test: fuzz: add blob_parse crashes
authorPetr Štetiar <ynezz@true.cz>
Tue, 10 Dec 2019 16:12:07 +0000 (17:12 +0100)
committerPetr Štetiar <ynezz@true.cz>
Wed, 25 Dec 2019 09:31:58 +0000 (10:31 +0100)
commit833d25797b16b3720d86843a43e1438c4b029de9
tree0e0e4dfb2ad984114a9fa5bd3667c8d11b1abb64
parent09ee90f8d6ed1ff997a555aae8ee44ac3e20b317
test: fuzz: add blob_parse crashes

==5872==ERROR: AddressSanitizer: SEGV on unknown address 0x6020004100b4
==5872==The signal is caused by a READ memory access.
    #0 blob_data blob.h
    #1 blob_parse blob.c:228:2

Signed-off-by: Petr Štetiar <ynezz@true.cz>
tests/fuzz/corpus/crash-1b8fb1be45db3aff7699100f497fb74138f3df4f [new file with mode: 0644]
tests/fuzz/corpus/crash-98595faa58ba01d85ba4fd0b109cd3d490b45795 [new file with mode: 0644]
tests/fuzz/corpus/crash-d0f3aa7d60a094b021f635d4edb7807c055a4ea1 [new file with mode: 0644]
tests/fuzz/corpus/crash-df9d1243057b27bbad6211e5a23d1cb699028aa2 [new file with mode: 0644]