aflplusplus 4.08c-1ubuntu1 source package in Ubuntu

Changelog

aflplusplus (4.08c-1ubuntu1) mantic; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - Increase test-custom-mutators timeouts to avoid
      FTBFS on arm64 and armhf

aflplusplus (4.08c-1) unstable; urgency=medium

  * gcc-mutlilib is not available on all arch (Closes: #1038760)
  * New upstream version 4.08c
  * Fix build with gcc 13 (Closes: #1037569)

 -- Gianfranco Costamagna <email address hidden>  Sun, 20 Aug 2023 08:47:56 +0200

Upload details

Uploaded by:
Gianfranco Costamagna
Uploaded to:
Mantic
Original maintainer:
Debian Security Tools
Architectures:
any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
aflplusplus_4.08c.orig.tar.gz 2.8 MiB f8d93f2343a040323b88f0d09c93be33b043bf63ba483af45510cb85aa1a2305
aflplusplus_4.08c-1ubuntu1.debian.tar.xz 10.1 KiB edc85623efc625a2284c147ff7480fc9c45ce5dbac400592d8e0de1c81002740
aflplusplus_4.08c-1ubuntu1.dsc 2.3 KiB ef425f9797aabcd60253a416038f2ad89008bd7031efbe1c4e3f9a17f5c0f111

View changes file

Binary packages built by this source

afl++: instrumentation-driven fuzzer for binary formats

 American fuzzy lop is a fuzzer that employs compile-time instrumentation and
 genetic algorithms to automatically discover clean, interesting test cases
 that trigger new internal states in the targeted binary. This substantially
 improves the functional coverage for the fuzzed code. The compact synthesized
 corpora produced by the tool are also useful for seeding other, more labor- or
 resource-intensive testing regimes down the road.
 .
 afl++-fuzz is designed to be practical: it has modest performance
 overhead, uses a variety of highly effective fuzzing strategies, requires
 essentially no configuration, and seamlessly handles complex, real-world use
 cases - say, common image parsing or file compression libraries.
 .
 afl++ is a fork of the unmaintained afl.

afl++-dbgsym: debug symbols for afl++
afl++-doc: instrumentation-driven fuzzer for binary formats - documentation

 American fuzzy lop is a fuzzer that employs compile-time instrumentation and
 genetic algorithms to automatically discover clean, interesting test cases
 that trigger new internal states in the targeted binary.
 .
 This package provides the documentation, a collection of special crafted test
 cases, vulnerability samples and experimental stuff.