issue_owner_repo
sequencelengths 2
2
| issue_body
stringlengths 0
261k
⌀ | issue_title
stringlengths 1
925
| issue_comments_url
stringlengths 56
81
| issue_comments_count
int64 0
2.5k
| issue_created_at
stringlengths 20
20
| issue_updated_at
stringlengths 20
20
| issue_html_url
stringlengths 37
62
| issue_github_id
int64 387k
2.46B
| issue_number
int64 1
127k
|
---|---|---|---|---|---|---|---|---|---|
[
"libming",
"libming"
] | compiling commands:
CC=clang14 CXX=clang++14 -g -fno-discard-value-names -O0 -Xclang -disable-O0-optnone -flto -fuse-ld=gold -Wl,-plugin-opt=save-temps -g -fsanitize=address -fsanitize-address-use-after-scope -fno-omit-frame-pointer -fcommon
get test bin from https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/swftophp
test command:
./swftophp POC
POC link: https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/poc_libming_bug005
tested affected version: ming-0_4_8
**backtrace:**
header indicates a filesize of 3607101439 but filesize is 68
<?php
$m = new SWFMovie(127);
ming_setscale(1.0);
$m->setRate(114.000000);
$m->setDimension(0, 0);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(21335);
/* SWF_DOACTION */
Can't get int for type: 10
=================================================================
==558384==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000010 at pc 0x0000004fb29a bp 0x7fff13beedd0 sp 0x7fff13beedc8
READ of size 8 at 0x602000000010 thread T0
#0 0x4fb299 in getString out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:391:22
#1 0x4f76be in decompileArithmeticOp out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:1162:37
#2 0x4edd08 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3426:10
#3 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#4 0x4fe74e in decompile5Action out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3558:2
#5 0x4e0c51 in outputSWF_DOACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:1552:29
#6 0x4e5b11 in outputBlock out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:2083:4
#7 0x4eb8d9 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:281:4
#8 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#9 0x7f14937fe082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
#10 0x41d65d in _start (/home/kakapc/cve提交/swftophp+0x41d65d)
0x602000000011 is located 0 bytes to the right of 1-byte region [0x602000000010,0x602000000011)
allocated by thread T0 here:
#0 0x49fd6e in __interceptor_malloc llvm-14.0.0.src/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3
#1 0x504db4 in parseSWF_ACTIONRECORD out_aaaarealbuglibmingorg/CRASHASAN/repo/util/parser.c:1124:23
#2 0x51da6a in parseSWF_DOACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/parser.c:2434:7
#3 0x4ec02c in blockParse out_aaaarealbuglibmingorg/CRASHASAN/repo/util/blocktypes.c:145:14
#4 0x4eb801 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:269:11
#5 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#6 0x7f14937fe082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
**SUMMARY: AddressSanitizer: heap-buffer-overflow out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:391:22 in getString**
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa[01]fa fa fa 01 fa fa fa 00 03 fa fa fd fd
0x0c047fff8010: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8020: fa fa fd fa fa fa fd fa fa fa 00 03 fa fa fd fd
0x0c047fff8030: fa fa fd fd fa fa 00 03 fa fa fd fd fa fa fd fd
0x0c047fff8040: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fa
0x0c047fff8050: fa fa fd fa fa fa fd fa fa fa 00 03 fa fa fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==558384==ABORTING
| heap-buffer-overflow in getString util/decompile.c:397 different from CVE-2019-9113,CVE-2018-7877,CVE-2018-7875,CVE-2018-7873memleak,CVE-2018-7870,CVE-2018-7867,CVE-2018-13250,CVE-2018-11226 | https://api.github.com/repos/libming/libming/issues/318/comments | 0 | 2024-07-11T09:57:55Z | 2024-07-11T09:57:55Z | https://github.com/libming/libming/issues/318 | 2,402,773,382 | 318 |
[
"libming",
"libming"
] | compiling commands:
CC=clang14 CXX=clang++14 -g -fno-discard-value-names -O0 -Xclang -disable-O0-optnone -flto -fuse-ld=gold -Wl,-plugin-opt=save-temps -g -fsanitize=address -fsanitize-address-use-after-scope -fno-omit-frame-pointer -fcommon
get test bin from https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/swftophp
test command:
./swftophp POC
POC link: https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/poc_libming_bug004
tested affected version: ming-0_4_8
**backtrace:**
header indicates a filesize of 3607101439 but filesize is 71
<?php
$m = new SWFMovie(127);
ming_setscale(1.0);
$m->setRate(114.000000);
$m->setDimension(0, 0);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(21335);
/* SWF_DOACTION */
Can't get int for type: 10
60:SWFACTION_CONSTANTPOOL
=================================================================
==550216==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000010 at pc 0x0000004fa001 bp 0x7ffe8a632800 sp 0x7ffe8a6327f8
READ of size 8 at 0x602000000010 thread T0
#0 0x4fa000 in getName out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:472:22
#1 0x4ef128 in decompileEXTENDS out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3158:24
#2 0x4eda79 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3316:3
#3 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#4 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#5 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#6 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#7 0x4fe74e in decompile5Action out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3558:2
#8 0x4e0c51 in outputSWF_DOACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:1552:29
#9 0x4e5b11 in outputBlock out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:2083:4
#10 0x4eb8d9 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:281:4
#11 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#12 0x7f2fe5502082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
#13 0x41d65d in _start (/home/kakapc/cve提交/swftophp+0x41d65d)
0x602000000011 is located 0 bytes to the right of 1-byte region [0x602000000010,0x602000000011)
allocated by thread T0 here:
#0 0x49fd6e in __interceptor_malloc llvm-14.0.0.src/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3
#1 0x504db4 in parseSWF_ACTIONRECORD out_aaaarealbuglibmingorg/CRASHASAN/repo/util/parser.c:1124:23
#2 0x51da6a in parseSWF_DOACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/parser.c:2434:7
#3 0x4ec02c in blockParse out_aaaarealbuglibmingorg/CRASHASAN/repo/util/blocktypes.c:145:14
#4 0x4eb801 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:269:11
#5 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#6 0x7f2fe5502082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
**SUMMARY: AddressSanitizer: heap-buffer-overflow out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:472:22 in getName**
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa[01]fa fa fa 01 fa fa fa 00 03 fa fa fd fd
0x0c047fff8010: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8020: fa fa fd fa fa fa fd fa fa fa 00 03 fa fa fd fd
0x0c047fff8030: fa fa fd fd fa fa 00 03 fa fa fd fd fa fa fd fd
0x0c047fff8040: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fa
0x0c047fff8050: fa fa fd fa fa fa fd fa fa fa 00 03 fa fa fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==550216==ABORTING
| heap-buffer-overflow in getName util/decompile.c:481 | https://api.github.com/repos/libming/libming/issues/317/comments | 0 | 2024-07-11T09:52:56Z | 2024-07-11T09:52:56Z | https://github.com/libming/libming/issues/317 | 2,402,762,705 | 317 |
[
"libming",
"libming"
] | compiling commands:
CC=clang14 CXX=clang++14 -g -fno-discard-value-names -O0 -Xclang -disable-O0-optnone -flto -fuse-ld=gold -Wl,-plugin-opt=save-temps -g -fsanitize=address -fsanitize-address-use-after-scope -fno-omit-frame-pointer -fcommon
get test bin from https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/swftophp
test command:
./swftophp POC
POC link: https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/poc_libming_bug003
tested affected version: ming-0_4_8
**backtrace:**
header indicates a filesize of 1929379839 but filesize is 74
<?php
$m = new SWFMovie(95);
ming_setscale(1.0);
$m->setRate(150.015625);
$m->setDimension(-1, 0);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(16471);
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 74 but expecting 68.
/* SWF_DOACTION */
61:SWFACTION_END
AddressSanitizer:DEADLYSIGNAL
=================================================================
==547302==ERROR: AddressSanitizer: stack-overflow on address 0x7fff30e38fe8 (pc 0x0000004fe057 bp 0x7fff30e39080 sp 0x7fff30e38ff0 T0)
#0 0x4fe057 in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#1 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#2 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#3 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#4 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#5 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#6 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#7 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#8 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#9 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#10 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#11 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#12 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#13 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#14 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#15 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#16 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#17 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#18 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#19 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#20 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#21 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#22 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#23 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#24 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#25 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#26 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#27 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#28 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#29 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#30 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#31 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#32 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#33 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#34 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#35 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#36 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#37 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#38 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#39 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#40 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#41 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#42 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#43 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#44 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#45 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#46 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#47 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#48 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#49 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#50 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#51 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#52 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#53 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#54 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#55 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#56 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#57 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#58 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#59 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#60 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#61 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#62 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#63 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#64 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#65 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#66 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#67 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#68 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#69 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#70 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#71 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#72 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#73 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#74 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#75 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#76 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#77 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#78 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#79 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#80 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#81 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#82 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#83 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#84 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#85 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#86 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#87 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#88 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#89 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#90 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#91 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#92 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#93 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#94 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#95 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#96 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#97 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#98 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#99 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#100 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#101 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#102 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#103 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#104 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#105 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#106 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#107 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#108 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#109 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#110 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#111 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#112 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#113 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#114 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#115 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#116 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#117 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#118 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#119 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#120 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#121 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#122 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#123 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#124 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#125 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#126 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#127 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#128 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#129 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#130 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#131 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#132 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#133 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#134 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#135 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#136 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#137 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#138 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#139 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#140 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#141 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#142 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#143 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#144 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#145 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#146 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#147 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#148 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#149 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#150 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#151 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#152 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#153 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#154 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#155 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#156 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#157 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#158 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#159 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#160 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#161 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#162 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#163 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#164 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#165 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#166 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#167 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#168 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#169 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#170 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#171 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#172 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#173 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#174 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#175 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#176 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#177 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#178 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#179 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#180 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#181 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#182 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#183 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#184 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#185 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#186 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#187 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#188 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#189 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#190 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#191 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#192 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#193 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#194 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#195 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#196 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#197 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#198 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#199 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#200 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#201 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#202 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#203 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#204 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#205 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#206 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#207 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#208 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#209 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#210 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#211 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#212 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#213 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#214 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#215 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#216 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#217 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#218 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#219 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#220 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#221 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#222 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#223 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#224 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#225 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#226 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#227 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#228 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#229 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#230 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#231 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#232 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#233 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#234 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#235 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#236 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#237 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#238 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#239 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#240 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#241 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#242 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#243 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#244 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#245 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#246 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
**SUMMARY: **AddressSanitizer: stack-overflow** out_aaaarealbuglibmingorg/CRASHASAN/repo/util/**decompile.c:503:11 in getInt
==547302==ABORTING****
| stack-overflow in getInt different from CVE-2022-44232 | https://api.github.com/repos/libming/libming/issues/316/comments | 0 | 2024-07-11T09:46:18Z | 2024-07-11T09:46:18Z | https://github.com/libming/libming/issues/316 | 2,402,749,537 | 316 |
[
"libming",
"libming"
] | compiling commands:
CC=clang14 CXX=clang++14 -g -fno-discard-value-names -O0 -Xclang -disable-O0-optnone -flto -fuse-ld=gold -Wl,-plugin-opt=save-temps -g -fsanitize=address -fsanitize-address-use-after-scope -fno-omit-frame-pointer -fcommon
get test bin from https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/swftophp
test command:
./swftophp POC
POC link: https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/poc_libming_bug002
tested affected version: ming-0_4_8
**backtrace:**
header indicates a filesize of 1026 but filesize is 15567
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(114.000000);
$m->setDimension(0, 0);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(21335);
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 14578 but expecting 68.
/* SWF_DOACTION */
58:SWFACTION_JUMP
BranchOffset: 1, TargetOffset: 8407
76:SWFACTION_MBSUBSTRING
92:SWFACTION_END
98:SWFACTION_DELETE
111:SWFACTION_MBSUBSTRING
119:SWFACTION_GETTIME
138:SWFACTION_MBORD
161:SWFACTION_JUMP
BranchOffset: 1, TargetOffset: 8510
179:SWFACTION_MBSUBSTRING
195:SWFACTION_END
201:SWFACTION_DELETE
214:SWFACTION_MBSUBSTRING
222:SWFACTION_GETTIME
=================================================================
==545044==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62900081a308 at pc 0x0000004fd2c4 bp 0x7ffc06ad3a90 sp 0x7ffc06ad3a88
READ of size 8 at 0x62900081a308 thread T0
#0 0x4fd2c3 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2265:51
#1 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#2 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#3 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#4 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#5 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#6 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#7 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#8 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#9 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#10 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#11 0x4f4adc in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2699:4
#12 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#13 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#14 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#15 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#16 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#17 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#18 0x4f3f25 in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2611:4
#19 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#20 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#21 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#22 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#23 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#24 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#25 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#26 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#27 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#28 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#29 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#30 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#31 0x4f4adc in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2699:4
#32 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#33 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#34 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#35 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#36 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#37 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#38 0x4f3f25 in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2611:4
#39 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#40 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#41 0x4fe74e in decompile5Action out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3558:2
#42 0x4e0c51 in outputSWF_DOACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:1552:29
#43 0x4e5b11 in outputBlock out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:2083:4
#44 0x4eb8d9 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:281:4
#45 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#46 0x7f213eb0e082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
#47 0x41d65d in _start ( swftophp+0x41d65d)
0x62900081a308 is located 8 bytes to the right of 16640-byte region [0x629000816200,0x62900081a300)
allocated by thread T0 here:
#0 0x49ff58 in __interceptor_calloc llvm-14.0.0.src/compiler-rt/lib/asan/asan_malloc_linux.cpp:77:3
#1 0x4f415a in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2630:38
#2 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#3 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#4 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#5 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#6 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#7 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#8 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#9 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#10 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#11 0x4f4adc in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2699:4
#12 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#13 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#14 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#15 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#16 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#17 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#18 0x4f3f25 in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2611:4
#19 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#20 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#21 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#22 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#23 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#24 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#25 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#26 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#27 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#28 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#29 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
**SUMMARY: AddressSanitizer: heap-buffer-overflow out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2265:51 in decompile_SWITCH**
Shadow bytes around the buggy address:
0x0c52800fb410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c52800fb420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c52800fb430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c52800fb440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c52800fb450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c52800fb460: fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c52800fb470: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c52800fb480: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c52800fb490: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c52800fb4a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c52800fb4b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==545044==ABORTING
| heap-buffer-overflow in decompile_SWITCH different from CVE-2020-6628 | https://api.github.com/repos/libming/libming/issues/315/comments | 0 | 2024-07-11T09:31:06Z | 2024-07-11T09:34:54Z | https://github.com/libming/libming/issues/315 | 2,402,717,198 | 315 |
[
"libming",
"libming"
] | compiling commands:
CC=clang14 CXX=clang++14 -g -fno-discard-value-names -O0 -Xclang -disable-O0-optnone -flto -fuse-ld=gold -Wl,-plugin-opt=save-temps -g -fsanitize=address -fsanitize-address-use-after-scope -fno-omit-frame-pointer -fcommon
get test bin from https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/swftophp
test command:
./swftophp POC
POC link: https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/poc_libming_bug001
tested affected version: ming-0_4_8
backtrace:
header indicates a filesize of 2530214907 but filesize is 10736
<?php
$m = new SWFMovie();
ming_setscale(1.0);
$m->setRate(114.015625);
$m->setDimension(-1, 0);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(21311);
Stream out of sync after parse of blocktype 59 (SWF_INITACTION). 1089 but expecting 39.
/* SWF_INITACTION */
/* Might be more appropriate to use addInitAction here*/
$m->add(new SWFInitAction( 18:SWFACTION_END
=================================================================
==541857==ERROR: AddressSanitizer: global-buffer-overflow on address 0x000000ee2b60 at pc 0x0000004f681e bp 0x7fffee5c7e50 sp 0x7fffee5c7e48
WRITE of size 8 at 0x000000ee2b60 thread T0
#0 0x4f681d in decompileDEFINEFUNCTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2919:13
#1 0x4edca7 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3392:10
#2 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#3 0x4fe74e in decompile5Action out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3558:2
#4 0x4e2521 in outputSWF_INITACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:1862:11
#5 0x4e5b11 in outputBlock out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:2083:4
#6 0x4eb8d9 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:281:4
#7 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#8 0x7facfdff8082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
#9 0x41d65d in _start (/home/kakapc/cve提交/swftophp+0x41d65d)
0x000000ee2b60 is located 32 bytes to the left of global variable 'offseoloop' defined in 'decompile.c:54:12' (0xee2b80) of size 4
0x000000ee2b64 is located 0 bytes to the right of global variable 'gIndent' defined in 'decompile.c:804:12' (0xee2b60) of size 4
SUMMARY: AddressSanitizer: global-buffer-overflow out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2919:13 in decompileDEFINEFUNCTION
Shadow bytes around the buggy address:
0x0000801d4510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d4520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d4530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d4540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d4550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0000801d4560: 00 00 00 00 00 00 00 00 00 00 00 00[04]f9 f9 f9
0x0000801d4570: 04 f9 f9 f9 00 00 00 00 00 00 00 00 04 f9 f9 f9
0x0000801d4580: 04 f9 f9 f9 00 00 00 00 04 f9 f9 f9 00 f9 f9 f9
0x0000801d4590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d45a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d45b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==541857==ABORTING
| global-buffer-overflow in decompileDEFINEFUNCTION | https://api.github.com/repos/libming/libming/issues/314/comments | 0 | 2024-07-11T08:13:52Z | 2024-07-11T08:13:52Z | https://github.com/libming/libming/issues/314 | 2,402,554,221 | 314 |
[
"libming",
"libming"
] | Hello! I am a graduate student working on static analysis. When I used a static analysis tool to analyze libming, I found a memory leak defect at line 136 in the file /libming/util/makeswf_utils.c. Here is the detailed information about the defect:
https://github.com/LuMingYinDetect/libming_defects/blob/main/libming_detect_2.md | There is a memory leak defect at line 136 in the file /libming/util/makeswf_utils.c. | https://api.github.com/repos/libming/libming/issues/313/comments | 0 | 2024-03-09T08:26:17Z | 2024-03-09T08:26:17Z | https://github.com/libming/libming/issues/313 | 2,177,134,755 | 313 |
[
"libming",
"libming"
] | Hello, I am a graduate student specializing in static analysis of programs. Recently, while using a static analysis tool to detect issues in open-source projects, I found several defects in the project. The description of the defects can be found at the following link:https://github.com/LuMingYinDetect/libming_defects/blob/main/libming_detect_1.md | The vulnerability is a memory leak bug located at line 531 of the file /libming/src/actioncompiler/listaction.c | https://api.github.com/repos/libming/libming/issues/312/comments | 0 | 2024-02-28T07:47:45Z | 2024-02-28T07:47:45Z | https://github.com/libming/libming/issues/312 | 2,158,322,827 | 312 |
[
"libming",
"libming"
] | ### Envrionment
```bash
ubuntu ~/lab/libming/util master lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description: Ubuntu 22.04.2 LTS
Release: 22.04
Codename: jammy
```
### Compiler
```bash
ubuntu ~/lab/libming/util master clang -v
Ubuntu clang version 14.0.0-1ubuntu1.1
Target: x86_64-pc-linux-gnu
Thread model: posix
```
### Step to reproduce
```bash
./autogen.sh
./configure --disable-shared
cd util
make swftophp
./swftophp <PoC file>
```
### Affected Version
libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8)
### Contents of PoC file
[poc.zip](https://github.com/libming/libming/files/13925086/poc.zip)
### Expected Behavior
Print error or warning messages handled within swftophp.
### Current Behavior
* stdout
```
<?php
$m = new SWFMovie(13);
ming_setscale(1.0);
$m->setRate(6.941406);
$m->setDimension(0, 0);
$m->setFrames(1542);
/* SWF_PROTECT */
$m->protect("j\njQQQ\nj77777777777777777�j\njQQQ\nj7777!FWS\nj\r\r�\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r�\r\r\rQQQ\r\r\r\r\r\r�j\t�");
/* SWF_DEFINESHAPE3 */
/* Shape 27144 (TYPE=3, RECT=168,-350 64,333)*/
$character27144 = new SWFShape();
/*8 fillstyle(s)*/
/*3 linestyles(s)*/
$character27144_l0_width = 771;
$character27144_l0_red = 0x12;
$character27144_l0_green = 0x03;
$character27144_l0_blue = 0x03;
$character27144_l0_alpha = 0x03;
$character27144_l1_width = 771;
$character27144_l1_red = 0x03;
$character27144_l1_green = 0x37;
$character27144_l1_blue = 0x37;
$character27144_l1_alpha = 0x37;
$character27144_l2_width = 14135;
$character27144_l2_red = 0x37;
$character27144_l2_green = 0x37;
$character27144_l2_blue = 0x37;
$character27144_l2_alpha = 0x37;
/* StateLineStyle: 3 */
$character27144->setLine($character27144_l2_width, $character27144_l2_red, $character27144_l2_green, $character27144_l2_blue, $character27144_l2_alpha);
$character27144->setRightFill($character27144_f101058053);
$character27144->movePenTo(-9211021, 15132414);
/* SWF_DEFINESHAPE3 */
/* Shape 770 (TYPE=3, RECT=0,0 0,0)*/
$character770 = new SWFShape();
/*3 fillstyle(s)*/
/*3 linestyles(s)*/
$character770_l0_width = 786;
$character770_l0_red = 0x03;
$character770_l0_green = 0x03;
$character770_l0_blue = 0x03;
$character770_l0_alpha = 0x03;
$character770_l1_width = 14083;
$character770_l1_red = 0x37;
$character770_l1_green = 0x37;
$character770_l1_blue = 0x37;
$character770_l1_alpha = 0x37;
$character770_l2_width = 14135;
$character770_l2_red = 0x37;
$character770_l2_green = 0x37;
$character770_l2_blue = 0x37;
$character770_l2_alpha = 0x37;
/* StateLineStyle: 3 */
$character770->setLine($character770_l2_width, $character770_l2_red, $character770_l2_green, $character770_l2_blue, $character770_l2_alpha);
$character770->setRightFill($character770_f101058054);
$character770->movePenTo(-9211021, 16654528);
/* SWF_DOACTION */
Action: 5 50:SWFACTION_MBCHR
Offset: 32
Action: 6 51:SWFACTION_MBCHR
Offset: 33
Action: 7 52:SWFACTION_MBCHR
Offset: 34
Action: 8 53:SWFACTION_MBCHR
Offset: 35
Action: 9 54:SWFACTION_MBCHR
Offset: 36
Action: 10 55:SWFACTION_MBCHR
Offset: 37
Action: 11 56:SWFACTION_MBCHR
Offset: 38
Action: 12 57:SWFACTION_MBCHR
Offset: 39
Action: 13 58:SWFACTION_MBCHR
Offset: 3a
Action: 14 59:SWFACTION_MBCHR
Offset: 3b
Action: 15 60:SWFACTION_MBCHR
Offset: 3c
Action: 16 61:SWFACTION_MBCHR
Offset: 3d
Action: 17 62:SWFACTION_MBCHR
Offset: 3e
$m->add(new SWFAction("") );
/*Unknown block type 220*/
skipping 13 bytes
/* SWF_FONTREF */
/* SWF_DOACTION */
```
* stderr
```
header indicates a filesize of 101208077 but filesize is 197
Stream out of sync after parse of blocktype 24 (SWF_PROTECT). 187 but expecting 21.
Stream out of sync after parse of blocktype 32 (SWF_DEFINESHAPE3). 74 but expecting 33.
Stream out of sync after parse of blocktype 32 (SWF_DEFINESHAPE3). 78 but expecting 43.
Stack blown!! - pop
=================================================================
==18459==ERROR: LeakSanitizer: detected memory leaks
...
Direct leak of 36 byte(s) in 2 object(s) allocated from:
#0 0x55a363c6928e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55a363d1e348 in parseSWF_LINESTYLEARRAY /home/ubuntu/lab/libming/util/parser.c:684:25
...
```
You can get full log [here](https://pastebin.com/88FDcMfE)
### Analysis
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L608-L625
On `parseSWF_FILLSTYLEARRAY`, we allocate `SWF_FILLSTYLE` into heap memory and set member of `fillstyle->FillStyles`, but never been freed.
This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file.
| Memory leaks on parseSWF_FILLSTYLEARRAY | https://api.github.com/repos/libming/libming/issues/311/comments | 1 | 2024-01-13T00:00:25Z | 2024-02-21T22:33:33Z | https://github.com/libming/libming/issues/311 | 2,079,901,582 | 311 |
[
"libming",
"libming"
] | ### Envrionment
```bash
ubuntu ~/lab/libming/util master lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description: Ubuntu 22.04.2 LTS
Release: 22.04
Codename: jammy
```
### Compiler
```bash
ubuntu ~/lab/libming/util master clang -v
Ubuntu clang version 14.0.0-1ubuntu1.1
Target: x86_64-pc-linux-gnu
Thread model: posix
```
### Step to reproduce
```bash
./autogen.sh
./configure --disable-shared
cd util
make swftophp
./swftophp <PoC file>
```
### Affected Version
libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8)
### Contents of PoC file
[poc-3.zip](https://github.com/libming/libming/files/13925051/poc-3.zip)
### Expected Behavior
Print error or warning messages handled within swftophp.
### Current Behavior
* stdout
```
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(255.019531);
$m->setDimension(2, -1);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(62719);
/* SWF_PLACEOBJECT */
/*Unknown block type 648*/
skipping 59 bytes
/* SWF_DEFINESPRITE */
/* MovieClip 2570 */
$character2570 = new SWFMovieClip(); /* 2314 frames */
/* SWF_FREECHARACTER */
/* SWF_DEFINETEXT2 */
$character2056 = new SWFText(2);
$character2056->moveTo(2815, 2058);
$character2056->addString("X");
0000: 00 00 10 00 00 0a 09 f6 0a a1 09 0a 24 0a 0a 0a ........ ....$...
0010: 16 01 02 ...
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
```
* stderr
```
header indicates a filesize of 18446744071613768297 but filesize is 144
Stream out of sync after parse of blocktype 39 (SWF_DEFINESPRITE). 105 but expecting 79.
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 113 but expecting 123.
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
sudden file end: read failed @125 fileSize 144, request 42
extra garbage (i.e., we messed up in main):
=================================================================
==18453==ERROR: LeakSanitizer: detected memory leaks
...
Indirect leak of 80 byte(s) in 10 object(s) allocated from:
#0 0x55ba893d528e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55ba89482e4d in parseSWF_GLYPHENTRY /home/ubuntu/lab/libming/util/parser.c:264:25
Indirect leak of 80 byte(s) in 10 object(s) allocated from:
#0 0x55ba893d528e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55ba89482b8f in parseSWF_GLYPHENTRY /home/ubuntu/lab/libming/util/parser.c:247:23
```
You can get full log [here](https://pastebin.com/He2AgT1mz).
### Analysis
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L241-L279
On `parseSWF_GLYPHENTRY`, we dynamically allocate `gerec->GlyphIndex`, but never been freed.
This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file. | Memory leaks on parseSWF_GLYPHENTRY | https://api.github.com/repos/libming/libming/issues/310/comments | 1 | 2024-01-12T23:51:34Z | 2024-02-21T22:35:36Z | https://github.com/libming/libming/issues/310 | 2,079,896,237 | 310 |
[
"libming",
"libming"
] | ### Envrionment
```bash
ubuntu ~/lab/libming/util master lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description: Ubuntu 22.04.2 LTS
Release: 22.04
Codename: jammy
```
### Compiler
```bash
ubuntu ~/lab/libming/util master clang -v
Ubuntu clang version 14.0.0-1ubuntu1.1
Target: x86_64-pc-linux-gnu
Thread model: posix
```
### Step to reproduce
```bash
./autogen.sh
./configure --disable-shared
cd util
make swftophp
./swftophp <PoC file>
```
### Affected Version
libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8)
### Contents of PoC file
[poc.zip](https://github.com/libming/libming/files/13925031/poc.zip)
### Expected Behavior
Print error or warning messages handled within swftophp.
### Current Behavior
* stdout
```
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(255.019531);
$m->setDimension(2, -1);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(62719);
/* SWF_PLACEOBJECT */
/*Unknown block type 648*/
skipping 59 bytes
/* SWF_DEFINESPRITE */
/* MovieClip 2570 */
$character2570 = new SWFMovieClip(); /* 2314 frames */
/* SWF_FREECHARACTER */
/* SWF_DEFINETEXT2 */
$character2056 = new SWFText(2);
$character2056->moveTo(2815, 2058);
$character2056->addString("X");
0000: 00 00 10 00 00 0a 09 f6 0a a1 09 0a 24 0a 0a 0a ........ ....$...
0010: 16 01 02 ...
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
```
* stderr
```
header indicates a filesize of 18446744071613768297 but filesize is 144
Stream out of sync after parse of blocktype 39 (SWF_DEFINESPRITE). 105 but expecting 79.
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 113 but expecting 123.
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
sudden file end: read failed @125 fileSize 144, request 42
extra garbage (i.e., we messed up in main):
=================================================================
==18453==ERROR: LeakSanitizer: detected memory leaks
...
Indirect leak of 160 byte(s) in 1 object(s) allocated from:
#0 0x55ba893d528e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55ba89483a92 in parseSWF_TEXTRECORD /home/ubuntu/lab/libming/util/parser.c:316:26
...
```
You can get full log [here](https://pastebin.com/AaN48sBN).
### Analysis
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L281-L323
On `parseSWF_TEXTRECORD`, we allocating `brec->GlyphCount` into heap memory, but never been freed.
This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file.
| Memory leaks on parseSWF_TEXTRECORD | https://api.github.com/repos/libming/libming/issues/309/comments | 1 | 2024-01-12T23:44:59Z | 2024-02-21T22:47:44Z | https://github.com/libming/libming/issues/309 | 2,079,890,770 | 309 |
[
"libming",
"libming"
] | ### Envrionment
```bash
ubuntu ~/lab/libming/util master lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description: Ubuntu 22.04.2 LTS
Release: 22.04
Codename: jammy
```
### Compiler
```bash
ubuntu ~/lab/libming/util master clang -v
Ubuntu clang version 14.0.0-1ubuntu1.1
Target: x86_64-pc-linux-gnu
Thread model: posix
```
### Step to reproduce
```bash
./autogen.sh
./configure --disable-shared
cd util
make swftophp
./swftophp <PoC file>
```
### Affected Version
libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8)
### Contents of PoC file
[poc-2.zip](https://github.com/libming/libming/files/13924982/poc-2.zip)
### Expected Behavior
Print error or warning messages handled within swftophp.
### Current Behavior
* stdout
```
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(255.019531);
$m->setDimension(2, -1);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(62719);
/* SWF_PLACEOBJECT */
/*Unknown block type 648*/
skipping 59 bytes
/* SWF_DEFINESPRITE */
/* MovieClip 2570 */
$character2570 = new SWFMovieClip(); /* 2314 frames */
/* SWF_FREECHARACTER */
/* SWF_DEFINETEXT2 */
$character2056 = new SWFText(2);
$character2056->moveTo(2815, 2058);
$character2056->addString("X");
0000: 00 00 10 00 00 0a 09 f6 0a a1 09 0a 24 0a 0a 0a ........ ....$...
0010: 16 01 02 ...
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
```
* stderr
```
header indicates a filesize of 18446744071613768297 but filesize is 144
Stream out of sync after parse of blocktype 39 (SWF_DEFINESPRITE). 105 but expecting 79.
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 113 but expecting 123.
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
sudden file end: read failed @125 fileSize 144, request 42
extra garbage (i.e., we messed up in main):
=================================================================
==18453==ERROR: LeakSanitizer: detected memory leaks
...
Indirect leak of 264 byte(s) in 1 object(s) allocated from:
#0 0x55ba893d5478 in __interceptor_calloc (/home/ubuntu/lab/libming/util/swftophp+0xbb478) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55ba894aaebf in parseSWF_FREECHARACTER /home/ubuntu/lab/libming/util/parser.c:2534:3
...
SUMMARY: AddressSanitizer: 711 byte(s) leaked in 27 allocation(s).
```
You can get full log [here](https://pastebin.com/53DnWeF0).
### Analysis
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L39-L52
On `parseSWF_FREECHARACTER` function, just works three MACROS: `PAR_BEGIN`, `PAR_END`, `SKIP`.
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L39-L45
On `PAR_BEGIN` macro, we use `calloc` for allocating SWF_Parserstruct. However, this is not been freed, so a memory leak occurs.
This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file.
| Memory leaks on parseSWF_FREECHARACTER | https://api.github.com/repos/libming/libming/issues/308/comments | 1 | 2024-01-12T23:32:46Z | 2024-02-21T22:34:44Z | https://github.com/libming/libming/issues/308 | 2,079,882,130 | 308 |
[
"libming",
"libming"
] | ### Envrionment
```bash
ubuntu ~/lab/libming/util master lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description: Ubuntu 22.04.2 LTS
Release: 22.04
Codename: jammy
```
### Compiler
```bash
ubuntu ~/lab/libming/util master clang -v
Ubuntu clang version 14.0.0-1ubuntu1.1
Target: x86_64-pc-linux-gnu
Thread model: posix
```
### Step to reproduce
```bash
./autogen.sh
./configure --disable-shared
cd util
make swftophp
./swftophp <PoC file>
```
### Affected Version
libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8)
### Contents of PoC file
[poc.zip](https://github.com/libming/libming/files/13924747/poc.zip)
### Expected Behavior
Print error or warning messages handled within swftophp.
### Current Behavior
* stdout
```
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(7.027344);
$m->setDimension(0, 0);
$m->setFrames(1799);
/*Unknown block type 992*/
/* SWF_REMOVEOBJECT2 */
$m->remove($i2810);
/* SWF_DEFINEBUTTON */
skipping 0 bytes
/* SWF_PATHSAREPOSTSCRIPT */
/* SWF_NAMECHARACTER */
/* SWF_REMOVEOBJECT2 */
$m->remove($i1799);
/*Unknown block type 349*/
/* SWF_DOACTION */
$m->add(new SWFAction("") );
/* SWF_JPEGTABLES */
/* SWF_DOACTION */
```
* stderr
```
header indicates a filesize of 169083242 but filesize is 190
Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 26 but expecting 31.
Stream out of sync after parse of blocktype 7 (SWF_DEFINEBUTTON). 39 but expecting 76.
Stream out of sync after parse of blocktype 40 (SWF_NAMECHARACTER). 97 but expecting 90.
Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 94 but expecting 99.
Stack blown!! - peek
=================================================================
==18465==ERROR: LeakSanitizer: detected memory leaks
...
Direct leak of 240 byte(s) in 1 object(s) allocated from:
#0 0x55f070ff26b6 in __interceptor_realloc (/home/ubuntu/lab/libming/util/swftophp+0xbb6b6) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55f0710b2975 in parseSWF_DEFINEBUTTON /home/ubuntu/lab/libming/util/parser.c:1541:41
Direct leak of 152 byte(s) in 1 object(s) allocated from:
#0 0x55f070ff2478 in __interceptor_calloc (/home/ubuntu/lab/libming/util/swftophp+0xbb478) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55f0710b26d4 in parseSWF_DEFINEBUTTON /home/ubuntu/lab/libming/util/parser.c:1528:47
...
SUMMARY: AddressSanitizer: 42073 byte(s) leaked in 13 allocation(s).
```
You can get full log [here](https://pastebin.com/bwRHeSiW).
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L1523-L1545
On `parseSWF_DEFINEBUTTON` function, we are allocating heap memories on `Characters` and `Actions`, but never been freed.
This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file. | Memory leaks on parseSWF_DEFINEBUTTON | https://api.github.com/repos/libming/libming/issues/307/comments | 1 | 2024-01-12T22:46:35Z | 2024-02-21T22:35:18Z | https://github.com/libming/libming/issues/307 | 2,079,829,395 | 307 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13644168/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 1785358988 but filesize is 232
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(81.316406);
$m->setDimension(-5236, -3020);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(22353);
Stream out of sync after parse of blocktype 69 (SWF_FILEATTRIBUTES). 26 but expecting 41.
/*Unknown block type 69*/
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 101 but expecting 85.
/* SWF_DEFINETEXT2 */
$character1800 = new SWFText(2);
$character1800->setColor(0x08, 0x08, 0x0a, 0x6a);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character1800->addString("X");
/*Unknown block type 413*/
Stream out of sync after parse of blocktype 64 (SWF_ENABLEDEBUGGER2). 154 but expecting 144.
/*Unknown block type 64*/
/*Unknown block type 634*/
/*Unknown block type 325*/
/*Unknown block type 353*/
Stream out of sync after parse of blocktype 41 (SWF_SERIALNUMBER). 231 but expecting 224.
/* SWF_SERIALNUMBER */
sudden file end: read failed @226 fileSize 232, request 30
extra garbage (i.e., we messed up in main):
0000: 9e 9e 9e 9e 9e 9e ......
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
=================================================================
==1402469==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7fa2402b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e5b50b4013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55e5b50a817e in parseSWF_ENABLEDEBUGGER2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4c17e)
#3 0x55e5b507eee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 92 byte(s) in 4 object(s) allocated from:
#0 0x7fa2402b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e5b50b3f17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55e5b50b3509 in parseSWF_UNKNOWNBLOCK (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57509)
#3 0x55e5b507ef0a in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22f0a)
#4 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 48 byte(s) in 1 object(s) allocated from:
#0 0x7fa2402b4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55e5b50a741c in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b41c)
#2 0x55e5b507eee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 128 byte(s) in 1 object(s) allocated from:
#0 0x7fa2402b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e5b5092499 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36499)
#2 0x55e5b50a7571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#3 0x55e5b507eee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 64 byte(s) in 8 object(s) allocated from:
#0 0x7fa2402b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e5b5091cca in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35cca)
#2 0x55e5b5092528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x55e5b50a7571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#4 0x55e5b507eee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 64 byte(s) in 8 object(s) allocated from:
#0 0x7fa2402b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e5b5091ad1 in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35ad1)
#2 0x55e5b5092528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x55e5b50a7571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#4 0x55e5b507eee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 652 byte(s) leaked in 23 allocation(s).
``` | Memory leaks in parseSWF_ENABLEDEBUGGER2 | https://api.github.com/repos/libming/libming/issues/304/comments | 0 | 2023-12-12T05:50:01Z | 2023-12-12T05:50:01Z | https://github.com/libming/libming/issues/304 | 2,037,031,983 | 304 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13644155/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 50529130 but filesize is 134
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(7.035156);
$m->setDimension(0, 0);
$m->setFrames(1799);
Stream out of sync after parse of blocktype 11 (SWF_DEFINETEXT). 75 but expecting 71.
/* SWF_DEFINETEXT */
$character775 = new SWFText(1);
$character775->setColor(0xb3, 0x97, 0x82);
$character775->moveTo(-26729, 16383);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character775->addString("X");
Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 75 but expecting 83.
/* SWF_REMOVEOBJECT2 */
$m->remove($i1799);
sudden file end: read failed @85 fileSize 134, request 56
extra garbage (i.e., we messed up in main):
0000: 07 07 07 07 ff 7f 39 05 55 02 07 07 07 05 05 05 .....9. U.......
0010: 0a f5 06 0a 0a 27 7a 51 5e 07 01 01 fd 05 05 05 .....'zQ ^.......
0020: 23 46 10 00 0a 07 07 07 07 07 07 05 05 05 23 46 #F...... ......#F
0030: 10 .
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
=================================================================
==1402273==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 48 byte(s) in 1 object(s) allocated from:
#0 0x7fb3260b4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x5639766f3f84 in parseSWF_DEFINETEXT (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4af84)
#2 0x5639766cbee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x5639766cb3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x5639766cbc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7fb325c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 240 byte(s) in 1 object(s) allocated from:
#0 0x7fb3260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x5639766df499 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36499)
#2 0x5639766f40d9 in parseSWF_DEFINETEXT (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b0d9)
#3 0x5639766cbee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x5639766cb3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x5639766cbc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fb325c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 120 byte(s) in 15 object(s) allocated from:
#0 0x7fb3260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x5639766decca in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35cca)
#2 0x5639766df528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x5639766f40d9 in parseSWF_DEFINETEXT (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b0d9)
#4 0x5639766cbee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x5639766cb3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x5639766cbc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7fb325c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 120 byte(s) in 15 object(s) allocated from:
#0 0x7fb3260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x5639766dead1 in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35ad1)
#2 0x5639766df528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x5639766f40d9 in parseSWF_DEFINETEXT (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b0d9)
#4 0x5639766cbee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x5639766cb3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x5639766cbc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7fb325c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 528 byte(s) leaked in 32 allocation(s).
``` | Memory leaks in parseSWF_DEFINETEXT | https://api.github.com/repos/libming/libming/issues/303/comments | 0 | 2023-12-12T05:47:16Z | 2023-12-12T05:47:16Z | https://github.com/libming/libming/issues/303 | 2,037,028,499 | 303 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13644137/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 1785366634 but filesize is 168
<?php
$m = new SWFMovie(11);
ming_setscale(1.0);
$m->setRate(81.316406);
$m->setDimension(-5068, -4562);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(22353);
Stream out of sync after parse of blocktype 1 (SWF_SHOWFRAME). 22 but expecting 34.
/* SWF_SHOWFRAME */
$m->nextFrame(); /* end of frame 1 */
/*Unknown block type 606*/
/* SWF_JPEGTABLES */
/* SWF_PLACEOBJECT */
/* SWF_DOACTION */
Stack blown!! - peek
=================================================================
==1402211==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 23 byte(s) in 1 object(s) allocated from:
#0 0x7f3c97cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x5599f195ff17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x5599f195f509 in parseSWF_UNKNOWNBLOCK (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57509)
#3 0x5599f192af0a in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22f0a)
#4 0x5599f192a3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x5599f192ac3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f3c97829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 18 byte(s) in 1 object(s) allocated from:
#0 0x7f3c97cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x5599f195ff17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x5599f195573b in parseSWF_JPEGTABLES (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4d73b)
#3 0x5599f192aee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x5599f192a3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x5599f192ac3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f3c97829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 41 byte(s) leaked in 2 allocation(s).
``` | Memory leaks in parseSWF_UNKNOWNBLOCK | https://api.github.com/repos/libming/libming/issues/302/comments | 0 | 2023-12-12T05:44:45Z | 2023-12-12T05:44:45Z | https://github.com/libming/libming/issues/302 | 2,037,026,112 | 302 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13644043/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(25.000000);
$m->setDimension(13000, 10000);
$m->setFrames(60);
/*Unknown block type 69*/
/* SWF_SETBACKGROUNDCOLOR */
$m->setBackground(0x00, 0x00, 0x00);
/* SWF_DEFINEBITSJPEG3 */
/* Bitmap 1 (jpeg3). To extract: */
/* swfextract -j 1 -o character1.jpg $swf */
$character1 = new SWFBitmap('character1.jpg');
/* SWF_DEFINESHAPE */
/* Shape 2 (TYPE=1, RECT=-995,995 -506,507)*/
$character2 = new SWFShape();
/*2 fillstyle(s)*/
/* BitmapID: 65535 */
$ character2_f0 = $character2->addBitmapFill($character65535,SWFFILL_NONSMOOTHED_CLIPPED_BITMAP);
$character2_f0->scaleTo(20.000000);
/* BitmapID: 1 */
$ character2_f1 = $character2->addBitmapFill($character1,SWFFILL_NONSMOOTHED_CLIPPED_BITMAP);
$character2_f1->scaleTo(18.425903, -18.425903);
$character2_f1->moveTo(-995, 507);
/*0 linestyles(s)*/
$character2->setLeftFill($character2_f1);
$character2->movePenTo(-995, -506);
$character2->drawLine(0, 1013);
$character2->drawLine(1990, 0);
$character2->drawLine(0, -1013);
$character2->drawLine(-1990, 0);
/* SWF_DEFINESPRITE */
/* MovieClip 3 */
$character3 = new SWFMovieClip(); /* 1 frames */
/* SWF_SOUNDSTREAMHEAD2 */
/* SWF_PLACEOBJECT2 */
$ i1 = $character3->add($character2);
$i1->setDepth(1);
/* PlaceFlagHasMatrix */
/* SWF_SHOWFRAME */
$character3->nextFrame(); /* end of clip frame 1 */
/* SWF_END */
/* SWF_DEFINEFONT3 */
/* font name: Cambria*/
$f4 = new SWFFont("font4.fdb" );
/* init font 4 code table*/
/*Unknown block type 73*/
/*Unknown block type 88*/
/* SWF_DEFINETEXT */
$character5 = new SWFText(1);
$character5->setFont($f4);
$character5->setHeight(200);
$character5->setColor(0x00, 0x00, 0x00);
$character5->moveTo(0, 200);
$character5->addString("Forsaken");
/*Unknown block type 74*/
/* SWF_DEFINETEXT */
$character6 = new SWFText(1);
$character6->setFont($f4);
$character6->setHeight(200);
$character6->setColor(0x00, 0x00, 0x00);
$character6->moveTo(0, 200);
$character6->addString("Village");
/*Unknown block type 74*/
/* SWF_DEFINESPRITE */
/* MovieClip 7 */
$character7 = new SWFMovieClip(); /* 1 frames */
/* SWF_SOUNDSTREAMHEAD2 */
/* SWF_PLACEOBJECT2 */
$ i1 = $character7->add($character3);
$i1->setDepth(1);
/* PlaceFlagHasMatrix */
$i1->moveTo(1, -1);
/* SWF_PLACEOBJECT2 */
$ i3 = $character7->add($character5);
$i3->setDepth(3);
/* PlaceFlagHasMatrix */
$i3->moveTo(-563, -67);
/* SWF_PLACEOBJECT2 */
$ i4 = $character7->add($character6);
$i4->setDepth(4);
/* PlaceFlagHasMatrix */
$i4->moveTo(-187, 142);
/* SWF_SHOWFRAME */
$character7->nextFrame(); /* end of clip frame 1 */
/* SWF_END */
/* SWF_DEFINETEXT */
$character8 = new SWFText(1);
$character8->setFont($f4);
$character8->setHeight(240);
$character8->setColor(0x00, 0x66, 0x00);
$character8->moveTo(0, 220);
$character8->addString("Cleared");
/*Unknown block type 74*/
/* SWF_DEFINESPRITE */
/* MovieClip 9 */
$character9 = new SWFMovieClip(); /* 26 frames */
/* SWF_SOUNDSTREAMHEAD2 */
/* SWF_DOACTION */
122337:SWFACTION_CONSTANTPOOL
[000] this
[001] _x
[002] _y
AddressSanitizer:DEADLYSIGNAL
=================================================================
==1401319==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x56150c1f3056 bp 0x7ffc5279ce40 sp 0x7ffc5279ce20 T0)
==1401319==The signal is caused by a READ memory access.
==1401319==Hint: address points to the zero page.
#0 0x56150c1f3056 in getName (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056)
#1 0x56150c1f8b9a in decompileGETVARIABLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x2ab9a)
#2 0x56150c200ed4 in decompileAction (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x32ed4)
#3 0x56150c201483 in decompileActions (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x33483)
#4 0x56150c2015bd in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x335bd)
#5 0x56150c1eca2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#6 0x56150c1ef2cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#7 0x56150c1eb160 in outputSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1d160)
#8 0x56150c1ef2cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#9 0x56150c1f0479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#10 0x56150c1f0c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#11 0x7f7ea9c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
#12 0x7f7ea9c29e3f in __libc_start_main_impl ../csu/libc-start.c:392
#13 0x56150c1e2864 in _start (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x14864)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056) in getName
==1401319==ABORTING
``` | Segmentation Violation in decompileGETVARIABLE | https://api.github.com/repos/libming/libming/issues/301/comments | 0 | 2023-12-12T05:30:36Z | 2023-12-12T05:30:36Z | https://github.com/libming/libming/issues/301 | 2,037,012,931 | 301 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13644013/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(30.000000);
$m->setDimension(12000, 8000);
$m->setFrames(28);
/*Unknown block type 69*/
/* SWF_SETBACKGROUNDCOLOR */
$m->setBackground(0x00, 0x00, 0x00);
/* SWF_SOUNDSTREAMHEAD2 */
/* SWF_DOACTION */
44:SWFACTION_CONSTANTPOOL
[000]
[001] HIGH
[002] Stage
[003] scaleMode
[004] noScale
[005] FSCommand:trapallkeys
[006] _root
[007] main_link
[008] http://www.2DPlay.com/index.php?gameid=1327&gamename=Astroflash
[009] download_link
[010] http://www.2DPlay.com/downloadgame.php?gameid=1327&gamename=Astroflash
[011] get_game_link
[012] http://www.2DPlay.com/freecontent.htm
[013] scores_link
[014] http://www.2Dplay.com/highscores.php?gameid=1327&hiscore=
[015] viewscores_link
[016] http://www.2Dplay.com/showscores.php?gameid=1327
AddressSanitizer:DEADLYSIGNAL
=================================================================
==1401222==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x55dfd811f056 bp 0x7ffdf3cdaff0 sp 0x7ffdf3cdafd0 T0)
==1401222==The signal is caused by a READ memory access.
==1401222==Hint: address points to the zero page.
#0 0x55dfd811f056 in getName (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056)
#1 0x55dfd81212f4 in decompilePUSHPARAM (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x272f4)
#2 0x55dfd812327a in decompileSETPROPERTY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x2927a)
#3 0x55dfd812cd8f in decompileAction (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x32d8f)
#4 0x55dfd812d483 in decompileActions (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x33483)
#5 0x55dfd812d5bd in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x335bd)
#6 0x55dfd8118a2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#7 0x55dfd811b2cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#8 0x55dfd811c479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#9 0x55dfd811cc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#10 0x7f95d9e29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
#11 0x7f95d9e29e3f in __libc_start_main_impl ../csu/libc-start.c:392
#12 0x55dfd810e864 in _start (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x14864)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056) in getName
==1401222==ABORTING
``` | Segmentation Violation in decompilePUSHPARAM | https://api.github.com/repos/libming/libming/issues/300/comments | 0 | 2023-12-12T05:25:54Z | 2023-12-12T05:25:54Z | https://github.com/libming/libming/issues/300 | 2,037,008,611 | 300 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632505/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
<?php
$m = new SWFMovie();
ming_setscale(1.0);
$m->setRate(24.000000);
$m->setDimension(12000, 9000);
$m->setFrames(561);
/* SWF_SETBACKGROUNDCOLOR */
$m->setBackground(0xff, 0xff, 0xff);
/* SWF_PROTECT */
$m->protect();
/* SWF_SOUNDSTREAMHEAD2 */
/* SWF_DOACTION */
40:SWFACTION_CONSTANTPOOL
[000] strCardUrl
[001]
[002] n4MaxLoopCount
[003] n4LoopCount
[004] ADSDefault
[005] /ads/default/
[006] strLoadingFileName
[007] loading.swf
[008] strCopyrightFileName
[009] copyright_forWhite.swf
[010] strReplayFileName
[011] replay.swf
[012] ADSSender
[013] unescape
[014] ADS
[015] this
[016] loadVariables
[017] escape
WARNING: retrieving constants not present in the pool.
AddressSanitizer:DEADLYSIGNAL
=================================================================
==1322014==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x55ccd9d53056 bp 0x7ffe4173efd0 sp 0x7ffe4173efb0 T0)
==1322014==The signal is caused by a READ memory access.
==1322014==Hint: address points to the zero page.
#0 0x55ccd9d53056 in getName (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056)
#1 0x55ccd9d58d35 in decompileSETVARIABLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x2ad35)
#2 0x55ccd9d60ef4 in decompileAction (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x32ef4)
#3 0x55ccd9d61483 in decompileActions (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x33483)
#4 0x55ccd9d615bd in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x335bd)
#5 0x55ccd9d4ca2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#6 0x55ccd9d4f2cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#7 0x55ccd9d50479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#8 0x55ccd9d50c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#9 0x7f4a9aa29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
#10 0x7f4a9aa29e3f in __libc_start_main_impl ../csu/libc-start.c:392
#11 0x55ccd9d42864 in _start (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x14864)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056) in getName
==1322014==ABORTING
``` | Segmentation Violation in decompileSETVARIABLE | https://api.github.com/repos/libming/libming/issues/299/comments | 0 | 2023-12-11T08:01:02Z | 2023-12-12T05:31:00Z | https://github.com/libming/libming/issues/299 | 2,035,052,078 | 299 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632294/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 3882510954 but filesize is 113
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(81.316406);
$m->setDimension(17748, 2269);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(20817);
=================================================================
==1320551==ERROR: AddressSanitizer: requested allocation size 0xfffffffffffffffe (0x800 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x7fd5cdeb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f956222f17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55f95620c06e in parseSWF_DEFINEBITS (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4106e)
#3 0x55f9561edee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f9561ed3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f9561edc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fd5cda29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
==1320551==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145 in __interceptor_malloc
==1320551==ABORTING
``` | Allocation-size-too-big in parseSWF_DEFINEBITS | https://api.github.com/repos/libming/libming/issues/298/comments | 0 | 2023-12-11T07:40:01Z | 2023-12-11T07:40:01Z | https://github.com/libming/libming/issues/298 | 2,035,020,188 | 298 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632269/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 169083242 but filesize is 164
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(10.078125);
$m->setDimension(1, -2);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(6165);
=================================================================
==1320439==ERROR: AddressSanitizer: requested allocation size 0xfffffffffffffff9 (0x800 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x7f56906b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e07ceb1f17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55e07cea337c in parseSWF_DEFINELOSSLESS2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4937c)
#3 0x55e07ce7cee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55e07ce7c3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55e07ce7cc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f5690229d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
==1320439==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145 in __interceptor_malloc
==1320439==ABORTING
``` | Allocation-size-too-big in parseSWF_DEFINELOSSLESS2 | https://api.github.com/repos/libming/libming/issues/297/comments | 0 | 2023-12-11T07:35:23Z | 2023-12-11T07:35:23Z | https://github.com/libming/libming/issues/297 | 2,035,013,557 | 297 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632243/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 117901066 but filesize is 185
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(7.027344);
$m->setDimension(0, 0);
$m->setFrames(22279);
=================================================================
==1320433==ERROR: AddressSanitizer: requested allocation size 0xfffffffffffffffe (0x800 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x7f8af5eb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x563438bf7f17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x563438be900b in parseSWF_DEFINELOSSLESS (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4900b)
#3 0x563438bc2ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x563438bc23ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x563438bc2c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f8af5a29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
==1320433==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145 in __interceptor_malloc
==1320433==ABORTING
``` | Allocation-size-too-big in parseSWF_DEFINELOSSLESS | https://api.github.com/repos/libming/libming/issues/296/comments | 0 | 2023-12-11T07:33:04Z | 2023-12-11T07:33:04Z | https://github.com/libming/libming/issues/296 | 2,035,010,246 | 296 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632176/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 5226 but filesize is 3456
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(170.679688);
$m->setDimension(7451, 20678);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(43582);
/*Unknown block type 577*/
/*Unknown block type 501*/
/*Unknown block type 172*/
/*Unknown block type 488*/
/*Unknown block type 853*/
/*Unknown block type 396*/
/*Unknown block type 378*/
/*Unknown block type 309*/
/*Unknown block type 491*/
/*Unknown block type 243*/
/*Unknown block type 364*/
/*Unknown block type 882*/
/*Unknown block type 453*/
/*Unknown block type 833*/
/*Unknown block type 251*/
/*Unknown block type 293*/
/*Unknown block type 244*/
/*Unknown block type 211*/
/*Unknown block type 813*/
/*Unknown block type 861*/
/*Unknown block type 124*/
/*Unknown block type 919*/
/*Unknown block type 175*/
/*Unknown block type 130*/
/*Unknown block type 543*/
/*Unknown block type 954*/
/*Unknown block type 563*/
/*Unknown block type 273*/
/*Unknown block type 742*/
/*Unknown block type 948*/
/*Unknown block type 161*/
/*Unknown block type 459*/
/*Unknown block type 718*/
/*Unknown block type 217*/
/*Unknown block type 461*/
/*Unknown block type 287*/
/*Unknown block type 488*/
/*Unknown block type 96*/
/*Unknown block type 457*/
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 1724 but expecting 1477.
/* SWF_DEFINETEXT2 */
$character4721 = new SWFText(2);
$character4721->moveTo(0, -22963);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character4721->addString("X");
=================================================================
==1320393==ERROR: AddressSanitizer: requested allocation size 0xfffffffffffffffb (0x800 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x7fe4d24b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55bf19bbff17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55bf19bb8f74 in parseSWF_DEFINESOUND (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x50f74)
#3 0x55bf19b8aee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55bf19b8a3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55bf19b8ac3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fe4d2029d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
==1320393==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145 in __interceptor_malloc
==1320393==ABORTING
``` | Allocation-size-too-big in parseSWF_DEFINESOUND | https://api.github.com/repos/libming/libming/issues/295/comments | 0 | 2023-12-11T07:28:35Z | 2023-12-11T07:30:50Z | https://github.com/libming/libming/issues/295 | 2,035,004,078 | 295 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632148/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 2661195422 but filesize is 70
<?php
$m = new SWFMovie(158);
ming_setscale(1.0);
$m->setRate(3.781250);
$m->setDimension(-108970, -145002);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(771);
/* SWF_DOACTION */
$m->add(new SWFAction("") );
/* SWF_DOACTION */
Stack blown!! - peek
=================================================================
==1320306==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 320 byte(s) in 1 object(s) allocated from:
#0 0x7f6f9fcb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f199bdee52 in [parseSWF_DOACTION](url) (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4be52)
#2 0x55f199bb5ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f199bb53ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f199bb5c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f6f9f829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7f6f9fcb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f199bb88fe in newVar (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x258fe)
#2 0x55f199bc6584 in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x33584)
#3 0x55f199bb1a2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#4 0x55f199bb42cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#5 0x55f199bb5479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#6 0x55f199bb5c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f6f9f829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7f6f9fcb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f199bb88fe in newVar (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x258fe)
#2 0x55f199bc659e in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3359e)
#3 0x55f199bb1a2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#4 0x55f199bb42cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#5 0x55f199bb5479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#6 0x55f199bb5c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f6f9f829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7f6f9fcb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f199bb88fe in newVar (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x258fe)
#2 0x55f199bc656a in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3356a)
#3 0x55f199bb1a2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#4 0x55f199bb42cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#5 0x55f199bb5479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#6 0x55f199bb5c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f6f9f829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7f6f9fcb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f199bb88fe in newVar (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x258fe)
#2 0x55f199bc6550 in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x33550)
#3 0x55f199bb1a2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#4 0x55f199bb42cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#5 0x55f199bb5479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#6 0x55f199bb5c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f6f9f829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 448 byte(s) leaked in 5 allocation(s).
``` | Memory leaks in parseSWF_DOACTION | https://api.github.com/repos/libming/libming/issues/294/comments | 0 | 2023-12-11T07:23:45Z | 2023-12-11T07:23:45Z | https://github.com/libming/libming/issues/294 | 2,034,997,552 | 294 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632099/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 1785351530 but filesize is 167
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(106.039062);
$m->setDimension(-5236, -4562);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(20817);
/*Unknown block type 325*/
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 68 but expecting 83.
/* SWF_DEFINETEXT2 */
$character2056 = new SWFText(2);
$character2056->setColor(0x07, 0x08, 0x08, 0x08);
$character2056->moveTo(2056, 2056);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character2056->addString("X");
Stream out of sync after parse of blocktype 0 (SWF_END). 85 but expecting 93.
/* SWF_END */
extra garbage (i.e., we messed up in main):
0000: 08 08 08 08 08 08 08 08 08 08 08 08 6a 6a 6a 6a ........ ....jjjj
0010: 6a 6a 6a 6a 6a 6a 6a 6a 6a 6a 51 51 51 08 08 08 jjjjjjjj jjQQQ...
0020: 08 6a 51 51 51 57 53 20 6a 6a 00 08 08 6a 51 51 .jQQQWS jj...jQQ
0030: 51 51 51 51 51 54 ba ba ba ba ba ba ba ba ba ba QQQQQT.. ........
0040: ba ba ba ba ba ba ba ba ba ba ba ba ba ba ba ba ........ ........
0050: 6a 6a jj
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
=================================================================
==1320194==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 48 byte(s) in 1 object(s) allocated from:
#0 0x7ff5260b4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55c869c5f41c in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b41c)
#2 0x55c869c36ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55c869c363ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55c869c36c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7ff525c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 17 byte(s) in 1 object(s) allocated from:
#0 0x7ff5260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55c869c6bf17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55c869c6b509 in parseSWF_UNKNOWNBLOCK (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57509)
#3 0x55c869c36f0a in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22f0a)
#4 0x55c869c363ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55c869c36c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7ff525c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 128 byte(s) in 1 object(s) allocated from:
#0 0x7ff5260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55c869c4a499 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36499)
#2 0x55c869c5f571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#3 0x55c869c36ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55c869c363ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55c869c36c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7ff525c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 64 byte(s) in 8 object(s) allocated from:
#0 0x7ff5260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55c869c49cca in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35cca)
#2 0x55c869c4a528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x55c869c5f571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#4 0x55c869c36ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55c869c363ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55c869c36c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7ff525c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 64 byte(s) in 8 object(s) allocated from:
#0 0x7ff5260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55c869c49ad1 in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35ad1)
#2 0x55c869c4a528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x55c869c5f571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#4 0x55c869c36ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55c869c363ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55c869c36c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7ff525c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 321 byte(s) leaked in 19 allocation(s).
``` | Memory leaks in parseSWF_DEFINETEXT2 | https://api.github.com/repos/libming/libming/issues/293/comments | 0 | 2023-12-11T07:17:58Z | 2023-12-11T07:24:51Z | https://github.com/libming/libming/issues/293 | 2,034,989,732 | 293 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632064/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 173212010 but filesize is 299
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(10.078125);
$m->setDimension(0, 0);
$m->setFrames(2560);
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 34 but expecting 57.
/* SWF_DEFINETEXT2 */
$character21248 = new SWFText(2);
$character21248->setColor(0xff, 0xff, 0x16, 0x00);
$character21248->moveTo(0, 2570);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character21248->addString("X");
Stream out of sync after parse of blocktype 40 (SWF_NAMECHARACTER). 68 but expecting 69.
/* SWF_NAMECHARACTER */
sudden file end: read failed @75 fileSize 299, request 658046
extra garbage (i.e., we messed up in main):
0000: 0a 0a 01 01 01 01 01 01 aa 00 00 10 00 00 00 00 ........ ........
0010: 00 6a 01 14 01 01 1c 0a 10 13 00 00 20 18 08 08 .j...... .... ...
0020: 08 08 08 08 08 08 08 08 08 08 08 08 08 08 dc 01 ........ ........
0030: 01 0a 0a 0a 0a 00 20 18 0a 0a 0a 0a 0a 0a b8 0a ...... . ........
0040: 0a 57 53 0a 6a 09 00 ff ff e8 7e 0a 0a 00 0a 0a .WS.j... ..~.....
0050: 01 01 01 01 01 01 57 53 0a 08 08 07 08 08 08 53 ......WS .......S
0060: 53 53 53 53 53 53 53 53 53 53 53 53 53 53 53 53 SSSSSSSS SSSSSSSS
0070: 53 0a 6a 09 00 ff ff f7 7e 0a 0a 00 00 12 0a 00 S.j..... ~.......
0080: 09 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ........ ........
0090: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ........ ........
00a0: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 46 57 53 0a ........ ....FWS.
00b0: 6a 01 53 07 07 07 07 07 f9 07 07 07 14 0a 0a 80 j.S..... ........
00c0: 00 00 20 4b ef 40 0a 0a 1a 09 00 20 4b 0a 2d 0a .. K.@.. ... K.-.
00d0: 15 14 0a 0a 00 09 0a 00 00 00 ff ff 00 00 00 00 ........ ........
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
=================================================================
==1320128==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7fbc1eab4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x561f3ea42013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x561f3ea378d0 in parseSWF_NAMECHARACTER (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4d8d0)
#3 0x561f3ea0cee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x561f3ea0c3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x561f3ea0cc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fbc1e629d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 48 byte(s) in 1 object(s) allocated from:
#0 0x7fbc1eab4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x561f3ea3541c in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b41c)
#2 0x561f3ea0cee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x561f3ea0c3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x561f3ea0cc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7fbc1e629d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7fbc1eab4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x561f3ea20499 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36499)
#2 0x561f3ea35571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#3 0x561f3ea0cee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x561f3ea0c3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x561f3ea0cc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fbc1e629d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 305 byte(s) leaked in 3 allocation(s).
```
## Conclusion
1. The variable returned by the `readString` function in the /util/read.c file has not been freed.
2. The `parserrec->TextRecords` variable of the `parseSWF_DEFINETEXT2` function in the /util/parser.c file has not been freed.
3. The `parserrec->Name` variable of the `parseSWF_NAMECHARACTER` function in the /util/parser.c file has not been freed. | Memory leaks in readString | https://api.github.com/repos/libming/libming/issues/292/comments | 0 | 2023-12-11T07:13:05Z | 2023-12-11T21:04:54Z | https://github.com/libming/libming/issues/292 | 2,034,983,336 | 292 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632031/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
==1320055==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 209693 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f401016724 in cws2fws (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x21724)
#2 0x55f401016f48 in readMovieHeader (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x21f48)
#3 0x55f401017b9b in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22b9b)
#4 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 205070 byte(s) in 16 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104cf17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55f40103606e in parseSWF_DEFINEBITS (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4106e)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 204432 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401016626 in cws2fws (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x21626)
#2 0x55f401016f48 in readMovieHeader (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x21f48)
#3 0x55f401017b9b in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22b9b)
#4 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 9216 byte(s) in 16 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f4010301bd in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3b1bd)
#2 0x55f40103ee7e in parseSWF_DEFINESHAPE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x49e7e)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 8448 byte(s) in 16 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f40102e145 in parseSWF_FILLSTYLEARRAY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x39145)
#2 0x55f40102ff1c in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3af1c)
#3 0x55f40103ee7e in parseSWF_DEFINESHAPE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x49e7e)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 2048 byte(s) in 8 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104d013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55f401043310 in parseSWF_PLACEOBJECT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4e310)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1536 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f40104d10a in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5810a)
#2 0x55f4010476b5 in parseSWF_METADATA (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x526b5)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1248 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f4010301bd in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3b1bd)
#2 0x55f40103f45f in parseSWF_DEFINESHAPE4 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a45f)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1056 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f4010487e9 in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x537e9)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 968 byte(s) in 9 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f40103f807 in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a807)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 744 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401048cbd in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x53cbd)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 624 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401048982 in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x53982)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 440 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104b653 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56653)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 320 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104ad79 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55d79)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 280 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40102e8a8 in parseSWF_LINESTYLEARRAY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x398a8)
#2 0x55f40102ff3f in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3af3f)
#3 0x55f40103f45f in parseSWF_DEFINESHAPE4 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a45f)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104d013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55f40104b88a in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5688a)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 242 byte(s) in 9 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f40103f792 in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a792)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 72 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104b10e in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5610e)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401048b1b in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x53b1b)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104b478 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56478)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104b1fd in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x561fd)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 16 byte(s) in 16 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40102e8f4 in parseSWF_LINESTYLEARRAY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x398f4)
#2 0x55f40102ff3f in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3af3f)
#3 0x55f40103ee7e in parseSWF_DEFINESHAPE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x49e7e)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 16 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104ba47 in parseSWF_SYMBOLCLASS (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56a47)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 16 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104bf10 in parseSWF_DEFINESCENEANDFRAMEDATA (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56f10)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f4010482cb in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x532cb)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104af39 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55f39)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f40102e145 in parseSWF_FILLSTYLEARRAY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x39145)
#2 0x55f40102ff1c in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3af1c)
#3 0x55f40103f45f in parseSWF_DEFINESHAPE4 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a45f)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104cf17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55f40104273b in parseSWF_JPEGTABLES (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4d73b)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104c135 in parseSWF_DEFINESCENEANDFRAMEDATA (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57135)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104862a in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5362a)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401048478 in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x53478)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 22704 byte(s) in 86 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f401044b4c in parseSWF_SHOWFRAME (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4fb4c)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f40103f8dc in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a8dc)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 4224 byte(s) in 16 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f401042c9e in parseSWF_PLACEOBJECT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4dc9e)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f40103f8dc in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a8dc)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 2376 byte(s) in 9 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f4010411d3 in parseSWF_END (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4c1d3)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f40103f8dc in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a8dc)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 2112 byte(s) in 8 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f401041759 in parseSWF_FRAMELABEL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4c759)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f40103f8dc in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a8dc)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 2048 byte(s) in 8 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104d013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55f401041854 in parseSWF_FRAMELABEL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4c854)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f40103f8dc in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a8dc)
#5 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#6 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#7 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#8 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 793 byte(s) in 65 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104cf17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55f401047c1c in parseABC_STRING_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x52c1c)
#3 0x55f40104886a in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5386a)
#4 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#5 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#6 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#7 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#8 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#9 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 768 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104a4e5 in parseABC_INSTANCE_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x554e5)
#2 0x55f40104b294 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56294)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 304 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401047d3c in parseABC_NS_SET_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x52d3c)
#2 0x55f401048b9c in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x53b9c)
#3 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#4 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#5 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#6 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#7 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#8 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104d013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55f40104bb1f in parseSWF_SYMBOLCLASS (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56b1f)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104d013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55f40104bffb in parseSWF_DEFINESCENEANDFRAMEDATA (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56ffb)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 141 byte(s) in 5 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104cf17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55f40104a859 in parseABC_METHOD_BODY_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55859)
#3 0x55f40104b6f0 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x566f0)
#4 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#5 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#6 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#7 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#8 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 64 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104a03b in parseABC_SCRIPT_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5503b)
#2 0x55f40104b50e in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5650e)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 12 byte(s) in 5 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f4010491eb in parseABC_METHOD_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x541eb)
#2 0x55f40104ae00 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55e00)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 5 byte(s) in 5 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104ab11 in parseABC_METHOD_BODY_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55b11)
#2 0x55f40104b6f0 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x566f0)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 5 byte(s) in 5 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104a96a in parseABC_METHOD_BODY_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5596a)
#2 0x55f40104b6f0 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x566f0)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401049e54 in parseABC_CLASS_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x54e54)
#2 0x55f40104b33a in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5633a)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104a2f0 in parseABC_INSTANCE_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x552f0)
#2 0x55f40104b294 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56294)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 682898 byte(s) leaked in 333 allocation(s).
``` | Memory leaks in cws2fws | https://api.github.com/repos/libming/libming/issues/291/comments | 0 | 2023-12-11T07:09:09Z | 2023-12-11T07:09:09Z | https://github.com/libming/libming/issues/291 | 2,034,977,913 | 291 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Affected Version
libming 0.4.8
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[UNZIP_THIS_FILE.zip](https://github.com/libming/libming/files/13604530/UNZIP_THIS_FILE.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 117901066 but filesize is 119
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(7.027344);
$m->setDimension(0, 0);
$m->setFrames(2055);
Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 17 but expecting 22.
/* SWF_REMOVEOBJECT2 */
$m->remove($i63495);
Stream out of sync after parse of blocktype 11 (SWF_DEFINETEXT). 111 but expecting 80.
/* SWF_DEFINETEXT */
$character1799 = new SWFText(1);
$character1799->setColor(0xf0, 0x0a, 0x0a);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character1799->addString("X");
/*Unknown block type 333*/
sudden file end: read failed @107 fileSize 119, request 30
extra garbage (i.e., we messed up in main):
0000: 46 57 22 22 07 07 07 07 01 01 01 01 FW"".... ....
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
=================================================================
==35188==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 48 byte(s) in 1 object(s) allocated from:
#0 0x4c4478 in realloc /home/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3
#1 0x557895 in parseSWF_DEFINETEXT /home/libming/util/parser.c:2353:51
Direct leak of 23 byte(s) in 1 object(s) allocated from:
#0 0x4c40ff in malloc /home/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x56bb6d in readBytes /home/libming/util/read.c:252:17
Indirect leak of 624 byte(s) in 1 object(s) allocated from:
#0 0x4c40ff in malloc /home/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x53b47a in parseSWF_TEXTRECORD /home/libming/util/parser.c:316:26
Indirect leak of 312 byte(s) in 39 object(s) allocated from:
#0 0x4c40ff in malloc /home/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x53a9b8 in parseSWF_GLYPHENTRY /home/libming/util/parser.c:264:25
Indirect leak of 312 byte(s) in 39 object(s) allocated from:
#0 0x4c40ff in malloc /home/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x53a6eb in parseSWF_GLYPHENTRY /home/libming/util/parser.c:247:23
SUMMARY: AddressSanitizer: 1319 byte(s) leaked in 81 allocation(s).
```
## Conclusion
If the input file has a manipulated header section, memory leaks occur while parsing the header section in swftophp because parse.c which is the component parsing the header section does not verify that the input file is valid SWF format.
I will submit a Pull Request to address this issue. | Memory leaks at parser.c:2353:51 | https://api.github.com/repos/libming/libming/issues/289/comments | 1 | 2023-12-07T19:49:34Z | 2023-12-20T01:44:57Z | https://github.com/libming/libming/issues/289 | 2,031,418,685 | 289 |
[
"libming",
"libming"
] | A heap buffer overflow occurs when makeswf parse a invalid swf file, and the filename extension is `.swf`.
## Test Environment
Ubuntu 20.04, 64 bit
libming (master 04aee52)
## Steps to reproduce
1. compile libming with ASAN
```
$ CC="clang -fsanitize=address,fuzzer-no-link -g" CFLAGS+=" -fcommon" ./configure
$ make
```
2. Download the poc file from [here](https://raw.githubusercontent.com/Marsman1996/pocs/master/libming/poc-makeswf-04aee52-r_readc-HBO.swf) and run cmd
`$ makeswf $POC`
## ASAN report
```
$ ./bin_asan/bin/makeswf ./poc-makeswf-04aee52-r_readc-HBO.swf
Output file name: out.swf
Output compression level: 9
Output SWF version: 6
=================================================================
==5625==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60800000013f at pc 0x0000004f15b5 bp 0x7fff376560d0 sp 0x7fff376560c8
WRITE of size 1 at 0x60800000013f thread T0
#0 0x4f15b4 in r_readc /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:264:34
#1 0x4f1a37 in getbits /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:143:18
#2 0x4f1656 in rect /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:169:9
#3 0x4efe15 in openswf /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:303:2
#4 0x4eedbe in newSWFPrebuiltClip_fromInput /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:1302:8
#5 0x4cbea3 in embed_swf /opt/disk/marsman/libming/04aee52/build_asan/util/makeswf.c:699:14
#6 0x4ca4d9 in main /opt/disk/marsman/libming/04aee52/build_asan/util/makeswf.c:401:4
#7 0x7f0aa6b3d83f in __libc_start_main /build/glibc-S7Ft5T/glibc-2.23/csu/../csu/libc-start.c:291
#8 0x41c5a8 in _start (/opt/disk/marsman/libming/04aee52/bin_asan/bin/makeswf+0x41c5a8)
0x60800000013f is located 199 bytes to the right of 88-byte region [0x608000000020,0x608000000078)
allocated by thread T0 here:
#0 0x4975fd in malloc /local/mnt/workspace/bcain_clang_vm-bcain-aus_3184/final/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x4ef8d8 in openswf /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:271:41
#2 0x4eedbe in newSWFPrebuiltClip_fromInput /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:1302:8
#3 0x4cbea3 in embed_swf /opt/disk/marsman/libming/04aee52/build_asan/util/makeswf.c:699:14
#4 0x4ca4d9 in main /opt/disk/marsman/libming/04aee52/build_asan/util/makeswf.c:401:4
#5 0x7f0aa6b3d83f in __libc_start_main /build/glibc-S7Ft5T/glibc-2.23/csu/../csu/libc-start.c:291
SUMMARY: AddressSanitizer: heap-buffer-overflow /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:264:34 in r_readc
Shadow bytes around the buggy address:
0x0c107fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 fa
0x0c107fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c107fff8020: fa fa fa fa fa fa fa[fa]fa fa fa fa fa fa fa fa
0x0c107fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==5625==ABORTING
``` | heap-buffer-overflow in r_readc() at fromswf.c:264 | https://api.github.com/repos/libming/libming/issues/288/comments | 0 | 2023-08-09T02:43:36Z | 2023-08-09T02:43:36Z | https://github.com/libming/libming/issues/288 | 1,842,363,544 | 288 |
[
"libming",
"libming"
] | ```
==23011==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x616000002108 at pc 0x00000050688f bp 0x7ffebf2a5830 sp 0x7ffebf2a5828
READ of size 8 at 0x616000002108 thread T0
#0 0x50688e in decompile_SWITCH /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2015:37
#1 0x500a8d in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2500:6
#2 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#3 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#4 0x50119a in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#5 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#6 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#7 0x5010f2 in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2549:5
#8 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#9 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#10 0x503dc1 in decompileSETTARGET /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3076:3
#11 0x4fd309 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#12 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#13 0x507223 in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3423:2
#14 0x4f2315 in outputSWF_DEFINEBUTTON2 /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:932:2
#15 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#16 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#17 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#18 0x7f904662bc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#19 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
0x616000002108 is located 8 bytes to the right of 640-byte region [0x616000001e80,0x616000002100)
allocated by thread T0 here:
#0 0x4ad518 in calloc /home/eval/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154
#1 0x5009c5 in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2493:38
#2 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#3 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#4 0x50119a in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#5 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#6 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#7 0x5010f2 in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2549:5
#8 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#9 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#10 0x503dc1 in decompileSETTARGET /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3076:3
#11 0x4fd309 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#12 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#13 0x507223 in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3423:2
#14 0x4f2315 in outputSWF_DEFINEBUTTON2 /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:932:2
#15 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#16 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#17 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#18 0x7f904662bc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
SUMMARY: AddressSanitizer: heap-buffer-overflow /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2015:37 in decompile_SWITCH
Shadow bytes around the buggy address:
0x0c2c7fff83d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff83e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff83f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c2c7fff8420: fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8430: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8440: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8450: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8470: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==23011==ABORTING
```
[poc-12.zip](https://github.com/libming/libming/files/12116223/poc-12.zip)
| heap-buffer-overflow in decompile_SWITCH | https://api.github.com/repos/libming/libming/issues/287/comments | 0 | 2023-07-21T04:18:57Z | 2023-07-21T04:18:57Z | https://github.com/libming/libming/issues/287 | 1,815,127,533 | 287 |
End of preview. Expand
in Dataset Viewer.
README.md exists but content is empty.
Use the Edit dataset card button to edit it.
- Downloads last month
- 37