Browse Source

test: fuzz: add blob_parse crashes

==5872==ERROR: AddressSanitizer: SEGV on unknown address 0x6020004100b4
==5872==The signal is caused by a READ memory access.
    #0 blob_data blob.h
    #1 blob_parse blob.c:228:2

Signed-off-by: Petr Štetiar <ynezz@true.cz>
Petr Štetiar 4 years ago
parent
commit
833d25797b

BIN
tests/fuzz/corpus/crash-1b8fb1be45db3aff7699100f497fb74138f3df4f


BIN
tests/fuzz/corpus/crash-98595faa58ba01d85ba4fd0b109cd3d490b45795


+ 1 - 0
tests/fuzz/corpus/crash-d0f3aa7d60a094b021f635d4edb7807c055a4ea1

@@ -0,0 +1 @@
+�����

BIN
tests/fuzz/corpus/crash-df9d1243057b27bbad6211e5a23d1cb699028aa2