESS: 10 (memcpy-param-overlap) #0 0x530aee in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x99318b in mpgviddmx_process /src/gpac/src/filters/reframe_mpgvid.c:741:4 #2 0x5a7072 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3010:7 #3 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #4 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #5 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #6 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #7 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #8 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #9 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #10 0x7fcecb8e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #11 0x421ffd in _start (/out/fuzz_probe_analyze+0x421ffd) DEDUP_TOKEN: __asan_memcpy--mpgviddmx_process--gf_filter_process_task 0x62600001b104 is located 4 bytes inside of 10000-byte region [0x62600001b100,0x62600001d810) allocated by thread T0 here: #0 0x531c6c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0xd7769f in gf_realloc /src/gpac/src/utils/alloc.c:160:9 #2 0x992a12 in mpgviddmx_process /src/gpac/src/filters/reframe_mpgvid.c:672:21 #3 0x5a7072 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3010:7 #4 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #5 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #6 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #7 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7fcecb8e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--gf_realloc--mpgviddmx_process 0x62600001b100 is located 0 bytes inside of 10000-byte region [0x62600001b100,0x62600001d810) allocated by thread T0 here: #0 0x531c6c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0xd7769f in gf_realloc /src/gpac/src/utils/alloc.c:160:9 #2 0x992a12 in mpgviddmx_process /src/gpac/src/filters/reframe_mpgvid.c:672:21 #3 0x5a7072 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3010:7 #4 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #5 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #6 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #7 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7fcecb8e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--gf_realloc--mpgviddmx_process SUMMARY: AddressSanitizer: memcpy-param-overlap /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy ==8061==ABORTING
c
593d9afa9db74a83909c4c1f1d27c9f4289e96c7
https://github.com/gpac/gpac/commit/25ca355f14a28baeb6afd911ca7ae66deb37a1ac
A possible vulnerability exists in rfmpegvid due to overlapping memory regions in a memcpy operation.
arvo:65996
n132/arvo:65996-vul
/src/mruby
[ { "end_line": 512, "function_name": "mrb_memsearch", "start_line": 476, "target_file": "/src/mruby/src/string.c" } ]
Heap-buffer-overflow READ {*}
mruby
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3804158834 INFO: Loaded 1 modules (24213 inline 8-bit counters): 24213 [0x96aca0, 0x970b35), INFO: Loaded 1 PC tables (24213 PCs): 24213 [0x83a030,0x898980), /out/mruby_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==2398==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000041d at pc 0x0000004c9b28 bp 0x7fff83f82ab0 sp 0x7fff83f82280 READ of size 27 at 0x60300000041d thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x4c9b27 in memchr /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:931:3 #1 0x57fc05 in mrb_memsearch /src/mruby/src/string.c:502:33 #2 0x582f74 in mrb_str_index /src/mruby/src/string.c:613:9 #3 0x582f74 in str_index_str /src/mruby/src/string.c:627:10 #4 0x582f74 in str_convert_range /src/mruby/src/string.c:1059:16 #5 0x582162 in mrb_str_aref /src/mruby/src/string.c:1084:11 #6 0x66f792 in mrb_vm_exec /src/mruby/src/vm.c:1588:16 #7 0x658a3c in mrb_vm_run /src/mruby/src/vm.c:1331:12 #8 0x655638 in mrb_top_run /src/mruby/src/vm.c:3121:10 #9 0x610b31 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #10 0x611db6 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #11 0x611f6b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #12 0x611f6b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #13 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #14 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #15 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #16 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #17 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #18 0x7fbb5f466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #19 0x420bcd in _start (/out/mruby_fuzzer+0x420bcd) DEDUP_TOKEN: memchr--mrb_memsearch--mrb_str_index 0x60300000041d is located 0 bytes to the right of 29-byte region [0x603000000400,0x60300000041d) allocated by thread T0 here: #0 0x53083c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x5dc673 in mrb_default_allocf /src/mruby/src/allocf.c:28:12 #2 0x5aa061 in mrb_realloc_simple /src/mruby/src/gc.c:200:8 #3 0x5aa061 in mrb_realloc /src/mruby/src/gc.c:214:8 #4 0x5aa061 in mrb_malloc /src/mruby/src/gc.c:230:10 #5 0x57e456 in str_init_normal_capa /src/mruby/src/string.c:57:22 #6 0x57e456 in str_init_normal /src/mruby/src/string.c:70:10 #7 0x57e456 in str_new /src/mruby/src/string.c:151:10 #8 0x57e32f in mrb_str_new /src/mruby/src/string.c:186:24 #9 0x65d677 in mrb_vm_exec /src/mruby/src/vm.c:2827:19 #10 0x658a3c in mrb_vm_run /src/mruby/src/vm.c:1331:12 #11 0x655638 in mrb_top_run /src/mruby/src/vm.c:3121:10 #12 0x610b31 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #13 0x611db6 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #14 0x611f6b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #15 0x611f6b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #16 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #17 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #18 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #19 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #20 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #21 0x7fbb5f466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:931:3 in memchr Shadow bytes around the buggy address: 0x0c067fff8030: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8040: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff8050: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 00 0x0c067fff8060: fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 0x0c067fff8070: 00 fa fa fa 00 00 00 05 fa fa 00 00 00 00 fa fa =>0x0c067fff8080: 00 00 00[05]fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2398==ABORTING
c
12483c839382728e6077eed74b3229e834f93f37
https://github.com/mruby/mruby/commit/888dd230ddca688a41c147059fea0e6425847018
A buffer overflow exists in the `mrb_memsearch()` function.
arvo:66033
n132/arvo:66033-vul
/src/gpac
[ { "end_line": 1451, "function_name": "gf_inspect_dump_nalu_internal", "start_line": 781, "target_file": "/src/gpac/src/filters/inspect.c" } ]
Heap-buffer-overflow READ 1
gpac
asan
[HEVC] 21 layers in VPS but only 4 supported in GPAC [HEVC] Error parsing NAL unit type 32 [HEVC] Error parsing Video Param Set [HEVC] 21 layers in VPS but only 4 supported in GPAC [HEVC] 21 layers in VPS but only 4 supported in GPAC [BS] Attempt to overread bitstream [Core] exp-golomb read failed, not enough bits in bitstream ! [HEVC] 21 layers in VPS but only 4 supported in GPAC [HEVC] Error parsing NAL unit type 32 [HEVC] Error parsing Video Param Set [HEVC] Error parsing NAL Unit 2 (size 25 type 32 frame 0 last POC 0) - skipping [HEVC] 21 layers in VPS but only 4 supported in GPAC [HEVC] Error parsing NAL unit type 32 [HEVC] Error parsing Video Param Set [HEVC] Error parsing NAL Unit 3 (size 4 type 32 frame 0 last POC 0) - skipping [Core] exp-golomb read failed, not enough bits in bitstream ! [HEVC] Error parsing NAL unit type 33 [HEVC] Error parsing Sequence Param Set [HEVC] Error parsing NAL Unit 4 (size 4 type 33 frame 0 last POC 0) - skipping [Core] exp-golomb read failed, not enough bits in bitstream ! [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 5 (size 2 type 34 frame 0 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 6 (size 74 type 34 frame 0 last POC 0) - skipping [HEVC] Error parsing NAL unit type 3 [HEVC] Error parsing NAL Unit 7 (size 30 type 3 frame 0 last POC 0) - skipping [HEVC] Error parsing NAL unit type 20 [HEVC] Error parsing NAL Unit 8 (size 25 type 20 frame 0 last POC 0) - skipping [HEVC] Error parsing NAL unit type 16 [HEVC] Error parsing NAL Unit 9 (size 14 type 16 frame 0 last POC 0) - skipping [HEVC] Error parsing NAL unit type 16 [HEVC] Error parsing NAL Unit 10 (size 59 type 16 frame 0 last POC 0) - skipping [HEVC] Error parsing NAL unit type 3 [HEVC] Error parsing NAL Unit 11 (size 51 type 3 frame 0 last POC 0) - skipping [HEVC] Error parsing NAL unit type 3 [HEVC] Error parsing NAL Unit 12 (size 47 type 3 frame 0 last POC 0) - skipping [HEVC] Error parsing NAL unit type 20 [HEVC] Error parsing NAL Unit 13 (size 29 type 20 frame 0 last POC 0) - skipping [HEVC] NAL Unit type 26 not handled - adding [Core] exp-golomb read failed, not enough bits in bitstream ! [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 16 (size 12 type 34 frame 1 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 17 (size 12 type 34 frame 1 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 18 (size 12 type 34 frame 1 last POC 0) - skipping [Core] exp-golomb read failed, not enough bits in bitstream ! [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 20 (size 12 type 34 frame 2 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 21 (size 12 type 34 frame 2 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 22 (size 12 type 34 frame 2 last POC 0) - skipping [Core] exp-golomb read failed, not enough bits in bitstream ! [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 24 (size 12 type 34 frame 3 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 25 (size 12 type 34 frame 3 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 26 (size 12 type 34 frame 3 last POC 0) - skipping [Core] exp-golomb read failed, not enough bits in bitstream ! [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 27 (size 19 type 34 frame 3 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 28 (size 12 type 34 frame 3 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 29 (size 12 type 34 frame 3 last POC 0) - skipping [Core] exp-golomb read failed, not enough bits in bitstream ! [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 31 (size 12 type 34 frame 4 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 32 (size 12 type 34 frame 4 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 33 (size 12 type 34 frame 4 last POC 0) - skipping [Core] exp-golomb read failed, not enough bits in bitstream ! [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 35 (size 12 type 34 frame 4 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 36 (size 12 type 34 frame 4 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 37 (byte offset 4845 size 150 type 34 frame 4 last POC 0) - skipping [HEVC] NAL Unit type 49 not handled - adding [Core] exp-golomb read failed, not enough bits in bitstream ! [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 39 (byte offset 5184 size 12 type 34 frame 4 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 40 (byte offset 5199 size 12 type 34 frame 4 last POC 0) - skipping [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 41 (byte offset 5214 size 12 type 34 frame 4 last POC 0) - skipping [Core] exp-golomb read failed, not enough bits in bitstream ! [HEVC] Error parsing NAL unit type 34 [HEVC] Error parsing Picture Param Set [HEVC] Error parsing NAL Unit 42 (size 5 type 34 frame 4 last POC 0) - skipping Error parsing slice header: byte_align not found at end of header ! Reading 5237 bytes from /tmp/poc <?xml version="1.0" encoding="UTF-8"?> <GPACInspect> <PIDConfigure PID="1" name="libfuzzer.8074" SourcePath="/tmp/libfuzzer.8074" URL="/tmp/libfuzzer.8074" Extension="8074" MIMEType="video/hevc" Cached="true" DownloadSize="5237" StreamType="Visual" ID="1" Width="0" Height="0" FPS="25" Timescale="25000" CodecID="HEVC Video Layered Extensions" DecoderConfig="6 bytes (CRC32 0xB646E8CE)" Bitrate="1047400" Duration="1000/25000" PlaybackMode="forward"> <HEVCParameterSets> </HEVCParameterSets> </PIDConfigure> <Packet number="1" PID="1" framing="complete" dts="0" cts="0" dur="1000" sap="3" ilace="0" corr="0" seek="0" bo="N/A" roll="0" crypt="0" vers="0" size="858" lp="0" depo="0" depf="0" red="0" CRC32="0x900EAC5F"> <NALU size="23" forbidden_zero="0" nuh_type="26" layerID="28" temporalID="7" type="UNKNOWN (parsing return 0)"/> <NALU size="827" forbidden_zero="0" nuh_type="16" layerID="61" temporalID="5" first_slice_segment_in_pic_flag="0" no_output_of_prior_pics_flag="0" pps_id="0" slice_type="53" short_term_ref_pic_set_sps_flag="0" num_negative_pics_0="0" num_positive_pics_0="0" slice_qp_delta="0" byte_align="0" type="Broken link access slice (W LP)"/> </Packet> <Packet number="2" PID="1" framing="complete" dts="1000" cts="0" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="N/A" roll="0" crypt="0" vers="0" size="1206" lp="0" depo="0" depf="0" red="0" CRC32="0x99D2C8A7"> <NALU size="1202" forbidden_zero="0" nuh_type="34" layerID="44" temporalID="5" pps_id="2" sps_id="4" dependent_slice_segments_enabled_flag="0" output_flag_present_flag="1" num_extra_slice_header_bits="5" sign_data_hiding_flag="1" cabac_init_present_flag="0" num_ref_idx_l0_default_active="0" num_ref_idx_l1_default_active="1" pic_init_qp_minus26="0" constrained_intra_pred_flag="0" transform_skip_enabled_flag="1" cu_qp_delta_enabled_flag="0" pic_cb_qp_offset="0" pic_cr_qp_offset="-1" slice_chroma_qp_offsets_present_flag="0" weighted_pred_flag="0" weighted_bipred_flag="1" transquant_bypass_enable_flag="0" tiles_enabled_flag="1" entropy_coding_sync_enabled_flag="0" num_tile_columns_minus1="1" num_tile_rows_minus1="0" uniform_spacing_flag="1" loop_filter_across_tiles_enabled_flag="0" loop_filter_across_slices_enabled_flag="1" deblocking_filter_control_present_flag="0" pic_scaling_list_data_present_flag="1" scaling_list_pred_mode_flag_sizeId_matrixId_0="1" scaling_list_delta_coef_0_0="-6" scaling_list_delta_coef_0_1="0" scaling_list_delta_coef_0_2="-1" scaling_list_delta_coef_0_3="0" scaling_list_delta_coef_0_4="0" scaling_list_delta_coef_0_5="-1" scaling_list_delta_coef_0_6="-1" scaling_list_delta_coef_0_7="-6" scaling_list_delta_coef_0_8="0" scaling_list_delta_coef_0_9="0" scaling_list_delta_coef_0_10="0" scaling_list_delta_coef_0_11="-1" scaling_list_delta_coef_0_12="0" scaling_list_delta_coef_0_13="2" scaling_list_delta_coef_0_14="-1" scaling_list_delta_coef_0_15="0" scaling_list_pred_mode_flag_sizeId_matrixId_10="1" scaling_list_delta_coef_10_0="1" scaling_list_delta_coef_10_1="0" scaling_list_delta_coef_10_2="7" scaling_list_delta_coef_10_3="0" scaling_list_delta_coef_10_4="1" scaling_list_delta_coef_10_5="1" scaling_list_delta_coef_10_6="1" scaling_list_delta_coef_10_7="-2" scaling_list_delta_coef_10_8="1" scaling_list_delta_coef_10_9="0" scaling_list_delta_coef_10_10="0" scaling_list_delta_coef_10_11="-2" scaling_list_delta_coef_10_12="1" scaling_list_delta_coef_10_13="1" scaling_list_delta_coef_10_14="9" scaling_list_delta_coef_10_15="0" scaling_list_pred_mode_flag_sizeId_matrixId_20="1" scaling_list_delta_coef_20_0="-1" scaling_list_delta_coef_20_1="1" scaling_list_delta_coef_20_2="0" scaling_list_delta_coef_20_3="23" scaling_list_delta_coef_20_4="0" scaling_list_delta_coef_20_5="7" scaling_list_delta_coef_20_6="0" scaling_list_delta_coef_20_7="6" scaling_list_delta_coef_20_8="0" scaling_list_delta_coef_20_9="1" scaling_list_delta_coef_20_10="1" scaling_list_delta_coef_20_11="0" scaling_list_delta_coef_20_12="0" scaling_list_delta_coef_20_13="1" scaling_list_delta_coef_20_14="0" scaling_list_delta_coef_20_15="0" scaling_list_pred_mode_flag_sizeId_matrixId_30="0" scaling_list_pred_matrix_id_delta_30="5" scaling_list_pred_mode_flag_sizeId_matrixId_40="1" scaling_list_delta_coef_40_0="0" scaling_list_delta_coef_40_1="-1" scaling_list_delta_coef_40_2="0" scaling_list_delta_coef_40_3="0" scaling_list_delta_coef_40_4="-1" scaling_list_delta_coef_40_5="-1" scaling_list_delta_coef_40_6="-6" scaling_list_delta_coef_40_7="0" scaling_list_delta_coef_40_8="0" scaling_list_delta_coef_40_9="0" scaling_list_delta_coef_40_10="-1" scaling_list_delta_coef_40_11="0" scaling_list_delta_coef_40_12="2" scaling_list_delta_coef_40_13="-1" scaling_list_delta_coef_40_14="0" scaling_list_delta_coef_40_15="0" scaling_list_pred_mode_flag_sizeId_matrixId_50="0" scaling_list_pred_matrix_id_delta_50="0" scaling_list_pred_mode_flag_sizeId_matrixId_100="0" scaling_list_pred_matrix_id_delta_100="2" scaling_list_pred_mode_flag_sizeId_matrixId_110="1" scaling_list_delta_coef_110_0="0" scaling_list_delta_coef_110_1="1" scaling_list_delta_coef_110_2="0" scaling_list_delta_coef_110_3="7" scaling_list_delta_coef_110_4="0" scaling_list_delta_coef_110_5="1" scaling_list_delta_coef_110_6="1" scaling_list_delta_coef_110_7="1" scaling_list_delta_coef_110_8="-2" scaling_list_delta_coef_110_9="1" scaling_list_delta_coef_110_10="0" scaling_list_delta_coef_110_11="0" scaling_list_delta_coef_110_12="2" scaling_list_delta_coef_110_13="1" scaling_list_delta_coef_110_14="-1" scaling_list_delta_coef_110_15="9" scaling_list_delta_coef_110_16="0" scaling_list_delta_coef_110_17="0" scaling_list_delta_coef_110_18="-1" scaling_list_delta_coef_110_19="1" scaling_list_delta_coef_110_20="0" scaling_list_delta_coef_110_21="23" scaling_list_delta_coef_110_22="0" scaling_list_delta_coef_110_23="7" scaling_list_delta_coef_110_24="0" scaling_list_delta_coef_110_25="6" scaling_list_delta_coef_110_26="0" scaling_list_delta_coef_110_27="1" scaling_list_delta_coef_110_28="1" scaling_list_delta_coef_110_29="0" scaling_list_delta_coef_110_30="0" scaling_list_delta_coef_110_31="1" scaling_list_delta_coef_110_32="0" scaling_list_delta_coef_110_33="0" scaling_list_delta_coef_110_34="-6" scaling_list_delta_coef_110_35="0" scaling_list_delta_coef_110_36="-1" scaling_list_delta_coef_110_37="0" scaling_list_delta_coef_110_38="0" scaling_list_delta_coef_110_39="-1" scaling_list_delta_coef_110_40="-1" scaling_list_delta_coef_110_41="-6" scaling_list_delta_coef_110_42="0" scaling_list_delta_coef_110_43="0" scaling_list_delta_coef_110_44="0" scaling_list_delta_coef_110_45="-1" scaling_list_delta_coef_110_46="0" scaling_list_delta_coef_110_47="2" scaling_list_delta_coef_110_48="-1" scaling_list_delta_coef_110_49="0" scaling_list_delta_coef_110_50="0" scaling_list_delta_coef_110_51="1" scaling_list_delta_coef_110_52="0" scaling_list_delta_coef_110_53="7" scaling_list_delta_coef_110_54="0" scaling_list_delta_coef_110_55="1" scaling_list_delta_coef_110_56="1" scaling_list_delta_coef_110_57="1" scaling_list_delta_coef_110_58="-2" scaling_list_delta_coef_110_59="1" scaling_list_delta_coef_110_60="0" scaling_list_delta_coef_110_61="0" scaling_list_delta_coef_110_62="2" scaling_list_delta_coef_110_63="1" scaling_list_pred_mode_flag_sizeId_matrixId_120="0" scaling_list_pred_matrix_id_delta_120="0" scaling_list_pred_mode_flag_sizeId_matrixId_130="1" scaling_list_delta_coef_130_0="9" scaling_list_delta_coef_130_1="0" scaling_list_delta_coef_130_2="0" scaling_list_delta_coef_130_3="-1" scaling_list_delta_coef_130_4="1" scaling_list_delta_coef_130_5="0" scaling_list_delta_coef_130_6="23" scaling_list_delta_coef_130_7="0" scaling_list_delta_coef_130_8="7" scaling_list_delta_coef_130_9="0" scaling_list_delta_coef_130_10="6" scaling_list_delta_coef_130_11="0" scaling_list_delta_coef_130_12="1" scaling_list_delta_coef_130_13="1" scaling_list_delta_coef_130_14="0" scaling_list_delta_coef_130_15="0" scaling_list_delta_coef_130_16="1" scaling_list_delta_coef_130_17="0" scaling_list_delta_coef_130_18="0" scaling_list_delta_coef_130_19="-6" scaling_list_delta_coef_130_20="0" scaling_list_delta_coef_130_21="-1" scaling_list_delta_coef_130_22="0" scaling_list_delta_coef_130_23="0" scaling_list_delta_coef_130_24="-1" scaling_list_delta_coef_130_25="-1" scaling_list_delta_coef_130_26="-6" scaling_list_delta_coef_130_27="0" scaling_list_delta_coef_130_28="0" scaling_list_delta_coef_130_29="0" scaling_list_delta_coef_130_30="-1" scaling_list_delta_coef_130_31="0" scaling_list_delta_coef_130_32="2" scaling_list_delta_coef_130_33="-1" scaling_list_delta_coef_130_34="0" scaling_list_delta_coef_130_35="0" scaling_list_delta_coef_130_36="1" scaling_list_delta_coef_130_37="0" scaling_list_delta_coef_130_38="7" scaling_list_delta_coef_130_39="0" scaling_list_delta_coef_130_40="7" scaling_list_delta_coef_130_41="0" scaling_list_delta_coef_130_42="1" scaling_list_delta_coef_130_43="1" scaling_list_delta_coef_130_44="1" scaling_list_delta_coef_130_45="-2" scaling_list_delta_coef_130_46="1" scaling_list_delta_coef_130_47="0" scaling_list_delta_coef_130_48="0" scaling_list_delta_coef_130_49="-2" scaling_list_delta_coef_130_50="0" scaling_list_delta_coef_130_51="1" scaling_list_delta_coef_130_52="1" scaling_list_delta_coef_130_53="-4" scaling_list_delta_coef_130_54="-1" scaling_list_delta_coef_130_55="-1" scaling_list_delta_coef_130_56="1" scaling_list_delta_coef_130_57="0" scaling_list_delta_coef_130_58="23" scaling_list_delta_coef_130_59="0" scaling_list_delta_coef_130_60="7" scaling_list_delta_coef_130_61="0" scaling_list_delta_coef_130_62="6" scaling_list_delta_coef_130_63="0" scaling_list_pred_mode_flag_sizeId_matrixId_140="0" scaling_list_pred_matrix_id_delta_140="0" scaling_list_pred_mode_flag_sizeId_matrixId_150="0" scaling_list_pred_matrix_id_delta_150="1" scaling_list_pred_mode_flag_sizeId_matrixId_200="1" scaling_list_dc_coef_minus8_200="0" scaling_list_delta_coef_200_0="1" scaling_list_delta_coef_200_1="0" scaling_list_delta_coef_200_2="0" scaling_list_delta_coef_200_3="-6" scaling_list_delta_coef_200_4="0" scaling_list_delta_coef_200_5="-1" scaling_list_delta_coef_200_6="0" scaling_list_delta_coef_200_7="0" scaling_list_delta_coef_200_8="-1" scaling_list_delta_coef_200_9="-1" scaling_list_delta_coef_200_10="-6" scaling_list_delta_coef_200_11="0" scaling_list_delta_coef_200_12="0" scaling_list_delta_coef_200_13="0" scaling_list_delta_coef_200_14="-1" scaling_list_delta_coef_200_15="0" scaling_list_delta_coef_200_16="2" scaling_list_delta_coef_200_17="-1" scaling_list_delta_coef_200_18="0" scaling_list_delta_coef_200_19="0" scaling_list_delta_coef_200_20="1" scaling_list_delta_coef_200_21="0" scaling_list_delta_coef_200_22="7" scaling_list_delta_coef_200_23="0" scaling_list_delta_coef_200_24="1" scaling_list_delta_coef_200_25="1" scaling_list_delta_coef_200_26="1" scaling_list_delta_coef_200_27="-2" scaling_list_delta_coef_200_28="1" scaling_list_delta_coef_200_29="0" scaling_list_delta_coef_200_30="0" scaling_list_delta_coef_200_31="-2" scaling_list_delta_coef_200_32="1" scaling_list_delta_coef_200_33="1" scaling_list_delta_coef_200_34="9" scaling_list_delta_coef_200_35="0" scaling_list_delta_coef_200_36="0" scaling_list_delta_coef_200_37="-1" scaling_list_delta_coef_200_38="1" scaling_list_delta_coef_200_39="0" scaling_list_delta_coef_200_40="23" scaling_list_delta_coef_200_41="0" scaling_list_delta_coef_200_42="7" scaling_list_delta_coef_200_43="0" scaling_list_delta_coef_200_44="6" scaling_list_delta_coef_200_45="0" scaling_list_delta_coef_200_46="1" scaling_list_delta_coef_200_47="1" scaling_list_delta_coef_200_48="0" scaling_list_delta_coef_200_49="0" scaling_list_delta_coef_200_50="1" scaling_list_delta_coef_200_51="0" scaling_list_delta_coef_200_52="0" scaling_list_delta_coef_200_53="-6" scaling_list_delta_coef_200_54="0" scaling_list_delta_coef_200_55="-1" scaling_list_delta_coef_200_56="0" scaling_list_delta_coef_200_57="0" scaling_list_delta_coef_200_58="-1" scaling_list_delta_coef_200_59="-1" scaling_list_delta_coef_200_60="-6" scaling_list_delta_coef_200_61="0" scaling_list_delta_coef_200_62="0" scaling_list_delta_coef_200_63="0" scaling_list_pred_mode_flag_sizeId_matrixId_210="0" scaling_list_pred_matrix_id_delta_210="0" scaling_list_pred_mode_flag_sizeId_matrixId_220="1" scaling_list_dc_coef_minus8_220="0" scaling_list_delta_coef_220_0="2" scaling_list_delta_coef_220_1="-1" scaling_list_delta_coef_220_2="0" scaling_list_delta_coef_220_3="0" scaling_list_delta_coef_220_4="1" scaling_list_delta_coef_220_5="-1" scaling_list_delta_coef_220_6="0" scaling_list_delta_coef_220_7="0" scaling_list_delta_coef_220_8="1" scaling_list_delta_coef_220_9="0" scaling_list_delta_coef_220_10="7" scaling_list_delta_coef_220_11="0" scaling_list_delta_coef_220_12="1" scaling_list_delta_coef_220_13="1" scaling_list_delta_coef_220_14="1" scaling_list_delta_coef_220_15="-2" scaling_list_delta_coef_220_16="1" scaling_list_delta_coef_220_17="0" scaling_list_delta_coef_220_18="0" scaling_list_delta_coef_220_19="2" scaling_list_delta_coef_220_20="1" scaling_list_delta_coef_220_21="-1" scaling_list_delta_coef_220_22="-38" scaling_list_delta_coef_220_23="0" scaling_list_delta_coef_220_24="1" scaling_list_delta_coef_220_25="0" scaling_list_delta_coef_220_26="23" scaling_list_delta_coef_220_27="0" scaling_list_delta_coef_220_28="7" scaling_list_delta_coef_220_29="0" scaling_list_delta_coef_220_30="6" scaling_list_delta_coef_220_31="0" scaling_list_delta_coef_220_32="1" scaling_list_delta_coef_220_33="1" scaling_list_delta_coef_220_34="0" scaling_list_delta_coef_220_35="0" scaling_list_delta_coef_220_36="1" scaling_list_delta_coef_220_37="0" scaling_list_delta_coef_220_38="0" scaling_list_delta_coef_220_39="-6" scaling_list_delta_coef_220_40="0" scaling_list_delta_coef_220_41="-1" scaling_list_delta_coef_220_42="0" scaling_list_delta_coef_220_43="0" scaling_list_delta_coef_220_44="-1" scaling_list_delta_coef_220_45="-1" scaling_list_delta_coef_220_46="-6" scaling_list_delta_coef_220_47="0" scaling_list_delta_coef_220_48="0" scaling_list_delta_coef_220_49="0" scaling_list_delta_coef_220_50="-1" scaling_list_delta_coef_220_51="0" scaling_list_delta_coef_220_52="2" scaling_list_delta_coef_220_53="-1" scaling_list_delta_coef_220_54="0" scaling_list_delta_coef_220_55="0" scaling_list_delta_coef_220_56="1" scaling_list_delta_coef_220_57="0" scaling_list_delta_coef_220_58="7" scaling_list_delta_coef_220_59="0" scaling_list_delta_coef_220_60="1" scaling_list_delta_coef_220_61="1" scaling_list_delta_coef_220_62="1" scaling_list_delta_coef_220_63="-2" scaling_list_pred_mode_flag_sizeId_matrixId_230="0" scaling_list_pred_matrix_id_delta_230="0" scaling_list_pred_mode_flag_sizeId_matrixId_240="0" scaling_list_pred_matrix_id_delta_240="0" scaling_list_pred_mode_flag_sizeId_matrixId_250="1" scaling_list_dc_coef_minus8_250="2" scaling_list_delta_coef_250_0="1" scaling_list_delta_coef_250_1="-1" scaling_list_delta_coef_250_2="9" scaling_list_delta_coef_250_3="0" scaling_list_delta_coef_250_4="0" scaling_list_delta_coef_250_5="-1" scaling_list_delta_coef_250_6="1" scaling_list_delta_coef_250_7="0" scaling_list_delta_coef_250_8="23" scaling_list_delta_coef_250_9="0" scaling_list_delta_coef_250_10="7" scaling_list_delta_coef_250_11="0" scaling_list_delta_coef_250_12="6" scaling_list_delta_coef_250_13="0" scaling_list_delta_coef_250_14="1" scaling_list_delta_coef_250_15="1" scaling_list_delta_coef_250_16="0" scaling_list_delta_coef_250_17="0" scaling_list_delta_coef_250_18="1" scaling_list_delta_coef_250_19="0" scaling_list_delta_coef_250_20="0" scaling_list_delta_coef_250_21="-6" scaling_list_delta_coef_250_22="0" scaling_list_delta_coef_250_23="-1" scaling_list_delta_coef_250_24="0" scaling_list_delta_coef_250_25="0" scaling_list_delta_coef_250_26="-1" scaling_list_delta_coef_250_27="-1" scaling_list_delta_coef_250_28="-6" scaling_list_delta_coef_250_29="0" scaling_list_delta_coef_250_30="0" scaling_list_delta_coef_250_31="0" scaling_list_delta_coef_250_32="-1" scaling_list_delta_coef_250_33="0" scaling_list_delta_coef_250_34="2" scaling_list_delta_coef_250_35="-1" scaling_list_delta_coef_250_36="0" scaling_list_delta_coef_250_37="0" scaling_list_delta_coef_250_38="1" scaling_list_delta_coef_250_39="0" scaling_list_delta_coef_250_40="7" scaling_list_delta_coef_250_41="0" scaling_list_delta_coef_250_42="0" scaling_list_delta_coef_250_43="0" scaling_list_delta_coef_250_44="2" scaling_list_delta_coef_250_45="0" scaling_list_delta_coef_250_46="7" scaling_list_delta_coef_250_47="0" scaling_list_delta_coef_250_48="1" scaling_list_delta_coef_250_49="1" scaling_list_delta_coef_250_50="1" scaling_list_delta_coef_250_51="-2" scaling_list_delta_coef_250_52="1" scaling_list_delta_coef_250_53="0" scaling_list_delta_coef_250_54="0" scaling_list_delta_coef_250_55="2" scaling_list_delta_coef_250_56="0" scaling_list_delta_coef_250_57="0" scaling_list_delta_coef_250_58="-5" scaling_list_delta_coef_250_59="1" scaling_list_delta_coef_250_60="1" scaling_list_delta_coef_250_61="0" scaling_list_delta_coef_250_62="4" scaling_list_delta_coef_250_63="-1" scaling_list_pred_mode_flag_sizeId_matrixId_300="1" scaling_list_dc_coef_minus8_300="0" scaling_list_delta_coef_300_0="1" scaling_list_delta_coef_300_1="0" scaling_list_delta_coef_300_2="2" scaling_list_delta_coef_300_3="0" scaling_list_delta_coef_300_4="1" scaling_list_delta_coef_300_5="-1" scaling_list_delta_coef_300_6="1" scaling_list_delta_coef_300_7="0" scaling_list_delta_coef_300_8="0" scaling_list_delta_coef_300_9="11" scaling_list_delta_coef_300_10="-1" scaling_list_delta_coef_300_11="0" scaling_list_delta_coef_300_12="-1" scaling_list_delta_coef_300_13="-2" scaling_list_delta_coef_300_14="1" scaling_list_delta_coef_300_15="-1" scaling_list_delta_coef_300_16="1" scaling_list_delta_coef_300_17="0" scaling_list_delta_coef_300_18="0" scaling_list_delta_coef_300_19="11" scaling_list_delta_coef_300_20="-1" scaling_list_delta_coef_300_21="0" scaling_list_delta_coef_300_22="-1" scaling_list_delta_coef_300_23="1" scaling_list_delta_coef_300_24="1" scaling_list_delta_coef_300_25="0" scaling_list_delta_coef_300_26="0" scaling_list_delta_coef_300_27="-6" scaling_list_delta_coef_300_28="0" scaling_list_delta_coef_300_29="1" scaling_list_delta_coef_300_30="0" scaling_list_delta_coef_300_31="0" scaling_list_delta_coef_300_32="9" scaling_list_delta_coef_300_33="0" scaling_list_delta_coef_300_34="0" scaling_list_delta_coef_300_35="-1" scaling_list_delta_coef_300_36="1" scaling_list_delta_coef_300_37="0" scaling_list_delta_coef_300_38="23" scaling_list_delta_coef_300_39="0" scaling_list_delta_coef_300_40="7" scaling_list_delta_coef_300_41="0" scaling_list_delta_coef_300_42="6" scaling_list_delta_coef_300_43="0" scaling_list_delta_coef_300_44="1" scaling_list_delta_coef_300_45="1" scaling_list_delta_coef_300_46="0" scaling_list_delta_coef_300_47="0" scaling_list_delta_coef_300_48="1" scaling_list_delta_coef_300_49="0" scaling_list_delta_coef_300_50="0" scaling_list_delta_coef_300_51="-6" scaling_list_delta_coef_300_52="0" scaling_list_delta_coef_300_53="-1" scaling_list_delta_coef_300_54="0" scaling_list_delta_coef_300_55="0" scaling_list_delta_coef_300_56="-1" scaling_list_delta_coef_300_57="-1" scaling_list_delta_coef_300_58="-6" scaling_list_delta_coef_300_59="0" scaling_list_delta_coef_300_60="0" scaling_list_delta_coef_300_61="0" scaling_list_delta_coef_300_62="-1" scaling_list_delta_coef_300_63="0" scaling_list_pred_mode_flag_sizeId_matrixId_330="0" scaling_list_pred_matrix_id_delta_330="1" lists_modification_present_flag="0" log2_parallel_merge_level_minus2="2" slice_segment_header_extension_present_flag="1" pps_extension_flag="1" type="Picture Parameter Set"/> </Packet> <Packet number="3" PID="1" framing="complete" dts="2000" cts="0" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="N/A" roll="0" crypt="0" vers="0" size="756" lp="0" depo="0" depf="0" red="0" CRC32="0x61CD058E"> <NALU size="752" forbidden_zero="0" nuh_type="34" layerID="44" temporalID="5" pps_id="2" sps_id="4" dependent_slice_segments_enabled_flag="0" output_flag_present_flag="1" num_extra_slice_header_bits="5" sign_data_hiding_flag="1" cabac_init_present_flag="0" num_ref_idx_l0_default_active="0" num_ref_idx_l1_default_active="1" pic_init_qp_minus26="0" constrained_intra_pred_flag="0" transform_skip_enabled_flag="1" cu_qp_delta_enabled_flag="0" pic_cb_qp_offset="0" pic_cr_qp_offset="-1" slice_chroma_qp_offsets_present_flag="1" weighted_pred_flag="0" weighted_bipred_flag="1" transquant_bypass_enable_flag="0" tiles_enabled_flag="0" entropy_coding_sync_enabled_flag="0" loop_filter_across_slices_enabled_flag="1" deblocking_filter_control_present_flag="1" deblocking_filter_override_enabled_flag="1" pic_disable_deblocking_filter_flag="0" beta_offset_div2="0" tc_offset_div2="6" pic_scaling_list_data_present_flag="1" scaling_list_pred_mode_flag_sizeId_matrixId_0="0" scaling_list_pred_matrix_id_delta_0="0" scaling_list_pred_mode_flag_sizeId_matrixId_10="0" scaling_list_pred_matrix_id_delta_10="1" scaling_list_pred_mode_flag_sizeId_matrixId_20="1" scaling_list_delta_coef_20_0="0" scaling_list_delta_coef_20_1="1" scaling_list_delta_coef_20_2="0" scaling_list_delta_coef_20_3="0" scaling_list_delta_coef_20_4="-6" scaling_list_delta_coef_20_5="0" scaling_list_delta_coef_20_6="-1" scaling_list_delta_coef_20_7="0" scaling_list_delta_coef_20_8="0" scaling_list_delta_coef_20_9="-1" scaling_list_delta_coef_20_10="-1" scaling_list_delta_coef_20_11="-6" scaling_list_delta_coef_20_12="0" scaling_list_delta_coef_20_13="0" scaling_list_delta_coef_20_14="0" scaling_list_delta_coef_20_15="-1" scaling_list_pred_mode_flag_sizeId_matrixId_30="1" scaling_list_delta_coef_30_0="2" scaling_list_delta_coef_30_1="-1" scaling_list_delta_coef_30_2="0" scaling_list_delta_coef_30_3="0" scaling_list_delta_coef_30_4="1" scaling_list_delta_coef_30_5="0" scaling_list_delta_coef_30_6="7" scaling_list_delta_coef_30_7="0" scaling_list_delta_coef_30_8="1" scaling_list_delta_coef_30_9="1" scaling_list_delta_coef_30_10="1" scaling_list_delta_coef_30_11="-2" scaling_list_delta_coef_30_12="1" scaling_list_delta_coef_30_13="0" scaling_list_delta_coef_30_14="0" scaling_list_delta_coef_30_15="2" scaling_list_pred_mode_flag_sizeId_matrixId_40="0" scaling_list_pred_matrix_id_delta_40="0" scaling_list_pred_mode_flag_sizeId_matrixId_50="0" scaling_list_pred_matrix_id_delta_50="2" scaling_list_pred_mode_flag_sizeId_matrixId_100="0" scaling_list_pred_matrix_id_delta_100="8" scaling_list_pred_mode_flag_sizeId_matrixId_110="0" scaling_list_pred_matrix_id_delta_110="0" scaling_list_pred_mode_flag_sizeId_matrixId_120="1" scaling_list_delta_coef_120_0="-1" scaling_list_delta_coef_120_1="1" scaling_list_delta_coef_120_2="0" scaling_list_delta_coef_120_3="23" scaling_list_delta_coef_120_4="0" scaling_list_delta_coef_120_5="7" scaling_list_delta_coef_120_6="0" scaling_list_delta_coef_120_7="6" scaling_list_delta_coef_120_8="0" scaling_list_delta_coef_120_9="1" scaling_list_delta_coef_120_10="1" scaling_list_delta_coef_120_11="0" scaling_list_delta_coef_120_12="0" scaling_list_delta_coef_120_13="1" scaling_list_delta_coef_120_14="0" scaling_list_delta_coef_120_15="0" scaling_list_delta_coef_120_16="-6" scaling_list_delta_coef_120_17="0" scaling_list_delta_coef_120_18="-1" scaling_list_delta_coef_120_19="0" scaling_list_delta_coef_120_20="0" scaling_list_delta_coef_120_21="-1" scaling_list_delta_coef_120_22="-1" scaling_list_delta_coef_120_23="-6" scaling_list_delta_coef_120_24="0" scaling_list_delta_coef_120_25="0" scaling_list_delta_coef_120_26="0" scaling_list_delta_coef_120_27="-1" scaling_list_delta_coef_120_28="0" scaling_list_delta_coef_120_29="2" scaling_list_delta_coef_120_30="-1" scaling_list_delta_coef_120_31="0" scaling_list_delta_coef_120_32="0" scaling_list_delta_coef_120_33="1" scaling_list_delta_coef_120_34="0" scaling_list_delta_coef_120_35="7" scaling_list_delta_coef_120_36="0" scaling_list_delta_coef_120_37="1" scaling_list_delta_coef_120_38="1" scaling_list_delta_coef_120_39="1" scaling_list_delta_coef_120_40="-2" scaling_list_delta_coef_120_41="1" scaling_list_delta_coef_120_42="0" scaling_list_delta_coef_120_43="0" scaling_list_delta_coef_120_44="2" scaling_list_delta_coef_120_45="1" scaling_list_delta_coef_120_46="-1" scaling_list_delta_coef_120_47="9" scaling_list_delta_coef_120_48="0" scaling_list_delta_coef_120_49="0" scaling_list_delta_coef_120_50="-1" scaling_list_delta_coef_120_51="1" scaling_list_delta_coef_120_52="0" scaling_list_delta_coef_120_53="23" scaling_list_delta_coef_120_54="0" scaling_list_delta_coef_120_55="7" scaling_list_delta_coef_120_56="0" scaling_list_delta_coef_120_57="6" scaling_list_delta_coef_120_58="0" scaling_list_delta_coef_120_59="1" scaling_list_delta_coef_120_60="1" scaling_list_delta_coef_120_61="0" scaling_list_delta_coef_120_62="0" scaling_list_delta_coef_120_63="1" scaling_list_pred_mode_flag_sizeId_matrixId_130="1" scaling_list_delta_coef_130_0="0" scaling_list_delta_coef_130_1="-6" scaling_list_delta_coef_130_2="0" scaling_list_delta_coef_130_3="-1" scaling_list_delta_coef_130_4="0" scaling_list_delta_coef_130_5="0" scaling_list_delta_coef_130_6="-1" scaling_list_delta_coef_130_7="-1" scaling_list_delta_coef_130_8="-6" scaling_list_delta_coef_130_9="0" scaling_list_delta_coef_130_10="0" scaling_list_delta_coef_130_11="0" scaling_list_delta_coef_130_12="-1" scaling_list_delta_coef_130_13="0" scaling_list_delta_coef_130_14="2" scaling_list_delta_coef_130_15="-1" scaling_list_delta_coef_130_16="0" scaling_list_delta_coef_130_17="0" scaling_list_delta_coef_130_18="1" scaling_list_delta_coef_130_19="0" scaling_list_delta_coef_130_20="7" scaling_list_delta_coef_130_21="0" scaling_list_delta_coef_130_22="0" scaling_list_delta_coef_130_23="0" scaling_list_delta_coef_130_24="2" scaling_list_delta_coef_130_25="0" scaling_list_delta_coef_130_26="7" scaling_list_delta_coef_130_27="0" scaling_list_delta_coef_130_28="1" scaling_list_delta_coef_130_29="1" scaling_list_delta_coef_130_30="1" scaling_list_delta_coef_130_31="-2" scaling_list_delta_coef_130_32="1" scaling_list_delta_coef_130_33="0" scaling_list_delta_coef_130_34="0" scaling_list_delta_coef_130_35="2" scaling_list_delta_coef_130_36="0" scaling_list_delta_coef_130_37="0" scaling_list_delta_coef_130_38="-5" scaling_list_delta_coef_130_39="1" scaling_list_delta_coef_130_40="1" scaling_list_delta_coef_130_41="0" scaling_list_delta_coef_130_42="4" scaling_list_delta_coef_130_43="-1" scaling_list_delta_coef_130_44="0" scaling_list_delta_coef_130_45="0" scaling_list_delta_coef_130_46="1" scaling_list_delta_coef_130_47="0" scaling_list_delta_coef_130_48="2" scaling_list_delta_coef_130_49="0" scaling_list_delta_coef_130_50="1" scaling_list_delta_coef_130_51="-1" scaling_list_delta_coef_130_52="1" scaling_list_delta_coef_130_53="0" scaling_list_delta_coef_130_54="3" scaling_list_delta_coef_130_55="0" scaling_list_delta_coef_130_56="-1" scaling_list_delta_coef_130_57="11" scaling_list_delta_coef_130_58="-1" scaling_list_delta_coef_130_59="0" scaling_list_delta_coef_130_60="-1" scaling_list_delta_coef_130_61="1" scaling_list_delta_coef_130_62="1" scaling_list_delta_coef_130_63="0" scaling_list_pred_mode_flag_sizeId_matrixId_140="1" scaling_list_delta_coef_140_0="-6" scaling_list_delta_coef_140_1="0" scaling_list_delta_coef_140_2="1" scaling_list_delta_coef_140_3="0" scaling_list_delta_coef_140_4="0" scaling_list_delta_coef_140_5="9" scaling_list_delta_coef_140_6="0" scaling_list_delta_coef_140_7="0" scaling_list_delta_coef_140_8="-1" scaling_list_delta_coef_140_9="1" scaling_list_delta_coef_140_10="0" scaling_list_delta_coef_140_11="23" scaling_list_delta_coef_140_12="0" scaling_list_delta_coef_140_13="7" scaling_list_delta_coef_140_14="0" scaling_list_delta_coef_140_15="6" scaling_list_delta_coef_140_16="0" scaling_list_delta_coef_140_17="1" scaling_list_delta_coef_140_18="1" scaling_list_delta_coef_140_19="0" scaling_list_delta_coef_140_20="0" scaling_list_delta_coef_140_21="1" scaling_list_delta_coef_140_22="0" scaling_list_delta_coef_140_23="0" scaling_list_delta_coef_140_24="-6" scaling_list_delta_coef_140_25="0" scaling_list_delta_coef_140_26="-1" scaling_list_delta_coef_140_27="0" scaling_list_delta_coef_140_28="0" scaling_list_delta_coef_140_29="-1" scaling_list_delta_coef_140_30="-1" scaling_list_delta_coef_140_31="-6" scaling_list_delta_coef_140_32="0" scaling_list_delta_coef_140_33="0" scaling_list_delta_coef_140_34="0" scaling_list_delta_coef_140_35="-1" scaling_list_delta_coef_140_36="0" scaling_list_delta_coef_140_37="2" scaling_list_delta_coef_140_38="-1" scaling_list_delta_coef_140_39="0" scaling_list_delta_coef_140_40="0" scaling_list_delta_coef_140_41="1" scaling_list_delta_coef_140_42="0" scaling_list_delta_coef_140_43="7" scaling_list_delta_coef_140_44="0" scaling_list_delta_coef_140_45="1" scaling_list_delta_coef_140_46="1" scaling_list_delta_coef_140_47="1" scaling_list_delta_coef_140_48="-2" scaling_list_delta_coef_140_49="1" scaling_list_delta_coef_140_50="0" scaling_list_delta_coef_140_51="0" scaling_list_delta_coef_140_52="-2" scaling_list_delta_coef_140_53="1" scaling_list_delta_coef_140_54="1" scaling_list_delta_coef_140_55="9" scaling_list_delta_coef_140_56="0" scaling_list_delta_coef_140_57="0" scaling_list_delta_coef_140_58="-1" scaling_list_delta_coef_140_59="1" scaling_list_delta_coef_140_60="0" scaling_list_delta_coef_140_61="23" scaling_list_delta_coef_140_62="0" scaling_list_delta_coef_140_63="7" scaling_list_pred_mode_flag_sizeId_matrixId_150="1" scaling_list_delta_coef_150_0="6" scaling_list_delta_coef_150_1="0" scaling_list_delta_coef_150_2="1" scaling_list_delta_coef_150_3="1" scaling_list_delta_coef_150_4="0" scaling_list_delta_coef_150_5="0" scaling_list_delta_coef_150_6="1" scaling_list_delta_coef_150_7="0" scaling_list_delta_coef_150_8="0" scaling_list_delta_coef_150_9="-6" scaling_list_delta_coef_150_10="0" scaling_list_delta_coef_150_11="-1" scaling_list_delta_coef_150_12="0" scaling_list_delta_coef_150_13="0" scaling_list_delta_coef_150_14="-1" scaling_list_delta_coef_150_15="-1" scaling_list_delta_coef_150_16="-6" scaling_list_delta_coef_150_17="0" scaling_list_delta_coef_150_18="0" scaling_list_delta_coef_150_19="0" scaling_list_delta_coef_150_20="-1" scaling_list_delta_coef_150_21="0" scaling_list_delta_coef_150_22="2" scaling_list_delta_coef_150_23="-1" scaling_list_delta_coef_150_24="0" scaling_list_delta_coef_150_25="0" scaling_list_delta_coef_150_26="1" scaling_list_delta_coef_150_27="-1" scaling_list_delta_coef_150_28="0" scaling_list_delta_coef_150_29="0" scaling_list_delta_coef_150_30="1" scaling_list_delta_coef_150_31="0" scaling_list_delta_coef_150_32="7" scaling_list_delta_coef_150_33="0" scaling_list_delta_coef_150_34="1" scaling_list_delta_coef_150_35="1" scaling_list_delta_coef_150_36="1" scaling_list_delta_coef_150_37="-2" scaling_list_delta_coef_150_38="1" scaling_list_delta_coef_150_39="0" scaling_list_delta_coef_150_40="0" scaling_list_delta_coef_150_41="2" scaling_list_delta_coef_150_42="1" scaling_list_delta_coef_150_43="-1" scaling_list_delta_coef_150_44="9" scaling_list_delta_coef_150_45="0" scaling_list_delta_coef_150_46="0" scaling_list_delta_coef_150_47="-1" scaling_list_delta_coef_150_48="1" scaling_list_delta_coef_150_49="0" scaling_list_delta_coef_150_50="23" scaling_list_delta_coef_150_51="0" scaling_list_delta_coef_150_52="7" scaling_list_delta_coef_150_53="0" scaling_list_delta_coef_150_54="6" scaling_list_delta_coef_150_55="0" scaling_list_delta_coef_150_56="1" scaling_list_delta_coef_150_57="1" scaling_list_delta_coef_150_58="0" scaling_list_delta_coef_150_59="0" scaling_list_delta_coef_150_60="1" scaling_list_delta_coef_150_61="0" scaling_list_delta_coef_150_62="0" scaling_list_delta_coef_150_63="-6" scaling_list_pred_mode_flag_sizeId_matrixId_200="1" scaling_list_dc_coef_minus8_200="-1" scaling_list_delta_coef_200_0="0" scaling_list_delta_coef_200_1="0" scaling_list_delta_coef_200_2="-1" scaling_list_delta_coef_200_3="-1" scaling_list_delta_coef_200_4="-6" scaling_list_delta_coef_200_5="0" scaling_list_delta_coef_200_6="0" scaling_list_delta_coef_200_7="0" scaling_list_delta_coef_200_8="-1" scaling_list_delta_coef_200_9="0" scaling_list_delta_coef_200_10="2" scaling_list_delta_coef_200_11="-1" scaling_list_delta_coef_200_12="0" scaling_list_delta_coef_200_13="0" scaling_list_delta_coef_200_14="1" scaling_list_delta_coef_200_15="0" scaling_list_delta_coef_200_16="7" scaling_list_delta_coef_200_17="0" scaling_list_delta_coef_200_18="1" scaling_list_delta_coef_200_19="1" scaling_list_delta_coef_200_20="1" scaling_list_delta_coef_200_21="0" scaling_list_delta_coef_200_22="2" scaling_list_delta_coef_200_23="-4" scaling_list_delta_coef_200_24="-1" scaling_list_delta_coef_200_25="-1" scaling_list_delta_coef_200_26="1" scaling_list_delta_coef_200_27="0" scaling_list_delta_coef_200_28="23" scaling_list_delta_coef_200_29="0" scaling_list_delta_coef_200_30="7" scaling_list_delta_coef_200_31="0" scaling_list_delta_coef_200_32="6" scaling_list_delta_coef_200_33="0" scaling_list_delta_coef_200_34="1" scaling_list_delta_coef_200_35="1" scaling_list_delta_coef_200_36="0" scaling_list_delta_coef_200_37="0" scaling_list_delta_coef_200_38="1" scaling_list_delta_coef_200_39="0" scaling_list_delta_coef_200_40="0" scaling_list_delta_coef_200_41="-6" scaling_list_delta_coef_200_42="0" scaling_list_delta_coef_200_43="-1" scaling_list_delta_coef_200_44="0" scaling_list_delta_coef_200_45="0" scaling_list_delta_coef_200_46="-1" scaling_list_delta_coef_200_47="-1" scaling_list_delta_coef_200_48="-6" scaling_list_delta_coef_200_49="0" scaling_list_delta_coef_200_50="0" scaling_list_delta_coef_200_51="0" scaling_list_delta_coef_200_52="-1" scaling_list_delta_coef_200_53="0" scaling_list_delta_coef_200_54="2" scaling_list_delta_coef_200_55="-1" scaling_list_delta_coef_200_56="0" scaling_list_delta_coef_200_57="0" scaling_list_delta_coef_200_58="1" scaling_list_delta_coef_200_59="-1" scaling_list_delta_coef_200_60="0" scaling_list_delta_coef_200_61="0" scaling_list_delta_coef_200_62="4" scaling_list_delta_coef_200_63="0" scaling_list_pred_mode_flag_sizeId_matrixId_210="1" scaling_list_dc_coef_minus8_210="0" scaling_list_delta_coef_210_0="1" scaling_list_delta_coef_210_1="0" scaling_list_delta_coef_210_2="2" scaling_list_delta_coef_210_3="0" scaling_list_delta_coef_210_4="5" scaling_list_delta_coef_210_5="0" scaling_list_delta_coef_210_6="-1" scaling_list_delta_coef_210_7="2" scaling_list_delta_coef_210_8="1" scaling_list_delta_coef_210_9="-1" scaling_list_delta_coef_210_10="9" scaling_list_delta_coef_210_11="0" scaling_list_delta_coef_210_12="0" scaling_list_delta_coef_210_13="-1" scaling_list_delta_coef_210_14="1" scaling_list_delta_coef_210_15="0" scaling_list_delta_coef_210_16="23" scaling_list_delta_coef_210_17="0" scaling_list_delta_coef_210_18="7" scaling_list_delta_coef_210_19="0" scaling_list_delta_coef_210_20="6" scaling_list_delta_coef_210_21="0" scaling_list_delta_coef_210_22="1" scaling_list_delta_coef_210_23="1" scaling_list_delta_coef_210_24="0" scaling_list_delta_coef_210_25="0" scaling_list_delta_coef_210_26="1" scaling_list_delta_coef_210_27="0" scaling_list_delta_coef_210_28="0" scaling_list_delta_coef_210_29="-6" scaling_list_delta_coef_210_30="0" scaling_list_delta_coef_210_31="-1" scaling_list_delta_coef_210_32="0" scaling_list_delta_coef_210_33="0" scaling_list_delta_coef_210_34="-1" scaling_list_delta_coef_210_35="-1" scaling_list_delta_coef_210_36="-6" scaling_list_delta_coef_210_37="0" scaling_list_delta_coef_210_38="0" scaling_list_delta_coef_210_39="0" scaling_list_delta_coef_210_40="-1" scaling_list_delta_coef_210_41="0" scaling_list_delta_coef_210_42="2" scaling_list_delta_coef_210_43="-1" scaling_list_delta_coef_210_44="0" scaling_list_delta_coef_210_45="0" scaling_list_delta_coef_210_46="1" scaling_list_delta_coef_210_47="0" scaling_list_delta_coef_210_48="7" scaling_list_delta_coef_210_49="0" scaling_list_delta_coef_210_50="1" scaling_list_delta_coef_210_51="1" scaling_list_delta_coef_210_52="1" scaling_list_delta_coef_210_53="-2" scaling_list_delta_coef_210_54="1" scaling_list_delta_coef_210_55="0" scaling_list_delta_coef_210_56="0" scaling_list_delta_coef_210_57="2" scaling_list_delta_coef_210_58="1" scaling_list_delta_coef_210_59="-1" scaling_list_delta_coef_210_60="9" scaling_list_delta_coef_210_61="0" scaling_list_delta_coef_210_62="0" scaling_list_delta_coef_210_63="-1" scaling_list_pred_mode_flag_sizeId_matrixId_220="0" scaling_list_pred_matrix_id_delta_220="0" scaling_list_pred_mode_flag_sizeId_matrixId_230="0" scaling_list_pred_matrix_id_delta_230="0" scaling_list_pred_mode_flag_sizeId_matrixId_240="0" scaling_list_pred_matrix_id_delta_240="22" scaling_list_pred_mode_flag_sizeId_matrixId_250="0" scaling_list_pred_matrix_id_delta_250="0" scaling_list_pred_mode_flag_sizeId_matrixId_300="0" scaling_list_pred_matrix_id_delta_300="6" scaling_list_pred_mode_flag_sizeId_matrixId_330="0" scaling_list_pred_matrix_id_delta_330="0" lists_modification_present_flag="0" log2_parallel_merge_level_minus2="5" slice_segment_header_extension_present_flag="0" pps_extension_flag="1" type="Picture Parameter Set"/> </Packet> <Packet number="4" PID="1" framing="complete" dts="3000" cts="0" dur="1000" sap="0" ilace="0" corr="0" seek="0" bo="N/A" roll="0" crypt="0" vers="0" size="1537" lp="0" depo="0" depf="0" red="0" CRC32="0x01B51154"> <NALU size="426" forbidden_zero="0" nuh_type="34" layerID="44" temporalID="5" pps_id="2" sps_id="4" dependent_slice_segments_enabled_flag="0" output_flag_present_flag="1" num_extra_slice_header_bits="5" sign_data_hiding_flag="1" cabac_init_present_flag="0" num_ref_idx_l0_default_active="0" num_ref_idx_l1_default_active="1" pic_init_qp_minus26="0" constrained_intra_pred_flag="0" transform_skip_enabled_flag="1" cu_qp_delta_enabled_flag="0" pic_cb_qp_offset="0" pic_cr_qp_offset="1" slice_chroma_qp_offsets_present_flag="0" weighted_pred_flag="1" weighted_bipred_flag="0" transquant_bypass_enable_flag="0" tiles_enabled_flag="1" entropy_coding_sync_enabled_flag="0" num_tile_columns_minus1="0" num_tile_rows_minus1="7" uniform_spacing_flag="0" row_height_minus1_0="0" row_height_minus1_1="0" row_height_minus1_2="5" row_height_minus1_3="15" row_height_minus1_4="4" row_height_minus1_5="3" row_height_minus1_6="0" loop_filter_across_tiles_enabled_flag="0" loop_filter_across_slices_enabled_flag="0" deblocking_filter_control_present_flag="1" deblocking_filter_override_enabled_flag="0" pic_disable_deblocking_filter_flag="1" pic_scaling_list_data_present_flag="0" lists_modification_present_flag="0" log2_parallel_merge_level_minus2="1" slice_segment_header_extension_present_flag="0" pps_extension_flag="0" type="Picture Parameter Set"/> <NALU size="917" forbidden_zero="0" nuh_type="34" layerID="44" temporalID="5" pps_id="2" sps_id="4" dependent_slice_segments_enabled_flag="0" output_flag_present_flag="1" num_extra_slice_header_bits="5" sign_data_hiding_flag="1" cabac_init_present_flag="0" num_ref_idx_l0_default_active="0" num_ref_idx_l1_default_active="1" pic_init_qp_minus26="0" constrained_intra_pred_flag="0" transform_skip_enabled_flag="1" cu_qp_delta_enabled_flag="0" pic_cb_qp_offset="0" pic_cr_qp_offset="-1" slice_chroma_qp_offsets_present_flag="0" weighted_pred_flag="0" weighted_bipred_flag="1" transquant_bypass_enable_flag="0" tiles_enabled_flag="1" entropy_coding_sync_enabled_flag="0" num_tile_columns_minus1="1" num_tile_rows_minus1="0" uniform_spacing_flag="1" loop_filter_across_tiles_enabled_flag="0" loop_filter_across_slices_enabled_flag="1" deblocking_filter_control_present_flag="0" pic_scaling_list_data_present_flag="1" scaling_list_pred_mode_flag_sizeId_matrixId_0="1" scaling_list_delta_coef_0_0="-6" scaling_list_delta_coef_0_1="0" scaling_list_delta_coef_0_2="-1" scaling_list_delta_coef_0_3="0" scaling_list_delta_coef_0_4="0" scaling_list_delta_coef_0_5="-1" scaling_list_delta_coef_0_6="-1" scaling_list_delta_coef_0_7="-6" scaling_list_delta_coef_0_8="0" scaling_list_delta_coef_0_9="0" scaling_list_delta_coef_0_10="0" scaling_list_delta_coef_0_11="-1" scaling_list_delta_coef_0_12="0" scaling_list_delta_coef_0_13="2" scaling_list_delta_coef_0_14="-1" scaling_list_delta_coef_0_15="0" scaling_list_pred_mode_flag_sizeId_matrixId_10="1" scaling_list_delta_coef_10_0="1" scaling_list_delta_coef_10_1="0" scaling_list_delta_coef_10_2="7" scaling_list_delta_coef_10_3="0" scaling_list_delta_coef_10_4="1" scaling_list_delta_coef_10_5="1" scaling_list_delta_coef_10_6="1" scaling_list_delta_coef_10_7="-2" scaling_list_delta_coef_10_8="1" scaling_list_delta_coef_10_9="0" scaling_list_delta_coef_10_10="0" scaling_list_delta_coef_10_11="2" scaling_list_delta_coef_10_12="0" scaling_list_delta_coef_10_13="0" scaling_list_delta_coef_10_14="2" scaling_list_delta_coef_10_15="-1" scaling_list_pred_mode_flag_sizeId_matrixId_20="0" scaling_list_pred_matrix_id_delta_20="0" scaling_list_pred_mode_flag_sizeId_matrixId_30="1" scaling_list_delta_coef_30_0="-6" scaling_list_delta_coef_30_1="1" scaling_list_delta_coef_30_2="0" scaling_list_delta_coef_30_3="23" scaling_list_delta_coef_30_4="0" scaling_list_delta_coef_30_5="7" scaling_list_delta_coef_30_6="0" scaling_list_delta_coef_30_7="6" scaling_list_delta_coef_30_8="0" scaling_list_delta_coef_30_9="1" scaling_list_delta_coef_30_10="1" scaling_list_delta_coef_30_11="0" scaling_list_delta_coef_30_12="0" scaling_list_delta_coef_30_13="1" scaling_list_delta_coef_30_14="0" scaling_list_delta_coef_30_15="0" scaling_list_pred_mode_flag_sizeId_matrixId_40="0" scaling_list_pred_matrix_id_delta_40="5" scaling_list_pred_mode_flag_sizeId_matrixId_50="1" scaling_list_delta_coef_50_0="0" scaling_list_delta_coef_50_1="-1" scaling_list_delta_coef_50_2="0" scaling_list_delta_coef_50_3="0" scaling_list_delta_coef_50_4="-1" scaling_list_delta_coef_50_5="-1" scaling_list_delta_coef_50_6="-6" scaling_list_delta_coef_50_7="0" scaling_list_delta_coef_50_8="0" scaling_list_delta_coef_50_9="0" scaling_list_delta_coef_50_10="-1" scaling_list_delta_coef_50_11="0" scaling_list_delta_coef_50_12="2" scaling_list_delta_coef_50_13="-1" scaling_list_delta_coef_50_14="0" scaling_list_delta_coef_50_15="0" scaling_list_pred_mode_flag_sizeId_matrixId_100="0" scaling_list_pred_matrix_id_delta_100="0" scaling_list_pred_mode_flag_sizeId_matrixId_110="0" scaling_list_pred_matrix_id_delta_110="2" scaling_list_pred_mode_flag_sizeId_matrixId_120="1" scaling_list_delta_coef_120_0="0" scaling_list_delta_coef_120_1="1" scaling_list_delta_coef_120_2="0" scaling_list_delta_coef_120_3="7" scaling_list_delta_coef_120_4="0" scaling_list_delta_coef_120_5="1" scaling_list_delta_coef_120_6="1" scaling_list_delta_coef_120_7="1" scaling_list_delta_coef_120_8="-2" scaling_list_delta_coef_120_9="1" scaling_list_delta_coef_120_10="0" scaling_list_delta_coef_120_11="0" scaling_list_delta_coef_120_12="2" scaling_list_delta_coef_120_13="1" scaling_list_delta_coef_120_14="-1" scaling_list_delta_coef_120_15="9" scaling_list_delta_coef_120_16="0" scaling_list_delta_coef_120_17="0" scaling_list_delta_coef_120_18="-1" scaling_list_delta_coef_120_19="1" scaling_list_delta_coef_120_20="0" scaling_list_delta_coef_120_21="23" scaling_list_delta_coef_120_22="0" scaling_list_delta_coef_120_23="7" scaling_list_delta_coef_120_24="0" scaling_list_delta_coef_120_25="6" scaling_list_delta_coef_120_26="0" scaling_list_delta_coef_120_27="1" scaling_list_delta_coef_120_28="1" scaling_list_delta_coef_120_29="0" scaling_list_delta_coef_120_30="0" scaling_list_delta_coef_120_31="1" scaling_list_delta_coef_120_32="0" scaling_list_delta_coef_120_33="0" scaling_list_delta_coef_120_34="-6" scaling_list_delta_coef_120_35="0" scaling_list_delta_coef_120_36="-1" scaling_list_delta_coef_120_37="0" scaling_list_delta_coef_120_38="0" scaling_list_delta_coef_120_39="-1" scaling_list_delta_coef_120_40="-1" scaling_list_delta_coef_120_41="-6" scaling_list_delta_coef_120_42="0" scaling_list_delta_coef_120_43="0" scaling_list_delta_coef_120_44="0" scaling_list_delta_coef_120_45="-1" scaling_list_delta_coef_120_46="0" scaling_list_delta_coef_120_47="2" scaling_list_delta_coef_120_48="-1" scaling_list_delta_coef_120_49="0" scaling_list_delta_coef_120_50="0" scaling_list_delta_coef_120_51="1" scaling_list_delta_coef_120_52="0" scaling_list_delta_coef_120_53="7" scaling_list_delta_coef_120_54="0" scaling_list_delta_coef_120_55="1" scaling_list_delta_coef_120_56="1" scaling_list_delta_coef_120_57="1" scaling_list_delta_coef_120_58="-2" scaling_list_delta_coef_120_59="1" scaling_list_delta_coef_120_60="0" scaling_list_delta_coef_120_61="0" scaling_list_delta_coef_120_62="2" scaling_list_delta_coef_120_63="1" scaling_list_pred_mode_flag_sizeId_matrixId_130="0" scaling_list_pred_matrix_id_delta_130="0" scaling_list_pred_mode_flag_sizeId_matrixId_140="1" scaling_list_delta_coef_140_0="9" scaling_list_delta_coef_140_1="0" scaling_list_delta_coef_140_2="0" scaling_list_delta_coef_140_3="-1" scaling_list_delta_coef_140_4="1" scaling_list_delta_coef_140_5="0" scaling_list_delta_coef_140_6="23" scaling_list_delta_coef_140_7="0" scaling_list_delta_coef_140_8="7" scaling_list_delta_coef_140_9="0" scaling_list_delta_coef_140_10="6" scaling_list_delta_coef_140_11="0" scaling_list_delta_coef_140_12="1" scaling_list_delta_coef_140_13="1" scaling_list_delta_coef_140_14="0" scaling_list_delta_coef_140_15="0" scaling_list_delta_coef_140_16="1" scaling_list_delta_coef_140_17="0" scaling_list_delta_coef_140_18="0" scaling_list_delta_coef_140_19="-6" scaling_list_delta_coef_140_20="0" scaling_list_delta_coef_140_21="-1" scaling_list_delta_coef_140_22="0" scaling_list_delta_coef_140_23="0" scaling_list_delta_coef_140_24="-1" scaling_list_delta_coef_140_25="-1" scaling_list_delta_coef_140_26="-6" scaling_list_delta_coef_140_27="0" scaling_list_delta_coef_140_28="0" scaling_list_delta_coef_140_29="0" scaling_list_delta_coef_140_30="-1" scaling_list_delta_coef_140_31="0" scaling_list_delta_coef_140_32="2" scaling_list_delta_coef_140_33="-1" scaling_list_delta_coef_140_34="0" scaling_list_delta_coef_140_35="0" scaling_list_delta_coef_140_36="1" scaling_list_delta_coef_140_37="0" scaling_list_delta_coef_140_38="7" scaling_list_delta_coef_140_39="0" scaling_list_delta_coef_140_40="7" scaling_list_delta_coef_140_41="0" scaling_list_delta_coef_140_42="1" scaling_list_delta_coef_140_43="1" scaling_list_delta_coef_140_44="1" scaling_list_delta_coef_140_45="-2" scaling_list_delta_coef_140_46="1" scaling_list_delta_coef_140_47="0" scaling_list_delta_coef_140_48="0" scaling_list_delta_coef_140_49="-2" scaling_list_delta_coef_140_50="0" scaling_list_delta_coef_140_51="1" scaling_list_delta_coef_140_52="1" scaling_list_delta_coef_140_53="-4" scaling_list_delta_coef_140_54="-1" scaling_list_delta_coef_140_55="-1" scaling_list_delta_coef_140_56="1" scaling_list_delta_coef_140_57="0" scaling_list_delta_coef_140_58="23" scaling_list_delta_coef_140_59="0" scaling_list_delta_coef_140_60="7" scaling_list_delta_coef_140_61="0" scaling_list_delta_coef_140_62="6" scaling_list_delta_coef_140_63="0" scaling_list_pred_mode_flag_sizeId_matrixId_150="0" scaling_list_pred_matrix_id_delta_150="0" scaling_list_pred_mode_flag_sizeId_matrixId_200="0" scaling_list_pred_matrix_id_delta_200="1" scaling_list_pred_mode_flag_sizeId_matrixId_210="1" scaling_list_dc_coef_minus8_210="0" scaling_list_delta_coef_210_0="1" scaling_list_delta_coef_210_1="0" scaling_list_delta_coef_210_2="0" scaling_list_delta_coef_210_3="-6" scaling_list_delta_coef_210_4="0" scaling_list_delta_coef_210_5="-1" scaling_list_delta_coef_210_6="0" scaling_list_delta_coef_210_7="0" scaling_list_delta_coef_210_8="-1" scaling_list_delta_coef_210_9="-1" scaling_list_delta_coef_210_10="-6" scaling_list_delta_coef_210_11="0" scaling_list_delta_coef_210_12="0" scaling_list_delta_coef_210_13="0" scaling_list_delta_coef_210_14="-1" scaling_list_delta_coef_210_15="0" scaling_list_delta_coef_210_16="2" scaling_list_delta_coef_210_17="-1" scaling_list_delta_coef_210_18="0" scaling_list_delta_coef_210_19="0" scaling_list_delta_coef_210_20="1" scaling_list_delta_coef_210_21="0" scaling_list_delta_coef_210_22="7" scaling_list_delta_coef_210_23="0" scaling_list_delta_coef_210_24="1" scaling_list_delta_coef_210_25="1" scaling_list_delta_coef_210_26="1" scaling_list_delta_coef_210_27="-2" scaling_list_delta_coef_210_28="1" scaling_list_delta_coef_210_29="0" scaling_list_delta_coef_210_30="0" scaling_list_delta_coef_210_31="-2" scaling_list_delta_coef_210_32="1" scaling_list_delta_coef_210_33="1" scaling_list_delta_coef_210_34="9" scaling_list_delta_coef_210_35="0" scaling_list_delta_coef_210_36="0" scaling_list_delta_coef_210_37="-1" scaling_list_delta_coef_210_38="1" scaling_list_delta_coef_210_39="0" scaling_list_delta_coef_210_40="23" scaling_list_delta_coef_210_41="0" scaling_list_delta_coef_210_42="7" scaling_list_delta_coef_210_43="0" scaling_list_delta_coef_210_44="6" scaling_list_delta_coef_210_45="0" scaling_list_delta_coef_210_46="1" scaling_list_delta_coef_210_47="1" scaling_list_delta_coef_210_48="0" scaling_list_delta_coef_210_49="0" scaling_list_delta_coef_210_50="1" scaling_list_delta_coef_210_51="0" scaling_list_delta_coef_210_52="0" scaling_list_delta_coef_210_53="-6" scaling_list_delta_coef_210_54="0" scaling_list_delta_coef_210_55="-1" scaling_list_delta_coef_210_56="0" scaling_list_delta_coef_210_57="0" scaling_list_delta_coef_210_58="-1" scaling_list_delta_coef_210_59="-1" scaling_list_delta_coef_210_60="-6" scaling_list_delta_coef_210_61="0" scaling_list_delta_coef_210_62="0" scaling_list_delta_coef_210_63="0" scaling_list_pred_mode_flag_sizeId_matrixId_220="0" scaling_list_pred_matrix_id_delta_220="0" scaling_list_pred_mode_flag_sizeId_matrixId_230="1" scaling_list_dc_coef_minus8_230="0" scaling_list_delta_coef_230_0="2" scaling_list_delta_coef_230_1="-1" scaling_list_delta_coef_230_2="0" scaling_list_delta_coef_230_3="0" scaling_list_delta_coef_230_4="1" scaling_list_delta_coef_230_5="-1" scaling_list_delta_coef_230_6="0" scaling_list_delta_coef_230_7="0" scaling_list_delta_coef_230_8="1" scaling_list_delta_coef_230_9="0" scaling_list_delta_coef_230_10="7" scaling_list_delta_coef_230_11="0" scaling_list_delta_coef_230_12="1" scaling_list_delta_coef_230_13="1" scaling_list_delta_coef_230_14="1" scaling_list_delta_coef_230_15="-2" scaling_list_delta_coef_230_16="1" scaling_list_delta_coef_230_17="0" scaling_list_delta_coef_230_18="0" scaling_list_delta_coef_230_19="2" scaling_list_delta_coef_230_20="1" scaling_list_delta_coef_230_21="-1" scaling_list_delta_coef_230_22="-38" scaling_list_delta_coef_230_23="0" scaling_list_delta_coef_230_24="1" scaling_list_delta_coef_230_25="0" scaling_list_delta_coef_230_26="23" scaling_list_delta_coef_230_27="0" scaling_list_delta_coef_230_28="7" scaling_list_delta_coef_230_29="0" scaling_list_delta_coef_230_30="6" scaling_list_delta_coef_230_31="0" scaling_list_delta_coef_230_32="1" scaling_list_delta_coef_230_33="1" scaling_list_delta_coef_230_34="0" scaling_list_delta_coef_230_35="0" scaling_list_delta_coef_230_36="1" scaling_list_delta_coef_230_37="0" scaling_list_delta_coef_230_38="0" scaling_list_delta_coef_230_39="-6" scaling_list_delta_coef_230_40="0" scaling_list_delta_coef_230_41="-1" scaling_list_delta_coef_230_42="0" scaling_list_delta_coef_230_43="0" scaling_list_delta_coef_230_44="-1" scaling_list_delta_coef_230_45="-1" scaling_list_delta_coef_230_46="-6" scaling_list_delta_coef_230_47="0" scaling_list_delta_coef_230_48="0" scaling_list_delta_coef_230_49="0" scaling_list_delta_coef_230_50="-1" scaling_list_delta_coef_230_51="0" scaling_list_delta_coef_230_52="2" scaling_list_delta_coef_230_53="-1" scaling_list_delta_coef_230_54="0" scaling_list_delta_coef_230_55="0" scaling_list_delta_coef_230_56="1" scaling_list_delta_coef_230_57="0" scaling_list_delta_coef_230_58="7" scaling_list_delta_coef_230_59="0" scaling_list_delta_coef_230_60="1" scaling_list_delta_coef_230_61="1" scaling_list_delta_coef_230_62="1" scaling_list_delta_coef_230_63="-2" scaling_list_pred_mode_flag_sizeId_matrixId_240="0" scaling_list_pred_matrix_id_delta_240="0" scaling_list_pred_mode_flag_sizeId_matrixId_250="0" scaling_list_pred_matrix_id_delta_250="0" scaling_list_pred_mode_flag_sizeId_matrixId_300="1" scaling_list_dc_coef_minus8_300="2" scaling_list_delta_coef_300_0="1" scaling_list_delta_coef_300_1="-1" scaling_list_delta_coef_300_2="9" scaling_list_delta_coef_300_3="0" scaling_list_delta_coef_300_4="0" scaling_list_delta_coef_300_5="-1" scaling_list_delta_coef_300_6="1" scaling_list_delta_coef_300_7="0" scaling_list_delta_coef_300_8="23" scaling_list_delta_coef_300_9="0" scaling_list_delta_coef_300_10="7" scaling_list_delta_coef_300_11="0" scaling_list_delta_coef_300_12="6" scaling_list_delta_coef_300_13="0" scaling_list_delta_coef_300_14="1" scaling_list_delta_coef_300_15="1" scaling_list_delta_coef_300_16="0" scaling_list_delta_coef_300_17="0" scaling_list_delta_coef_300_18="1" scaling_list_delta_coef_300_19="0" scaling_list_delta_coef_300_20="0" scaling_list_delta_coef_300_21="-6" scaling_list_delta_coef_300_22="0" scaling_list_delta_coef_300_23="-1" scaling_list_delta_coef_300_24="0" scaling_list_delta_coef_300_25="0" scaling_list_delta_coef_300_26="-1" scaling_list================================================================= ==8074==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61b000010981 at pc 0x00000075e525 bp 0x7ffe5c108fb0 sp 0x7ffe5c108fa8 READ of size 1 at 0x61b000010981 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x75e524 in gf_inspect_dump_nalu_internal /src/gpac/src/filters/inspect.c:1019:16 #1 0x7670d9 in inspect_dump_packet /src/gpac/src/filters/inspect.c:3221:5 #2 0x7670d9 in inspect_process /src/gpac/src/filters/inspect.c:4502:6 #3 0x51f954 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3010:7 #4 0x4f2068 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #5 0x4eef26 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #6 0x4e0018 in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #7 0x4dfe0d in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 #8 0x4dfc18 in LLVMFuzzerRunDriver /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c #9 0x4df7d8 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:300:10 #10 0x7f31180ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #11 0x420e9d in _start (/out/fuzz_probe_analyze+0x420e9d) DEDUP_TOKEN: gf_inspect_dump_nalu_internal--inspect_dump_packet--inspect_process 0x61b000010981 is located 0 bytes to the right of 1537-byte region [0x61b000010380,0x61b000010981) allocated by thread T0 here: #0 0x4a22d6 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0xdce7b5 in gf_malloc /src/gpac/src/utils/alloc.c:150:9 #2 0x18c2c5f in gf_filter_pck_new_alloc_internal /src/gpac/src/filter_core/filter_pck.c:159:15 #3 0x18c822c in gf_filter_pck_new_alloc /src/gpac/src/filter_core/filter_pck.c:197:9 #4 0x18c822c in gf_filter_aggregate_packets /src/gpac/src/filter_core/filter_pck.c:742:10 #5 0x18ccc02 in gf_filter_pck_send_internal /src/gpac/src/filter_core/filter_pck.c:1195:18 #6 0x18c686d in gf_filter_pck_send /src/gpac/src/filter_core/filter_pck.c:1371:9 #7 0x1909fa6 in gf_filter_pid_set_eos /src/gpac/src/filter_core/filter_pid.c:6828:3 #8 0x99f43f in naludmx_process /src/gpac/src/filters/reframe_nalu.c:3101:5 #9 0x51f954 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3010:7 #10 0x4f2068 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #11 0x4eef26 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #12 0x4e0018 in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #13 0x4dfe0d in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 DEDUP_TOKEN: malloc--gf_malloc--gf_filter_pck_new_alloc_internal SUMMARY: AddressSanitizer: heap-buffer-overflow /src/gpac/src/filters/inspect.c:1019:16 in gf_inspect_dump_nalu_internal Shadow bytes around the buggy address: 0x0c367fffa0e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fffa0f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fffa100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fffa110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fffa120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c367fffa130:[01]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fffa140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fffa150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fffa160: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fffa170: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fffa180: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8074==ABORTING
c
c9aba42fa2b8bc96dbba22de337a37ccc2f597dd
https://github.com/gpac/gpac/commit/b6749e529b3677850aebd508afd2e01f2877ec9a
A heap overflow occurs when dumping corrupted naluff extractors.
arvo:66046
n132/arvo:66046-vul
/src/libredwg
[ { "end_line": 1333, "function_name": "json_HEADER", "start_line": 1139, "target_file": "/src/libredwg/src/in_json.c" } ]
Heap-buffer-overflow WRITE 2
libredwg
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1410161261 INFO: Loaded 1 modules (646384 inline 8-bit counters): 646384 [0x52eb660, 0x5389350), INFO: Loaded 1 PC tables (646384 PCs): 646384 [0x46631f8,0x50400f8), /out/llvmfuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==16683==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000140 at pc 0x0000040355c7 bp 0x7ffc34be4c10 sp 0x7ffc34be4c08 WRITE of size 2 at 0x611000000140 thread T0 SCARINESS: 33 (2-byte-write-heap-buffer-overflow) #0 0x40355c6 in json_HEADER /src/libredwg/src/in_json.c:1272:23 #1 0x402d46e in dwg_read_json /src/libredwg/src/in_json.c:5154:18 #2 0x56c820 in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:98:11 #3 0x43def3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #4 0x429652 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #5 0x42eefc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #6 0x458432 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #7 0x7fbc3b88b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #8 0x41f81d in _start (/out/llvmfuzz+0x41f81d) DEDUP_TOKEN: json_HEADER--dwg_read_json--LLVMFuzzerTestOneInput 0x611000000140 is located 0 bytes to the right of 256-byte region [0x611000000040,0x611000000140) allocated by thread T0 here: #0 0x52f25e in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:77:3 #1 0x40342a2 in json_HEADER /src/libredwg/src/in_json.c:1258:44 #2 0x402d46e in dwg_read_json /src/libredwg/src/in_json.c:5154:18 #3 0x56c820 in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:98:11 #4 0x43def3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x429652 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x42eefc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x458432 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7fbc3b88b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_calloc--json_HEADER--dwg_read_json SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libredwg/src/in_json.c:1272:23 in json_HEADER Shadow bytes around the buggy address: 0x0c227fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8020: 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa fa fa 0x0c227fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==16683==ABORTING
c
7d9fc3da44bbdb60a40d2dabd167341462434362
https://github.com/LibreDWG/libredwg/commit/d0a274e902c6ecd8809aa81d2a4dc39f5874a100
null
arvo:66108
n132/arvo:66108-vul
/src/gpac
[ { "end_line": 757, "function_name": "mp3_dmx_process", "start_line": 509, "target_file": "/src/gpac/src/filters/reframe_mp3.c" } ]
Heap-buffer-overflow READ 1
gpac
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1515330579 INFO: Loaded 1 modules (237781 inline 8-bit counters): 237781 [0x1f6d340, 0x1fa7415), INFO: Loaded 1 PC tables (237781 PCs): 237781 [0x1fa7418,0x2348168), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc [MP3Dmx] invalid frame, resyncing [MP3Dmx] invalid frame, resyncing [MP3Dmx] invalid frame, resyncing ================================================================= ==8065==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62200000ec88 at pc 0x000000991b4e bp 0x7ffde3741cd0 sp 0x7ffde3741cc8 READ of size 1 at 0x62200000ec88 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x991b4d in mp3_dmx_process /src/gpac/src/filters/reframe_mp3.c:649:54 #1 0x5a72c5 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3028:7 #2 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #3 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #4 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #5 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #6 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #7 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #8 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #9 0x7f88b1e2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #10 0x421ffd in _start (/out/fuzz_probe_analyze+0x421ffd) DEDUP_TOKEN: mp3_dmx_process--gf_filter_process_task--gf_fs_thread_proc 0x62200000ec88 is located 0 bytes to the right of 5000-byte region [0x62200000d900,0x62200000ec88) allocated by thread T0 here: #0 0x531c6c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0xd7a34f in gf_realloc /src/gpac/src/utils/alloc.c:160:9 #2 0x98ed72 in mp3_dmx_process /src/gpac/src/filters/reframe_mp3.c:564:22 #3 0x5a72c5 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3028:7 #4 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #5 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #6 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #7 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7f88b1e2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--gf_realloc--mp3_dmx_process SUMMARY: AddressSanitizer: heap-buffer-overflow /src/gpac/src/filters/reframe_mp3.c:649:54 in mp3_dmx_process Shadow bytes around the buggy address: 0x0c447fff9d40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c447fff9d50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c447fff9d60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c447fff9d70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c447fff9d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c447fff9d90: 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c447fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c447fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c447fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c447fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c447fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8065==ABORTING
c
93d65653ac6401227fd264f98e1a4bc8c084bd3b
https://github.com/gpac/gpac/commit/17d14c6a4f2c3f904a2065a07ef3ae915f78c2df
A possible heap overflow exists in the mp3 reframer.
arvo:66135
n132/arvo:66135-vul
/src/imagemagick
[ { "end_line": 1702, "function_name": "GetEXIFProperty", "start_line": 820, "target_file": "/src/imagemagick/MagickCore/property.c" } ]
Stack-buffer-overflow WRITE {*}
imagemagick
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/encoder_gif_fuzzer ================================================================= ==238647==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fe15bccea01 at pc 0x0000007e271e bp 0x7ffc08235fb0 sp 0x7ffc08235750 WRITE of size 19 at 0x7fe15bccea01 thread T0 SCARINESS: 60 (multi-byte-write-stack-buffer-overflow) #0 0x7e271d in vsnprintf /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1665:1 #1 0xb4a1cf in FormatLocaleStringList /src/imagemagick/MagickCore/locale.c:451:21 #2 0xb4a38c in FormatLocaleString /src/imagemagick/MagickCore/locale.c:476:5 #3 0xbd8ef3 in GetEXIFProperty /src/imagemagick/MagickCore/property.c:1563:15 #4 0xbd8ef3 in GetImageProperty /src/imagemagick/MagickCore/property.c:2307:11 #5 0xa11e1a in ReadImage /src/imagemagick/MagickCore/constitute.c:861:12 #6 0x988076 in BlobToImage /src/imagemagick/MagickCore/blob.c:479:13 #7 0x898071 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4044:12 #8 0x87f649 in LLVMFuzzerTestOneInput /src/imagemagick/oss-fuzz/encoder_fuzzer.cc:77:11 #9 0x88018b in main (/out/encoder_gif_fuzzer+0x88018b) #10 0x7fe15c43a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #11 0x7c0a4d in _start (/out/encoder_gif_fuzzer+0x7c0a4d) DEDUP_TOKEN: vsnprintf--FormatLocaleStringList--FormatLocaleString Address 0x7fe15bccea01 is located in stack of thread T0 at offset 4609 in frame #0 0xbd66ff in GetImageProperty /src/imagemagick/MagickCore/property.c:2257 DEDUP_TOKEN: GetImageProperty This frame has 4 object(s): [32, 40) 'xmp_namespace.i' (line 1866) [64, 448) 'directory_stack.i' (line 1248) [512, 4608) 'buffer.i' (line 1486) <== Memory access at offset 4609 overflows this variable [4736, 4744) 'key.i' (line 1605) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1665:1 in vsnprintf Shadow bytes around the buggy address: 0x0ffcab791cf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffcab791d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffcab791d10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffcab791d20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffcab791d30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0ffcab791d40:[f2]f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 0x0ffcab791d50: f8 f3 f3 f3 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffcab791d60: f5 f5 f5 f5 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffcab791d70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffcab791d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffcab791d90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==238647==ABORTING
cpp
ecf1b2768037646c58273ec6bad02b2d9fd4859d
https://github.com/imagemagick/imagemagick/commit/ce9b069cc1ad9748e91b9d37be54cfbb6a714ac5
null
arvo:66154
n132/arvo:66154-vul
/src/libxml2
[ { "end_line": 1541, "function_name": "xmlTextReaderRead", "start_line": 1209, "target_file": "/src/libxml2/xmlreader.c" } ]
Heap-use-after-free READ 8
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1796898612 INFO: Loaded 1 modules (50894 inline 8-bit counters): 50894 [0xa99490, 0xaa5b5e), INFO: Loaded 1 PC tables (50894 PCs): 50894 [0x92e810,0x9f54f0), /out/valid: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10507==ERROR: AddressSanitizer: heap-use-after-free on address 0x60c000002d50 at pc 0x00000065f6fb bp 0x7ffc2494a870 sp 0x7ffc2494a868 READ of size 8 at 0x60c000002d50 thread T0 SCARINESS: 51 (8-byte-read-heap-use-after-free) #0 0x65f6fa in xmlValidatePopElement /src/libxml2/valid.c:5715:24 #1 0x6c8ee9 in xmlTextReaderValidatePop /src/libxml2/xmlreader.c:946:29 #2 0x6c5d23 in xmlTextReaderRead /src/libxml2/xmlreader.c:1364:13 #3 0x56c9e7 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/valid.c:111:20 #4 0x43def3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x429652 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x42eefc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x458432 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7f3ac8cf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #9 0x41f81d in _start (/out/valid+0x41f81d) DEDUP_TOKEN: xmlValidatePopElement--xmlTextReaderValidatePop--xmlTextReaderRead 0x60c000002d50 is located 16 bytes inside of 120-byte region [0x60c000002d40,0x60c000002db8) freed by thread T0 here: #0 0x52ede2 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x6c9a19 in xmlTextReaderFreeNode /src/libxml2/xmlreader.c:421:2 #2 0x6c68a0 in xmlTextReaderRead /src/libxml2/xmlreader.c:1409:2 #3 0x56c9e7 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/valid.c:111:20 #4 0x43def3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x429652 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x42eefc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x458432 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7f3ac8cf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: free--xmlTextReaderFreeNode--xmlTextReaderRead previously allocated by thread T0 here: #0 0x52f086 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x56ccc4 in xmlFuzzMalloc /src/libxml2/fuzz/fuzz.c:81:12 #2 0x615805 in xmlNewNodeEatName /src/libxml2/tree.c:2257:24 #3 0x615805 in xmlNewDocNodeEatName /src/libxml2/tree.c:2329:11 #4 0x5fb52e in xmlSAX2StartElement /src/libxml2/SAX2.c:1474:11 #5 0x6ceacb in xmlTextReaderStartElement /src/libxml2/xmlreader.c:579:2 #6 0x5ba43c in xmlParseStartTag /src/libxml2/parser.c #7 0x5cc195 in xmlParseTryOrFinish /src/libxml2/parser.c:11176:14 #8 0x5cc195 in xmlParseChunk /src/libxml2/parser.c:11587:5 #9 0x6c84de in xmlTextReaderPushData /src/libxml2/xmlreader.c:769:12 #10 0x6c4ee8 in xmlTextReaderRead /src/libxml2/xmlreader.c:1228:12 #11 0x56c918 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/valid.c:111:20 #12 0x43def3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x429652 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x42eefc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x458432 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0x7f3ac8cf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--xmlFuzzMalloc--xmlNewNodeEatName SUMMARY: AddressSanitizer: heap-use-after-free /src/libxml2/valid.c:5715:24 in xmlValidatePopElement Shadow bytes around the buggy address: 0x0c187fff8550: 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa 0x0c187fff8560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 0x0c187fff8570: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c187fff8580: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa 0x0c187fff8590: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fa =>0x0c187fff85a0: fa fa fa fa fa fa fa fa fd fd[fd]fd fd fd fd fd 0x0c187fff85b0: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa 0x0c187fff85c0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fa 0x0c187fff85d0: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c187fff85e0: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa 0x0c187fff85f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10507==ABORTING
c
2807df9a4aa14da5aef6d6ab7b43110d7c113820
https://gitlab.gnome.org/GNOME/libxml2/-/commit/ddda373eb529035db3b6b54433523853368ef05d
The vulnerability occurs because xmlTextReaderValidateEntity does not return an error code, which prevents xmlTextReaderRead from returning -1 when a memory allocation fails.
arvo:66208
n132/arvo:66208-vul
/src/mruby
[ { "end_line": 654, "function_name": "mrb_memsearch_ss", "start_line": 579, "target_file": "/src/mruby/src/string.c" } ]
Heap-buffer-overflow READ 8
mruby
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3455497570 INFO: Loaded 1 modules (24233 inline 8-bit counters): 24233 [0x96c380, 0x972229), INFO: Loaded 1 PC tables (24233 PCs): 24233 [0x83adb0,0x899840), /out/mruby_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==2307==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000000418 at pc 0x00000057fd75 bp 0x7ffd184643c0 sp 0x7ffd184643b8 READ of size 8 at 0x603000000418 thread T0 SCARINESS: 23 (8-byte-read-heap-buffer-overflow) #0 0x57fd74 in mrb_memsearch_ss /src/mruby/src/string.c:609:24 #1 0x57fd74 in mrb_memsearch /src/mruby/src/string.c:650:10 #2 0x58d63d in mrb_str_split_m /src/mruby/src/string.c:2343:15 #3 0x66ba73 in mrb_vm_exec /src/mruby/src/vm.c #4 0x6582fc in mrb_vm_run /src/mruby/src/vm.c:1331:12 #5 0x654ef8 in mrb_top_run /src/mruby/src/vm.c:3121:10 #6 0x6109d1 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #7 0x611c56 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #8 0x611e0b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #9 0x611e0b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #10 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #11 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #12 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #13 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #14 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #15 0x7f511621e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #16 0x420bcd in _start (/out/mruby_fuzzer+0x420bcd) DEDUP_TOKEN: mrb_memsearch_ss--mrb_memsearch--mrb_str_split_m 0x60300000041d is located 0 bytes to the right of 29-byte region [0x603000000400,0x60300000041d) allocated by thread T0 here: #0 0x53083c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x5dc513 in mrb_default_allocf /src/mruby/src/allocf.c:28:12 #2 0x5a9ef1 in mrb_realloc_simple /src/mruby/src/gc.c:200:8 #3 0x5a9ef1 in mrb_realloc /src/mruby/src/gc.c:214:8 #4 0x5a9ef1 in mrb_malloc /src/mruby/src/gc.c:230:10 #5 0x57e466 in str_init_normal_capa /src/mruby/src/string.c:57:22 #6 0x57e466 in str_init_normal /src/mruby/src/string.c:70:10 #7 0x57e466 in str_new /src/mruby/src/string.c:151:10 #8 0x57e33f in mrb_str_new /src/mruby/src/string.c:186:24 #9 0x65cf37 in mrb_vm_exec /src/mruby/src/vm.c:2827:19 #10 0x6582fc in mrb_vm_run /src/mruby/src/vm.c:1331:12 #11 0x654ef8 in mrb_top_run /src/mruby/src/vm.c:3121:10 #12 0x6109d1 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #13 0x611c56 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #14 0x611e0b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #15 0x611e0b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #16 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #17 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #18 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #19 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #20 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #21 0x7f511621e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: AddressSanitizer: heap-buffer-overflow /src/mruby/src/string.c:609:24 in mrb_memsearch_ss Shadow bytes around the buggy address: 0x0c067fff8030: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8040: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff8050: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 00 0x0c067fff8060: fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 0x0c067fff8070: 00 fa fa fa 00 00 00 05 fa fa 00 00 00 00 fa fa =>0x0c067fff8080: 00 00 00[05]fa fa fd fd fd fd fa fa fa fa fa fa 0x0c067fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2307==ABORTING
c
219cfd63e151360efe664728e3b5dbcf6e102d44
https://github.com/mruby/mruby/commit/e61a2881a7c9adc895416fdd409e7362130198d3
null
arvo:66209
n132/arvo:66209-vul
/src/mruby
[ { "end_line": 654, "function_name": "mrb_memsearch_ss", "start_line": 579, "target_file": "/src/mruby/src/string.c" } ]
Heap-buffer-overflow READ 8
mruby
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/mruby_fuzzer ================================================================= ==2298==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6030000003b8 at pc 0x0000004f9684 bp 0x7ffc335cd960 sp 0x7ffc335cd958 READ of size 8 at 0x6030000003b8 thread T0 SCARINESS: 23 (8-byte-read-heap-buffer-overflow) #0 0x4f9683 in mrb_memsearch_ss /src/mruby/src/string.c:609:24 #1 0x4f9683 in mrb_memsearch /src/mruby/src/string.c:650:10 #2 0x4fc841 in mrb_str_index /src/mruby/src/string.c:752:9 #3 0x4fc841 in str_index_str /src/mruby/src/string.c:766:10 #4 0x4fc841 in str_convert_range /src/mruby/src/string.c:1198:16 #5 0x4fba62 in mrb_str_aref /src/mruby/src/string.c:1223:11 #6 0x5ea538 in mrb_vm_exec /src/mruby/src/vm.c:1588:16 #7 0x5d2739 in mrb_vm_run /src/mruby/src/vm.c:1331:12 #8 0x5cf2bb in mrb_top_run /src/mruby/src/vm.c:3121:10 #9 0x58d544 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #10 0x58e8ad in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #11 0x58ea5e in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #12 0x58ea5e in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #13 0x4dd3b6 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #14 0x4dd9ab in main (/out/mruby_fuzzer+0x4dd9ab) #15 0x7fb723a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #16 0x41eacd in _start (/out/mruby_fuzzer+0x41eacd) DEDUP_TOKEN: mrb_memsearch_ss--mrb_memsearch--mrb_str_index 0x6030000003bd is located 0 bytes to the right of 29-byte region [0x6030000003a0,0x6030000003bd) allocated by thread T0 here: #0 0x4a030c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x55728a in mrb_default_allocf /src/mruby/src/allocf.c:28:12 #2 0x5246f8 in mrb_realloc_simple /src/mruby/src/gc.c:200:8 #3 0x5246f8 in mrb_realloc /src/mruby/src/gc.c:214:8 #4 0x5246f8 in mrb_malloc /src/mruby/src/gc.c:230:10 #5 0x4f7ef2 in str_init_normal_capa /src/mruby/src/string.c:57:22 #6 0x4f7ef2 in str_init_normal /src/mruby/src/string.c:70:10 #7 0x4f7ef2 in str_new /src/mruby/src/string.c:151:10 #8 0x4f7caa in mrb_str_new /src/mruby/src/string.c:186:24 #9 0x5d795c in mrb_vm_exec /src/mruby/src/vm.c:2827:19 #10 0x5d2739 in mrb_vm_run /src/mruby/src/vm.c:1331:12 #11 0x5cf2bb in mrb_top_run /src/mruby/src/vm.c:3121:10 #12 0x58d544 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #13 0x58e8ad in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #14 0x58ea5e in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #15 0x58ea5e in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #16 0x4dd3b6 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #17 0x4dd9ab in main (/out/mruby_fuzzer+0x4dd9ab) DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: AddressSanitizer: heap-buffer-overflow /src/mruby/src/string.c:609:24 in mrb_memsearch_ss Shadow bytes around the buggy address: 0x0c067fff8020: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff8030: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8040: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff8050: 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 00 00 0x0c067fff8060: fa fa 00 00 00 fa fa fa 00 00 00 05 fa fa 00 00 =>0x0c067fff8070: 00 00 fa fa 00 00 00[05]fa fa fa fa fa fa fa fa 0x0c067fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2298==ABORTING
c
219cfd63e151360efe664728e3b5dbcf6e102d44
https://github.com/mruby/mruby/commit/e61a2881a7c9adc895416fdd409e7362130198d3
null
arvo:66311
n132/arvo:66311-vul
/src/S2OPC
[ { "end_line": 2616, "function_name": "ReadVariantArrayBuiltInType", "start_line": 2540, "target_file": "/src/S2OPC/src/Common/opcua_types/sopc_encoder.c" } ]
Global-buffer-overflow READ 8
S2OPC
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2122625669 INFO: Loaded 1 modules (5419 inline 8-bit counters): 5419 [0x688820, 0x689d4b), INFO: Loaded 1 PC tables (5419 PCs): 5419 [0x689d50,0x69f000), /out/decode_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10022==ERROR: AddressSanitizer: global-buffer-overflow on address 0x00000066f0f0 at pc 0x000000587821 bp 0x7ffe54072600 sp 0x7ffe540725f8 READ of size 8 at 0x00000066f0f0 thread T0 SCARINESS: 23 (8-byte-read-global-buffer-overflow) #0 0x587820 in ReadVariantArrayBuiltInType /src/S2OPC/src/Common/opcua_types/sopc_encoder.c:2610:80 #1 0x583018 in SOPC_Variant_Read_Internal /src/S2OPC/src/Common/opcua_types/sopc_encoder.c:2683:22 #2 0x5727a9 in SOPC_EncodeableObject_Decode /src/S2OPC/src/Common/opcua_types/sopc_encodeabletype.c:608:22 #3 0x56c5a7 in LLVMFuzzerTestOneInput /src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_decoder.c:56:32 #4 0x43dea3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x429602 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x42eeac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x4583e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7fb2d4b94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #9 0x41f7cd in _start (/out/decode_fuzzer+0x41f7cd) DEDUP_TOKEN: ReadVariantArrayBuiltInType--SOPC_Variant_Read_Internal--SOPC_EncodeableObject_Decode 0x00000066f0f0 is located 0 bytes to the right of global variable 'SOPC_BuiltInType_HandlingTable' defined in '/src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:6201:33' (0x66ece0) of size 1040 SUMMARY: AddressSanitizer: global-buffer-overflow /src/S2OPC/src/Common/opcua_types/sopc_encoder.c:2610:80 in ReadVariantArrayBuiltInType Shadow bytes around the buggy address: 0x0000800c5dc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800c5dd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800c5de0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800c5df0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800c5e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0000800c5e10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[f9]f9 0x0000800c5e20: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x0000800c5e30: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x0000800c5e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800c5e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800c5e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10022==ABORTING
c
8d6149df28379c9591be6f2009c03b5aaecf6960
https://gitlab.com/systerel/S2OPC/-/commit/f336d9ca4fbe7b1ef137c5cfa8ea1cdd3ed1e067
An out-of-bounds access occurs in the builtintype tables, potentially leading to security issues.
arvo:66423
n132/arvo:66423-vul
/src/mruby
[ { "end_line": 653, "function_name": "memsearch_swar", "start_line": 580, "target_file": "/src/mruby/src/string.c" } ]
Heap-buffer-overflow READ 2
mruby
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1075154646 INFO: Loaded 1 modules (24231 inline 8-bit counters): 24231 [0x96b360, 0x971207), INFO: Loaded 1 PC tables (24231 PCs): 24231 [0x83adb0,0x899820), /out/mruby_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==2375==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000041d at pc 0x0000004c9436 bp 0x7fff555e2660 sp 0x7fff555e1e10 READ of size 2 at 0x60300000041d thread T0 SCARINESS: 14 (2-byte-read-heap-buffer-overflow) #0 0x4c9435 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:860:7 #1 0x4c992b in memcmp /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:892:10 #2 0x57fdfb in memsearch_swar /src/mruby/src/string.c:647:11 #3 0x57fdfb in mrb_memsearch /src/mruby/src/string.c:671:10 #4 0x58d7cd in mrb_str_split_m /src/mruby/src/string.c:2364:15 #5 0x66b8c3 in mrb_vm_exec /src/mruby/src/vm.c #6 0x65814c in mrb_vm_run /src/mruby/src/vm.c:1331:12 #7 0x654d48 in mrb_top_run /src/mruby/src/vm.c:3121:10 #8 0x610e61 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #9 0x6120e6 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #10 0x61229b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #11 0x61229b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #12 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #13 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0x7fb0b4a08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #18 0x420bcd in _start (/out/mruby_fuzzer+0x420bcd) DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--memcmp--memsearch_swar 0x60300000041d is located 0 bytes to the right of 29-byte region [0x603000000400,0x60300000041d) allocated by thread T0 here: #0 0x53083c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x5dc9a3 in mrb_default_allocf /src/mruby/src/allocf.c:28:12 #2 0x5aa081 in mrb_realloc_simple /src/mruby/src/gc.c:195:8 #3 0x5aa081 in mrb_realloc /src/mruby/src/gc.c:209:8 #4 0x5aa081 in mrb_malloc /src/mruby/src/gc.c:225:10 #5 0x57e456 in str_init_normal_capa /src/mruby/src/string.c:57:22 #6 0x57e456 in str_init_normal /src/mruby/src/string.c:70:10 #7 0x57e456 in str_new /src/mruby/src/string.c:151:10 #8 0x57e32f in mrb_str_new /src/mruby/src/string.c:186:24 #9 0x65cd87 in mrb_vm_exec /src/mruby/src/vm.c:2827:19 #10 0x65814c in mrb_vm_run /src/mruby/src/vm.c:1331:12 #11 0x654d48 in mrb_top_run /src/mruby/src/vm.c:3121:10 #12 0x610e61 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #13 0x6120e6 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #14 0x61229b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #15 0x61229b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #16 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #17 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #18 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #19 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #20 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #21 0x7fb0b4a08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:860:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) Shadow bytes around the buggy address: 0x0c067fff8030: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8040: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff8050: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 00 0x0c067fff8060: fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 0x0c067fff8070: 00 fa fa fa 00 00 00 05 fa fa 00 00 00 00 fa fa =>0x0c067fff8080: 00 00 00[05]fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2375==ABORTING
c
6810423da121b776ed4ff500c08f1431cefc740e
https://github.com/mruby/mruby/commit/9c840a68e212fb54136b67711daff331435c1ce7
null
arvo:66426
n132/arvo:66426-vul
/src/mruby
[ { "end_line": 653, "function_name": "memsearch_swar", "start_line": 580, "target_file": "/src/mruby/src/string.c" } ]
Heap-buffer-overflow READ 8
mruby
asan
================================================================= ==2295==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000032d at pc 0x0000004f13d3 bp 0x7ffe6a6b16b0 sp 0x7ffe6a6b16a8 READ of size 8 at 0x60300000032d thread T0 SCARINESS: 23 (8-byte-read-heap-buffer-overflow) #0 0x4f13d2 in memsearch_swar /src/mruby/src/string.c:619:5 #1 0x4f13d2 in mrb_memsearch /src/mruby/src/string.c:674:10 #2 0x4f4d90 in mrb_str_index /src/mruby/src/string.c:776:9 #3 0x4f4d90 in str_index_str /src/mruby/src/string.c:790:10 #4 0x4f4d90 in str_convert_range /src/mruby/src/string.c:1222:16 #5 0x4f3dad in mrb_str_aref /src/mruby/src/string.c:1247:11 #6 0x5fe9cc in mrb_vm_exec /src/mruby/src/vm.c:1588:16 #7 0x5e5b2a in mrb_vm_run /src/mruby/src/vm.c:1331:12 #8 0x5e2511 in mrb_top_run /src/mruby/src/vm.c:3121:10 #9 0x59b62d in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #10 0x59cb6f in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #11 0x59cd31 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #12 0x59cd31 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #13 0x4dd289 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #14 0x4dd9fd in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 #15 0x4dd808 in LLVMFuzzerRunDriver /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c #16 0x4dd3c8 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:300:10 #17 0x7fe008c38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #18 0x41e98d in _start (/out/mruby_fuzzer+0x41e98d) DEDUP_TOKEN: memsearch_swar--mrb_memsearch--mrb_str_index 0x60300000032d is located 0 bytes to the right of 29-byte region [0x603000000310,0x60300000032d) allocated by thread T0 here: #0 0x4a01cc in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x55b182 in mrb_default_allocf /src/mruby/src/allocf.c:28:12 #2 0x521225 in mrb_realloc_simple /src/mruby/src/gc.c:195:8 #3 0x521225 in mrb_realloc /src/mruby/src/gc.c:209:8 #4 0x521225 in mrb_malloc /src/mruby/src/gc.c:225:10 #5 0x4efa5f in str_init_normal_capa /src/mruby/src/string.c:57:22 #6 0x4efa5f in str_init_normal /src/mruby/src/string.c:70:10 #7 0x4efa5f in str_new /src/mruby/src/string.c:151:10 #8 0x4ef7e5 in mrb_str_new /src/mruby/src/string.c:186:24 #9 0x5ead33 in mrb_vm_exec /src/mruby/src/vm.c:2827:19 #10 0x5e5b2a in mrb_vm_run /src/mruby/src/vm.c:1331:12 #11 0x5e2511 in mrb_top_run /src/mruby/src/vm.c:3121:10 #12 0x59b62d in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #13 0x59cb6f in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #14 0x59cd31 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #15 0x59cd31 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #16 0x4dd289 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #17 0x4dd9fd in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: AddressSanitizer: heap-buffer-overflow /src/mruby/src/string.c:619:5 in memsearch_swar Shadow bytes around the buggy address: 0x0c067fff8010: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff8020: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff8030: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8040: 00 fa fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 0x0c067fff8050: 00 00 00 00 fa fa 00 00 00 fa fa fa 00 00 00 05 =>0x0c067fff8060: fa fa 00 00 00[05]fa fa fa fa fa fa fa fa fa fa 0x0c067fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2295==ABORTING
c
868aeaf48c07479c0a33fb74b8886ae5bd6095f9
https://github.com/mruby/mruby/commit/abcad36bae43f2c7cb8c2b1753dc94ab4cf25366
A buffer overflow exists in the memsearch_swar function in string.c.
arvo:66446
n132/arvo:66446-vul
/src/libxml2
[ { "end_line": 2382, "function_name": "xmlAddIDSafe", "start_line": 2294, "target_file": "/src/libxml2/valid.c" } ]
Heap-use-after-free READ 8
libxml2
asan
Running LLVMFuzzerInitialize ... continue... ================================================================= ==10524==ERROR: AddressSanitizer: heap-use-after-free on address 0x604000000718 at pc 0x0000005d24a2 bp 0x7ffd9303bef0 sp 0x7ffd9303bee8 READ of size 8 at 0x604000000718 thread T0 SCARINESS: 51 (8-byte-read-heap-use-after-free) #0 0x5d24a1 in xmlRemoveID /src/libxml2/valid.c:2520:45 #1 0x58c85e in xmlFreeProp /src/libxml2/tree.c:2080:6 #2 0x586640 in xmlFreePropList /src/libxml2/tree.c:2057:9 #3 0x586640 in xmlFreeNodeList /src/libxml2/tree.c:3681:3 #4 0x584e37 in xmlFreeNode /src/libxml2/tree.c:3759:2 #5 0x5428f8 in xmlCtxtParseContent /src/libxml2/parser.c:12076:5 #6 0x529eb5 in xmlCtxtParseEntity /src/libxml2/parser.c:12143:12 #7 0x5282e1 in xmlParseReference /src/libxml2/parser.c #8 0x53b8bf in xmlParseTryOrFinish /src/libxml2/parser.c:11290:7 #9 0x53b8bf in xmlParseChunk /src/libxml2/parser.c:11587:5 #10 0x65117b in xmlTextReaderPushData /src/libxml2/xmlreader.c:769:12 #11 0x64db57 in xmlTextReaderRead /src/libxml2/xmlreader.c:1228:12 #12 0x4dd2df in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:127:20 #13 0x4df9fd in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 #14 0x4df808 in LLVMFuzzerRunDriver /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c #15 0x4df3c8 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:300:10 #16 0x7fcb4ad68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #17 0x41e59d in _start (/out/xml+0x41e59d) DEDUP_TOKEN: xmlRemoveID--xmlFreeProp--xmlFreePropList 0x604000000718 is located 8 bytes inside of 48-byte region [0x604000000710,0x604000000740) freed by thread T0 here: #0 0x49f732 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x5d18c8 in xmlFreeID /src/libxml2/valid.c:2278:5 #2 0x5d18c8 in xmlFreeIDTableEntry /src/libxml2/valid.c:2421:5 #3 0x4f5d8c in xmlHashRemoveEntry3 /src/libxml2/hash.c:1276:9 #4 0x4f5b8c in xmlHashRemoveEntry /src/libxml2/hash.c:1222:12 #5 0x5d23ed in xmlRemoveID /src/libxml2/valid.c:2520:9 #6 0x58c85e in xmlFreeProp /src/libxml2/tree.c:2080:6 #7 0x586640 in xmlFreePropList /src/libxml2/tree.c:2057:9 #8 0x586640 in xmlFreeNodeList /src/libxml2/tree.c:3681:3 #9 0x584e37 in xmlFreeNode /src/libxml2/tree.c:3759:2 #10 0x5428f8 in xmlCtxtParseContent /src/libxml2/parser.c:12076:5 #11 0x529eb5 in xmlCtxtParseEntity /src/libxml2/parser.c:12143:12 #12 0x5282e1 in xmlParseReference /src/libxml2/parser.c #13 0x53b8bf in xmlParseTryOrFinish /src/libxml2/parser.c:11290:7 #14 0x53b8bf in xmlParseChunk /src/libxml2/parser.c:11587:5 #15 0x65117b in xmlTextReaderPushData /src/libxml2/xmlreader.c:769:12 #16 0x64db57 in xmlTextReaderRead /src/libxml2/xmlreader.c:1228:12 #17 0x4dd2df in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:127:20 #18 0x4df9fd in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 DEDUP_TOKEN: free--xmlFreeID--xmlFreeIDTableEntry previously allocated by thread T0 here: #0 0x49f9d6 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4dd72d in xmlFuzzMalloc /src/libxml2/fuzz/fuzz.c:81:12 #2 0x5d0bf6 in xmlAddIDSafe /src/libxml2/valid.c:2337:22 #3 0x5d140f in xmlAddID /src/libxml2/valid.c:2400:11 #4 0x578eb1 in xmlSAX2AttributeNs /src/libxml2/SAX2.c:1988:17 #5 0x5773fa in xmlSAX2StartElementNs /src/libxml2/SAX2.c:2246:20 #6 0x6582bc in xmlTextReaderStartElementNs /src/libxml2/xmlreader.c:636:2 #7 0x559ac5 in xmlParseStartTag2 /src/libxml2/parser.c:9497:6 #8 0x530fad in xmlParseElementStart /src/libxml2/parser.c:9893:16 #9 0x52ec50 in xmlParseContentInternal /src/libxml2/parser.c:9735:10 #10 0x542171 in xmlCtxtParseContent /src/libxml2/parser.c:12031:5 #11 0x529eb5 in xmlCtxtParseEntity /src/libxml2/parser.c:12143:12 #12 0x5282e1 in xmlParseReference /src/libxml2/parser.c #13 0x53b8bf in xmlParseTryOrFinish /src/libxml2/parser.c:11290:7 #14 0x53b8bf in xmlParseChunk /src/libxml2/parser.c:11587:5 #15 0x65117b in xmlTextReaderPushData /src/libxml2/xmlreader.c:769:12 #16 0x64db57 in xmlTextReaderRead /src/libxml2/xmlreader.c:1228:12 #17 0x4dd2df in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:127:20 #18 0x4df9fd in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 DEDUP_TOKEN: __interceptor_malloc--xmlFuzzMalloc--xmlAddIDSafe SUMMARY: AddressSanitizer: heap-use-after-free /src/libxml2/valid.c:2520:45 in xmlRemoveID Shadow bytes around the buggy address: 0x0c087fff8090: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd 0x0c087fff80a0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd 0x0c087fff80b0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c087fff80c0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff80d0: fa fa 00 00 00 00 05 fa fa fa 00 00 00 00 00 04 =>0x0c087fff80e0: fa fa fd[fd]fd fd fd fd fa fa 00 00 00 00 00 04 0x0c087fff80f0: fa fa 00 00 00 00 00 04 fa fa fa fa fa fa fa fa 0x0c087fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10524==ABORTING
c
d463733fce615680aa09e914b7e2555189af8abe
https://gitlab.gnome.org/GNOME/libxml2/-/commit/70da4c089c8a47301697a1fc07c638d1b8f47239
A use-after-free vulnerability exists in the xmlAddIDSafe function in valid.c.
arvo:66480
n132/arvo:66480-vul
/src/freeradius-server
[ { "end_line": 946, "function_name": "decode_extended_fragments", "start_line": 848, "target_file": "/src/freeradius-server/src/protocols/radius/decode.c" } ]
Heap-buffer-overflow READ 1
freeradius-server
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2254111102 INFO: Loaded 6 modules (25302 inline 8-bit counters): 20076 [0x7fd2db503268, 0x7fd2db5080d4), 1032 [0x7fd2db0d7408, 0x7fd2db0d7810), 60 [0x5f1700, 0x5f173c), 377 [0x7fd2da143718, 0x7fd2da143891), 2525 [0x7fd2d9fec870, 0x7fd2d9fed24d), 1232 [0x7fd2d9df2200, 0x7fd2d9df26d0), INFO: Loaded 6 PC tables (25302 PCs): 20076 [0x7fd2db5080d8,0x7fd2db556798), 1032 [0x7fd2db0d7810,0x7fd2db0db890), 60 [0x5f1740,0x5f1b00), 377 [0x7fd2da143898,0x7fd2da145028), 2525 [0x7fd2d9fed250,0x7fd2d9ff7020), 1232 [0x7fd2d9df26d0,0x7fd2d9df73d0), /out/fuzzer_dhcpv6: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==85382==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000c0 at pc 0x7fd2d9f8a3fe bp 0x7ffe41961f30 sp 0x7ffe41961f28 READ of size 1 at 0x6020000000c0 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x7fd2d9f8a3fd in __covrec_C31E637FF21EC189 /src/freeradius-server/src/protocols/radius/decode.c:892:8 #1 0x7fd2d9f888b2 in __covrec_4AAD44E9AB0D4058u /src/freeradius-server/src/protocols/radius/decode.c:1025:9 #2 0x7fd2d9f86d22 in __covrec_F4365BCAA29A249Eu /src/freeradius-server/src/protocols/radius/decode.c:2065:11 #3 0x7fd2d9f88cbf in __covrec_AF08E6B89B6634FBu /src/freeradius-server/src/protocols/radius/decode.c:2106:10 #4 0x7fd2db0b02e0 in decode_value /src/freeradius-server/src/protocols/dhcpv6/decode.c:203:11 #5 0x7fd2db0ae7a5 in decode_option /src/freeradius-server/src/protocols/dhcpv6/decode.c:404:10 #6 0x7fd2db0ae0aa in fr_dhcpv6_decode_option /src/freeradius-server/src/protocols/dhcpv6/decode.c:433:9 #7 0x7fd2db0aa322 in __covrec_4BD6E67B95C80A89 /src/freeradius-server/src/protocols/dhcpv6/base.c:669:10 #8 0x7fd2db0af50f in fr_dhcpv6_decode_proto /src/freeradius-server/src/protocols/dhcpv6/decode.c:496:9 #9 0x56b150 in LLVMFuzzerTestOneInput /src/freeradius-server/src/bin/fuzzer.c:264:2 #10 0x43dfb3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x429712 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x42efbc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x4584f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7fd2da950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x41f8cd in _start (/out/fuzzer_dhcpv6+0x41f8cd) DEDUP_TOKEN: __covrec_C31E637FF21EC189--__covrec_4AAD44E9AB0D4058u--__covrec_F4365BCAA29A249Eu 0x6020000000c0 is located 0 bytes to the right of 16-byte region [0x6020000000b0,0x6020000000c0) allocated by thread T0 here: #0 0x52f146 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4adb47 in operator new(unsigned long) cxa_noexception.cpp #2 0x429712 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #3 0x42efbc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #4 0x4584f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #5 0x7fd2da950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/freeradius-server/src/protocols/radius/decode.c:892:8 in __covrec_C31E637FF21EC189 Shadow bytes around the buggy address: 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa =>0x0c047fff8010: fa fa 00 00 fa fa 00 00[fa]fa fa fa fa fa fa fa 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==85382==ABORTING
c
1d46e30604d867d5fc4ae087c408c0d8e0766551
https://github.com/FreeRADIUS/freeradius-server/commit/dbac50e667c70419625ce52eebb8b928f1ee6dfa
A vulnerability exists where a fragment with insufficient room for the header is not properly checked.
arvo:66485
n132/arvo:66485-vul
/src/freeradius-server
[ { "end_line": 641, "function_name": "decode_digest_attributes", "start_line": 597, "target_file": "/src/freeradius-server/src/protocols/radius/decode.c" } ]
Heap-buffer-overflow READ 1
freeradius-server
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2288538676 INFO: Loaded 6 modules (25296 inline 8-bit counters): 20076 [0x7f5ca0b96268, 0x7f5ca0b9b0d4), 1032 [0x7f5ca076a408, 0x7f5ca076a810), 60 [0x5f1700, 0x5f173c), 377 [0x7f5c9f7e2718, 0x7f5c9f7e2891), 2519 [0x7f5c9f7a87c0, 0x7f5c9f7a9197), 1232 [0x7f5c9f5ef200, 0x7f5c9f5ef6d0), INFO: Loaded 6 PC tables (25296 PCs): 20076 [0x7f5ca0b9b0d8,0x7f5ca0be9798), 1032 [0x7f5ca076a810,0x7f5ca076e890), 60 [0x5f1740,0x5f1b00), 377 [0x7f5c9f7e2898,0x7f5c9f7e4028), 2519 [0x7f5c9f7a9198,0x7f5c9f7b2f08), 1232 [0x7f5c9f5ef6d0,0x7f5c9f5f43d0), /out/fuzzer_dhcpv6: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==85379==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000c0 at pc 0x7f5c9f745a38 bp 0x7ffdd641bf10 sp 0x7ffdd641bf08 READ of size 1 at 0x6020000000c0 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x7f5c9f745a37 in __covrec_88E4222CA2171C30 /src/freeradius-server/src/protocols/radius/decode.c:434:25 #1 0x7f5ca08c5d11 in __covrec_743A9E857A815FE5 /src/freeradius-server/src/lib/util/decode.c:188:10 #2 0x7f5c9f743811 in decode_digest_attributes /src/freeradius-server/src/protocols/radius/decode.c:612:9 #3 0x7f5c9f742b0e in __covrec_F4365BCAA29A249Eu /src/freeradius-server/src/protocols/radius/decode.c:2035:11 #4 0x7f5c9f744b0f in __covrec_C0E075813A414180u /src/freeradius-server/src/protocols/radius/decode.c:2093:10 #5 0x7f5ca07432e0 in decode_value /src/freeradius-server/src/protocols/dhcpv6/decode.c:203:11 #6 0x7f5ca07417a5 in decode_option /src/freeradius-server/src/protocols/dhcpv6/decode.c:404:10 #7 0x7f5ca07410aa in fr_dhcpv6_decode_option /src/freeradius-server/src/protocols/dhcpv6/decode.c:433:9 #8 0x7f5ca073d322 in __covrec_4BD6E67B95C80A89 /src/freeradius-server/src/protocols/dhcpv6/base.c:669:10 #9 0x7f5ca074250f in fr_dhcpv6_decode_proto /src/freeradius-server/src/protocols/dhcpv6/decode.c:496:9 #10 0x56b150 in LLVMFuzzerTestOneInput /src/freeradius-server/src/bin/fuzzer.c:264:2 #11 0x43dfb3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #12 0x429712 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #13 0x42efbc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #14 0x4584f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #15 0x7f5c9ffe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #16 0x41f8cd in _start (/out/fuzzer_dhcpv6+0x41f8cd) DEDUP_TOKEN: __covrec_88E4222CA2171C30--__covrec_743A9E857A815FE5--decode_digest_attributes 0x6020000000c0 is located 0 bytes to the right of 16-byte region [0x6020000000b0,0x6020000000c0) allocated by thread T0 here: #0 0x52f146 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4adb47 in operator new(unsigned long) cxa_noexception.cpp #2 0x429712 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #3 0x42efbc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #4 0x4584f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #5 0x7f5c9ffe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/freeradius-server/src/protocols/radius/decode.c:434:25 in __covrec_88E4222CA2171C30 Shadow bytes around the buggy address: 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa =>0x0c047fff8010: fa fa 00 00 fa fa 00 00[fa]fa fa fa fa fa fa fa 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==85379==ABORTING
c
1c7ca0e314cba468d4ea7964bf8aa0403e07000f
https://github.com/FreeRADIUS/freeradius-server/commit/9c5e3448d7ac76fe1918cff5b99b9977ce5ce46d
null
arvo:66502
n132/arvo:66502-vul
/src/libxml2
[ { "end_line": 2384, "function_name": "xmlAddIDSafe", "start_line": 2294, "target_file": "/src/libxml2/valid.c" } ]
Heap-use-after-free READ 4
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2232195030 INFO: Loaded 1 modules (50909 inline 8-bit counters): 50909 [0x8718150, 0x872482d), INFO: Loaded 1 PC tables (50909 PCs): 50909 [0x860ea9c,0x8672184), /out/xml: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10511==ERROR: AddressSanitizer: heap-use-after-free on address 0xf5c00404 at pc 0x082ddb97 bp 0xff826288 sp 0xff826280 READ of size 4 at 0xf5c00404 thread T0 SCARINESS: 45 (4-byte-read-heap-use-after-free) #0 0x82ddb96 in xmlRemoveID /src/libxml2/valid.c:2521:45 #1 0x829231c in xmlFreeProp /src/libxml2/tree.c:2080:6 #2 0x828be9d in xmlFreePropList /src/libxml2/tree.c:2057:9 #3 0x828be9d in xmlFreeNodeList /src/libxml2/tree.c:3681:3 #4 0x828a368 in xmlFreeNode /src/libxml2/tree.c:3759:2 #5 0x8245d59 in xmlCtxtParseContent /src/libxml2/parser.c:12076:5 #6 0x8227766 in xmlCtxtParseEntity /src/libxml2/parser.c:12143:12 #7 0x8225b5c in xmlParseReference /src/libxml2/parser.c #8 0x823ea19 in xmlParseTryOrFinish /src/libxml2/parser.c:11290:7 #9 0x823ea19 in xmlParseChunk /src/libxml2/parser.c:11587:5 #10 0x83629d7 in xmlTextReaderPushData /src/libxml2/xmlreader.c:769:12 #11 0x835eb97 in xmlTextReaderRead /src/libxml2/xmlreader.c:1228:12 #12 0x81d4e7d in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:127:20 #13 0x80959be in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x808091e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x8086520 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x80b0107 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0xf7bc1ed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4) (BuildId: f0e9c9950026d7f234a4a1d03670a7ed59ceb726) #18 0x8077a65 in _start (/out/xml+0x8077a65) DEDUP_TOKEN: xmlRemoveID--xmlFreeProp--xmlFreePropList 0xf5c00404 is located 4 bytes inside of 24-byte region [0xf5c00400,0xf5c00418) freed by thread T0 here: #0 0x8191126 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x82dcf0a in xmlFreeID /src/libxml2/valid.c:2278:5 #2 0x82dcf0a in xmlFreeIDTableEntry /src/libxml2/valid.c:2422:5 #3 0x81ec0c2 in xmlHashRemoveEntry3 /src/libxml2/hash.c:1276:9 #4 0x81ebf00 in xmlHashRemoveEntry /src/libxml2/hash.c:1222:12 #5 0x82ddac1 in xmlRemoveID /src/libxml2/valid.c:2521:9 #6 0x829231c in xmlFreeProp /src/libxml2/tree.c:2080:6 #7 0x828be9d in xmlFreePropList /src/libxml2/tree.c:2057:9 #8 0x828be9d in xmlFreeNodeList /src/libxml2/tree.c:3681:3 #9 0x828a368 in xmlFreeNode /src/libxml2/tree.c:3759:2 #10 0x8245d59 in xmlCtxtParseContent /src/libxml2/parser.c:12076:5 #11 0x8227766 in xmlCtxtParseEntity /src/libxml2/parser.c:12143:12 #12 0x8225b5c in xmlParseReference /src/libxml2/parser.c #13 0x823ea19 in xmlParseTryOrFinish /src/libxml2/parser.c:11290:7 #14 0x823ea19 in xmlParseChunk /src/libxml2/parser.c:11587:5 #15 0x83629d7 in xmlTextReaderPushData /src/libxml2/xmlreader.c:769:12 #16 0x835eb97 in xmlTextReaderRead /src/libxml2/xmlreader.c:1228:12 #17 0x81d4e7d in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:127:20 #18 0x80959be in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #19 0x808091e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #20 0x8086520 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #21 0x80b0107 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #22 0xf7bc1ed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4) (BuildId: f0e9c9950026d7f234a4a1d03670a7ed59ceb726) DEDUP_TOKEN: free--xmlFreeID--xmlFreeIDTableEntry previously allocated by thread T0 here: #0 0x819144f in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x81d528e in xmlFuzzMalloc /src/libxml2/fuzz/fuzz.c:81:12 #2 0x82dc0a9 in xmlAddIDSafe /src/libxml2/valid.c:2337:22 #3 0x82dca43 in xmlAddID /src/libxml2/valid.c:2401:11 #4 0x827cf07 in xmlSAX2AttributeNs /src/libxml2/SAX2.c #5 0x827b4d1 in xmlSAX2StartElementNs /src/libxml2/SAX2.c:2246:20 #6 0x836a5c9 in xmlTextReaderStartElementNs /src/libxml2/xmlreader.c:636:2 #7 0x825b7da in xmlParseStartTag2 /src/libxml2/parser.c #8 0x8230f17 in xmlParseElementStart /src/libxml2/parser.c:9893:16 #9 0x822ee33 in xmlParseContentInternal /src/libxml2/parser.c:9735:10 #10 0x8245633 in xmlCtxtParseContent /src/libxml2/parser.c:12031:5 #11 0x8227766 in xmlCtxtParseEntity /src/libxml2/parser.c:12143:12 #12 0x8225b5c in xmlParseReference /src/libxml2/parser.c #13 0x823ea19 in xmlParseTryOrFinish /src/libxml2/parser.c:11290:7 #14 0x823ea19 in xmlParseChunk /src/libxml2/parser.c:11587:5 #15 0x83629d7 in xmlTextReaderPushData /src/libxml2/xmlreader.c:769:12 #16 0x835eb97 in xmlTextReaderRead /src/libxml2/xmlreader.c:1228:12 #17 0x81d4e7d in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:127:20 #18 0x80959be in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #19 0x808091e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #20 0x8086520 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #21 0x80b0107 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #22 0xf7bc1ed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4) (BuildId: f0e9c9950026d7f234a4a1d03670a7ed59ceb726) DEDUP_TOKEN: __interceptor_malloc--xmlFuzzMalloc--xmlAddIDSafe SUMMARY: AddressSanitizer: heap-use-after-free /src/libxml2/valid.c:2521:45 in xmlRemoveID Shadow bytes around the buggy address: 0x3eb80030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3eb80040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3eb80050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3eb80060: fa fa fa fa fa fa fa fa fd fd fd fa fa fa fd fd 0x3eb80070: fd fa fa fa fd fd fd fa fa fa fd fd fd fa fa fa =>0x3eb80080:[fd]fd fd fa fa fa 00 00 04 fa fa fa 00 00 04 fa 0x3eb80090: fa fa 00 00 04 fa fa fa 00 00 04 fa fa fa 00 00 0x3eb800a0: 04 fa fa fa 00 00 00 fa fa fa 00 00 00 04 fa fa 0x3eb800b0: 00 00 04 fa fa fa 00 00 00 00 fa fa fd fd fd fa 0x3eb800c0: fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd 0x3eb800d0: fd fa fa fa fd fd fd fa fa fa fd fd fd fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10511==ABORTING
c
2963a097b992a355399246d52c699e62196bb319
https://gitlab.gnome.org/GNOME/libxml2/-/commit/2807df9a4aa14da5aef6d6ab7b43110d7c113820
A use-after-free vulnerability exists in the xmlAddIDSafe function in valid.c.
arvo:66510
n132/arvo:66510-vul
/src/zstd
[ { "end_line": 1439, "function_name": "ZSTD_compressBlock_opt_generic", "start_line": 1074, "target_file": "/src/zstd/lib/compress/zstd_opt.c" } ]
Use-of-uninitialized-value
zstd
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2246770386 INFO: Loaded 1 modules (38624 inline 8-bit counters): 38624 [0xc63075, 0xc6c755), INFO: Loaded 1 PC tables (38624 PCs): 38624 [0xb6dcf8,0xc04af8), /out/dictionary_stream_round_trip: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==813==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x861012 in ZSTD_rawLiteralsCost /src/zstd/tests/fuzz/../../lib/compress/zstd_opt.c:285:28 #1 0x853fbf in ZSTD_compressBlock_opt_generic /src/zstd/tests/fuzz/../../lib/compress/zstd_opt.c:1221:62 #2 0x853fbf in ZSTD_compressBlock_opt2 /src/zstd/tests/fuzz/../../lib/compress/zstd_opt.c:1455:12 #3 0x85c42a in ZSTD_compressBlock_btultra2 /src/zstd/tests/fuzz/../../lib/compress/zstd_opt.c:1538:12 #4 0x5f0ce1 in ZSTD_buildSeqStore /src/zstd/tests/fuzz/../../lib/compress/zstd_compress.c:3357:26 #5 0x5af497 in ZSTD_compressBlock_targetCBlockSize /src/zstd/tests/fuzz/../../lib/compress/zstd_compress.c:4404:24 #6 0x5af497 in ZSTD_compress_frameChunk /src/zstd/tests/fuzz/../../lib/compress/zstd_compress.c:4488:25 #7 0x5af497 in ZSTD_compressContinue_internal /src/zstd/tests/fuzz/../../lib/compress/zstd_compress.c:4668:30 #8 0x5d1ee5 in ZSTD_compressContinue_public /src/zstd/tests/fuzz/../../lib/compress/zstd_compress.c:4692:12 #9 0x5d1ee5 in ZSTD_compressStream_generic /src/zstd/tests/fuzz/../../lib/compress/zstd_compress.c:6041:29 #10 0x5cb539 in ZSTD_compressStream2 /src/zstd/tests/fuzz/../../lib/compress/zstd_compress.c:6364:5 #11 0xb185ae in compress /src/zstd/tests/fuzz/dictionary_stream_round_trip.c:94:25 #12 0xb185ae in LLVMFuzzerTestOneInput /src/zstd/tests/fuzz/dictionary_stream_round_trip.c:183:30 #13 0x43dc93 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x4293f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x42ec9c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x4581d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0x7f83addbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #18 0x41f5bd in _start (/out/dictionary_stream_round_trip+0x41f5bd) DEDUP_TOKEN: ZSTD_rawLiteralsCost--ZSTD_compressBlock_opt_generic--ZSTD_compressBlock_opt2 Uninitialized value was created by a heap allocation #0 0x4e22b0 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:895:3 #1 0x5e2476 in ZSTD_customMalloc /src/zstd/tests/fuzz/../../lib/compress/../common/allocations.h:30:12 #2 0x5e2476 in ZSTD_cwksp_create /src/zstd/tests/fuzz/../../lib/compress/zstd_cwksp.h:669:23 #3 0x5e2476 in ZSTD_resetCCtx_internal /src/zstd/tests/fuzz/../../lib/compress/zstd_compress.c:2162:17 #4 0x5b6878 in ZSTD_compressBegin_internal /src/zstd/tests/fuzz/../../lib/compress/zstd_compress.c:5095:5 #5 0x5cf16d in ZSTD_CCtx_init_compressStream2 /src/zstd/tests/fuzz/../../lib/compress/zstd_compress.c:6246:9 #6 0x5cae04 in ZSTD_compressStream2 /src/zstd/tests/fuzz/../../lib/compress/zstd_compress.c:6304:9 #7 0xb185ae in compress /src/zstd/tests/fuzz/dictionary_stream_round_trip.c:94:25 #8 0xb185ae in LLVMFuzzerTestOneInput /src/zstd/tests/fuzz/dictionary_stream_round_trip.c:183:30 #9 0x43dc93 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #10 0x4293f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #11 0x42ec9c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #12 0x4581d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #13 0x7f83addbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--ZSTD_customMalloc--ZSTD_cwksp_create SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/zstd/tests/fuzz/../../lib/compress/zstd_opt.c:285:28 in ZSTD_rawLiteralsCost Unique heap origins: 57 Stack depot allocated bytes: 9764880 Unique origin histories: 25 History depot allocated bytes: 196608 Exiting
c
695d154cac251c4ae2e2a438af21f0455a4c4149
https://github.com/facebook/zstd/commit/b0e8580dc7f71881361f3a6fe46841af9d70bedf
null
arvo:66679
n132/arvo:66679-vul
/src/libxml2
[ { "end_line": 2385, "function_name": "xmlAddIDSafe", "start_line": 2294, "target_file": "/src/libxml2/valid.c" } ]
Heap-use-after-free READ 4
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3389420236 INFO: Loaded 1 modules (50845 inline 8-bit counters): 50845 [0x8717170, 0x872380d), INFO: Loaded 1 PC tables (50845 PCs): 50845 [0x860da9c,0x8670f84), /out/xml: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10509==ERROR: AddressSanitizer: heap-use-after-free on address 0xf5d002e4 at pc 0x082ddcb7 bp 0xffb210c8 sp 0xffb210c0 READ of size 4 at 0xf5d002e4 thread T0 SCARINESS: 45 (4-byte-read-heap-use-after-free) #0 0x82ddcb6 in xmlRemoveID /src/libxml2/valid.c:2523:45 #1 0x829240c in xmlFreeProp /src/libxml2/tree.c:2080:6 #2 0x828a50d in xmlFreePropList /src/libxml2/tree.c:2057:9 #3 0x828a50d in xmlFreeNode /src/libxml2/tree.c:3765:13 #4 0x829c67c in xmlStaticCopyNode /src/libxml2/tree.c:4368:5 #5 0x829f16b in xmlDocCopyNode /src/libxml2/tree.c:4460:11 #6 0x82260b0 in xmlParseReference /src/libxml2/parser.c:7521:20 #7 0x823eb09 in xmlParseTryOrFinish /src/libxml2/parser.c:11290:7 #8 0x823eb09 in xmlParseChunk /src/libxml2/parser.c:11587:5 #9 0x83627d7 in xmlTextReaderPushData /src/libxml2/xmlreader.c:769:12 #10 0x835ecc7 in xmlTextReaderRead /src/libxml2/xmlreader.c:1233:12 #11 0x81d4e7d in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:127:20 #12 0x80959be in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x808091e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x8086520 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x80b0107 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0xf7c89ed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4) (BuildId: f0e9c9950026d7f234a4a1d03670a7ed59ceb726) #17 0x8077a65 in _start (/out/xml+0x8077a65) DEDUP_TOKEN: xmlRemoveID--xmlFreeProp--xmlFreePropList 0xf5d002e4 is located 4 bytes inside of 24-byte region [0xf5d002e0,0xf5d002f8) freed by thread T0 here: #0 0x8191126 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x82dd02a in xmlFreeID /src/libxml2/valid.c:2278:5 #2 0x82dd02a in xmlFreeIDTableEntry /src/libxml2/valid.c:2424:5 #3 0x81ec0c2 in xmlHashRemoveEntry3 /src/libxml2/hash.c:1276:9 #4 0x81ebf00 in xmlHashRemoveEntry /src/libxml2/hash.c:1222:12 #5 0x82ddbe1 in xmlRemoveID /src/libxml2/valid.c:2523:9 #6 0x829240c in xmlFreeProp /src/libxml2/tree.c:2080:6 #7 0x828bf8d in xmlFreePropList /src/libxml2/tree.c:2057:9 #8 0x828bf8d in xmlFreeNodeList /src/libxml2/tree.c:3681:3 #9 0x828a458 in xmlFreeNode /src/libxml2/tree.c:3759:2 #10 0x829c67c in xmlStaticCopyNode /src/libxml2/tree.c:4368:5 #11 0x829f16b in xmlDocCopyNode /src/libxml2/tree.c:4460:11 #12 0x82260b0 in xmlParseReference /src/libxml2/parser.c:7521:20 #13 0x823eb09 in xmlParseTryOrFinish /src/libxml2/parser.c:11290:7 #14 0x823eb09 in xmlParseChunk /src/libxml2/parser.c:11587:5 #15 0x83627d7 in xmlTextReaderPushData /src/libxml2/xmlreader.c:769:12 #16 0x835ecc7 in xmlTextReaderRead /src/libxml2/xmlreader.c:1233:12 #17 0x81d4e7d in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:127:20 #18 0x80959be in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #19 0x808091e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #20 0x8086520 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #21 0x80b0107 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #22 0xf7c89ed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4) (BuildId: f0e9c9950026d7f234a4a1d03670a7ed59ceb726) DEDUP_TOKEN: free--xmlFreeID--xmlFreeIDTableEntry previously allocated by thread T0 here: #0 0x819144f in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x81d528e in xmlFuzzMalloc /src/libxml2/fuzz/fuzz.c:81:12 #2 0x82dc162 in xmlAddIDSafe /src/libxml2/valid.c:2339:22 #3 0x82dcb63 in xmlAddID /src/libxml2/valid.c:2403:11 #4 0x827cff7 in xmlSAX2AttributeNs /src/libxml2/SAX2.c #5 0x827b5c1 in xmlSAX2StartElementNs /src/libxml2/SAX2.c:2246:20 #6 0x83696a9 in xmlTextReaderStartElementNs /src/libxml2/xmlreader.c:636:2 #7 0x825b8ca in xmlParseStartTag2 /src/libxml2/parser.c #8 0x8231007 in xmlParseElementStart /src/libxml2/parser.c:9893:16 #9 0x822ef23 in xmlParseContentInternal /src/libxml2/parser.c:9735:10 #10 0x8245723 in xmlCtxtParseContent /src/libxml2/parser.c:12031:5 #11 0x8227856 in xmlCtxtParseEntity /src/libxml2/parser.c:12143:12 #12 0x8225c4c in xmlParseReference /src/libxml2/parser.c #13 0x823eb09 in xmlParseTryOrFinish /src/libxml2/parser.c:11290:7 #14 0x823eb09 in xmlParseChunk /src/libxml2/parser.c:11587:5 #15 0x83627d7 in xmlTextReaderPushData /src/libxml2/xmlreader.c:769:12 #16 0x835ecc7 in xmlTextReaderRead /src/libxml2/xmlreader.c:1233:12 #17 0x81d4e7d in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:127:20 #18 0x80959be in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #19 0x808091e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #20 0x8086520 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #21 0x80b0107 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #22 0xf7c89ed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4) (BuildId: f0e9c9950026d7f234a4a1d03670a7ed59ceb726) DEDUP_TOKEN: __interceptor_malloc--xmlFuzzMalloc--xmlAddIDSafe SUMMARY: AddressSanitizer: heap-use-after-free /src/libxml2/valid.c:2523:45 in xmlRemoveID Shadow bytes around the buggy address: 0x3eba0000: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3eba0010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3eba0020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3eba0030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3eba0040: fa fa fa fa fd fd fd fa fa fa fd fd fd fa fa fa =>0x3eba0050: fd fd fd fd fa fa fd fd fd fd fa fa[fd]fd fd fa 0x3eba0060: fa fa 00 00 04 fa fa fa 00 00 00 00 fa fa 00 00 0x3eba0070: 04 fa fa fa 00 00 00 00 fa fa 00 00 04 fa fa fa 0x3eba0080: 00 00 04 fa fa fa 00 00 04 fa fa fa 00 00 00 fa 0x3eba0090: fa fa 00 00 00 04 fa fa 00 00 04 fa fa fa 00 00 0x3eba00a0: 00 00 fa fa fd fd fd fa fa fa fd fd fd fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10509==ABORTING
c
e97b4d843f08d93ae134cccdb912ec8a5f77c2a1
https://gitlab.gnome.org/GNOME/libxml2/-/commit/9835ec2b9721f839af5a4e337e3cd588e0ad0208
A use-after-free vulnerability exists in xmlAddIDSafe in "streaming" (XML reader) mode, where IDs and attributes can reference each other, even when attributes are copied from an entity. The issue also involves incorrect line number updates.
arvo:66689
n132/arvo:66689-vul
/src/mruby
[ { "end_line": 653, "function_name": "memsearch_swar", "start_line": 580, "target_file": "/src/mruby/src/string.c" } ]
Heap-buffer-overflow READ 3
mruby
asan
================================================================= ==2407==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000032d at pc 0x000000438dc6 bp 0x7fff79bf36a0 sp 0x7fff79bf2e50 READ of size 3 at 0x60300000032d thread T0 SCARINESS: 15 (3-byte-read-heap-buffer-overflow) #0 0x438dc5 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:860:7 #1 0x43931b in bcmp /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:906:10 #2 0x4f14b6 in memsearch_swar /src/mruby/src/string.c:647:11 #3 0x4f14b6 in mrb_memsearch /src/mruby/src/string.c:671:10 #4 0x4f4dd0 in mrb_str_index /src/mruby/src/string.c:773:9 #5 0x4f4dd0 in str_index_str /src/mruby/src/string.c:787:10 #6 0x4f4dd0 in str_convert_range /src/mruby/src/string.c:1219:16 #7 0x4f3ded in mrb_str_aref /src/mruby/src/string.c:1244:11 #8 0x5feb7c in mrb_vm_exec /src/mruby/src/vm.c:1588:16 #9 0x5e5cda in mrb_vm_run /src/mruby/src/vm.c:1331:12 #10 0x5e26c1 in mrb_top_run /src/mruby/src/vm.c:3121:10 #11 0x59b65d in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #12 0x59cb9f in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #13 0x59cd61 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #14 0x59cd61 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #15 0x4dd289 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #16 0x4dda7d in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 #17 0x4dd878 in LLVMFuzzerRunDriver /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c #18 0x4dd42d in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:311:10 #19 0x7f0666908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #20 0x41e98d in _start (/out/mruby_fuzzer+0x41e98d) DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--bcmp--memsearch_swar 0x60300000032d is located 0 bytes to the right of 29-byte region [0x603000000310,0x60300000032d) allocated by thread T0 here: #0 0x4a01cc in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x55b1b2 in mrb_default_allocf /src/mruby/src/allocf.c:28:12 #2 0x521265 in mrb_realloc_simple /src/mruby/src/gc.c:195:8 #3 0x521265 in mrb_realloc /src/mruby/src/gc.c:209:8 #4 0x521265 in mrb_malloc /src/mruby/src/gc.c:225:10 #5 0x4efadf in str_init_normal_capa /src/mruby/src/string.c:57:22 #6 0x4efadf in str_init_normal /src/mruby/src/string.c:70:10 #7 0x4efadf in str_new /src/mruby/src/string.c:151:10 #8 0x4ef865 in mrb_str_new /src/mruby/src/string.c:186:24 #9 0x5eaee3 in mrb_vm_exec /src/mruby/src/vm.c:2827:19 #10 0x5e5cda in mrb_vm_run /src/mruby/src/vm.c:1331:12 #11 0x5e26c1 in mrb_top_run /src/mruby/src/vm.c:3121:10 #12 0x59b65d in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #13 0x59cb9f in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #14 0x59cd61 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #15 0x59cd61 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #16 0x4dd289 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #17 0x4dda7d in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:860:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) Shadow bytes around the buggy address: 0x0c067fff8010: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff8020: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff8030: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8040: 00 fa fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 0x0c067fff8050: 00 00 00 00 fa fa 00 00 00 fa fa fa 00 00 00 05 =>0x0c067fff8060: fa fa 00 00 00[05]fa fa fa fa fa fa fa fa fa fa 0x0c067fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2407==ABORTING
c
6810423da121b776ed4ff500c08f1431cefc740e
https://github.com/mruby/mruby/commit/9c840a68e212fb54136b67711daff331435c1ce7
null
arvo:66696
n132/arvo:66696-vul
/src/gpac
[ { "end_line": 10258, "function_name": "gf_opus_parse_packet_header", "start_line": 9921, "target_file": "/src/gpac/src/media_tools/av_parsers.c" } ]
Heap-buffer-overflow READ 8
gpac
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3019839727 INFO: Loaded 1 modules (237854 inline 8-bit counters): 237854 [0x1f6e680, 0x1fa879e), INFO: Loaded 1 PC tables (237854 PCs): 237854 [0x1fa87a0,0x2349980), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==8084==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000001073 at pc 0x0000004ca866 bp 0x7ffc0e4070d0 sp 0x7ffc0e406880 READ of size 8 at 0x602000001073 thread T0 SCARINESS: 23 (8-byte-read-heap-buffer-overflow) #0 0x4ca865 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:860:7 #1 0x4cad5b in __interceptor_memcmp /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:892:10 #2 0x135984c in gf_opus_parse_packet_header /src/gpac/src/media_tools/av_parsers.c:9930:10 #3 0x7acc8e in gf_inspect_dump_opus_internal /src/gpac/src/filters/inspect.c:1772:15 #4 0x7b2384 in inspect_dump_packet /src/gpac/src/filters/inspect.c:3330:4 #5 0x7b2384 in inspect_process /src/gpac/src/filters/inspect.c:4509:6 #6 0x5a7105 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3025:7 #7 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #8 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #9 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #10 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7f166d39b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x421ffd in _start (/out/fuzz_probe_analyze+0x421ffd) DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--__interceptor_memcmp--gf_opus_parse_packet_header 0x602000001073 is located 0 bytes to the right of 3-byte region [0x602000001070,0x602000001073) allocated by thread T0 here: #0 0x531866 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0xd7aa6f in gf_malloc /src/gpac/src/utils/alloc.c:150:9 #2 0x1742c02 in gf_filter_pck_new_alloc_internal /src/gpac/src/filter_core/filter_pck.c:159:15 #3 0x174241f in gf_filter_pck_new_alloc /src/gpac/src/filter_core/filter_pck.c:197:9 #4 0x710fab in oggdmx_process /src/gpac/src/filters/dmx_ogg.c:879:16 #5 0x5a7105 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3025:7 #6 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #7 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #8 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #9 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #10 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #11 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #12 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #13 0x7f166d39b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: malloc--gf_malloc--gf_filter_pck_new_alloc_internal SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:860:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) Shadow bytes around the buggy address: 0x0c047fff81b0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff81c0: fa fa 00 00 fa fa fd fa fa fa 00 00 fa fa 00 00 0x0c047fff81d0: fa fa fd fd fa fa 03 fa fa fa fd fd fa fa 00 00 0x0c047fff81e0: fa fa fd fd fa fa fd fd fa fa fd fd fa fa 00 00 0x0c047fff81f0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 =>0x0c047fff8200: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa[03]fa 0x0c047fff8210: fa fa 00 00 fa fa 03 fa fa fa 00 00 fa fa 03 fa 0x0c047fff8220: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8230: fa fa 00 00 fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8240: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8250: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8084==ABORTING
c
fb35bdcbea0d4d27adfedecc78f9c8e0b28187ec
https://github.com/gpac/gpac/commit/07c6c799e741a3a7466fc80964703e6f604f38e4
A vulnerability exists in the opus parse header function where the data size is not checked, potentially leading to security issues.
arvo:66742
n132/arvo:66742-vul
/src/gpac
[ { "end_line": 167, "function_name": "RTSP_UnpackURL", "start_line": 53, "target_file": "/src/gpac/src/ietf/rtsp_session.c" } ]
Index-out-of-bounds
gpac
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2586152731 INFO: Loaded 1 modules (315757 inline 8-bit counters): 315757 [0x14a59f8, 0x14f2b65), INFO: Loaded 1 PC tables (315757 PCs): 315757 [0x14f2b68,0x19c4238), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc ietf/rtsp_session.c:151:3: runtime error: index 1024 out of bounds for type 'char[1024]' #0 0xab5ef2 in RTSP_UnpackURL /src/gpac/src/ietf/rtsp_session.c:151:11 #1 0xab5fa3 in gf_rtsp_session_new /src/gpac/src/ietf/rtsp_session.c:181:6 #2 0x5ee4d5 in rtpin_rtsp_new /src/gpac/src/filters/in_rtp_rtsp.c:256:9 #3 0x5ebd09 in rtpin_initialize /src/gpac/src/filters/in_rtp.c:843:17 #4 0x4db8a1 in gf_filter_new_finalize /src/gpac/src/filter_core/filter.c:556:8 #5 0x4da66e in gf_filter_new /src/gpac/src/filter_core/filter.c:469:7 #6 0x4d32df in gf_fs_load_source_dest_internal /src/gpac/src/filter_core/filter_session.c:3543:12 #7 0x4e8881 in gf_filter_connect_source /src/gpac/src/filter_core/filter.c:4053:16 #8 0x5c5afc in filelist_load_next /src/gpac/src/filters/filelist.c:1386:12 #9 0x5c5afc in filelist_process /src/gpac/src/filters/filelist.c:1975:10 #10 0x4e548a in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3025:7 #11 0x4cd917 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #12 0x4cbe48 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #13 0x4c3fde in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #14 0x429e73 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #15 0x4155d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #16 0x41ae7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #17 0x4443b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #18 0x7f8379e5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #19 0x40b79d in _start (/out/fuzz_probe_analyze+0x40b79d) DEDUP_TOKEN: RTSP_UnpackURL--gf_rtsp_session_new--rtpin_rtsp_new SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior ietf/rtsp_session.c:151:3 in
c
fb185bcc88c37aae2cdf0b91e7de8e607e7e6b98
https://github.com/gpac/gpac/commit/6268329b7ce88f13cb092e9f3de86d3036dcff97
null
arvo:66835
n132/arvo:66835-vul
/src/libredwg
[ { "end_line": 12277, "function_name": "dxf_tables_read", "start_line": 12068, "target_file": "/src/libredwg/src/in_dxf.c" } ]
Heap-use-after-free READ 8
libredwg
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 885121011 INFO: Loaded 1 modules (656768 inline 8-bit counters): 656768 [0x55656e0, 0x5605c60), INFO: Loaded 1 PC tables (656768 PCs): 656768 [0x48b26d0,0x52b7ed0), /out/llvmfuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==16691==ERROR: AddressSanitizer: heap-use-after-free on address 0x7f138df68780 at pc 0x0000041b0262 bp 0x7ffdb9fc4d90 sp 0x7ffdb9fc4d88 READ of size 8 at 0x7f138df68780 thread T0 SCARINESS: 51 (8-byte-read-heap-use-after-free) #0 0x41b0261 in dxf_tables_read /src/libredwg/src/in_dxf.c:12143:33 #1 0x419ed11 in dwg_read_dxf /src/libredwg/src/in_dxf.c:13102:23 #2 0x56a2e4 in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:113:11 #3 0x43df13 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #4 0x429672 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #5 0x42ef1c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #6 0x458452 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #7 0x7f138e78f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #8 0x41f83d in _start (/out/llvmfuzz+0x41f83d) DEDUP_TOKEN: dxf_tables_read--dwg_read_dxf--LLVMFuzzerTestOneInput 0x7f138df68780 is located 188288 bytes inside of 188416-byte region [0x7f138df3a800,0x7f138df68800) freed by thread T0 here: #0 0x52f4ac in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x766da0 in dwg_add_object /src/libredwg/src/decode.c:5080:35 #2 0x41be39c in new_object /src/libredwg/src/in_dxf.c:8890:7 #3 0x41ade5e in dxf_tables_read /src/libredwg/src/in_dxf.c:12122:22 #4 0x419ed11 in dwg_read_dxf /src/libredwg/src/in_dxf.c:13102:23 #5 0x56a2e4 in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:113:11 #6 0x43df13 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #7 0x429672 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #8 0x42ef1c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #9 0x458452 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #10 0x7f138e78f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--dwg_add_object--new_object previously allocated by thread T0 here: #0 0x52f27e in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:77:3 #1 0x766e6c in dwg_add_object /src/libredwg/src/decode.c:5069:35 #2 0x419df83 in dwg_read_dxf /src/libredwg/src/in_dxf.c:13038:7 #3 0x56a2e4 in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:113:11 #4 0x43df13 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x429672 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x42ef1c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x458452 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7f138e78f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_calloc--dwg_add_object--dwg_read_dxf SUMMARY: AddressSanitizer: heap-use-after-free /src/libredwg/src/in_dxf.c:12143:33 in dxf_tables_read Shadow bytes around the buggy address: 0x0fe2f1be50a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe2f1be50b0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe2f1be50c0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe2f1be50d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe2f1be50e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd =>0x0fe2f1be50f0:[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe2f1be5100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe2f1be5110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe2f1be5120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe2f1be5130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe2f1be5140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==16691==ABORTING
c
f2def1e70daae0ea7358875f412ca7b35a458a0c
https://github.com/LibreDWG/libredwg/commit/08ecfb5da586e7d28e92edab0881020f831e3e34
null
arvo:6685
n132/arvo:6685-vul
/src/imagemagick
[ { "end_line": 3363, "function_name": "DrawImage", "start_line": 1702, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
UNKNOWN WRITE
imagemagick
msan
INFO: Seed: 4167528329 INFO: Loaded 1 modules (52908 inline 8-bit counters): 52908 [0x16efac8, 0x16fc974), INFO: Loaded 1 PC tables (52908 PCs): 52908 [0x1354210,0x1422cd0), /out/encoder_mvg_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc attribute not recognized: f MemorySanitizer:DEADLYSIGNAL ==62746==ERROR: MemorySanitizer: SEGV on unknown address 0x7f714df77000 (pc 0x00000082f6fc bp 0x7ffd6056e9a0 sp 0x7ffd6056e960 T62746) ==62746==The signal is caused by a WRITE memory access. #0 0x82f6fb in TracePoint /src/imagemagick/MagickCore/draw.c:1714:30 #1 0x832324 in TraceBezier /src/imagemagick/MagickCore/draw.c:5457:5 #2 0x83892a in TracePath /src/imagemagick/MagickCore/draw.c:5906:11 #3 0x82831d in DrawImage /src/imagemagick/MagickCore/draw.c:3262:24 #4 0xe49088 in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #5 0x7b4b5f in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #6 0x6e1fc8 in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #7 0x585599 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #8 0x49e63c in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #9 0x4e6475 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #10 0x49faf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #11 0x4b1eff in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #12 0x49ec31 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #13 0x7f715133183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x41f9b8 in _start (/out/encoder_mvg_fuzzer+0x41f9b8) DEDUP_TOKEN: TracePoint--TraceBezier--TracePath MemorySanitizer can not provide additional info. SUMMARY: MemorySanitizer: SEGV /src/imagemagick/MagickCore/draw.c:1714:30 in TracePoint ==62746==ABORTING
cpp
25a3d08ed68789268b1c849250772ccf3031362f
https://github.com/imagemagick/imagemagick/commit/7d54aa9d3c2763c9af0e68cb49dfc752fe2f7d77
null
arvo:6689
n132/arvo:6689-vul
/src/imagemagick
[ { "end_line": 3365, "function_name": "DrawImage", "start_line": 1702, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
Use-of-uninitialized-value
imagemagick
msan
INFO: Seed: 2221897843 INFO: Loaded 1 modules (52908 inline 8-bit counters): 52908 [0x16efac8, 0x16fc974), INFO: Loaded 1 PC tables (52908 PCs): 52908 [0x1354150,0x1422c10), /out/encoder_mvg_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==62744==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x82f625 in EllipsePoints /src/imagemagick/MagickCore/draw.c:1679:36 #1 0x826ea0 in DrawImage /src/imagemagick/MagickCore/draw.c:3120:32 #2 0xe49088 in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #3 0x7b4b5f in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #4 0x6e1fc8 in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #5 0x585599 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #6 0x49e63c in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #7 0x4e6475 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #8 0x49faf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #9 0x4b1eff in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #10 0x49ec31 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #11 0x7f1973bcc83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x41f9b8 in _start (/out/encoder_mvg_fuzzer+0x41f9b8) DEDUP_TOKEN: EllipsePoints--DrawImage--ReadMVGImage Uninitialized value was created by a heap allocation #0 0x45c6e0 in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:946 #1 0x9cf0c7 in AcquireQuantumMemory /src/imagemagick/MagickCore/memory.c:541:10 #2 0x817a64 in DrawImage /src/imagemagick/MagickCore/draw.c:1825:36 #3 0xe49088 in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #4 0x7b4b5f in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #5 0x6e1fc8 in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #6 0x585599 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #7 0x49e63c in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #8 0x4e6475 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #9 0x49faf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #10 0x4b1eff in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #11 0x49ec31 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #12 0x7f1973bcc83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--AcquireQuantumMemory--DrawImage SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/MagickCore/draw.c:1679:36 in EllipsePoints Unique heap origins: 460 Stack depot allocated bytes: 59760 Unique origin histories: 6 History depot allocated bytes: 144 Exiting
cpp
60cb93d03a9fec83087f803fab877293f1ca12fd
https://github.com/imagemagick/imagemagick/commit/67cfe1a595683a7a101ab1bd8bf2e692a34eadbb
null
arvo:67263
n132/arvo:67263-vul
/src/gpac
[ { "end_line": 128, "function_name": "rtpin_satip_get_server_ip", "start_line": 72, "target_file": "/src/gpac/src/filters/in_rtp.c" } ]
Stack-buffer-overflow WRITE 1
gpac
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2300930298 INFO: Loaded 1 modules (238178 inline 8-bit counters): 238178 [0x1f74c80, 0x1faeee2), INFO: Loaded 1 PC tables (238178 PCs): 238178 [0x1faeee8,0x2351508), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==7484==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f46c5ba1c40 at pc 0x00000078469c bp 0x7ffd1491e7b0 sp 0x7ffd1491e7a8 WRITE of size 1 at 0x7f46c5ba1c40 thread T0 SCARINESS: 46 (1-byte-write-stack-buffer-overflow) #0 0x78469b in rtpin_satip_get_server_ip /src/gpac/src/filters/in_rtp.c:126:10 #1 0x787bcd in rtpin_initialize /src/gpac/src/filters/in_rtp.c:850:3 #2 0x596bba in gf_filter_new_finalize /src/gpac/src/filter_core/filter.c:556:8 #3 0x5948ef in gf_filter_new /src/gpac/src/filter_core/filter.c:469:7 #4 0x5882e2 in gf_fs_load_source_dest_internal /src/gpac/src/filter_core/filter_session.c:3543:12 #5 0x5ace0a in gf_filter_connect_source /src/gpac/src/filter_core/filter.c:4053:16 #6 0x744ba2 in filelist_load_next /src/gpac/src/filters/filelist.c:1386:12 #7 0x744ba2 in filelist_process /src/gpac/src/filters/filelist.c:1975:10 #8 0x5a7105 in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3025:7 #9 0x57ea81 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2100:3 #10 0x57c364 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2400:3 #11 0x56ee2f in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #12 0x4406d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x42be32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x4316dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x45ac12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0x7f46c6322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #17 0x421ffd in _start (/out/fuzz_probe_analyze+0x421ffd) DEDUP_TOKEN: rtpin_satip_get_server_ip--rtpin_initialize--gf_filter_new_finalize Address 0x7f46c5ba1c40 is located in stack of thread T0 at offset 1088 in frame #0 0x78407f in rtpin_satip_get_server_ip /src/gpac/src/filters/in_rtp.c:73 DEDUP_TOKEN: rtpin_satip_get_server_ip This frame has 2 object(s): [32, 42) 'schema' (line 74) [64, 1088) 'text' (line 74) <== Memory access at offset 1088 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/gpac/src/filters/in_rtp.c:126:10 in rtpin_satip_get_server_ip Shadow bytes around the buggy address: 0x0fe958b6c330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe958b6c340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe958b6c350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe958b6c360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe958b6c370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe958b6c380: 00 00 00 00 00 00 00 00[f3]f3 f3 f3 f3 f3 f3 f3 0x0fe958b6c390: f3 f3 f3 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 00 0x0fe958b6c3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe958b6c3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe958b6c3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe958b6c3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==7484==ABORTING
c
3c2bcfde100fa95dc088c584e3e3f07333846762
https://github.com/gpac/gpac/commit/b5dc2164d7456bd61bfa3a8415f468bab1dc517e
null
arvo:67297
n132/arvo:67297-vul
/src/pcre2
[ { "end_line": 642, "function_name": "LLVMFuzzerTestOneInput", "start_line": 265, "target_file": "/src/pcre2/src/pcre2_fuzzsupport.c" } ]
Heap-buffer-overflow READ 4
pcre2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2896215460 INFO: Loaded 1 modules (26598 inline 8-bit counters): 26598 [0x8c4c30, 0x8cb416), INFO: Loaded 1 PC tables (26598 PCs): 26598 [0x80c3d0,0x874230), /out/pcre2_fuzzer_32_3l: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==30421==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000bc at pc 0x00000056d5a0 bp 0x7ffc00c56a50 sp 0x7ffc00c56a48 READ of size 4 at 0x6020000000bc thread T0 SCARINESS: 17 (4-byte-read-heap-buffer-overflow) #0 0x56d59f in LLVMFuzzerTestOneInput /src/pcre2/src/pcre2_fuzzsupport.c:302:7 #1 0x43ddf3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #2 0x429552 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #3 0x42edfc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #4 0x458332 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #5 0x7fcf82acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #6 0x41f71d in _start (/out/pcre2_fuzzer_32_3l+0x41f71d) DEDUP_TOKEN: LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) 0x6020000000bc is located 4 bytes to the right of 8-byte region [0x6020000000b0,0x6020000000b8) allocated by thread T0 here: #0 0x52ef86 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4ad987 in operator new(unsigned long) cxa_noexception.cpp #2 0x429552 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #3 0x42edfc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #4 0x458332 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #5 0x7fcf82acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/pcre2/src/pcre2_fuzzsupport.c:302:7 in LLVMFuzzerTestOneInput Shadow bytes around the buggy address: 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa =>0x0c047fff8010: fa fa 00 fa fa fa 00[fa]fa fa fa fa fa fa fa fa 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==30421==ABORTING
c
6e5283c8499ecc3619722ab1effe7acac2bd7558
https://github.com/PCRE2Project/pcre2/commit/dd0bc880bca3743bacf62e7f021a4eacd74b7fcd
An overwriting bug exists in fuzzsupport when the input text is very short.
arvo:67354
n132/arvo:67354-vul
/src/gpac
[ { "end_line": 128, "function_name": "rtpin_satip_get_server_ip", "start_line": 72, "target_file": "/src/gpac/src/filters/in_rtp.c" } ]
Index-out-of-bounds
gpac
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 4232113190 INFO: Loaded 1 modules (315743 inline 8-bit counters): 315743 [0x14a17f8, 0x14ee957), INFO: Loaded 1 PC tables (315743 PCs): 315743 [0x14ee958,0x19bff48), /out/fuzz_probe_analyze: Running 1 inputs 1 time(s) each. Running: /tmp/poc filters/in_rtp.c:123:3: runtime error: index 1024 out of bounds for type 'char[1024]' #0 0x5ea105 in rtpin_satip_get_server_ip /src/gpac/src/filters/in_rtp.c:123:11 #1 0x5ebcb9 in rtpin_initialize /src/gpac/src/filters/in_rtp.c:850:3 #2 0x4db866 in gf_filter_new_finalize /src/gpac/src/filter_core/filter.c:560:8 #3 0x4da5ce in gf_filter_new /src/gpac/src/filter_core/filter.c:469:7 #4 0x4d323f in gf_fs_load_source_dest_internal /src/gpac/src/filter_core/filter_session.c:3549:12 #5 0x4e8871 in gf_filter_connect_source /src/gpac/src/filter_core/filter.c:4057:16 #6 0x5c5a8c in filelist_load_next /src/gpac/src/filters/filelist.c:1386:12 #7 0x5c5a8c in filelist_process /src/gpac/src/filters/filelist.c:1975:10 #8 0x4e547d in gf_filter_process_task /src/gpac/src/filter_core/filter.c:3029:7 #9 0x4cd877 in gf_fs_thread_proc /src/gpac/src/filter_core/filter_session.c:2106:3 #10 0x4cbda8 in gf_fs_run /src/gpac/src/filter_core/filter_session.c:2406:3 #11 0x4c3fde in LLVMFuzzerTestOneInput /src/testsuite/oss-fuzzers/fuzz_probe_analyze.c:21:5 #12 0x429e73 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x4155d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x41ae7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x4443b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0x7f595b4aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #17 0x40b79d in _start (/out/fuzz_probe_analyze+0x40b79d) DEDUP_TOKEN: rtpin_satip_get_server_ip--rtpin_initialize--gf_filter_new_finalize SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior filters/in_rtp.c:123:3 in
c
96b474ec59b3490eed7a874b14f78ad4b3a9d2bd
https://github.com/gpac/gpac/commit/c29f928f4e110ec8b6520e664d2e5ddbebd06a11
null
arvo:6796
n132/arvo:6796-vul
/src/librawspeed
[ { "end_line": 156, "function_name": "LJpegDecompressor::decodeN", "start_line": 110, "target_file": "/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp" } ]
Use-of-uninitialized-value
librawspeed
msan
INFO: Seed: 3728771269 INFO: Loaded 1 modules (12387 inline 8-bit counters): 12387 [0xc8ff80, 0xc92fe3), INFO: Loaded 1 PC tables (12387 PCs): 12387 [0xc92fe8,0xcc3618), /out/TiffDecoderFuzzer-DngDecoder: Running 1 inputs 1 time(s) each. Running: /tmp/poc TiffDecoderFuzzer-DngDecoder: /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:135: void rawspeed::LJpegDecompressor::decodeN() [N_COMP = 4]: Assertion `width == wBlocks' failed. ==4214== ERROR: libFuzzer: deadly signal #0 0x493cdc in __sanitizer_print_stack_trace /src/llvm/projects/compiler-rt/lib/msan/msan.cc:653 #1 0x7a57e5 in fuzzer::Fuzzer::CrashCallback() /src/libfuzzer/FuzzerLoop.cpp:233:5 #2 0x7a56c2 in fuzzer::Fuzzer::StaticCrashSignalCallback() /src/libfuzzer/FuzzerLoop.cpp:206:6 #3 0x49dcd9 in SignalHandler(int) /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1027 #4 0x7f290665d38f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1138f) #5 0x7f2905c95437 in gsignal (/lib/x86_64-linux-gnu/libc.so.6+0x35437) #6 0x7f2905c97039 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x37039) #7 0x7f2905c8dbe6 (/lib/x86_64-linux-gnu/libc.so.6+0x2dbe6) #8 0x7f2905c8dc91 in __assert_fail (/lib/x86_64-linux-gnu/libc.so.6+0x2dc91) #9 0x653873 in void rawspeed::LJpegDecompressor::decodeN<4>() /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:135:3 #10 0x71b451 in rawspeed::AbstractLJpegDecompressor::decode() /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecompressor.cpp:98:7 #11 0x633386 in rawspeed::AbstractDngDecompressor::decompressThreaded(rawspeed::RawDecompressorThread const*) const /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:104:11 #12 0x636e47 in rawspeed::RawDecompressorThread::start_routine(void*) /src/librawspeed/src/librawspeed/decompressors/AbstractParallelizedDecompressor.h:67:22 #13 0x636895 in rawspeed::AbstractParallelizedDecompressor::decompressOne(unsigned int) const /src/librawspeed/src/librawspeed/decompressors/AbstractParallelizedDecompressor.cpp:39:3 #14 0x543349 in rawspeed::DngDecoder::decodeData(rawspeed::TiffIFD const*, unsigned int) /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:317:10 #15 0x545054 in rawspeed::DngDecoder::decodeRawInternal() /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:399:3 #16 0x5b2b8a in rawspeed::RawDecoder::decodeRaw() /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:254:20 #17 0x4ea30f in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:76:14 #18 0x7ac766 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #19 0x76bcdc in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #20 0x7800b1 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #21 0x76ae31 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #22 0x7f2905c8083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #23 0x46ca68 in _start (/out/TiffDecoderFuzzer-DngDecoder+0x46ca68) DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::Fuzzer::CrashCallback()--fuzzer::Fuzzer::StaticCrashSignalCallback() NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal
cpp
f7a38ac971815aa215d62284812fb0144f273be8
https://github.com/darktable-org/rawspeed/commit/98d3ec824f0b4e498b175fb937b4217319d01450
A vulnerability exists in LJpegDecompressor::decodeN() where the frame size is not properly sanitized.
arvo:6802
n132/arvo:6802-vul
/src/imagemagick
[ { "end_line": 1827, "function_name": "FxGetSymbol", "start_line": 1242, "target_file": "/src/imagemagick/MagickCore/fx.c" } ]
Heap-buffer-overflow READ 1
imagemagick
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/encoder_label_fuzzer < INPUT_FILE or /out/encoder_label_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/encoder_label_fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 10 bytes from /tmp/poc ================================================================= ==62886==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000002a74 at pc 0x0000006d049a bp 0x7ffca144aa10 sp 0x7ffca144aa08 READ of size 1 at 0x602000002a74 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x6d0499 in FxGetSymbol /src/imagemagick/MagickCore/fx.c:1390:15 #1 0x6bf983 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c #2 0x6bdb5c in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:2340:17 #3 0x6bc1d1 in FxEvaluateChannelExpression /src/imagemagick/MagickCore/fx.c:3001:10 #4 0x77db1f in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3672:18 #5 0x8ddb36 in ReadLABELImage /src/imagemagick/coders/label.c:129:12 #6 0x62c107 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #7 0x526d07 in Magick::Image::read(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/imagemagick/Magick++/lib/Image.cpp:4081:12 #8 0x51d604 in fuzzEncoderWithStringFilename(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, unsigned char const*, unsigned long) /src/imagemagick/Magick++/fuzz/encoder_utils.cc:10:11 #9 0x51d305 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_label_fuzzer.cc:10:10 #10 0x51de9f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #11 0x51e43f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #12 0x7f55bcafd83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x41d698 in _start (/out/encoder_label_fuzzer+0x41d698) DEDUP_TOKEN: FxGetSymbol--FxEvaluateSubexpression--FxEvaluateSubexpression 0x602000002a74 is located 0 bytes to the right of 4-byte region [0x602000002a70,0x602000002a74) allocated by thread T0 here: #0 0x4e1458 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x8120c8 in ConstantString /src/imagemagick/MagickCore/string.c:706:26 #2 0x6b6f90 in AcquireFxInfo /src/imagemagick/MagickCore/fx.c:198:23 #3 0x77db04 in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3671:19 #4 0x8ddb36 in ReadLABELImage /src/imagemagick/coders/label.c:129:12 #5 0x62c107 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #6 0x526d07 in Magick::Image::read(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/imagemagick/Magick++/lib/Image.cpp:4081:12 #7 0x51d604 in fuzzEncoderWithStringFilename(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, unsigned char const*, unsigned long) /src/imagemagick/Magick++/fuzz/encoder_utils.cc:10:11 #8 0x51d305 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_label_fuzzer.cc:10:10 #9 0x51de9f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #10 0x51e43f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #11 0x7f55bcafd83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--ConstantString--AcquireFxInfo SUMMARY: AddressSanitizer: heap-buffer-overflow /src/imagemagick/MagickCore/fx.c:1390:15 in FxGetSymbol Shadow bytes around the buggy address: 0x0c047fff84f0: fa fa 00 00 fa fa 00 03 fa fa 00 00 fa fa 05 fa 0x0c047fff8500: fa fa 07 fa fa fa 00 00 fa fa 04 fa fa fa 00 00 0x0c047fff8510: fa fa 05 fa fa fa 00 00 fa fa 04 fa fa fa 00 00 0x0c047fff8520: fa fa 05 fa fa fa 00 00 fa fa 00 01 fa fa 00 00 0x0c047fff8530: fa fa 00 02 fa fa 00 00 fa fa 00 01 fa fa 00 00 =>0x0c047fff8540: fa fa 00 04 fa fa 00 00 fa fa 00 fa fa fa[04]fa 0x0c047fff8550: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8560: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8570: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8580: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8590: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==62886==ABORTING
cpp
c105b9e477825db271df392b842dcd03bb4efda2
https://github.com/imagemagick/imagemagick/commit/262b6ecd39c26dd0c87f3857a9e1e0495eba7773
null
arvo:6829
n132/arvo:6829-vul
/src/librawspeed
[ { "end_line": 80, "function_name": "LJpegDecompressor::decode", "start_line": 55, "target_file": "/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp" } ]
Use-after-poison WRITE 2
librawspeed
asan
INFO: Seed: 518433322 INFO: Loaded 1 modules (1839 inline 8-bit counters): 1839 [0x919e28, 0x91a557), INFO: Loaded 1 PC tables (1839 PCs): 1839 [0x91a558,0x921848), /out/LJpegDecompressorFuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc LJpegDecompressorFuzzer: /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:140: void rawspeed::LJpegDecompressor::decodeN() [N_COMP = 4]: Assertion `offY + h <= static_cast<unsigned>(mRaw->dim.y)' failed. AddressSanitizer:DEADLYSIGNAL ================================================================= ==4212==ERROR: AddressSanitizer: ABRT on unknown address 0x000000001074 (pc 0x7f150a406438 bp 0x00000069e880 sp 0x7ffdcc104808 T0) SCARINESS: 10 (signal) #0 0x7f150a406437 in gsignal (/lib/x86_64-linux-gnu/libc.so.6+0x35437) #1 0x7f150a408039 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x37039) #2 0x7f150a3febe6 (/lib/x86_64-linux-gnu/libc.so.6+0x2dbe6) #3 0x7f150a3fec91 in __assert_fail (/lib/x86_64-linux-gnu/libc.so.6+0x2dc91) #4 0x5705d5 in void rawspeed::LJpegDecompressor::decodeN<4>() /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:140:3 #5 0x5753cd in rawspeed::AbstractLJpegDecompressor::decode() /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecompressor.cpp:98:7 #6 0x558667 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:52:7 #7 0x5b9250 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #8 0x5906b9 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #9 0x59beea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #10 0x58fd5c in main /src/libfuzzer/FuzzerMain.cpp:20:10 #11 0x7f150a3f183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x453f68 in _start (/out/LJpegDecompressorFuzzer+0x453f68) DEDUP_TOKEN: gsignal--abort-- AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x35437) in gsignal ==4212==ABORTING
cpp
fc45c5e9a0b1a98fc8ada510d7ea358b4566cd4b
https://github.com/darktable-org/rawspeed/commit/011039cbdcda1a37659003246a429433856cb7c0
null
arvo:6831
n132/arvo:6831-vul
/src/librawspeed
[ { "end_line": 80, "function_name": "LJpegDecompressor::decode", "start_line": 55, "target_file": "/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp" } ]
Use-after-poison WRITE 2
librawspeed
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/LJpegDecompressorFuzzer < INPUT_FILE or /out/LJpegDecompressorFuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/LJpegDecompressorFuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 128 bytes from /tmp/poc LJpegDecompressorFuzzer: /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:140: void rawspeed::LJpegDecompressor::decodeN() [N_COMP = 4]: Assertion `offY + h <= static_cast<unsigned>(mRaw->dim.y)' failed. AddressSanitizer:DEADLYSIGNAL ================================================================= ==4352==ERROR: AddressSanitizer: ABRT on unknown address 0x000000001100 (pc 0x7fa904e7d438 bp 0x000000608d80 sp 0x7ffdd49e0288 T0) SCARINESS: 10 (signal) #0 0x7fa904e7d437 in gsignal (/lib/x86_64-linux-gnu/libc.so.6+0x35437) #1 0x7fa904e7f039 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x37039) #2 0x7fa904e75be6 (/lib/x86_64-linux-gnu/libc.so.6+0x2dbe6) #3 0x7fa904e75c91 in __assert_fail (/lib/x86_64-linux-gnu/libc.so.6+0x2dc91) #4 0x563da8 in void rawspeed::LJpegDecompressor::decodeN<4>() /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:140:3 #5 0x568809 in rawspeed::AbstractLJpegDecompressor::decode() /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecompressor.cpp:98:7 #6 0x54c817 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:52:7 #7 0x582d4f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #8 0x5832ef in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #9 0x7fa904e6883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x448128 in _start (/out/LJpegDecompressorFuzzer+0x448128) DEDUP_TOKEN: gsignal--abort-- AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x35437) in gsignal ==4352==ABORTING
cpp
fc45c5e9a0b1a98fc8ada510d7ea358b4566cd4b
https://github.com/darktable-org/rawspeed/commit/011039cbdcda1a37659003246a429433856cb7c0
null
arvo:6863
n132/arvo:6863-vul
/src/imagemagick
[ { "end_line": 5507, "function_name": "TraceEllipse", "start_line": 5455, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
UNKNOWN WRITE
imagemagick
ubsan
INFO: Seed: 362245411 INFO: Loaded 1 modules (57421 inline 8-bit counters): 57421 [0xcfd188, 0xd0b1d5), INFO: Loaded 1 PC tables (57421 PCs): 57421 [0x95c310,0xa3c7e0), /out/ping_mvg_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc UndefinedBehaviorSanitizer:DEADLYSIGNAL ==63293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x7f4b94fdd010 (pc 0x00000055b957 bp 0x7ffe9dc48f60 sp 0x7ffe9dc48ed8 T63293) ==63293==The signal is caused by a WRITE memory access. #0 0x55b956 in TracePoint /src/imagemagick/MagickCore/draw.c:1713 #1 0x55c0c8 in TraceEllipse /src/imagemagick/MagickCore/draw.c:5519:5 #2 0x55998e in DrawImage /src/imagemagick/MagickCore/draw.c:3195:9 #3 0x707909 in ReadMVGImage /src/imagemagick/coders/mvg.c:221:10 #4 0x53af85 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #5 0x6604ab in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #6 0x507af4 in PingBlob /src/imagemagick/MagickCore/blob.c:3463:9 #7 0x49258f in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3847:12 #8 0x42ecb4 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #9 0x43d18c in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #10 0x42f26c in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #11 0x432e17 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #12 0x42ef78 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #13 0x7f4b9748083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x4078e8 in _start (/out/ping_mvg_fuzzer+0x4078e8) DEDUP_TOKEN: TracePoint--TraceEllipse--DrawImage UndefinedBehaviorSanitizer can not provide additional info. SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/imagemagick/MagickCore/draw.c:1713 in TracePoint ==63293==ABORTING
cpp
543e6448d2821f4f70ef2970afba421b89001fe6
https://github.com/imagemagick/imagemagick/commit/cdf05e931164dfdfc75031aa17591d09af8f9766
null
arvo:6899
n132/arvo:6899-vul
/src/librawspeed
[ { "end_line": 127, "function_name": "Cr2Decompressor::decode", "start_line": 118, "target_file": "/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp" } ]
Use-after-poison WRITE 2
librawspeed
asan
Reading 111 bytes from /tmp/poc ======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/Cr2DecompressorFuzzer < INPUT_FILE or /out/Cr2DecompressorFuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/Cr2DecompressorFuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== ================================================================= ==4351==ERROR: AddressSanitizer: use-after-poison on address 0x632000000840 at pc 0x0000005664a3 bp 0x7ffff8a216f0 sp 0x7ffff8a216e8 WRITE of size 2 at 0x632000000840 thread T0 SCARINESS: 43 (2-byte-write-use-after-poison) #0 0x5664a2 in void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}::operator()(int) const /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:210:21 #1 0x5664a2 in rawspeed::unroll_loop_t<void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}, 1ul>::repeat({lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:194 #2 0x5664a2 in rawspeed::unroll_loop_t<void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}, 2ul>::repeat({lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:193 #3 0x5664a2 in rawspeed::unroll_loop_t<void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}, 3ul>::repeat({lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:193 #4 0x562208 in rawspeed::unroll_loop_t<void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}, 4ul>::repeat({lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:193:5 #5 0x562208 in void rawspeed::unroll_loop<4ul, void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}>(void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:208 #6 0x562208 in void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>() /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:209 #7 0x55bd32 in rawspeed::Cr2Decompressor::decodeScan() /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:110:7 #8 0x56826a in rawspeed::AbstractLJpegDecompressor::decode() /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecompressor.cpp:98:7 #9 0x546dcb in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp:57:7 #10 0x58294f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5 #11 0x582eef in main /src/libfuzzer/afl/afl_driver.cpp:308:12 #12 0x7f9919bd683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x447f28 in _start (/out/Cr2DecompressorFuzzer+0x447f28) DEDUP_TOKEN: void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}::operator()(int) const--rawspeed::unroll_loop_t<void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}, 1ul>::repeat({lambda(int)#1} const&)--rawspeed::unroll_loop_t<void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}, 2ul>::repeat({lambda(int)#1} const&) 0x632000000840 is located 64 bytes inside of 92160-byte region [0x632000000800,0x632000017000) allocated by thread T0 here: #0 0x50b880 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:157 #1 0x56709b in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12 #2 0x54a264 in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31 #3 0x54a264 in unsigned char* rawspeed::alignedMallocArray<unsigned char, 16ul, false>(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:78 #4 0x54a264 in rawspeed::RawImageData::createData() /src/librawspeed/src/librawspeed/common/RawImage.cpp:100 #5 0x546d31 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp:56:11 #6 0x58294f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5 #7 0x582eef in main /src/libfuzzer/afl/afl_driver.cpp:308:12 #8 0x7f9919bd683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) SUMMARY: AddressSanitizer: use-after-poison /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:210:21 in void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}::operator()(int) const Shadow bytes around the buggy address: 0x0c647fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c647fff8100: 00 00 00 00 00 00 00 00[f7]f7 f7 f7 f7 f7 f7 f7 0x0c647fff8110: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0c647fff8120: f7 f7 f7 f7 f7 f7 f7 f7 00 00 00 00 00 00 00 00 0x0c647fff8130: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0c647fff8140: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0c647fff8150: 00 00 00 00 00 00 00 00 f7 f7 f7 f7 f7 f7 f7 f7 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==4351==ABORTING
cpp
abd06b73bcfa30e8ae99d97b567a09a92243f283
https://github.com/darktable-org/rawspeed/commit/87c26094076a8d93e3efcbb114c6b4e1c4904254
null
arvo:6906
n132/arvo:6906-vul
/src/librawspeed
[ { "end_line": 127, "function_name": "Cr2Decompressor::decode", "start_line": 118, "target_file": "/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp" } ]
Use-after-poison WRITE 2
librawspeed
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/Cr2DecompressorFuzzer < INPUT_FILE or /out/Cr2DecompressorFuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/Cr2DecompressorFuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== ================================================================= Reading 110 bytes from /tmp/poc ==4347==ERROR: AddressSanitizer: use-after-poison on address 0x62a00000023e at pc 0x000000562d25 bp 0x7ffffaa984f0 sp 0x7ffffaa984e8 WRITE of size 2 at 0x62a00000023e thread T0 SCARINESS: 43 (2-byte-write-use-after-poison) #0 0x562d24 in void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}::operator()(int) const /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:210:21 #1 0x562d24 in rawspeed::unroll_loop_t<void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}, 4ul>::repeat({lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:194 #2 0x562d24 in void rawspeed::unroll_loop<4ul, void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}>(void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:208 #3 0x562d24 in void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>() /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:209 #4 0x55bd32 in rawspeed::Cr2Decompressor::decodeScan() /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:110:7 #5 0x56826a in rawspeed::AbstractLJpegDecompressor::decode() /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecompressor.cpp:98:7 #6 0x546dcb in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp:57:7 #7 0x58294f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5 #8 0x582eef in main /src/libfuzzer/afl/afl_driver.cpp:308:12 #9 0x7f237d9f083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x447f28 in _start (/out/Cr2DecompressorFuzzer+0x447f28) DEDUP_TOKEN: void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}::operator()(int) const--rawspeed::unroll_loop_t<void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}, 4ul>::repeat({lambda(int)#1} const&)--void rawspeed::unroll_loop<4ul, void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}>(void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1} const&) 0x62a00000023e is located 62 bytes inside of 20480-byte region [0x62a000000200,0x62a000005200) allocated by thread T0 here: #0 0x50b880 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:157 #1 0x56709b in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12 #2 0x54a264 in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31 #3 0x54a264 in unsigned char* rawspeed::alignedMallocArray<unsigned char, 16ul, false>(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:78 #4 0x54a264 in rawspeed::RawImageData::createData() /src/librawspeed/src/librawspeed/common/RawImage.cpp:100 #5 0x546d31 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp:56:11 #6 0x58294f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5 #7 0x582eef in main /src/libfuzzer/afl/afl_driver.cpp:308:12 #8 0x7f237d9f083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) SUMMARY: AddressSanitizer: use-after-poison /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:210:21 in void rawspeed::Cr2Decompressor::decodeN_X_Y<4, 1, 1>()::{lambda(int)#1}::operator()(int) const Shadow bytes around the buggy address: 0x0c547fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff8000: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c547fff8040: 00 00 00 00 00 00 00[06]f7 f7 f7 f7 f7 f7 f7 f7 0x0c547fff8050: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0c547fff8060: f7 f7 f7 f7 f7 f7 f7 f7 00 00 00 00 00 00 00 06 0x0c547fff8070: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0c547fff8080: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0c547fff8090: 00 00 00 00 00 00 00 06 f7 f7 f7 f7 f7 f7 f7 f7 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==4347==ABORTING
cpp
abd06b73bcfa30e8ae99d97b567a09a92243f283
https://github.com/darktable-org/rawspeed/commit/87c26094076a8d93e3efcbb114c6b4e1c4904254
null
arvo:6912
n132/arvo:6912-vul
/src/imagemagick
[ { "end_line": 3350, "function_name": "DrawImage", "start_line": 1704, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
Heap-buffer-overflow WRITE 8
imagemagick
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/ping_mvg_fuzzer < INPUT_FILE or /out/ping_mvg_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/ping_mvg_fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 1528 bytes from /tmp/poc ================================================================= ==63444==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f385d2ff810 at pc 0x00000066985e bp 0x7ffe4168e300 sp 0x7ffe4168e2f8 WRITE of size 8 at 0x7f385d2ff810 thread T0 SCARINESS: 52 (8-byte-write-heap-buffer-overflow-far-from-bounds) #0 0x66985d in TracePoint /src/imagemagick/MagickCore/draw.c:1716:30 #1 0x66ab30 in TraceBezier /src/imagemagick/MagickCore/draw.c:5445:5 #2 0x66de25 in TracePath /src/imagemagick/MagickCore/draw.c:5896:11 #3 0x6667dd in DrawImage /src/imagemagick/MagickCore/draw.c:3249:24 #4 0x90ea89 in ReadMVGImage /src/imagemagick/coders/mvg.c:221:10 #5 0x62feb0 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #6 0x80659b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #7 0x5dcd5b in PingBlob /src/imagemagick/MagickCore/blob.c:3463:9 #8 0x543904 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3847:12 #9 0x521d7b in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #10 0x52246f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #11 0x522a0f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #12 0x7f385f9eb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x41d8b8 in _start (/out/ping_mvg_fuzzer+0x41d8b8) DEDUP_TOKEN: TracePoint--TraceBezier--TracePath 0x7f385d2ff810 is located 16 bytes to the right of 2621440-byte region [0x7f385d07f800,0x7f385d2ff800) allocated by thread T0 here: #0 0x4e5f98 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x65f3f0 in DrawImage /src/imagemagick/MagickCore/draw.c:1827:36 #2 0x90ea89 in ReadMVGImage /src/imagemagick/coders/mvg.c:221:10 #3 0x62feb0 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #4 0x80659b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #5 0x5dcd5b in PingBlob /src/imagemagick/MagickCore/blob.c:3463:9 #6 0x543904 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3847:12 #7 0x521d7b in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #8 0x52246f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #9 0x522a0f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #10 0x7f385f9eb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--DrawImage--ReadMVGImage SUMMARY: AddressSanitizer: heap-buffer-overflow /src/imagemagick/MagickCore/draw.c:1716:30 in TracePoint Shadow bytes around the buggy address: 0x0fe78ba57eb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe78ba57ec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe78ba57ed0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe78ba57ee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe78ba57ef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe78ba57f00: fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe78ba57f10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe78ba57f20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe78ba57f30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe78ba57f40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe78ba57f50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==63444==ABORTING
cpp
9e497f1fa02c47eaab8ef1f694f3e40f41486fc0
https://github.com/imagemagick/imagemagick/commit/f075b2776b896df38a6fc6afda672236c268d524
null
arvo:6975
n132/arvo:6975-vul
/src/librawspeed
[ { "end_line": 241, "function_name": "Cr2Decompressor::decodeN_X_Y", "start_line": 134, "target_file": "/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp" } ]
Use-of-uninitialized-value
librawspeed
msan
INFO: Seed: 2703011195 INFO: Loaded 1 modules (1842 inline 8-bit counters): 1842 [0xa226e0, 0xa22e12), INFO: Loaded 1 PC tables (1842 PCs): 1842 [0xa22e18,0xa2a138), /out/Cr2DecompressorFuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc Uninitialized bytes in __msan_check_mem_is_initialized at offset 92 inside [0x71a000000000, 192) ==4210==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x4db355 in rawspeed::RawImageData::checkRowIsInitialized(int) /src/librawspeed/src/librawspeed/common/RawImage.cpp:174:3 #1 0x4db355 in rawspeed::RawImageData::checkMemIsInitialized() /src/librawspeed/src/librawspeed/common/RawImage.cpp:188 #2 0x4d3a07 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp:59:11 #3 0x5774b6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:512:13 #4 0x53d18c in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:273:6 #5 0x55155b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:692:9 #6 0x53c2e1 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #7 0x7fb22786b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #8 0x455d58 in _start (/out/Cr2DecompressorFuzzer+0x455d58) DEDUP_TOKEN: rawspeed::RawImageData::checkRowIsInitialized(int)--rawspeed::RawImageData::checkMemIsInitialized()--LLVMFuzzerTestOneInput Uninitialized value was created by a heap allocation #0 0x493534 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:163 #1 0x50c341 in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12 #2 0x4d87e6 in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31 #3 0x4d87e6 in unsigned char* rawspeed::alignedMallocArray<unsigned char, 16ul, false>(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:78 #4 0x4d87e6 in rawspeed::RawImageData::createData() /src/librawspeed/src/librawspeed/common/RawImage.cpp:100 #5 0x4d384c in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp:56:11 #6 0x5774b6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:512:13 #7 0x53d18c in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:273:6 #8 0x55155b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:692:9 #9 0x53c2e1 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #10 0x7fb22786b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/librawspeed/src/librawspeed/common/RawImage.cpp:174:3 in rawspeed::RawImageData::checkRowIsInitialized(int) Exiting
cpp
0fa53960e66606d4af21d23e9cd9a4694d574edd
https://github.com/darktable-org/rawspeed/commit/d24332f4f33029ddb5a5d9ab3f07461f60905390
A vulnerability exists in Cr2Decompressor::decodeN_X_Y() where slice widths are not properly checked using c-p-p, potentially allowing incorrect processing of image data.
arvo:6980
n132/arvo:6980-vul
/src/imagemagick
[ { "end_line": 1828, "function_name": "FxGetSymbol", "start_line": 1242, "target_file": "/src/imagemagick/MagickCore/fx.c" } ]
Heap-buffer-overflow READ {*}
imagemagick
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/encoder_label_fuzzer < INPUT_FILE or /out/encoder_label_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/encoder_label_fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 11 bytes from /tmp/poc ================================================================= ==71350==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100001f100 at pc 0x00000047fa34 bp 0x7ffc8e2557d0 sp 0x7ffc8e254f80 READ of size 4093 at 0x62100001f100 thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x47fa33 in __interceptor_strlen.part.32 /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:346 #1 0x6d128e in FxGetSymbol /src/imagemagick/MagickCore/fx.c:1411:8 #2 0x6c2993 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c #3 0x6bf698 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:2138:13 #4 0x6bf1e1 in FxEvaluateChannelExpression /src/imagemagick/MagickCore/fx.c:3002:10 #5 0x7806fd in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3633:18 #6 0x8ddd39 in ReadLABELImage /src/imagemagick/coders/label.c:129:12 #7 0x6300a0 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #8 0x52b647 in Magick::Image::read(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/imagemagick/Magick++/lib/Image.cpp:4081:12 #9 0x521f54 in fuzzEncoderWithStringFilename(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, unsigned char const*, unsigned long) /src/imagemagick/Magick++/fuzz/encoder_utils.cc:10:11 #10 0x521c55 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_label_fuzzer.cc:10:10 #11 0x5227ef in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #12 0x522d8f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #13 0x7f1fdd7fe83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x41d8b8 in _start (/out/encoder_label_fuzzer+0x41d8b8) DEDUP_TOKEN: __interceptor_strlen.part.32--FxGetSymbol--FxEvaluateSubexpression 0x62100001f100 is located 0 bytes to the right of 4096-byte region [0x62100001e100,0x62100001f100) allocated by thread T0 here: #0 0x4e5f98 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x811ffe in AcquireString /src/imagemagick/MagickCore/string.c:137:24 #2 0x6bf46d in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:2119:17 #3 0x6bf1e1 in FxEvaluateChannelExpression /src/imagemagick/MagickCore/fx.c:3002:10 #4 0x7806fd in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3633:18 #5 0x8ddd39 in ReadLABELImage /src/imagemagick/coders/label.c:129:12 #6 0x6300a0 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #7 0x52b647 in Magick::Image::read(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/imagemagick/Magick++/lib/Image.cpp:4081:12 #8 0x521f54 in fuzzEncoderWithStringFilename(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, unsigned char const*, unsigned long) /src/imagemagick/Magick++/fuzz/encoder_utils.cc:10:11 #9 0x521c55 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_label_fuzzer.cc:10:10 #10 0x5227ef in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #11 0x522d8f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #12 0x7f1fdd7fe83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--AcquireString--FxEvaluateSubexpression SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:346 in __interceptor_strlen.part.32 Shadow bytes around the buggy address: 0x0c427fffbdd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffbde0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffbdf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffbe00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffbe10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c427fffbe20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffbe30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffbe40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffbe50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffbe60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffbe70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==71350==ABORTING
cpp
6e5d91a029cf8c071597d56460c836f19b3f1296
https://github.com/imagemagick/imagemagick/commit/de73155c8412e4c36952809daaef8abbe9fd85ce
null
arvo:7024
n132/arvo:7024-vul
/src/wireshark
[ { "end_line": 33129, "function_name": "proto_reg_handoff_ieee80211", "start_line": 32927, "target_file": "/src/wireshark/epan/dissectors/packet-ieee80211.c" } ]
Stack-buffer-overflow READ 2
wireshark
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzzshark_ip < INPUT_FILE or /out/fuzzshark_ip INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzzshark_ip [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== oss-fuzzshark: disabling: udp oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: bootp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort oss-fuzzshark: configured for dissector: ip Reading 45 bytes from /tmp/poc ================================================================= ==103312==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7faf41a9fac0 at pc 0x000000fb050f bp 0x7fff5afc3c30 sp 0x7fff5afc3c28 READ of size 2 at 0x7faf41a9fac0 thread T0 SCARINESS: 39 (2-byte-read-stack-buffer-overflow-far-from-bounds) #0 0xfb050e in dissect_ieee80211_common /src/wireshark/epan/dissectors/packet-ieee80211.c:20412:35 #1 0xf99b7d in dissect_ieee80211 /src/wireshark/epan/dissectors/packet-ieee80211.c:21931:10 #2 0x5569ea in call_dissector_through_handle /src/wireshark/epan/packet.c:694:9 #3 0x54f2c5 in call_dissector_work /src/wireshark/epan/packet.c:779:9 #4 0x54ef53 in dissector_try_uint_new /src/wireshark/epan/packet.c:1361:8 #5 0xdbed8f in dissect_gre /src/wireshark/epan/dissectors/packet-gre.c:501:14 #6 0x5569ea in call_dissector_through_handle /src/wireshark/epan/packet.c:694:9 #7 0x54f2c5 in call_dissector_work /src/wireshark/epan/packet.c:779:9 #8 0x54ef53 in dissector_try_uint_new /src/wireshark/epan/packet.c:1361:8 #9 0x1016435 in ip_try_dissect /src/wireshark/epan/dissectors/packet-ip.c:1831:7 #10 0x104b690 in ipv6_dissect_next /src/wireshark/epan/dissectors/packet-ipv6.c:2455:9 #11 0x104c834 in dissect_ipv6 /src/wireshark/epan/dissectors/packet-ipv6.c:2403:5 #12 0x5569ea in call_dissector_through_handle /src/wireshark/epan/packet.c:694:9 #13 0x54f2c5 in call_dissector_work /src/wireshark/epan/packet.c:779:9 #14 0x54caca in call_dissector_with_data /src/wireshark/epan/packet.c:3105:8 #15 0x1016b57 in dissect_ip /src/wireshark/epan/dissectors/packet-ip.c:2315:5 #16 0x5569ea in call_dissector_through_handle /src/wireshark/epan/packet.c:694:9 #17 0x54f2c5 in call_dissector_work /src/wireshark/epan/packet.c:779:9 #18 0x5557e4 in call_all_postdissectors /src/wireshark/epan/packet.c:3467:3 #19 0xd6f6ae in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:681:5 #20 0x5569ea in call_dissector_through_handle /src/wireshark/epan/packet.c:694:9 #21 0x54f2c5 in call_dissector_work /src/wireshark/epan/packet.c:779:9 #22 0x54caca in call_dissector_with_data /src/wireshark/epan/packet.c:3105:8 #23 0x54c2d3 in dissect_record /src/wireshark/epan/packet.c:568:3 #24 0x541ad5 in epan_dissect_run /src/wireshark/epan/epan.c:537:2 #25 0x52678c in LLVMFuzzerTestOneInput /src/wireshark/tools/oss-fuzzshark/fuzzshark.c:359:2 #26 0x5276ef in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #27 0x527c8f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #28 0x7faf4543583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #29 0x41ea68 in _start (/out/fuzzshark_ip+0x41ea68) DEDUP_TOKEN: dissect_ieee80211_common--dissect_ieee80211--call_dissector_through_handle Address 0x7faf41a9fac0 is located in stack of thread T0 at offset 64 in frame #0 0xdbe3af in dissect_gre /src/wireshark/epan/dissectors/packet-gre.c:317 DEDUP_TOKEN: dissect_gre This frame has 2 object(s): [32, 34) 'flags_and_ver' (line 320) [48, 64) 'cksum_vec' (line 404) <== Memory access at offset 64 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/wireshark/epan/dissectors/packet-ieee80211.c:20412:35 in dissect_ieee80211_common Shadow bytes around the buggy address: 0x0ff66834bf00: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff66834bf10: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff66834bf20: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff66834bf30: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff66834bf40: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 =>0x0ff66834bf50: f1 f1 f1 f1 02 f2 f8 f8[f3]f3 f3 f3 00 00 00 00 0x0ff66834bf60: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff66834bf70: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff66834bf80: f1 f1 f1 f1 00 00 00 00 00 00 00 00 f3 f3 f3 f3 0x0ff66834bf90: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff66834bfa0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==103312==ABORTING
cpp
ff4a7a6e84f84a45f490051e5841709a999d7add
https://github.com/wireshark/wireshark/commit/6401440932006465004650d3ac3722670174d0ac
A vulnerability exists where the link-layer 802.11 dissector is registered in the gre.proto table. This dissector expects to receive an 802.11 pseudoheader, but the GRE dissector provides the flags and version from the GRE header to subdissectors registered in the gre.proto table. As a result, dissectors must either expect the flags-and-version structure or ignore the pseudoheader. For 802.11, the pseudoheader contains radio information, which is not available from GRE, leading to potential issues.
arvo:7067
n132/arvo:7067-vul
/src/librawspeed
[ { "end_line": 178, "function_name": "Cr2Decoder::decodeNewFormat", "start_line": 113, "target_file": "/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp" }, { "end_line": 117, "function_name": "Cr2Decompressor::decodeScan", "start_line": 53, "target_file": "/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp" }, { "end_line": 243, "function_name": "Cr2Decompressor::decodeN_X_Y", "start_line": 135, "target_file": "/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp" } ]
Use-of-uninitialized-value
librawspeed
msan
INFO: Seed: 1566298730 INFO: Loaded 1 modules (1954 inline 8-bit counters): 1954 [0xa2a6e0, 0xa2ae82), INFO: Loaded 1 PC tables (1954 PCs): 1954 [0xa2ae88,0xa328a8), /out/Cr2DecompressorFuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc Uninitialized bytes in __msan_check_mem_is_initialized at offset 3460 inside [0x728000000000, 14400) ==4210==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x4db355 in rawspeed::RawImageData::checkRowIsInitialized(int) /src/librawspeed/src/librawspeed/common/RawImage.cpp:174:3 #1 0x4db355 in rawspeed::RawImageData::checkMemIsInitialized() /src/librawspeed/src/librawspeed/common/RawImage.cpp:188 #2 0x4d3a07 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp:59:11 #3 0x57ead6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:512:13 #4 0x5447ac in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:273:6 #5 0x558b7b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:692:9 #6 0x543901 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #7 0x7f46a8ac183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #8 0x455d58 in _start (/out/Cr2DecompressorFuzzer+0x455d58) DEDUP_TOKEN: rawspeed::RawImageData::checkRowIsInitialized(int)--rawspeed::RawImageData::checkMemIsInitialized()--LLVMFuzzerTestOneInput Uninitialized value was created by a heap allocation #0 0x493534 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:163 #1 0x513961 in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12 #2 0x4d87e6 in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31 #3 0x4d87e6 in unsigned char* rawspeed::alignedMallocArray<unsigned char, 16ul, false>(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:78 #4 0x4d87e6 in rawspeed::RawImageData::createData() /src/librawspeed/src/librawspeed/common/RawImage.cpp:100 #5 0x4d384c in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp:56:11 #6 0x57ead6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:512:13 #7 0x5447ac in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:273:6 #8 0x558b7b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:692:9 #9 0x543901 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #10 0x7f46a8ac183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/librawspeed/src/librawspeed/common/RawImage.cpp:174:3 in rawspeed::RawImageData::checkRowIsInitialized(int) Exiting
cpp
ad4f8565aa1ed3d2a9afb4ac56e17eeb06f70b8d
https://github.com/darktable-org/rawspeed/commit/fcd827cff1e0026e5bf8d7a34ee15f115ec8b01e
A vulnerability exists in Cr2Decompressor where std::vector<> is used inappropriately to describe the slicing pattern, which may lead to incorrect handling of data structures.
arvo:7105
n132/arvo:7105-vul
/src/curl
[ { "end_line": 3836, "function_name": "Curl_http_readwrite_headers", "start_line": 3010, "target_file": "/src/curl/lib/http.c" } ]
Heap-buffer-overflow READ 1
curl
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/curl_fuzzer_rtsp < INPUT_FILE or /out/curl_fuzzer_rtsp INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/curl_fuzzer_rtsp [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 60856 bytes from /tmp/poc ================================================================= ==67309==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x629000009214 at pc 0x0000005e8524 bp 0x7ffdf5b07100 sp 0x7ffdf5b070f8 READ of size 1 at 0x629000009214 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x5e8523 in rtsp_rtp_readwrite /src/curl/lib/rtsp.c:704:27 #1 0x5bb4cb in readwrite_data /src/curl/lib/transfer.c:822:16 #2 0x5b8ac8 in Curl_readwrite /src/curl/lib/transfer.c:1125:14 #3 0x5375ab in multi_runsingle /src/curl/lib/multi.c:1892:16 #4 0x535d73 in curl_multi_perform /src/curl/lib/multi.c:2159:14 #5 0x52270e in fuzz_handle_transfer(fuzz_data*) /src/curl_fuzzer/curl_fuzzer.cc:382:5 #6 0x5219e0 in LLVMFuzzerTestOneInput /src/curl_fuzzer/curl_fuzzer.cc:93:3 #7 0xa50a5f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #8 0xa50fff in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #9 0x7fde247a783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x41d438 in _start (/out/curl_fuzzer_rtsp+0x41d438) DEDUP_TOKEN: rtsp_rtp_readwrite--readwrite_data--Curl_readwrite 0x629000009214 is located 3 bytes to the right of 16401-byte region [0x629000005200,0x629000009211) allocated by thread T0 here: #0 0x4e5b18 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x52a4f3 in curl_domalloc /src/curl/lib/memdebug.c:175:9 #2 0x592049 in Curl_open /src/curl/lib/url.c:576:24 #3 0x526e4d in curl_easy_init /src/curl/lib/easy.c:370:12 #4 0x521aa0 in fuzz_initialize_fuzz_data(fuzz_data*, unsigned char const*, unsigned long) /src/curl_fuzzer/curl_fuzzer.cc:138:16 #5 0x52181e in LLVMFuzzerTestOneInput /src/curl_fuzzer/curl_fuzzer.cc:53:3 #6 0xa50a5f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #7 0xa50fff in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #8 0x7fde247a783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--curl_domalloc--Curl_open SUMMARY: AddressSanitizer: heap-buffer-overflow /src/curl/lib/rtsp.c:704:27 in rtsp_rtp_readwrite Shadow bytes around the buggy address: 0x0c527fff91f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c527fff9200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c527fff9210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c527fff9220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c527fff9230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c527fff9240: 00 00[01]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c527fff9250: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c527fff9260: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c527fff9270: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c527fff9280: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c527fff9290: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==67309==ABORTING
cpp
1b55d270ad3d4473b2fd46481478275e47c60eaf
https://github.com/curl/curl/commit/8c7b3737d29ed5c0575bf592063de8a51450812d
A vulnerability in the HTTP response parsing allows the buffer pointer (k->str) to remain in an incorrect state when a bad response-line is parsed in the http code, which can lead to buffer over-reads later on.
arvo:7158
n132/arvo:7158-vul
/src/imagemagick
[ { "end_line": 309, "function_name": "ParseFullBox", "start_line": 286, "target_file": "/src/imagemagick/coders/heic.c" } ]
UNKNOWN WRITE
imagemagick
asan
INFO: Seed: 2222756572 INFO: Loaded 1 modules (68600 inline 8-bit counters): 68600 [0x14fc190, 0x150cd88), INFO: Loaded 1 PC tables (68600 PCs): 68600 [0xff96d0,0x1105650), /out/encoder_heic_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==88675==ERROR: AddressSanitizer: SEGV on unknown address 0x000000040400 (pc 0x000000aafe13 bp 0x7fff9ad01310 sp 0x7fff9ad012e0 T0) ==88675==The signal is caused by a WRITE memory access. SCARINESS: 30 (wild-addr-write) #0 0xaafe12 in ParseInfeAtom /src/imagemagick/coders/heic.c:500:26 #1 0xaaf5bb in ParseAtom /src/imagemagick/coders/heic.c:675:16 #2 0xaaf015 in ParseFullBox /src/imagemagick/coders/heic.c:304:12 #3 0xaacfd9 in ParseRootAtom /src/imagemagick/coders/heic.c:766:18 #4 0xaaba16 in ReadHEICImage /src/imagemagick/coders/heic.c:1124:9 #5 0x6c11d6 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #6 0x65ed94 in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #7 0x5b17f2 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #8 0x525dbe in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #9 0x54f9a1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #10 0x526b7a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #11 0x53242b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #12 0x52621c in main /src/libfuzzer/FuzzerMain.cpp:20:10 #13 0x7f0398ade83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x41e0b8 in _start (/out/encoder_heic_fuzzer+0x41e0b8) DEDUP_TOKEN: ParseInfeAtom--ParseAtom--ParseFullBox AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/imagemagick/coders/heic.c:500:26 in ParseInfeAtom ==88675==ABORTING
cpp
665c1fa302e06150f6f7ffc825bd62441a073b13
https://github.com/imagemagick/imagemagick/commit/57b2c00cbf5d68cb30cf71b37ccc051d2b87c1a5
null
arvo:7189
n132/arvo:7189-vul
/src/skcms
[ { "end_line": 28, "function_name": "read_table_extents", "start_line": 17, "target_file": "/src/skcms/fuzz/fuzz_iccprofile_info.c" } ]
UNKNOWN READ
skcms
msan
INFO: Seed: 3220636481 INFO: Loaded 1 modules (477 inline 8-bit counters): 477 [0x9bdf98, 0x9be175), INFO: Loaded 1 PC tables (477 PCs): 477 [0x761088,0x762e58), /out/iccprofile_info: Running 1 inputs 1 time(s) each. Running: /tmp/poc MemorySanitizer:DEADLYSIGNAL ==204==ERROR: MemorySanitizer: SEGV on unknown address 0x00003f800000 (pc 0x0000004d4e72 bp 0x7ffd0f3a7780 sp 0x7ffd0f3a7760 T204) ==204==The signal is caused by a READ memory access. #0 0x4d4e71 in read_table_extents /src/skcms/fuzz/fuzz_iccprofile_info.c #1 0x4d445f in LLVMFuzzerTestOneInput /src/skcms/fuzz/fuzz_iccprofile_info.c:47:35 #2 0x51cc23 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #3 0x4d5fa3 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #4 0x4e852f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #5 0x4d50e1 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #6 0x7fbf777d883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #7 0x41ea38 in _start (/out/iccprofile_info+0x41ea38) DEDUP_TOKEN: read_table_extents--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) MemorySanitizer can not provide additional info. SUMMARY: MemorySanitizer: SEGV /src/skcms/fuzz/fuzz_iccprofile_info.c in read_table_extents ==204==ABORTING
cpp
5678b9d6a10da4f9075913e82de87cfeac7691fb
https://skia.googlesource.com/skcms.git/+/3f0009288bbadd6cb7d21dd82eaccff225253521%5E%21/
A vulnerability exists in read_table_extents() where table_entries is not properly checked, potentially leading to security issues.
arvo:7206
n132/arvo:7206-vul
/src/librawspeed
[ { "end_line": 462, "function_name": "ArwDecoder::GetWB", "start_line": 402, "target_file": "/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp" } ]
Use-of-uninitialized-value
librawspeed
msan
INFO: Seed: 1892764259 INFO: Loaded 1 modules (12549 inline 8-bit counters): 12549 [0xca16a0, 0xca47a5), INFO: Loaded 1 PC tables (12549 PCs): 12549 [0xca47a8,0xcd57f8), /out/TiffDecoderFuzzer-ArwDecoder: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==6588==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x627b5e in rawspeed::Buffer::getData(unsigned int, unsigned int) const /src/librawspeed/src/librawspeed/io/Buffer.h:127:9 #1 0x627b5e in rawspeed::Buffer::getSubView(unsigned int, unsigned int) const /src/librawspeed/src/librawspeed/io/Buffer.h:114 #2 0x627b5e in rawspeed::TiffIFD::TiffIFD(rawspeed::TiffIFD*, std::__1::set<rawspeed::Buffer, rawspeed::RangesOverlapCmp<rawspeed::Buffer>, std::__1::allocator<rawspeed::Buffer> >*, rawspeed::DataBuffer const&, unsigned int) /src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp:120 #3 0x5257a1 in rawspeed::TiffRootIFD::TiffRootIFD(rawspeed::TiffIFD*, std::__1::set<rawspeed::Buffer, rawspeed::RangesOverlapCmp<rawspeed::Buffer>, std::__1::allocator<rawspeed::Buffer> >*, rawspeed::DataBuffer const&, unsigned int) /src/librawspeed/src/librawspeed/tiff/TiffIFD.h:136:9 #4 0x5257a1 in rawspeed::ArwDecoder::GetWB() /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:438 #5 0x522729 in rawspeed::ArwDecoder::decodeMetaDataInternal(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:357:7 #6 0x5b38ae in rawspeed::RawDecoder::decodeMetaData(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:278:5 #7 0x4ebf9d in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:77:14 #8 0x7bb9d6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #9 0x77afa1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #10 0x78f1f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #11 0x77a0e1 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #12 0x7f288eeb283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x46d988 in _start (/out/TiffDecoderFuzzer-ArwDecoder+0x46d988) DEDUP_TOKEN: rawspeed::Buffer::getData(unsigned int, unsigned int) const--rawspeed::Buffer::getSubView(unsigned int, unsigned int) const--rawspeed::TiffIFD::TiffIFD(rawspeed::TiffIFD*, std::__1::set<rawspeed::Buffer, rawspeed::RangesOverlapCmp<rawspeed::Buffer>, std::__1::allocator<rawspeed::Buffer> >*, rawspeed::DataBuffer const&, unsigned int) Uninitialized value was created by a heap allocation #0 0x4ab6a4 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:173 #1 0x5f8178 in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12 #2 0x509946 in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31 #3 0x509946 in rawspeed::Buffer::Create(unsigned int) /src/librawspeed/src/librawspeed/io/Buffer.cpp:39 #4 0x523c1e in rawspeed::ArwDecoder::GetWB() /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:429:24 #5 0x522729 in rawspeed::ArwDecoder::decodeMetaDataInternal(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:357:7 #6 0x5b38ae in rawspeed::RawDecoder::decodeMetaData(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:278:5 #7 0x4ebf9d in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:77:14 #8 0x7bb9d6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #9 0x77afa1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #10 0x78f1f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #11 0x77a0e1 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #12 0x7f288eeb283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/librawspeed/src/librawspeed/io/Buffer.h:127:9 in rawspeed::Buffer::getData(unsigned int, unsigned int) const Unique heap origins: 90 Stack depot allocated bytes: 7048 Unique origin histories: 6 History depot allocated bytes: 144 Exiting
cpp
391feeebb3345309986ac5319175155613ab96cd
https://github.com/darktable-org/rawspeed/commit/ab959c2235ab69359cdc75372c5cdf7bcc324726
null
arvo:7329
n132/arvo:7329-vul
/src/imagemagick
[ { "end_line": 432, "function_name": "ParseIpcoAtom", "start_line": 385, "target_file": "/src/imagemagick/coders/heic.c" } ]
Heap-buffer-overflow READ {*}
imagemagick
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/ping_heic_fuzzer < INPUT_FILE or /out/ping_heic_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/ping_heic_fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 100 bytes from /tmp/poc ================================================================= ==130377==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60800000037c at pc 0x0000004ea79d bp 0x7ffd5193b9b0 sp 0x7ffd5193b160 READ of size 73 at 0x60800000037c thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x4ea79c in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 #1 0xa02d31 in ParseIpcoAtom /src/imagemagick/coders/heic.c:419:5 #2 0xa0221c in ParseAtom /src/imagemagick/coders/heic.c:684:16 #3 0xa01bca in ParseFullBox /src/imagemagick/coders/heic.c:304:9 #4 0x9ffd12 in ParseRootAtom /src/imagemagick/coders/heic.c:772:18 #5 0x9fe7d4 in ReadHEICImage /src/imagemagick/coders/heic.c:1132:9 #6 0x63cce6 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #7 0x8133eb in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #8 0x5e922b in PingBlob /src/imagemagick/MagickCore/blob.c:3463:9 #9 0x54a084 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3847:12 #10 0x527bdb in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #11 0x5282df in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #12 0x52887f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #13 0x7f651fa1083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x41f938 in _start (/out/ping_heic_fuzzer+0x41f938) DEDUP_TOKEN: __asan_memcpy--ParseIpcoAtom--ParseAtom 0x60800000037c is located 0 bytes to the right of 92-byte region [0x608000000320,0x60800000037c) allocated by thread T0 here: #0 0x4eb958 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x9ffcaf in ParseRootAtom /src/imagemagick/coders/heic.c:757:37 #2 0x9fe7d4 in ReadHEICImage /src/imagemagick/coders/heic.c:1132:9 #3 0x63cce6 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #4 0x8133eb in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #5 0x5e922b in PingBlob /src/imagemagick/MagickCore/blob.c:3463:9 #6 0x54a084 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3847:12 #7 0x527bdb in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #8 0x5282df in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #9 0x52887f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #10 0x7f651fa1083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--ParseRootAtom--ReadHEICImage SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy Shadow bytes around the buggy address: 0x0c107fff8010: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 fa 0x0c107fff8020: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 fa 0x0c107fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 fa 0x0c107fff8040: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fa 0x0c107fff8050: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 fa =>0x0c107fff8060: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00[04] 0x0c107fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==130377==ABORTING
cpp
6e9e67bfe3783c3516918441f2a123e68cd2d8bb
https://github.com/imagemagick/imagemagick/commit/79ee4b96b5dbb8785bec26e0162600268aa095b6
null
arvo:738
n132/arvo:738-vul
/src/freetype2
[ { "end_line": 1084, "function_name": "sfnt_init_face", "start_line": 852, "target_file": "/src/freetype2/src/sfnt/sfobjs.c" } ]
UNKNOWN WRITE
freetype2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3224714802 INFO: Loaded 1 modules (22561 inline 8-bit counters): 22561 [0x8cd098, 0x8d28b9), INFO: Loaded 1 PC tables (22561 PCs): 22561 [0x802690,0x85a8a0), /out/ftfuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==7012==ERROR: AddressSanitizer: SEGV on unknown address 0x000000003668 (pc 0x000000676e12 bp 0x7ffeacfab0d0 sp 0x7ffeacfaaf60 T0) ==7012==The signal is caused by a WRITE memory access. SCARINESS: 30 (wild-addr-write) #0 0x676e12 in TT_Get_MM_Var /src/freetype2/src/truetype/ttgxvar.c:2144:14 #1 0x5bf627 in FT_Get_MM_Var /src/freetype2/src/base/ftmm.c:141:17 #2 0x4df2c6 in setIntermediateAxis /src/freetype2/./src/tools/ftfuzzer/ftfuzzer.cc:219:10 #3 0x4df2c6 in LLVMFuzzerTestOneInput /src/freetype2/./src/tools/ftfuzzer/ftfuzzer.cc:349:13 #4 0x6e88c3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x6d4022 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x6d98cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x702e02 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7fb035e31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #9 0x41fa5d in _start (/out/ftfuzzer+0x41fa5d) DEDUP_TOKEN: TT_Get_MM_Var--FT_Get_MM_Var--setIntermediateAxis AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/freetype2/src/truetype/ttgxvar.c:2144:14 in TT_Get_MM_Var ==7012==ABORTING
cpp
27fee7f8c6ae75e066b5a23472b33925c6e8b1e0
https://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=779309744222a736eba0f1731e8162fce6288d4e
null
arvo:739
n132/arvo:739-vul
/src/freetype2
[ { "end_line": 1084, "function_name": "sfnt_init_face", "start_line": 852, "target_file": "/src/freetype2/src/sfnt/sfobjs.c" } ]
Heap-buffer-overflow WRITE 8
freetype2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 4011367347 INFO: Loaded 1 modules (22561 inline 8-bit counters): 22561 [0x8cd098, 0x8d28b9), INFO: Loaded 1 PC tables (22561 PCs): 22561 [0x802690,0x85a8a0), /out/ftfuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==7111==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6030000003c0 at pc 0x00000067c224 bp 0x7ffd5c695b90 sp 0x7ffd5c695b88 WRITE of size 8 at 0x6030000003c0 thread T0 SCARINESS: 42 (8-byte-write-heap-buffer-overflow) #0 0x67c223 in ft_var_to_normalized /src/freetype2/src/truetype/ttgxvar.c #1 0x676eed in TT_Get_MM_Var /src/freetype2/src/truetype/ttgxvar.c:2149:9 #2 0x5bf627 in FT_Get_MM_Var /src/freetype2/src/base/ftmm.c:141:17 #3 0x4df2c6 in setIntermediateAxis /src/freetype2/./src/tools/ftfuzzer/ftfuzzer.cc:219:10 #4 0x4df2c6 in LLVMFuzzerTestOneInput /src/freetype2/./src/tools/ftfuzzer/ftfuzzer.cc:349:13 #5 0x6e88c3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #6 0x6d4022 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #7 0x6d98cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #8 0x702e02 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #9 0x7ffa12ebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #10 0x41fa5d in _start (/out/ftfuzzer+0x41fa5d) DEDUP_TOKEN: ft_var_to_normalized--TT_Get_MM_Var--FT_Get_MM_Var 0x6030000003c0 is located 0 bytes to the right of 32-byte region [0x6030000003a0,0x6030000003c0) allocated by thread T0 here: #0 0x4a0e96 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x5cfb12 in ft_alloc /src/freetype2/builds/unix/ftsystem.c:102:12 #2 0x56392a in ft_mem_qalloc /src/freetype2/src/base/ftutil.c:76:15 #3 0x56392a in ft_mem_alloc /src/freetype2/src/base/ftutil.c:55:25 #4 0x56392a in ft_mem_qrealloc /src/freetype2/src/base/ftutil.c:146:15 #5 0x56392a in ft_mem_realloc /src/freetype2/src/base/ftutil.c:102:13 #6 0x676b69 in TT_Get_MM_Var /src/freetype2/src/truetype/ttgxvar.c:2123:12 #7 0x5bf627 in FT_Get_MM_Var /src/freetype2/src/base/ftmm.c:141:17 #8 0x4df2c6 in setIntermediateAxis /src/freetype2/./src/tools/ftfuzzer/ftfuzzer.cc:219:10 #9 0x4df2c6 in LLVMFuzzerTestOneInput /src/freetype2/./src/tools/ftfuzzer/ftfuzzer.cc:349:13 #10 0x6e88c3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x6d4022 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x6d98cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x702e02 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7ffa12ebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--ft_alloc--ft_mem_qalloc SUMMARY: AddressSanitizer: heap-buffer-overflow /src/freetype2/src/truetype/ttgxvar.c in ft_var_to_normalized Shadow bytes around the buggy address: 0x0c067fff8020: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff8030: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8040: 00 fa fa fa 00 00 00 00 fa fa fd fd fd fd fa fa 0x0c067fff8050: fd fd fd fa fa fa 00 00 00 fa fa fa fd fd fd fa 0x0c067fff8060: fa fa fd fd fd fa fa fa 00 00 00 fa fa fa 00 00 =>0x0c067fff8070: 00 fa fa fa 00 00 00 00[fa]fa fa fa fa fa fa fa 0x0c067fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==7111==ABORTING
cpp
27fee7f8c6ae75e066b5a23472b33925c6e8b1e0
https://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=779309744222a736eba0f1731e8162fce6288d4e
null
arvo:7459
n132/arvo:7459-vul
/src/imagemagick
[ { "end_line": 1448, "function_name": "DrawClipPath", "start_line": 1387, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
Use-of-uninitialized-value
imagemagick
msan
INFO: Seed: 4233939287 INFO: Loaded 1 modules (137399 inline 8-bit counters): 137399 [0x2632e98, 0x265474f), INFO: Loaded 1 PC tables (137399 PCs): 137399 [0x2654750,0x286d2c0), /out/encoder_mvg_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc Uninitialized bytes in __interceptor_strlen at offset 0 inside [0x7010000013f0, 1) ==130249==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0xc1230e in AcquireString /src/imagemagick/MagickCore/string.c:134:13 #1 0xc13838 in CloneString /src/imagemagick/MagickCore/string.c:293:20 #2 0x829d13 in DrawClipPath /src/imagemagick/MagickCore/draw.c:1445:10 #3 0x82f9f3 in DrawImage /src/imagemagick/MagickCore/draw.c:1996:20 #4 0xe69715 in ReadMVGImage /src/imagemagick/coders/mvg.c:221:10 #5 0x7c83c3 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #6 0x6f4206 in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #7 0x58a2e9 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #8 0x4a1e1c in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #9 0x4e9f93 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #10 0x4a32e3 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #11 0x4b586f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #12 0x4a2421 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #13 0x7fd9e1e7c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x421a48 in _start (/out/encoder_mvg_fuzzer+0x421a48) DEDUP_TOKEN: AcquireString--CloneString--DrawClipPath Uninitialized value was created by a heap deallocation #0 0x45db6c in cfree /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:224 #1 0x9e441c in RelinquishMagickMemory /src/imagemagick/MagickCore/memory.c:1032:3 #2 0xbcca02 in DeleteNodeFromSplayTree /src/imagemagick/MagickCore/splay-tree.c:636:29 #3 0x6e548b in DeleteImageArtifact /src/imagemagick/MagickCore/artifact.c:207:10 #4 0x8299b4 in DrawClipPath /src/imagemagick/MagickCore/draw.c:1433:10 #5 0x82f9f3 in DrawImage /src/imagemagick/MagickCore/draw.c:1996:20 #6 0xe69715 in ReadMVGImage /src/imagemagick/coders/mvg.c:221:10 #7 0x7c83c3 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #8 0x6f4206 in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #9 0x58a2e9 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4015:12 #10 0x4a1e1c in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:43:11 #11 0x4e9f93 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #12 0x4a32e3 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #13 0x4b586f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #14 0x4a2421 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #15 0x7fd9e1e7c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: cfree--RelinquishMagickMemory--DeleteNodeFromSplayTree SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/MagickCore/string.c:134:13 in AcquireString Exiting
cpp
8a6acf4f01bec0fb087c5f3de35d34a6ae56717c
https://github.com/imagemagick/imagemagick/commit/9458bc3a338cfe165f634aa7b4eef64d450d8b27
null
arvo:7499
n132/arvo:7499-vul
/src/imagemagick
[ { "end_line": 2040, "function_name": "read_user_chunk_callback", "start_line": 1878, "target_file": "/src/imagemagick/coders/png.c" } ]
Use-of-uninitialized-value
imagemagick
msan
INFO: Seed: 797390037 INFO: Loaded 1 modules (137954 inline 8-bit counters): 137954 [0x2603e38, 0x262591a), INFO: Loaded 1 PC tables (137954 PCs): 137954 [0x2625920,0x2840740), /out/ping_png48_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==121039==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x1107224 in read_user_chunk_callback /src/imagemagick/coders/png.c:1948:11 #1 0x12bb888 in png_handle_unknown /src/libpng/pngrutil.c:2961:20 #2 0x12604b1 in png_read_info /src/libpng/pngread.c:259:10 #3 0x10eb12c in ReadOnePNGImage /src/imagemagick/coders/png.c:2535:3 #4 0x10c0fee in ReadPNGImage /src/imagemagick/coders/png.c:4253:9 #5 0x7c8233 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #6 0xbf3331 in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #7 0x70cb0f in PingBlob /src/imagemagick/MagickCore/blob.c:3463:9 #8 0x5c0c19 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3847:12 #9 0x4a1d5e in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #10 0x4e9e03 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #11 0x4a3153 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #12 0x4b56df in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #13 0x4a2291 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #14 0x7f6e6495283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #15 0x4219a8 in _start (/out/ping_png48_fuzzer+0x4219a8) DEDUP_TOKEN: read_user_chunk_callback--png_handle_unknown--png_read_info Uninitialized value was created by a heap allocation #0 0x45f3b0 in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:915 #1 0x9e1de7 in AcquireQuantumMemory /src/imagemagick/MagickCore/memory.c:541:10 #2 0xc12b7e in BlobToStringInfo /src/imagemagick/MagickCore/string.c:233:40 #3 0x110602d in read_user_chunk_callback /src/imagemagick/coders/png.c:1937:15 #4 0x12bb888 in png_handle_unknown /src/libpng/pngrutil.c:2961:20 #5 0x12604b1 in png_read_info /src/libpng/pngread.c:259:10 #6 0x10eb12c in ReadOnePNGImage /src/imagemagick/coders/png.c:2535:3 #7 0x10c0fee in ReadPNGImage /src/imagemagick/coders/png.c:4253:9 #8 0x7c8233 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #9 0xbf3331 in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #10 0x70cb0f in PingBlob /src/imagemagick/MagickCore/blob.c:3463:9 #11 0x5c0c19 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3847:12 #12 0x4a1d5e in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #13 0x4e9e03 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #14 0x4a3153 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #15 0x4b56df in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #16 0x4a2291 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #17 0x7f6e6495283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--AcquireQuantumMemory--BlobToStringInfo SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/coders/png.c:1948:11 in read_user_chunk_callback Unique heap origins: 750 Stack depot allocated bytes: 99208 Unique origin histories: 8 History depot allocated bytes: 192 Exiting
cpp
416a5756be8188c12fecd529a712fd9a7b78259c
https://github.com/imagemagick/imagemagick/commit/d949a3258bdb9b7f363f7739761352d222c840be
null
arvo:7534
n132/arvo:7534-vul
/src/imagemagick
[ { "end_line": 2041, "function_name": "read_user_chunk_callback", "start_line": 1878, "target_file": "/src/imagemagick/coders/png.c" } ]
Heap-use-after-free WRITE 1
imagemagick
asan
INFO: Seed: 2881073500 INFO: Loaded 1 modules (138049 inline 8-bit counters): 138049 [0x1c851c0, 0x1ca6d01), INFO: Loaded 1 PC tables (138049 PCs): 138049 [0x1ca6d08,0x1ec2118), /out/ping_png_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==121022==ERROR: AddressSanitizer: heap-use-after-free on address 0x621000053d06 at pc 0x000000b17fb6 bp 0x7ffe4c864c30 sp 0x7ffe4c864c28 WRITE of size 1 at 0x621000053d06 thread T0 SCARINESS: 41 (1-byte-write-heap-use-after-free) #0 0xb17fb5 in read_user_chunk_callback /src/imagemagick/coders/png.c:1974:14 #1 0xc0119d in png_handle_unknown /src/libpng/pngrutil.c:2961:20 #2 0xbcd9a9 in png_read_info /src/libpng/pngread.c:259:10 #3 0xb095f4 in ReadOnePNGImage /src/imagemagick/coders/png.c:2535:3 #4 0xaf2275 in ReadPNGImage /src/imagemagick/coders/png.c:4253:9 #5 0x6cbf78 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #6 0x8bf19b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #7 0x672712 in PingBlob /src/imagemagick/MagickCore/blob.c:3463:9 #8 0x5cc212 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3847:12 #9 0x526a5e in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #10 0x550671 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #11 0x52781a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #12 0x5330cb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #13 0x526ebc in main /src/libfuzzer/FuzzerMain.cpp:20:10 #14 0x7f8bd738883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #15 0x41e8a8 in _start (/out/ping_png_fuzzer+0x41e8a8) DEDUP_TOKEN: read_user_chunk_callback--png_handle_unknown--png_read_info 0x621000053d06 is located 6 bytes inside of 4134-byte region [0x621000053d00,0x621000054d26) freed by thread T0 here: #0 0x4eac40 in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:107 #1 0x7cb241 in ResizeMagickMemory /src/imagemagick/MagickCore/memory.c:1260:9 #2 0x8cd12d in SetStringInfoLength /src/imagemagick/MagickCore/string.c:1834:42 #3 0xb18069 in read_user_chunk_callback /src/imagemagick/coders/png.c:1968:13 #4 0xc0119d in png_handle_unknown /src/libpng/pngrutil.c:2961:20 #5 0xbcd9a9 in png_read_info /src/libpng/pngread.c:259:10 #6 0xb095f4 in ReadOnePNGImage /src/imagemagick/coders/png.c:2535:3 #7 0xaf2275 in ReadPNGImage /src/imagemagick/coders/png.c:4253:9 #8 0x6cbf78 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #9 0x8bf19b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #10 0x672712 in PingBlob /src/imagemagick/MagickCore/blob.c:3463:9 #11 0x5cc212 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3847:12 #12 0x526a5e in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #13 0x550671 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #14 0x52781a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #15 0x5330cb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #16 0x526ebc in main /src/libfuzzer/FuzzerMain.cpp:20:10 #17 0x7f8bd738883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: realloc--ResizeMagickMemory--SetStringInfoLength previously allocated by thread T0 here: #0 0x4ea7d8 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x8cbefa in BlobToStringInfo /src/imagemagick/MagickCore/string.c:233:40 #2 0xb17931 in read_user_chunk_callback /src/imagemagick/coders/png.c:1937:15 #3 0xc0119d in png_handle_unknown /src/libpng/pngrutil.c:2961:20 #4 0xbcd9a9 in png_read_info /src/libpng/pngread.c:259:10 #5 0xb095f4 in ReadOnePNGImage /src/imagemagick/coders/png.c:2535:3 #6 0xaf2275 in ReadPNGImage /src/imagemagick/coders/png.c:4253:9 #7 0x6cbf78 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #8 0x8bf19b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #9 0x672712 in PingBlob /src/imagemagick/MagickCore/blob.c:3463:9 #10 0x5cc212 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3847:12 #11 0x526a5e in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #12 0x550671 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #13 0x52781a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #14 0x5330cb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #15 0x526ebc in main /src/libfuzzer/FuzzerMain.cpp:20:10 #16 0x7f8bd738883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--BlobToStringInfo--read_user_chunk_callback SUMMARY: AddressSanitizer: heap-use-after-free /src/imagemagick/coders/png.c:1974:14 in read_user_chunk_callback Shadow bytes around the buggy address: 0x0c4280002750: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280002760: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280002770: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280002780: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280002790: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c42800027a0:[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c42800027b0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c42800027c0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c42800027d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c42800027e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c42800027f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==121022==ABORTING
cpp
66ab1b999f144edd68b9e6467132bfe18903dddc
https://github.com/imagemagick/imagemagick/commit/7e662c07c762dc8a0ee653f0fc5f36a10499ed0e
null
arvo:7538
n132/arvo:7538-vul
/src/librawspeed
[ { "end_line": 249, "function_name": "Cr2Decompressor::decodeN_X_Y", "start_line": 137, "target_file": "/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp" } ]
Use-of-uninitialized-value
librawspeed
msan
INFO: Seed: 3606692864 INFO: Loaded 1 modules (1738 inline 8-bit counters): 1738 [0xa1d9e0, 0xa1e0aa), INFO: Loaded 1 PC tables (1738 PCs): 1738 [0xa1e0b0,0xa24d50), /out/Cr2DecompressorFuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc Uninitialized bytes in __msan_check_mem_is_initialized at offset 188 inside [0x715000000280, 576) ==6592==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x4dcf0f in rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long) /src/librawspeed/src/external/MemorySanitizer.h:56:3 #1 0x4dcf0f in rawspeed::RawImageData::checkRowIsInitialized(int) /src/librawspeed/src/librawspeed/common/RawImage.cpp:179 #2 0x4dcf0f in rawspeed::RawImageData::checkMemIsInitialized() /src/librawspeed/src/librawspeed/common/RawImage.cpp:185 #3 0x4d74e7 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp:55:11 #4 0x579aa3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #5 0x532f23 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #6 0x54547f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #7 0x532061 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #8 0x7f5ea9fdd83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x457068 in _start (/out/Cr2DecompressorFuzzer+0x457068) DEDUP_TOKEN: rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long)--rawspeed::RawImageData::checkRowIsInitialized(int)--rawspeed::RawImageData::checkMemIsInitialized() Uninitialized value was created by a heap allocation #0 0x4a0964 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:165 #1 0x505c9e in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12 #2 0x4da70f in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31 #3 0x4da70f in unsigned char* rawspeed::alignedMallocArray<unsigned char, 16ul, false>(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:78 #4 0x4da70f in rawspeed::RawImageData::createData() /src/librawspeed/src/librawspeed/common/RawImage.cpp:106 #5 0x4d7493 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp:52:11 #6 0x579aa3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #7 0x532f23 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #8 0x54547f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #9 0x532061 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #10 0x7f5ea9fdd83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/librawspeed/src/external/MemorySanitizer.h:56:3 in rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long) Exiting
cpp
77a1a1f0b7b7367b345afd484a22d5585ee410d6
https://github.com/darktable-org/rawspeed/commit/eb99214e33cc6fcf2c9aae285d4e75358894a34d
The function Cr2Decompressor::decodeN_X_Y() does not properly handle cases where the image size is insufficient. If there are not enough slices, the function fails to fill the entire intended image area, leaving some pixels uninitialized and containing garbage data.
arvo:759
n132/arvo:759-vul
/src/freetype2
[ { "end_line": 1086, "function_name": "sfnt_init_face", "start_line": 852, "target_file": "/src/freetype2/src/sfnt/sfobjs.c" } ]
Heap-buffer-overflow WRITE 4
freetype2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 603780124 INFO: Loaded 1 modules (22562 inline 8-bit counters): 22562 [0x8cd098, 0x8d28ba), INFO: Loaded 1 PC tables (22562 PCs): 22562 [0x802690,0x85a8b0), /out/ftfuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==7021==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60d000000268 at pc 0x0000006779f3 bp 0x7ffdbefc2130 sp 0x7ffdbefc2128 WRITE of size 4 at 0x60d000000268 thread T0 SCARINESS: 36 (4-byte-write-heap-buffer-overflow) #0 0x6779f2 in TT_Get_MM_Var /src/freetype2/src/truetype/ttgxvar.c:2139:25 #1 0x5bf627 in FT_Get_MM_Var /src/freetype2/src/base/ftmm.c:141:17 #2 0x4df2c6 in setIntermediateAxis /src/freetype2/./src/tools/ftfuzzer/ftfuzzer.cc:219:10 #3 0x4df2c6 in LLVMFuzzerTestOneInput /src/freetype2/./src/tools/ftfuzzer/ftfuzzer.cc:349:13 #4 0x6e8973 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x6d40d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x6d997c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x702eb2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7fa894dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #9 0x41fa5d in _start (/out/ftfuzzer+0x41fa5d) DEDUP_TOKEN: TT_Get_MM_Var--FT_Get_MM_Var--setIntermediateAxis 0x60d00000026a is located 0 bytes to the right of 138-byte region [0x60d0000001e0,0x60d00000026a) allocated by thread T0 here: #0 0x4a0e96 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x5cfb12 in ft_alloc /src/freetype2/builds/unix/ftsystem.c:102:12 #2 0x5626f5 in ft_mem_qalloc /src/freetype2/src/base/ftutil.c:76:15 #3 0x5626f5 in ft_mem_alloc /src/freetype2/src/base/ftutil.c:55:25 #4 0x67641d in TT_Get_MM_Var /src/freetype2/src/truetype/ttgxvar.c:2039:12 #5 0x5bf627 in FT_Get_MM_Var /src/freetype2/src/base/ftmm.c:141:17 #6 0x4df2c6 in setIntermediateAxis /src/freetype2/./src/tools/ftfuzzer/ftfuzzer.cc:219:10 #7 0x4df2c6 in LLVMFuzzerTestOneInput /src/freetype2/./src/tools/ftfuzzer/ftfuzzer.cc:349:13 #8 0x6e8973 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #9 0x6d40d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #10 0x6d997c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #11 0x702eb2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #12 0x7fa894dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--ft_alloc--ft_mem_qalloc SUMMARY: AddressSanitizer: heap-buffer-overflow /src/freetype2/src/truetype/ttgxvar.c:2139:25 in TT_Get_MM_Var Shadow bytes around the buggy address: 0x0c1a7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1a7fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c1a7fff8010: 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa 0x0c1a7fff8020: fa fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1a7fff8030: 00 00 00 fa fa fa fa fa fa fa fa fa 00 00 00 00 =>0x0c1a7fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00[02]fa fa 0x0c1a7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1a7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1a7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1a7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1a7fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==7021==ABORTING
cpp
7d7aae1de3e2aea5bad2e92b0f9d074bd5130ecd
https://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=7bbb91fbf47fc0775cc9705673caf0c47a81f94b
A vulnerability exists in src/sfnt/sfobjs.c within the sfnt_init_face function, where the number of instances is set to zero for 'CFF' fonts without ensuring that a 'CFF2' table is not present, which should take priority. This can lead to incorrect handling of buggy variation fonts.
arvo:7766
n132/arvo:7766-vul
/src/openthread
[ { "end_line": 655, "function_name": "Dataset::ApplyConfiguration", "start_line": 532, "target_file": "/src/openthread/src/core/meshcop/dataset.cpp" } ]
Stack-buffer-overflow READ 16
openthread
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/ip6-send-fuzzer < INPUT_FILE or /out/ip6-send-fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/ip6-send-fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 324 bytes from /tmp/poc ================================================================= ==16500==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fe26d94fd3c at pc 0x0000004b6635 bp 0x7ffcb9d0e1f0 sp 0x7ffcb9d0d9a0 READ of size 16 at 0x7fe26d94fd3c thread T0 SCARINESS: 41 (multi-byte-read-stack-buffer-overflow) #0 0x4b6634 in __interceptor_memcmp.part.77 /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:815 #1 0x5545f8 in ot::KeyManager::SetMasterKey(otMasterKey const&) /src/openthread/src/core/thread/key_manager.cpp:126:5 #2 0x5b0f7f in ot::MeshCoP::Dataset::ApplyConfiguration(ot::Instance&) const /src/openthread/src/core/meshcop/dataset.cpp:596:35 #3 0x536713 in ot::MeshCoP::DatasetManager::Set(ot::MeshCoP::Dataset const&) /src/openthread/src/core/meshcop/dataset_manager.cpp:163:22 #4 0x53976a in ot::MeshCoP::DatasetManager::Set(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/meshcop/dataset_manager_ftd.cpp:303:9 #5 0x53b921 in ot::MeshCoP::ActiveDataset::HandleSet(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/meshcop/dataset_manager_ftd.cpp:721:5 #6 0x5a0ad7 in ot::Coap::CoapBase::ProcessReceivedRequest(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:697:23 #7 0x5a0451 in ot::Coap::CoapBase::Receive(ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:543:9 #8 0x54d96c in ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&) /src/openthread/src/core/net/udp6.cpp:276:17 #9 0x5431e7 in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, signed char, void const*, bool) /src/openthread/src/core/net/ip6.cpp:820:9 #10 0x544f00 in ot::Ip6::Ip6::SendRaw(ot::Message&, signed char) /src/openthread/src/core/net/ip6.cpp:715:13 #11 0x51bec6 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:70:13 #12 0x6160af in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #13 0x61664f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #14 0x7fe26c8f883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #15 0x41c218 in _start (/out/ip6-send-fuzzer+0x41c218) DEDUP_TOKEN: __interceptor_memcmp.part.77--ot::KeyManager::SetMasterKey(otMasterKey const&)--ot::MeshCoP::Dataset::ApplyConfiguration(ot::Instance&) const Address 0x7fe26d94fd3c is located in stack of thread T0 at offset 316 in frame #0 0x538abf in ot::MeshCoP::DatasetManager::Set(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/meshcop/dataset_manager_ftd.cpp:94 DEDUP_TOKEN: ot::MeshCoP::DatasetManager::Set(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) This frame has 11 object(s): [32, 34) 'tlv' (line 96) [48, 316) 'dataset' (line 104) <== Memory access at offset 316 overflows this variable [384, 394) 'activeTimestamp' (line 106) [416, 426) 'pendingTimestamp' (line 107) [448, 453) 'channel' (line 108) [480, 484) 'sessionId' (line 109) [496, 506) 'meshLocalPrefix' (line 110) [528, 546) 'masterKey' (line 111) [592, 596) 'panId' (line 112) [608, 626) 'data' (line 262) [672, 688) 'destination' (line 316) HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:815 in __interceptor_memcmp.part.77 Shadow bytes around the buggy address: 0x0ffccdb21f50: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffccdb21f60: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffccdb21f70: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffccdb21f80: f1 f1 f1 f1 02 f2 00 00 00 00 00 00 00 00 00 00 0x0ffccdb21f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0ffccdb21fa0: 00 00 00 00 00 00 00[04]f2 f2 f2 f2 f2 f2 f2 f2 0x0ffccdb21fb0: 00 02 f2 f2 00 02 f2 f2 05 f2 f2 f2 04 f2 00 02 0x0ffccdb21fc0: f2 f2 00 00 02 f2 f2 f2 f2 f2 04 f2 f8 f8 f8 f2 0x0ffccdb21fd0: f2 f2 f2 f2 f8 f8 f3 f3 00 00 00 00 00 00 00 00 0x0ffccdb21fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffccdb21ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==16500==ABORTING
cpp
664d9832e5f4b26612bff7e654fe3aaac37dc135
https://github.com/openthread/openthread/commit/3af0bda8b79ed775d3b243bfb794ebdeb51378e2
null
arvo:781
n132/arvo:781-vul
/src/pcre2
[ { "end_line": 5963, "function_name": "match", "start_line": 554, "target_file": "/src/pcre2/src/pcre2_match.c" } ]
Stack-buffer-overflow READ {*}
pcre2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1801788889 INFO: Loaded 1 modules (7149 inline 8-bit counters): 7149 [0x6bfd00, 0x6c18ed), INFO: Loaded 1 PC tables (7149 PCs): 7149 [0x658d40,0x674c10), /out/pcre2_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==7396==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f1fbfec8170 at pc 0x00000049fec1 bp 0x7fff849c5030 sp 0x7fff849c4800 READ of size 496 at 0x7f1fbfec8170 thread T0 SCARINESS: 41 (multi-byte-read-stack-buffer-overflow) #0 0x49fec0 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x5dea62 in match /src/pcre2/src/pcre2_match.c:819:5 #2 0x59ae16 in pcre2_match_8 /src/pcre2/src/pcre2_match.c:6583:8 #3 0x56c714 in LLVMFuzzerTestOneInput /src/pcre2/src/pcre2_fuzzsupport.c:193:19 #4 0x4fc583 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x4e7ce2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x4ed58c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x516ac2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7f1fc03d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #9 0x41f6fd in _start (/out/pcre2_fuzzer+0x41f6fd) DEDUP_TOKEN: __asan_memcpy--match--pcre2_match_8 Address 0x7f1fbfec8170 is located in stack of thread T0 at offset 10608 in frame #0 0x598d0f in pcre2_match_8 /src/pcre2/src/pcre2_match.c:5992 DEDUP_TOKEN: pcre2_match_8 This frame has 2 object(s): [32, 296) 'actual_match_block' (line 6022) [368, 10608) 'stack_frames_vector' (line 6030) <== Memory access at offset 10608 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0fe477fd0fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe477fd0fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe477fd0ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe477fd1000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe477fd1010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe477fd1020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[f3]f3 0x0fe477fd1030: f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 0x0fe477fd1040: f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 0x0fe477fd1050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe477fd1060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe477fd1070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==7396==ABORTING
c
69fee50e5fbcff87173a9ae09b4b3dc87f10d146
https://github.com/PCRE2Project/pcre2/commit/143c136ac6e566d95436c852686f9b1fd4084b5c
A vulnerability exists where reading from invalid memory occurs if there are fewer capturing parentheses than the available space in the external ovector.
arvo:783
n132/arvo:783-vul
/src/pcre2
[ { "end_line": 6775, "function_name": "pcre2_match", "start_line": 5990, "target_file": "/src/pcre2/src/pcre2_match.c" } ]
Stack-buffer-overflow WRITE {*}
pcre2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1543408340 INFO: Loaded 1 modules (7149 inline 8-bit counters): 7149 [0x6bfd00, 0x6c18ed), INFO: Loaded 1 PC tables (7149 PCs): 7149 [0x658d40,0x674c10), /out/pcre2_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==7402==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f333e1d2170 at pc 0x0000004a01ae bp 0x7ffff6c53790 sp 0x7ffff6c52f60 WRITE of size 15440 at 0x7f333e1d2170 thread T0 SCARINESS: 60 (multi-byte-write-stack-buffer-overflow) #0 0x4a01ad in __asan_memset /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:26:3 #1 0x599728 in pcre2_match_8 /src/pcre2/src/pcre2_match.c:6219:1 #2 0x56c714 in LLVMFuzzerTestOneInput /src/pcre2/src/pcre2_fuzzsupport.c:193:19 #3 0x4fc583 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #4 0x4e7ce2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #5 0x4ed58c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #6 0x516ac2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #7 0x7f333e93d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #8 0x41f6fd in _start (/out/pcre2_fuzzer+0x41f6fd) DEDUP_TOKEN: __asan_memset--pcre2_match_8--LLVMFuzzerTestOneInput Address 0x7f333e1d2170 is located in stack of thread T0 at offset 10608 in frame #0 0x598d0f in pcre2_match_8 /src/pcre2/src/pcre2_match.c:5994 DEDUP_TOKEN: pcre2_match_8 This frame has 2 object(s): [32, 296) 'actual_match_block' (line 6024) [368, 10608) 'stack_frames_vector' (line 6032) <== Memory access at offset 10608 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:26:3 in __asan_memset Shadow bytes around the buggy address: 0x0fe6e7c323d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe6e7c323e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe6e7c323f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe6e7c32400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe6e7c32410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe6e7c32420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[f3]f3 0x0fe6e7c32430: f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 0x0fe6e7c32440: f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 0x0fe6e7c32450: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe6e7c32460: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe6e7c32470: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==7402==ABORTING
c
143c136ac6e566d95436c852686f9b1fd4084b5c
https://github.com/PCRE2Project/pcre2/commit/26e92bc554db487f600a8178f9ad97b8b02e9345
null
arvo:7884
n132/arvo:7884-vul
/src/librawspeed
[ { "end_line": 462, "function_name": "ArwDecoder::GetWB", "start_line": 402, "target_file": "/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp" } ]
Use-of-uninitialized-value
librawspeed
msan
INFO: Seed: 2268420171 INFO: Loaded 1 modules (12549 inline 8-bit counters): 12549 [0xca16a0, 0xca47a5), INFO: Loaded 1 PC tables (12549 PCs): 12549 [0xca47a8,0xcd57f8), /out/TiffDecoderFuzzer-ArwDecoder: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==6586==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x61bd66 in rawspeed::TiffEntry::TiffEntry(rawspeed::TiffIFD*, rawspeed::ByteStream*) /src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp:49:7 #1 0x61f9cc in std::__1::__unique_if<rawspeed::TiffEntry>::__unique_single std::__1::make_unique<rawspeed::TiffEntry, rawspeed::TiffIFD*, rawspeed::ByteStream*&>(rawspeed::TiffIFD*&&, rawspeed::ByteStream*&) /usr/local/bin/../include/c++/v1/memory:3075:32 #2 0x61f9cc in rawspeed::TiffIFD::parseIFDEntry(std::__1::set<rawspeed::Buffer, rawspeed::RangesOverlapCmp<rawspeed::Buffer>, std::__1::allocator<rawspeed::Buffer> >*, rawspeed::ByteStream*) /src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp:52 #3 0x627508 in rawspeed::TiffIFD::TiffIFD(rawspeed::TiffIFD*, std::__1::set<rawspeed::Buffer, rawspeed::RangesOverlapCmp<rawspeed::Buffer>, std::__1::allocator<rawspeed::Buffer> >*, rawspeed::DataBuffer const&, unsigned int) /src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp:125:5 #4 0x5257a1 in rawspeed::TiffRootIFD::TiffRootIFD(rawspeed::TiffIFD*, std::__1::set<rawspeed::Buffer, rawspeed::RangesOverlapCmp<rawspeed::Buffer>, std::__1::allocator<rawspeed::Buffer> >*, rawspeed::DataBuffer const&, unsigned int) /src/librawspeed/src/librawspeed/tiff/TiffIFD.h:136:9 #5 0x5257a1 in rawspeed::ArwDecoder::GetWB() /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:438 #6 0x522729 in rawspeed::ArwDecoder::decodeMetaDataInternal(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:357:7 #7 0x5b38ae in rawspeed::RawDecoder::decodeMetaData(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:278:5 #8 0x4ebf9d in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:77:14 #9 0x7bb9d6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #10 0x77afa1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #11 0x78f1f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #12 0x77a0e1 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #13 0x7f16f586383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x46d988 in _start (/out/TiffDecoderFuzzer-ArwDecoder+0x46d988) DEDUP_TOKEN: rawspeed::TiffEntry::TiffEntry(rawspeed::TiffIFD*, rawspeed::ByteStream*)--std::__1::__unique_if<rawspeed::TiffEntry>::__unique_single std::__1::make_unique<rawspeed::TiffEntry, rawspeed::TiffIFD*, rawspeed::ByteStream*&>(rawspeed::TiffIFD*&&, rawspeed::ByteStream*&)--rawspeed::TiffIFD::parseIFDEntry(std::__1::set<rawspeed::Buffer, rawspeed::RangesOverlapCmp<rawspeed::Buffer>, std::__1::allocator<rawspeed::Buffer> >*, rawspeed::ByteStream*) Uninitialized value was created by a heap allocation #0 0x4ab6a4 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:173 #1 0x5f8178 in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12 #2 0x509946 in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31 #3 0x509946 in rawspeed::Buffer::Create(unsigned int) /src/librawspeed/src/librawspeed/io/Buffer.cpp:39 #4 0x523c1e in rawspeed::ArwDecoder::GetWB() /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:429:24 #5 0x522729 in rawspeed::ArwDecoder::decodeMetaDataInternal(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:357:7 #6 0x5b38ae in rawspeed::RawDecoder::decodeMetaData(rawspeed::CameraMetaData const*) /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:278:5 #7 0x4ebf9d in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:77:14 #8 0x7bb9d6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #9 0x77afa1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #10 0x78f1f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #11 0x77a0e1 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #12 0x7f16f586383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp:49:7 in rawspeed::TiffEntry::TiffEntry(rawspeed::TiffIFD*, rawspeed::ByteStream*) Unique heap origins: 93 Stack depot allocated bytes: 7376 Unique origin histories: 6 History depot allocated bytes: 144 Exiting
cpp
391feeebb3345309986ac5319175155613ab96cd
https://github.com/darktable-org/rawspeed/commit/ab959c2235ab69359cdc75372c5cdf7bcc324726
null
arvo:7975
n132/arvo:7975-vul
/src/wireshark
[ { "end_line": 1544, "function_name": "add_rr_to_tree", "start_line": 1499, "target_file": "/src/wireshark/epan/dissectors/packet-dns.c" } ]
Heap-buffer-overflow READ 8
wireshark
asan
oss-fuzzshark: disabling: ip oss-fuzzshark: disabling: udp oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: bootp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort ** (process:9867): WARNING **: Deprecated ports pref check - module 'wimaxasncp' not found oss-fuzzshark: configured for dissector: dns in table: udp.port INFO: Seed: 3914492465 INFO: Loaded 1 modules (315843 inline 8-bit counters): 315843 [0xca12b88, 0xca5fd4b), INFO: Loaded 1 PC tables (315843 PCs): 315843 [0xca5fd50,0xcf31980), /out/fuzzshark_udp_port-dns: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==9867==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020003c3b00 at pc 0x000000d3b9bb bp 0x7ffeee8245d0 sp 0x7ffeee8245c8 READ of size 8 at 0x6020003c3b00 thread T0 SCARINESS: 23 (8-byte-read-heap-buffer-overflow) #0 0xd3b9ba in add_rr_to_tree /src/wireshark/epan/dissectors/packet-dns.c:1519:11 #1 0xd3b9ba in dissect_dns_answer /src/wireshark/epan/dissectors/packet-dns.c:1839 #2 0xd3270e in dissect_answer_records /src/wireshark/epan/dissectors/packet-dns.c:3651:15 #3 0xd3270e in dissect_dns_common /src/wireshark/epan/dissectors/packet-dns.c:3923 #4 0xd30910 in dissect_dns_udp_sctp /src/wireshark/epan/dissectors/packet-dns.c:4039:3 #5 0xd30910 in dissect_dns /src/wireshark/epan/dissectors/packet-dns.c:4103 #6 0x5de443 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #7 0x5de443 in call_dissector_work /src/wireshark/epan/packet.c:777 #8 0x5e63a1 in call_dissector_only /src/wireshark/epan/packet.c:3090:8 #9 0x5e63a1 in call_all_postdissectors /src/wireshark/epan/packet.c:3465 #10 0xe81f0b in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:681:5 #11 0x5de443 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #12 0x5de443 in call_dissector_work /src/wireshark/epan/packet.c:777 #13 0x5db41e in call_dissector_only /src/wireshark/epan/packet.c:3090:8 #14 0x5db41e in call_dissector_with_data /src/wireshark/epan/packet.c:3103 #15 0x5dabdb in dissect_record /src/wireshark/epan/packet.c:566:3 #16 0x5cf2e3 in epan_dissect_run /src/wireshark/epan/epan.c:529:2 #17 0x529e7c in LLVMFuzzerTestOneInput /src/wireshark/tools/oss-fuzzshark/fuzzshark.c:360:2 #18 0x554581 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #19 0x52b62a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #20 0x536fdb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #21 0x52accc in main /src/libfuzzer/FuzzerMain.cpp:20:10 #22 0x7fbf6df5e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #23 0x41ee78 in _start (/out/fuzzshark_udp_port-dns+0x41ee78) DEDUP_TOKEN: add_rr_to_tree--dissect_dns_answer--dissect_answer_records 0x6020003c3b00 is located 0 bytes to the right of 16-byte region [0x6020003c3af0,0x6020003c3b00) allocated by thread T0 here: #0 0x4eb7f8 in __interceptor_malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x25524f8 in g_malloc (/out/fuzzshark_udp_port-dns+0x25524f8) #2 0x849965 in wmem_strsplit /src/wireshark/epan/wmem/wmem_strutl.c:290:11 #3 0xd34810 in add_rr_to_tree /src/wireshark/epan/dissectors/packet-dns.c:1508:19 #4 0xd34810 in dissect_dns_answer /src/wireshark/epan/dissectors/packet-dns.c:1839 #5 0xd3270e in dissect_answer_records /src/wireshark/epan/dissectors/packet-dns.c:3651:15 #6 0xd3270e in dissect_dns_common /src/wireshark/epan/dissectors/packet-dns.c:3923 #7 0xd30910 in dissect_dns_udp_sctp /src/wireshark/epan/dissectors/packet-dns.c:4039:3 #8 0xd30910 in dissect_dns /src/wireshark/epan/dissectors/packet-dns.c:4103 #9 0x5de443 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #10 0x5de443 in call_dissector_work /src/wireshark/epan/packet.c:777 #11 0x5e63a1 in call_dissector_only /src/wireshark/epan/packet.c:3090:8 #12 0x5e63a1 in call_all_postdissectors /src/wireshark/epan/packet.c:3465 #13 0xe81f0b in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:681:5 #14 0x5de443 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #15 0x5de443 in call_dissector_work /src/wireshark/epan/packet.c:777 #16 0x5db41e in call_dissector_only /src/wireshark/epan/packet.c:3090:8 #17 0x5db41e in call_dissector_with_data /src/wireshark/epan/packet.c:3103 #18 0x5dabdb in dissect_record /src/wireshark/epan/packet.c:566:3 #19 0x5cf2e3 in epan_dissect_run /src/wireshark/epan/epan.c:529:2 #20 0x529e7c in LLVMFuzzerTestOneInput /src/wireshark/tools/oss-fuzzshark/fuzzshark.c:360:2 #21 0x554581 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #22 0x52b62a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #23 0x536fdb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #24 0x52accc in main /src/libfuzzer/FuzzerMain.cpp:20:10 #25 0x7fbf6df5e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_malloc--g_malloc--wmem_strsplit SUMMARY: AddressSanitizer: heap-buffer-overflow /src/wireshark/epan/dissectors/packet-dns.c:1519:11 in add_rr_to_tree Shadow bytes around the buggy address: 0x0c0480070710: fa fa 00 04 fa fa 00 03 fa fa 04 fa fa fa 00 fa 0x0c0480070720: fa fa 00 02 fa fa 00 05 fa fa 00 05 fa fa 00 05 0x0c0480070730: fa fa 00 00 fa fa 00 00 fa fa 00 fa fa fa 00 fa 0x0c0480070740: fa fa 00 fa fa fa 00 00 fa fa 06 fa fa fa fd fd 0x0c0480070750: fa fa 00 00 fa fa 00 fa fa fa 01 fa fa fa 00 00 =>0x0c0480070760:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0480070770: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0480070780: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0480070790: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c04800707a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c04800707b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==9867==ABORTING
cpp
19c45892461da6f1767190c86c62dab02db8a2e3
https://github.com/wireshark/wireshark/commit/843735e0efe03f601ed69f69e5295974aad927b2
A vulnerability exists in the DNS SRV record handling where a malformed packet that does not follow the "_Service._Proto.Name" format and provides a zero-length name causes wmem_strsplit to return NULL, leading to a null pointer dereference.
arvo:7987
n132/arvo:7987-vul
/src/wireshark
[ { "end_line": 1374, "function_name": "dissect_rtcp_rtpfb_transport_cc", "start_line": 1114, "target_file": "/src/wireshark/epan/dissectors/packet-rtcp.c" } ]
Heap-buffer-overflow WRITE 8
wireshark
asan
oss-fuzzshark: disabling: ip oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: bootp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort ** (process:9876): WARNING **: Deprecated ports pref check - module 'wimaxasncp' not found oss-fuzzshark: configured for dissector: udp in table: ip.proto INFO: Seed: 166958888 INFO: Loaded 1 modules (315841 inline 8-bit counters): 315841 [0xca12b48, 0xca5fd09), INFO: Loaded 1 PC tables (315841 PCs): 315841 [0xca5fd10,0xcf31920), /out/fuzzshark_ip_proto-udp: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==9876==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62500001b120 at pc 0x00000167f958 bp 0x7ffe1995a190 sp 0x7ffe1995a188 WRITE of size 8 at 0x62500001b120 thread T0 SCARINESS: 42 (8-byte-write-heap-buffer-overflow) #0 0x167f957 in dissect_rtcp_rtpfb_transport_cc /src/wireshark/epan/dissectors/packet-rtcp.c:1198:48 #1 0x167f957 in dissect_rtcp_rtpfb /src/wireshark/epan/dissectors/packet-rtcp.c:1454 #2 0x167f957 in dissect_rtcp /src/wireshark/epan/dissectors/packet-rtcp.c:3766 #3 0x167fee2 in dissect_rtcp_heur /src/wireshark/epan/dissectors/packet-rtcp.c:833:5 #4 0x167fee2 in dissect_rtcp_heur_udp /src/wireshark/epan/dissectors/packet-rtcp.c:846 #5 0x5e34b5 in dissector_try_heuristic /src/wireshark/epan/packet.c:2699:9 #6 0x19d13ec in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:678:9 #7 0x19d5e22 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1127:5 #8 0x19d33ad in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1133:3 #9 0x5de453 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #10 0x5de453 in call_dissector_work /src/wireshark/epan/packet.c:777 #11 0x5e63b1 in call_dissector_only /src/wireshark/epan/packet.c:3090:8 #12 0x5e63b1 in call_all_postdissectors /src/wireshark/epan/packet.c:3465 #13 0xe81c2b in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:681:5 #14 0x5de453 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #15 0x5de453 in call_dissector_work /src/wireshark/epan/packet.c:777 #16 0x5db42e in call_dissector_only /src/wireshark/epan/packet.c:3090:8 #17 0x5db42e in call_dissector_with_data /src/wireshark/epan/packet.c:3103 #18 0x5dabeb in dissect_record /src/wireshark/epan/packet.c:566:3 #19 0x5cf2e3 in epan_dissect_run /src/wireshark/epan/epan.c:529:2 #20 0x529e7c in LLVMFuzzerTestOneInput /src/wireshark/tools/oss-fuzzshark/fuzzshark.c:360:2 #21 0x554581 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #22 0x52b62a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #23 0x536fdb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #24 0x52accc in main /src/libfuzzer/FuzzerMain.cpp:20:10 #25 0x7f949852083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #26 0x41ee78 in _start (/out/fuzzshark_ip_proto-udp+0x41ee78) DEDUP_TOKEN: dissect_rtcp_rtpfb_transport_cc--dissect_rtcp_rtpfb--dissect_rtcp 0x62500001b120 is located 0 bytes to the right of 8224-byte region [0x625000019100,0x62500001b120) allocated by thread T0 here: #0 0x4eb7f8 in __interceptor_malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x2552138 in g_malloc (/out/fuzzshark_ip_proto-udp+0x2552138) #2 0x83bd38 in wmem_alloc /src/wireshark/epan/wmem/wmem_core.c:46:12 #3 0x83bd38 in wmem_alloc0 /src/wireshark/epan/wmem/wmem_core.c:54 #4 0x167a166 in dissect_rtcp_rtpfb_transport_cc /src/wireshark/epan/dissectors/packet-rtcp.c:1136:21 #5 0x167a166 in dissect_rtcp_rtpfb /src/wireshark/epan/dissectors/packet-rtcp.c:1454 #6 0x167a166 in dissect_rtcp /src/wireshark/epan/dissectors/packet-rtcp.c:3766 #7 0x167fee2 in dissect_rtcp_heur /src/wireshark/epan/dissectors/packet-rtcp.c:833:5 #8 0x167fee2 in dissect_rtcp_heur_udp /src/wireshark/epan/dissectors/packet-rtcp.c:846 #9 0x5e34b5 in dissector_try_heuristic /src/wireshark/epan/packet.c:2699:9 #10 0x19d13ec in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:678:9 #11 0x19d5e22 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1127:5 #12 0x19d33ad in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1133:3 #13 0x5de453 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #14 0x5de453 in call_dissector_work /src/wireshark/epan/packet.c:777 #15 0x5e63b1 in call_dissector_only /src/wireshark/epan/packet.c:3090:8 #16 0x5e63b1 in call_all_postdissectors /src/wireshark/epan/packet.c:3465 #17 0xe81c2b in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:681:5 #18 0x5de453 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #19 0x5de453 in call_dissector_work /src/wireshark/epan/packet.c:777 #20 0x5db42e in call_dissector_only /src/wireshark/epan/packet.c:3090:8 #21 0x5db42e in call_dissector_with_data /src/wireshark/epan/packet.c:3103 #22 0x5dabeb in dissect_record /src/wireshark/epan/packet.c:566:3 #23 0x5cf2e3 in epan_dissect_run /src/wireshark/epan/epan.c:529:2 #24 0x529e7c in LLVMFuzzerTestOneInput /src/wireshark/tools/oss-fuzzshark/fuzzshark.c:360:2 #25 0x554581 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #26 0x52b62a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #27 0x536fdb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #28 0x52accc in main /src/libfuzzer/FuzzerMain.cpp:20:10 #29 0x7f949852083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_malloc--g_malloc--wmem_alloc SUMMARY: AddressSanitizer: heap-buffer-overflow /src/wireshark/epan/dissectors/packet-rtcp.c:1198:48 in dissect_rtcp_rtpfb_transport_cc Shadow bytes around the buggy address: 0x0c4a7fffb5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fffb5e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fffb5f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fffb600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fffb610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c4a7fffb620: 00 00 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fffb630: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fffb640: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fffb650: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fffb660: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fffb670: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==9876==ABORTING
cpp
10306f9a32ee4ca65283110ac286bb1ba9ef2a01
https://github.com/wireshark/wireshark/commit/4413d43962e1aed72a285ae8fb68780bb64a11fe
A buffer overflow occurs in the RTCP dissector for transport-cc when the packet status chunks cover more packets than indicated by the packet status count field, causing data to be written past the end of the buffer.
arvo:8189
n132/arvo:8189-vul
/src/wireshark
[ { "end_line": 746, "function_name": "Dot11DecryptScanForKeys", "start_line": 489, "target_file": "/src/wireshark/epan/crypt/dot11decrypt.c" } ]
Heap-buffer-overflow READ {*}
wireshark
asan
oss-fuzzshark: disabling: ip oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: bootp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort ** (process:9874): WARNING **: Deprecated ports pref check - module 'wimaxasncp' not found oss-fuzzshark: configured for dissector: udp in table: ip.proto INFO: Seed: 3308182313 INFO: Loaded 1 modules (315999 inline 8-bit counters): 315999 [0xca2f848, 0xca7caa7), INFO: Loaded 1 PC tables (315999 PCs): 315999 [0xca7caa8,0xcf4f098), /out/fuzzshark_ip_proto-udp: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==9874==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b000002b58 at pc 0x0000004c1bcc bp 0x7ffea8ae5570 sp 0x7ffea8ae4d20 READ of size 32 at 0x60b000002b58 thread T0 SCARINESS: 36 (multi-byte-read-heap-buffer-overflow-far-from-bounds) #0 0x4c1bcb in __interceptor_memcmp.part.78 /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827 #1 0x23b5252 in Dot11DecryptTDLSDeriveKey /src/wireshark/epan/crypt/dot11decrypt.c:2187:9 #2 0x23b5252 in Dot11DecryptScanForKeys /src/wireshark/epan/crypt/dot11decrypt.c:715 #3 0x23b2637 in Dot11DecryptPacketProcess /src/wireshark/epan/crypt/dot11decrypt.c #4 0x106de1a in dissect_ieee80211_common /src/wireshark/epan/dissectors/packet-ieee80211.c:21885:9 #5 0x104f2f3 in dissect_ieee80211_withoutfcs /src/wireshark/epan/dissectors/packet-ieee80211.c:22511:3 #6 0x5de453 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #7 0x5de453 in call_dissector_work /src/wireshark/epan/packet.c:777 #8 0x5db42e in call_dissector_only /src/wireshark/epan/packet.c:3090:8 #9 0x5db42e in call_dissector_with_data /src/wireshark/epan/packet.c:3103 #10 0x1258791 in dissect_lwapp /src/wireshark/epan/dissectors/packet-lwapp.c:450:9 #11 0x5de453 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #12 0x5de453 in call_dissector_work /src/wireshark/epan/packet.c:777 #13 0x5de996 in dissector_try_uint_new /src/wireshark/epan/packet.c:1359:8 #14 0x5de996 in dissector_try_uint /src/wireshark/epan/packet.c:1383 #15 0x19d367b in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:671:7 #16 0x19d8252 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1127:5 #17 0x19d57dd in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1133:3 #18 0x5de453 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #19 0x5de453 in call_dissector_work /src/wireshark/epan/packet.c:777 #20 0x5e63b1 in call_dissector_only /src/wireshark/epan/packet.c:3090:8 #21 0x5e63b1 in call_all_postdissectors /src/wireshark/epan/packet.c:3465 #22 0xe81d0b in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:681:5 #23 0x5de453 in call_dissector_through_handle /src/wireshark/epan/packet.c:692:9 #24 0x5de453 in call_dissector_work /src/wireshark/epan/packet.c:777 #25 0x5db42e in call_dissector_only /src/wireshark/epan/packet.c:3090:8 #26 0x5db42e in call_dissector_with_data /src/wireshark/epan/packet.c:3103 #27 0x5dabeb in dissect_record /src/wireshark/epan/packet.c:566:3 #28 0x5cf2e3 in epan_dissect_run /src/wireshark/epan/epan.c:529:2 #29 0x529e7c in LLVMFuzzerTestOneInput /src/wireshark/tools/oss-fuzzshark/fuzzshark.c:360:2 #30 0x554581 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:517:13 #31 0x52b62a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #32 0x536fdb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #33 0x52accc in main /src/libfuzzer/FuzzerMain.cpp:20:10 #34 0x7fe47855d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #35 0x41ee78 in _start (/out/fuzzshark_ip_proto-udp+0x41ee78) DEDUP_TOKEN: __interceptor_memcmp.part.78--Dot11DecryptTDLSDeriveKey--Dot11DecryptScanForKeys 0x60b000002b58 is located 17 bytes to the right of 103-byte region [0x60b000002ae0,0x60b000002b47) allocated by thread T0 here: #0 0x525a68 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:96 #1 0x554368 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:508:23 #2 0x52b62a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #3 0x536fdb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #4 0x52accc in main /src/libfuzzer/FuzzerMain.cpp:20:10 #5 0x7fe47855d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827 in __interceptor_memcmp.part.78 Shadow bytes around the buggy address: 0x0c167fff8510: 00 04 fa fa fa fa fa fa fa fa 00 00 00 00 00 00 0x0c167fff8520: 00 00 00 00 00 00 00 04 fa fa fa fa fa fa fa fa 0x0c167fff8530: 00 00 00 00 00 00 00 00 00 00 00 00 00 04 fa fa 0x0c167fff8540: fa fa fa fa fa fa 00 00 00 00 00 00 00 00 00 00 0x0c167fff8550: 00 00 07 fa fa fa fa fa fa fa fa fa 00 00 00 00 =>0x0c167fff8560: 00 00 00 00 00 00 00 00 07 fa fa[fa]fa fa fa fa 0x0c167fff8570: fa fa fd fd fd fd fd fd fd fd fd fd fd fd fd fa 0x0c167fff8580: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c167fff8590: fd fd fd fd fd fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff85a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff85b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==9874==ABORTING
cpp
39586110d86b36b0dd9d4bf26c4858e82768a7d0
https://github.com/wireshark/wireshark/commit/f440561b8c49c7863191c1ff2b36debed4d8d620
null
arvo:8241
n132/arvo:8241-vul
/src/openssl
[ { "end_line": 1480, "function_name": "tls_decrypt_ticket", "start_line": 1248, "target_file": "/src/openssl/ssl/t1_lib.c" } ]
Heap-use-after-free READ 4
openssl
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/server < INPUT_FILE or /out/server INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/server [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 369 bytes from /tmp/poc ================================================================= ==15807==ERROR: AddressSanitizer: heap-use-after-free on address 0x616000001b80 at pc 0x00000057fc90 bp 0x7ffeeb91c030 sp 0x7ffeeb91c028 READ of size 4 at 0x616000001b80 thread T0 SCARINESS: 45 (4-byte-read-heap-use-after-free) #0 0x57fc8f in ssl_get_prev_session /src/openssl/ssl/ssl_sess.c:593:14 #1 0x5d9e93 in tls_early_post_process_client_hello /src/openssl/ssl/statem/statem_srvr.c:1755:13 #2 0x5d6dff in tls_post_process_client_hello /src/openssl/ssl/statem/statem_srvr.c:2173:18 #3 0x5a3ae3 in read_state_machine /src/openssl/ssl/statem/statem.c:658:35 #4 0x5a29f7 in state_machine /src/openssl/ssl/statem/statem.c:428:21 #5 0x566811 in SSL_do_handshake /src/openssl/ssl/ssl_lib.c:3539:19 #6 0x52b0e3 in FuzzerTestOneInput /src/openssl/fuzz/server.c:629:9 #7 0x52b84f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5 #8 0x52bdfe in main /src/libfuzzer/afl/afl_driver.cpp:339:12 #9 0x7f90df92c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x41e218 in _start (/out/server+0x41e218) DEDUP_TOKEN: ssl_get_prev_session--tls_early_post_process_client_hello--tls_post_process_client_hello 0x616000001b80 is located 0 bytes inside of 520-byte region [0x616000001b80,0x616000001d88) freed by thread T0 here: #0 0x4eb068 in __interceptor_cfree.localalias.1 /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:86 #1 0x57dd62 in SSL_SESSION_free /src/openssl/ssl/ssl_sess.c:829:5 #2 0x5e515e in tls_decrypt_ticket /src/openssl/ssl/t1_lib.c:1386:13 #3 0x57ef52 in ssl_get_prev_session /src/openssl/ssl/ssl_sess.c:506:13 #4 0x5d9e93 in tls_early_post_process_client_hello /src/openssl/ssl/statem/statem_srvr.c:1755:13 #5 0x5d6dff in tls_post_process_client_hello /src/openssl/ssl/statem/statem_srvr.c:2173:18 #6 0x5a3ae3 in read_state_machine /src/openssl/ssl/statem/statem.c:658:35 #7 0x5a29f7 in state_machine /src/openssl/ssl/statem/statem.c:428:21 #8 0x566811 in SSL_do_handshake /src/openssl/ssl/ssl_lib.c:3539:19 #9 0x52b0e3 in FuzzerTestOneInput /src/openssl/fuzz/server.c:629:9 #10 0x52b84f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5 #11 0x52bdfe in main /src/libfuzzer/afl/afl_driver.cpp:339:12 #12 0x7f90df92c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_cfree.localalias.1--SSL_SESSION_free--tls_decrypt_ticket previously allocated by thread T0 here: #0 0x4eb237 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:98 #1 0x6eacac in CRYPTO_zalloc /src/openssl/crypto/mem.c:230:17 #2 0x57cb1f in SSL_SESSION_new /src/openssl/ssl/ssl_sess.c:71:10 #3 0x5ff0ae in d2i_SSL_SESSION /src/openssl/ssl/ssl_asn1.c:263:15 #4 0x5e50d5 in tls_decrypt_ticket /src/openssl/ssl/t1_lib.c:1380:12 #5 0x57ef52 in ssl_get_prev_session /src/openssl/ssl/ssl_sess.c:506:13 #6 0x5d9e93 in tls_early_post_process_client_hello /src/openssl/ssl/statem/statem_srvr.c:1755:13 #7 0x5d6dff in tls_post_process_client_hello /src/openssl/ssl/statem/statem_srvr.c:2173:18 #8 0x5a3ae3 in read_state_machine /src/openssl/ssl/statem/statem.c:658:35 #9 0x5a29f7 in state_machine /src/openssl/ssl/statem/statem.c:428:21 #10 0x566811 in SSL_do_handshake /src/openssl/ssl/ssl_lib.c:3539:19 #11 0x52b0e3 in FuzzerTestOneInput /src/openssl/fuzz/server.c:629:9 #12 0x52b84f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5 #13 0x52bdfe in main /src/libfuzzer/afl/afl_driver.cpp:339:12 #14 0x7f90df92c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--CRYPTO_zalloc--SSL_SESSION_new SUMMARY: AddressSanitizer: heap-use-after-free /src/openssl/ssl/ssl_sess.c:593:14 in ssl_get_prev_session Shadow bytes around the buggy address: 0x0c2c7fff8320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff8330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff8340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff8350: 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff8360: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c2c7fff8370:[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2c7fff8380: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2c7fff8390: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2c7fff83a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2c7fff83b0: fd fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==15807==ABORTING
cpp
a925e7dbf4c3bb01365c961df86da3ebfa1a6c27
https://github.com/openssl/openssl/commit/5f96a95e2562f026557f625e50c052e77c7bc2e8
A vulnerability exists where the variable sess is not set to NULL after being freed, which can lead to use-after-free issues.
arvo:8273
n132/arvo:8273-vul
/src/imagemagick
[ { "end_line": 4145, "function_name": "DrawImage", "start_line": 2327, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
Use-of-uninitialized-value
imagemagick
msan
INFO: Seed: 499112099 INFO: Loaded 1 modules (157147 inline 8-bit counters): 157147 [0x29da6f8, 0x2a00cd3), INFO: Loaded 1 PC tables (157147 PCs): 157147 [0x2a00cd8,0x2c66a88), /out/encoder_mvg_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==157269==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x73ee7a in ClipPixelCacheNexus /src/imagemagick/MagickCore/cache.c:453:9 #1 0x73db01 in SyncAuthenticPixelCacheNexus /src/imagemagick/MagickCore/cache.c:5324:8 #2 0x97ee6b in SetImageMask /src/imagemagick/MagickCore/image.c:3253:9 #3 0x837846 in DrawImage /src/imagemagick/MagickCore/draw.c #4 0xe717ac in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #5 0x7c82b9 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #6 0x6f278a in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #7 0x588561 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4029:12 #8 0x4a30fc in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #9 0x4ea27c in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:520:13 #10 0x4a45c6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #11 0x4b5a72 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:701:9 #12 0x4a3701 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #13 0x7f1111ce383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x421f78 in _start (/out/encoder_mvg_fuzzer+0x421f78) DEDUP_TOKEN: ClipPixelCacheNexus--SyncAuthenticPixelCacheNexus--SetImageMask Uninitialized value was stored to memory at #0 0x46045d in __msan_memcpy.part.51 /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1492 #1 0x71e9d5 in ReadPixelCachePixels /src/imagemagick/MagickCore/cache.c:4602:16 #2 0x71d139 in GetAuthenticPixelCacheNexus /src/imagemagick/MagickCore/cache.c:1338:7 #3 0x73e657 in ClipPixelCacheNexus /src/imagemagick/MagickCore/cache.c:436:5 #4 0x73db01 in SyncAuthenticPixelCacheNexus /src/imagemagick/MagickCore/cache.c:5324:8 #5 0x97ee6b in SetImageMask /src/imagemagick/MagickCore/image.c:3253:9 #6 0x837846 in DrawImage /src/imagemagick/MagickCore/draw.c #7 0xe717ac in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #8 0x7c82b9 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #9 0x6f278a in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #10 0x588561 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4029:12 #11 0x4a30fc in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #12 0x4ea27c in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:520:13 #13 0x4a45c6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #14 0x4b5a72 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:701:9 #15 0x4a3701 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #16 0x7f1111ce383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __msan_memcpy.part.51--ReadPixelCachePixels--GetAuthenticPixelCacheNexus Uninitialized value was created by a heap allocation #0 0x46cab4 in posix_memalign /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:165 #1 0x9e241f in AcquireAlignedMemory /src/imagemagick/MagickCore/memory.c:266:7 #2 0x733ca3 in OpenPixelCache /src/imagemagick/MagickCore/cache.c:3728:46 #3 0x73a5b8 in GetImagePixelCache /src/imagemagick/MagickCore/cache.c:1759:18 #4 0x736d1e in SyncImagePixelCache /src/imagemagick/MagickCore/cache.c:5486:28 #5 0x97e4f3 in SetImageMask /src/imagemagick/MagickCore/image.c:3195:7 #6 0x837846 in DrawImage /src/imagemagick/MagickCore/draw.c #7 0xe717ac in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #8 0x7c82b9 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #9 0x6f278a in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #10 0x588561 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4029:12 #11 0x4a30fc in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #12 0x4ea27c in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:520:13 #13 0x4a45c6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #14 0x4b5a72 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:701:9 #15 0x4a3701 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #16 0x7f1111ce383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: posix_memalign--AcquireAlignedMemory--OpenPixelCache SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/MagickCore/cache.c:453:9 in ClipPixelCacheNexus Unique heap origins: 801 Stack depot allocated bytes: 108616 Unique origin histories: 10 History depot allocated bytes: 240 Exiting
cpp
4fd91de4a16a130a3954d0cab32f39dfc2a7115a
https://github.com/imagemagick/imagemagick/commit/5a8f946c92fae6918ad10c35131d25e6f245b035
null
arvo:8316
n132/arvo:8316-vul
/src/openthread
[ { "end_line": 191, "function_name": "RouterTable::UpdateAllocation", "start_line": 109, "target_file": "/src/openthread/src/core/thread/router_table.cpp" } ]
Index-out-of-bounds
openthread
ubsan
INFO: Seed: 302062545 INFO: Loaded 1 modules (15846 inline 8-bit counters): 15846 [0x86b568, 0x86f34e), INFO: Loaded 1 PC tables (15846 PCs): 15846 [0x5b7e70,0x5f5cd0), /out/radio-receive-done-fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc thread/router_table.cpp:173:30: runtime error: index 33 out of bounds for type 'ot::Router [32]' #0 0x49bbac in ot::RouterTable::UpdateAllocation() /src/openthread/src/core/thread/router_table.cpp:173:30 #1 0x49d383 in ot::RouterTable::ProcessTlv(ot::Mle::RouteTlv const&) /src/openthread/src/core/thread/router_table.cpp:551:9 #2 0x47fb33 in ot::Mle::MleRouter::ProcessRouteTlv(ot::Mle::RouteTlv const&) /src/openthread/src/core/thread/mle_router.cpp:1023:18 #3 0x480adc in ot::Mle::MleRouter::HandleAdvertisement(ot::Message const&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/mle_router.cpp:1223:13 #4 0x474782 in ot::Mle::Mle::HandleAdvertisement(ot::Message const&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/mle.cpp:2541:13 #5 0x473a89 in ot::Mle::Mle::HandleUdpReceive(ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/mle.cpp:2452:9 #6 0x45dbbb in ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&) /src/openthread/src/core/net/udp6.cpp:276:17 #7 0x455001 in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, signed char, void const*, bool) /src/openthread/src/core/net/ip6.cpp:820:9 #8 0x4cec54 in ot::MeshForwarder::HandleReceivedFrame(ot::Mac::Frame&) /src/openthread/src/core/thread/mesh_forwarder.cpp:1139:13 #9 0x443b05 in ot::Mac::Mac::HandleReceivedFrame(ot::Mac::Frame*, otError) /src/openthread/src/core/mac/mac.cpp:2025:23 #10 0x42e1cb in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:71:5 #11 0x503370 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:520:13 #12 0x4f599c in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #13 0x4f9045 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #14 0x4f56a8 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #15 0x7f56f24d983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #16 0x405cd8 in _start (/out/radio-receive-done-fuzzer+0x405cd8) DEDUP_TOKEN: ot::RouterTable::UpdateAllocation()--ot::RouterTable::ProcessTlv(ot::Mle::RouteTlv const&)--ot::Mle::MleRouter::ProcessRouteTlv(ot::Mle::RouteTlv const&) SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior thread/router_table.cpp:173:30 in
cpp
131ae9d73126ad2862ef0f281d9be0a6bca243d9
https://github.com/openthread/openthread/commit/c1954838b6fff4a0375f68483e283ab10e0a42bb
null
arvo:8383
n132/arvo:8383-vul
/src/imagemagick
[ { "end_line": 4191, "function_name": "DrawImage", "start_line": 2338, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
Heap-buffer-overflow WRITE 8
imagemagick
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/ping_mvg_fuzzer < INPUT_FILE or /out/ping_mvg_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/ping_mvg_fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 53 bytes from /tmp/poc ================================================================= ==157384==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f6735a60810 at pc 0x00000068329b bp 0x7ffd5a056680 sp 0x7ffd5a056678 WRITE of size 8 at 0x7f6735a60810 thread T0 SCARINESS: 52 (8-byte-write-heap-buffer-overflow-far-from-bounds) #0 0x68329a in TracePoint /src/imagemagick/MagickCore/draw.c:2352:30 #1 0x6848be in TraceBezier /src/imagemagick/MagickCore/draw.c:5942:5 #2 0x6977a1 in TraceArcPath /src/imagemagick/MagickCore/draw.c:5852:5 #3 0x685eed in TracePath /src/imagemagick/MagickCore/draw.c:6173:11 #4 0x67f121 in DrawImage /src/imagemagick/MagickCore/draw.c:4083:21 #5 0x92b22b in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #6 0x646076 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #7 0x81ef8b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #8 0x5f2306 in PingBlob /src/imagemagick/MagickCore/blob.c:3485:13 #9 0x552d04 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3861:12 #10 0x53070b in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #11 0x530e4f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5 #12 0x5313fe in main /src/libfuzzer/afl/afl_driver.cpp:339:12 #13 0x7f6734aca83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x420148 in _start (/out/ping_mvg_fuzzer+0x420148) DEDUP_TOKEN: TracePoint--TraceBezier--TraceArcPath 0x7f6735a60810 is located 16 bytes to the right of 196608-byte region [0x7f6735a30800,0x7f6735a60800) allocated by thread T0 here: #0 0x4ede87 in __interceptor_malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:98 #1 0x6776ed in DrawImage /src/imagemagick/MagickCore/draw.c:2474:36 #2 0x92b22b in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #3 0x646076 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #4 0x81ef8b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #5 0x5f2306 in PingBlob /src/imagemagick/MagickCore/blob.c:3485:13 #6 0x552d04 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3861:12 #7 0x53070b in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #8 0x530e4f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5 #9 0x5313fe in main /src/libfuzzer/afl/afl_driver.cpp:339:12 #10 0x7f6734aca83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_malloc--DrawImage--ReadMVGImage SUMMARY: AddressSanitizer: heap-buffer-overflow /src/imagemagick/MagickCore/draw.c:2352:30 in TracePoint Shadow bytes around the buggy address: 0x0fed66b440b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fed66b440c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fed66b440d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fed66b440e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fed66b440f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fed66b44100: fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fed66b44110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fed66b44120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fed66b44130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fed66b44140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fed66b44150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==157384==ABORTING
cpp
21c109faae461e859f369f9144a114548da1e461
https://github.com/imagemagick/imagemagick/commit/1541e955d940bc316c1739292b740e9e4a949d68
null
arvo:8394
n132/arvo:8394-vul
/src/imagemagick
[ { "end_line": 4191, "function_name": "DrawImage", "start_line": 2338, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
Heap-buffer-overflow WRITE 8
imagemagick
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/encoder_mvg_fuzzer < INPUT_FILE or /out/encoder_mvg_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/encoder_mvg_fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 36 bytes from /tmp/poc ================================================================= ==157385==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f69ee516810 at pc 0x00000068336b bp 0x7ffcc22d01c0 sp 0x7ffcc22d01b8 WRITE of size 8 at 0x7f69ee516810 thread T0 SCARINESS: 52 (8-byte-write-heap-buffer-overflow-far-from-bounds) #0 0x68336a in TracePoint /src/imagemagick/MagickCore/draw.c:2352:30 #1 0x68498e in TraceBezier /src/imagemagick/MagickCore/draw.c:5942:5 #2 0x687108 in TracePath /src/imagemagick/MagickCore/draw.c:6212:11 #3 0x67f1f1 in DrawImage /src/imagemagick/MagickCore/draw.c:4083:21 #4 0x92b2fb in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #5 0x646146 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #6 0x5e71bf in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #7 0x53a304 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4029:12 #8 0x530716 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #9 0x530f1f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5 #10 0x5314ce in main /src/libfuzzer/afl/afl_driver.cpp:339:12 #11 0x7f69ed58083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x420148 in _start (/out/encoder_mvg_fuzzer+0x420148) DEDUP_TOKEN: TracePoint--TraceBezier--TracePath 0x7f69ee516810 is located 16 bytes to the right of 196608-byte region [0x7f69ee4e6800,0x7f69ee516800) allocated by thread T0 here: #0 0x4ede87 in __interceptor_malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:98 #1 0x6777bd in DrawImage /src/imagemagick/MagickCore/draw.c:2474:36 #2 0x92b2fb in ReadMVGImage /src/imagemagick/coders/mvg.c:222:10 #3 0x646146 in ReadImage /src/imagemagick/MagickCore/constitute.c:500:13 #4 0x5e71bf in BlobToImage /src/imagemagick/MagickCore/blob.c:469:13 #5 0x53a304 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4029:12 #6 0x530716 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #7 0x530f1f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5 #8 0x5314ce in main /src/libfuzzer/afl/afl_driver.cpp:339:12 #9 0x7f69ed58083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_malloc--DrawImage--ReadMVGImage SUMMARY: AddressSanitizer: heap-buffer-overflow /src/imagemagick/MagickCore/draw.c:2352:30 in TracePoint Shadow bytes around the buggy address: 0x0fedbdc9acb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fedbdc9acc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fedbdc9acd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fedbdc9ace0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fedbdc9acf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fedbdc9ad00: fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fedbdc9ad10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fedbdc9ad20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fedbdc9ad30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fedbdc9ad40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fedbdc9ad50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==157385==ABORTING
cpp
21c109faae461e859f369f9144a114548da1e461
https://github.com/imagemagick/imagemagick/commit/1541e955d940bc316c1739292b740e9e4a949d68
null
arvo:8727
n132/arvo:8727-vul
/src/capstonemaster
[ { "end_line": 2121, "function_name": "printT2AddrModeSoRegOperand", "start_line": 2088, "target_file": "/src/capstonemaster/arch/ARM/ARMInstPrinter.c" } ]
Index-out-of-bounds
capstonemaster
ubsan
INFO: Seed: 2934780454 INFO: Loaded 1 modules (23942 inline 8-bit counters): 23942 [0xa791a0, 0xa7ef26), INFO: Loaded 1 PC tables (23942 PCs): 23942 [0x7c1de8,0x81f648), /out/fuzz_disasmmaster: Running 1 inputs 1 time(s) each. Running: /tmp/poc /src/capstonemaster/arch/ARM/ARMInstPrinter.c:2114:4: runtime error: index -1 out of bounds for type 'cs_arm_op [36]' #0 0x477265 in printT2AddrModeSoRegOperand /src/capstonemaster/arch/ARM/ARMInstPrinter.c:2114:81 #1 0x4309b6 in cs_disasm /src/capstonemaster/cs.c:570:4 #2 0x42fadf in LLVMFuzzerTestOneInput /src/capstonemaster/suite/fuzz/fuzz_disasm.c:142:20 #3 0x548e30 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:526:13 #4 0x53b3dc in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #5 0x53eade in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:706:9 #6 0x53b0e8 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #7 0x7fb4f414383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #8 0x405e18 in _start (/out/fuzz_disasmmaster+0x405e18) DEDUP_TOKEN: printT2AddrModeSoRegOperand--cs_disasm--LLVMFuzzerTestOneInput SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior /src/capstonemaster/arch/ARM/ARMInstPrinter.c:2114:4 in
cpp
6e4c59d9973b78d0b6868fe8d98214c46be18677
https://github.com/aquynh/capstone/commit/dcbec535eaaf753239d5e1fcee8133284db3e17b
A vulnerability exists in the ARM memory operand handling where the shift is applied to the same operand as the index register.
arvo:8892
n132/arvo:8892-vul
/src/aom
[ { "end_line": 274, "function_name": "decoder_peek_si_internal", "start_line": 178, "target_file": "/src/aom/av1/av1_dx_iface.c" } ]
Index-out-of-bounds
aom
ubsan
INFO: Seed: 3458312319 INFO: Loaded 1 modules (72404 inline 8-bit counters): 72404 [0x129a4a0, 0x12abf74), INFO: Loaded 1 PC tables (72404 PCs): 72404 [0x12abf78,0x13c6cb8), /out/av1_dec_fuzzer_threaded: Running 1 inputs 1 time(s) each. Running: /tmp/poc /src/aom/av1/common/seg_common.h:65:27: runtime error: index -2 out of bounds for type 'unsigned int const[8]' #0 0x48e347 in segfeature_active /src/aom/av1/common/seg_common.h:65:27 #1 0x48e347 in read_skip /src/aom/av1/decoder/decodemv.c:439 #2 0x48e347 in read_intra_frame_mode_info /src/aom/av1/decoder/decodemv.c:738 #3 0x48e347 in av1_read_mode_info /src/aom/av1/decoder/decodemv.c:1582 #4 0x47bfdd in decode_mbmi_block /src/aom/av1/decoder/decodeframe.c:365:3 #5 0x47bfdd in decode_block /src/aom/av1/decoder/decodeframe.c:1344 #6 0x47b444 in decode_partition /src/aom/av1/decoder/decodeframe.c:1480:7 #7 0x47b31b in decode_partition /src/aom/av1/decoder/decodeframe.c:1471:7 #8 0x47a282 in decode_tile_sb_row /src/aom/av1/decoder/decodeframe.c:2527:5 #9 0x47a282 in decode_tile /src/aom/av1/decoder/decodeframe.c:2573 #10 0x4798b5 in tile_worker_hook /src/aom/av1/decoder/decodeframe.c:2789:7 #11 0xbf08e7 in execute /src/aom/aom_util/aom_thread.c:135:27 #12 0xbf08e7 in thread_loop /src/aom/aom_util/aom_thread.c:44 #13 0x7f4f85e8c6b9 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x76b9) #14 0x7f4f855a051c in clone (/lib/x86_64-linux-gnu/libc.so.6+0x10751c) DEDUP_TOKEN: segfeature_active--read_skip--read_intra_frame_mode_info SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior /src/aom/av1/common/seg_common.h:65:27 in
cpp
1eb8f2d381634113d4537ff131d02382d5eb1293
https://aomedia.googlesource.com/aom/+/1b319b2cd92fddfef22887cf12c13d2953a3c03a%5E%21/
null
arvo:8933
n132/arvo:8933-vul
/src/freetype2
[ { "end_line": 286, "function_name": "tt_face_palette_set", "start_line": 247, "target_file": "/src/freetype2/src/sfnt/ttcpal.c" } ]
Heap-buffer-overflow READ 1
freetype2
asan
INFO: Seed: 1252199137 INFO: Loaded 1 modules (19026 inline 8-bit counters): 19026 [0xb43c60, 0xb486b2), INFO: Loaded 1 PC tables (19026 PCs): 19026 [0x874ad0,0x8beff0), /out/ftfuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==7838==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100000e224 at pc 0x00000065ed09 bp 0x7ffe33aad610 sp 0x7ffe33aad608 READ of size 1 at 0x62100000e224 thread T0 SCARINESS: 22 (1-byte-read-heap-buffer-overflow-far-from-bounds) #0 0x65ed08 in tt_face_palette_set /src/freetype2/src/sfnt/ttcpal.c:268:18 #1 0x65d46b in tt_face_load_cpal /src/freetype2/src/sfnt/ttcpal.c:209:5 #2 0x6528b6 in sfnt_load_face /src/freetype2/src/sfnt/sfobjs.c:1347:7 #3 0x568ee2 in cff_face_init /src/freetype2/src/cff/cffobjs.c:566:17 #4 0x5a7099 in open_face /src/freetype2/src/base/ftobjs.c:1375:15 #5 0x58e1d8 in ft_open_face_internal /src/freetype2/src/base/ftobjs.c:2447:19 #6 0x58f299 in FT_New_Memory_Face /src/freetype2/src/base/ftobjs.c:1465:12 #7 0x52e0d9 in LLVMFuzzerTestOneInput /src/freetype2/./src/tools/ftfuzzer/ftfuzzer.cc:313:16 #8 0x71d40c in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:526:13 #9 0x6f45ba in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #10 0x6ffa41 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:707:9 #11 0x6f3c5c in main /src/libfuzzer/FuzzerMain.cpp:20:10 #12 0x7fa9b4f9183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x41cff8 in _start (/out/ftfuzzer+0x41cff8) DEDUP_TOKEN: tt_face_palette_set--tt_face_load_cpal--sfnt_load_face Address 0x62100000e224 is a wild pointer. SUMMARY: AddressSanitizer: heap-buffer-overflow /src/freetype2/src/sfnt/ttcpal.c:268:18 in tt_face_palette_set Shadow bytes around the buggy address: 0x0c427fff9bf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fff9c00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fff9c10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fff9c20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fff9c30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c427fff9c40: fa fa fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa 0x0c427fff9c50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fff9c60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fff9c70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fff9c80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fff9c90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==7838==ABORTING
cpp
8f403ab8a8bb211aff88897319a15a418f85c86e
https://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=1079063701986505980f5c5183b3a92700dc1cf5
A vulnerability exists in the color palette loading of the `src/sfnt/ttcpal.c` file, where the `tt_face_palette_set` function does not properly check the pointer limit for color entries, potentially leading to out-of-bounds access. The `Cpal` structure lacks a `table_size` field, and `tt_face_load_cpal` does not set it, which contributes to the issue.