Remove tag reproductive-rights
article thumbnail

Analyzing MATIO And stb_vorbis Libraries With Mayhem

ForAllSecure

Parsing functions in general have the advantages (for bug hunters) of being notoriously hard to get right, but easy to send fuzzed data into. To run in Mayhem we must build, tag, and push this image to a Docker repository accessible to the Mayhem installation (such as the Mayhem installation's built in docker repository).

article thumbnail

Analyzing MATIO And stb_vorbis Libraries With Mayhem

ForAllSecure

Parsing functions in general have the advantages (for bug hunters) of being notoriously hard to get right, but easy to send fuzzed data into. To run in Mayhem we must build, tag, and push this image to a Docker repository accessible to the Mayhem installation (such as the Mayhem installation's built in docker repository).

article thumbnail

ANALYZING MATIO AND STB_VORBIS LIBRARIES WITH MAYHEM

ForAllSecure

Parsing functions in general have the advantages (for bug hunters) of being notoriously hard to get right, but easy to send fuzzed data into. To run in Mayhem we must build, tag, and push this image to a Docker repository accessible to the Mayhem installation (such as the Mayhem installation's built in docker repository).