issue_owner_repo
sequencelengths 2
2
| issue_body
stringlengths 0
261k
⌀ | issue_title
stringlengths 1
925
| issue_comments_url
stringlengths 56
81
| issue_comments_count
int64 0
2.5k
| issue_created_at
stringlengths 20
20
| issue_updated_at
stringlengths 20
20
| issue_html_url
stringlengths 37
62
| issue_github_id
int64 387k
2.46B
| issue_number
int64 1
127k
|
---|---|---|---|---|---|---|---|---|---|
[
"libming",
"libming"
] | compiling commands:
CC=clang14 CXX=clang++14 -g -fno-discard-value-names -O0 -Xclang -disable-O0-optnone -flto -fuse-ld=gold -Wl,-plugin-opt=save-temps -g -fsanitize=address -fsanitize-address-use-after-scope -fno-omit-frame-pointer -fcommon
get test bin from https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/swftophp
test command:
./swftophp POC
POC link: https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/poc_libming_bug005
tested affected version: ming-0_4_8
**backtrace:**
header indicates a filesize of 3607101439 but filesize is 68
<?php
$m = new SWFMovie(127);
ming_setscale(1.0);
$m->setRate(114.000000);
$m->setDimension(0, 0);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(21335);
/* SWF_DOACTION */
Can't get int for type: 10
=================================================================
==558384==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000010 at pc 0x0000004fb29a bp 0x7fff13beedd0 sp 0x7fff13beedc8
READ of size 8 at 0x602000000010 thread T0
#0 0x4fb299 in getString out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:391:22
#1 0x4f76be in decompileArithmeticOp out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:1162:37
#2 0x4edd08 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3426:10
#3 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#4 0x4fe74e in decompile5Action out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3558:2
#5 0x4e0c51 in outputSWF_DOACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:1552:29
#6 0x4e5b11 in outputBlock out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:2083:4
#7 0x4eb8d9 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:281:4
#8 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#9 0x7f14937fe082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
#10 0x41d65d in _start (/home/kakapc/cve提交/swftophp+0x41d65d)
0x602000000011 is located 0 bytes to the right of 1-byte region [0x602000000010,0x602000000011)
allocated by thread T0 here:
#0 0x49fd6e in __interceptor_malloc llvm-14.0.0.src/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3
#1 0x504db4 in parseSWF_ACTIONRECORD out_aaaarealbuglibmingorg/CRASHASAN/repo/util/parser.c:1124:23
#2 0x51da6a in parseSWF_DOACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/parser.c:2434:7
#3 0x4ec02c in blockParse out_aaaarealbuglibmingorg/CRASHASAN/repo/util/blocktypes.c:145:14
#4 0x4eb801 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:269:11
#5 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#6 0x7f14937fe082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
**SUMMARY: AddressSanitizer: heap-buffer-overflow out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:391:22 in getString**
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa[01]fa fa fa 01 fa fa fa 00 03 fa fa fd fd
0x0c047fff8010: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8020: fa fa fd fa fa fa fd fa fa fa 00 03 fa fa fd fd
0x0c047fff8030: fa fa fd fd fa fa 00 03 fa fa fd fd fa fa fd fd
0x0c047fff8040: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fa
0x0c047fff8050: fa fa fd fa fa fa fd fa fa fa 00 03 fa fa fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==558384==ABORTING
| heap-buffer-overflow in getString util/decompile.c:397 different from CVE-2019-9113,CVE-2018-7877,CVE-2018-7875,CVE-2018-7873memleak,CVE-2018-7870,CVE-2018-7867,CVE-2018-13250,CVE-2018-11226 | https://api.github.com/repos/libming/libming/issues/318/comments | 0 | 2024-07-11T09:57:55Z | 2024-07-11T09:57:55Z | https://github.com/libming/libming/issues/318 | 2,402,773,382 | 318 |
[
"libming",
"libming"
] | compiling commands:
CC=clang14 CXX=clang++14 -g -fno-discard-value-names -O0 -Xclang -disable-O0-optnone -flto -fuse-ld=gold -Wl,-plugin-opt=save-temps -g -fsanitize=address -fsanitize-address-use-after-scope -fno-omit-frame-pointer -fcommon
get test bin from https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/swftophp
test command:
./swftophp POC
POC link: https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/poc_libming_bug004
tested affected version: ming-0_4_8
**backtrace:**
header indicates a filesize of 3607101439 but filesize is 71
<?php
$m = new SWFMovie(127);
ming_setscale(1.0);
$m->setRate(114.000000);
$m->setDimension(0, 0);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(21335);
/* SWF_DOACTION */
Can't get int for type: 10
60:SWFACTION_CONSTANTPOOL
=================================================================
==550216==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000010 at pc 0x0000004fa001 bp 0x7ffe8a632800 sp 0x7ffe8a6327f8
READ of size 8 at 0x602000000010 thread T0
#0 0x4fa000 in getName out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:472:22
#1 0x4ef128 in decompileEXTENDS out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3158:24
#2 0x4eda79 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3316:3
#3 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#4 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#5 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#6 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#7 0x4fe74e in decompile5Action out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3558:2
#8 0x4e0c51 in outputSWF_DOACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:1552:29
#9 0x4e5b11 in outputBlock out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:2083:4
#10 0x4eb8d9 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:281:4
#11 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#12 0x7f2fe5502082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
#13 0x41d65d in _start (/home/kakapc/cve提交/swftophp+0x41d65d)
0x602000000011 is located 0 bytes to the right of 1-byte region [0x602000000010,0x602000000011)
allocated by thread T0 here:
#0 0x49fd6e in __interceptor_malloc llvm-14.0.0.src/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3
#1 0x504db4 in parseSWF_ACTIONRECORD out_aaaarealbuglibmingorg/CRASHASAN/repo/util/parser.c:1124:23
#2 0x51da6a in parseSWF_DOACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/parser.c:2434:7
#3 0x4ec02c in blockParse out_aaaarealbuglibmingorg/CRASHASAN/repo/util/blocktypes.c:145:14
#4 0x4eb801 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:269:11
#5 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#6 0x7f2fe5502082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
**SUMMARY: AddressSanitizer: heap-buffer-overflow out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:472:22 in getName**
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa[01]fa fa fa 01 fa fa fa 00 03 fa fa fd fd
0x0c047fff8010: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8020: fa fa fd fa fa fa fd fa fa fa 00 03 fa fa fd fd
0x0c047fff8030: fa fa fd fd fa fa 00 03 fa fa fd fd fa fa fd fd
0x0c047fff8040: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fa
0x0c047fff8050: fa fa fd fa fa fa fd fa fa fa 00 03 fa fa fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==550216==ABORTING
| heap-buffer-overflow in getName util/decompile.c:481 | https://api.github.com/repos/libming/libming/issues/317/comments | 0 | 2024-07-11T09:52:56Z | 2024-07-11T09:52:56Z | https://github.com/libming/libming/issues/317 | 2,402,762,705 | 317 |
[
"libming",
"libming"
] | compiling commands:
CC=clang14 CXX=clang++14 -g -fno-discard-value-names -O0 -Xclang -disable-O0-optnone -flto -fuse-ld=gold -Wl,-plugin-opt=save-temps -g -fsanitize=address -fsanitize-address-use-after-scope -fno-omit-frame-pointer -fcommon
get test bin from https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/swftophp
test command:
./swftophp POC
POC link: https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/poc_libming_bug003
tested affected version: ming-0_4_8
**backtrace:**
header indicates a filesize of 1929379839 but filesize is 74
<?php
$m = new SWFMovie(95);
ming_setscale(1.0);
$m->setRate(150.015625);
$m->setDimension(-1, 0);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(16471);
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 74 but expecting 68.
/* SWF_DOACTION */
61:SWFACTION_END
AddressSanitizer:DEADLYSIGNAL
=================================================================
==547302==ERROR: AddressSanitizer: stack-overflow on address 0x7fff30e38fe8 (pc 0x0000004fe057 bp 0x7fff30e39080 sp 0x7fff30e38ff0 T0)
#0 0x4fe057 in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#1 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#2 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#3 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#4 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#5 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#6 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#7 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#8 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#9 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#10 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#11 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#12 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#13 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#14 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#15 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#16 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#17 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#18 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#19 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#20 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#21 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#22 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#23 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#24 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#25 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#26 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#27 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#28 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#29 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#30 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#31 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#32 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#33 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#34 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#35 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#36 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#37 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#38 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#39 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#40 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#41 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#42 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#43 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#44 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#45 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#46 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#47 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#48 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#49 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#50 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#51 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#52 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#53 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#54 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#55 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#56 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#57 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#58 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#59 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#60 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#61 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#62 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#63 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#64 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#65 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#66 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#67 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#68 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#69 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#70 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#71 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#72 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#73 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#74 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#75 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#76 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#77 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#78 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#79 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#80 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#81 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#82 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#83 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#84 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#85 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#86 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#87 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#88 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#89 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#90 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#91 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#92 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#93 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#94 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#95 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#96 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#97 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#98 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#99 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#100 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#101 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#102 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#103 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#104 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#105 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#106 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#107 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#108 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#109 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#110 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#111 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#112 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#113 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#114 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#115 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#116 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#117 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#118 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#119 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#120 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#121 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#122 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#123 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#124 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#125 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#126 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#127 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#128 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#129 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#130 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#131 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#132 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#133 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#134 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#135 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#136 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#137 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#138 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#139 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#140 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#141 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#142 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#143 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#144 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#145 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#146 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#147 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#148 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#149 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#150 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#151 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#152 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#153 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#154 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#155 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#156 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#157 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#158 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#159 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#160 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#161 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#162 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#163 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#164 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#165 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#166 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#167 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#168 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#169 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#170 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#171 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#172 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#173 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#174 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#175 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#176 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#177 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#178 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#179 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#180 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#181 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#182 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#183 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#184 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#185 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#186 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#187 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#188 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#189 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#190 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#191 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#192 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#193 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#194 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#195 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#196 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#197 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#198 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#199 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#200 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#201 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#202 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#203 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#204 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#205 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#206 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#207 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#208 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#209 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#210 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#211 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#212 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#213 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#214 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#215 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#216 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#217 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#218 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#219 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#220 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#221 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#222 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#223 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#224 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#225 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#226 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#227 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#228 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#229 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#230 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#231 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#232 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#233 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#234 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#235 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#236 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#237 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#238 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#239 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#240 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#241 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#242 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#243 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#244 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#245 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
#246 0x4fe05b in getInt out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:503:11
**SUMMARY: **AddressSanitizer: stack-overflow** out_aaaarealbuglibmingorg/CRASHASAN/repo/util/**decompile.c:503:11 in getInt
==547302==ABORTING****
| stack-overflow in getInt different from CVE-2022-44232 | https://api.github.com/repos/libming/libming/issues/316/comments | 0 | 2024-07-11T09:46:18Z | 2024-07-11T09:46:18Z | https://github.com/libming/libming/issues/316 | 2,402,749,537 | 316 |
[
"libming",
"libming"
] | compiling commands:
CC=clang14 CXX=clang++14 -g -fno-discard-value-names -O0 -Xclang -disable-O0-optnone -flto -fuse-ld=gold -Wl,-plugin-opt=save-temps -g -fsanitize=address -fsanitize-address-use-after-scope -fno-omit-frame-pointer -fcommon
get test bin from https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/swftophp
test command:
./swftophp POC
POC link: https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/poc_libming_bug002
tested affected version: ming-0_4_8
**backtrace:**
header indicates a filesize of 1026 but filesize is 15567
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(114.000000);
$m->setDimension(0, 0);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(21335);
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 14578 but expecting 68.
/* SWF_DOACTION */
58:SWFACTION_JUMP
BranchOffset: 1, TargetOffset: 8407
76:SWFACTION_MBSUBSTRING
92:SWFACTION_END
98:SWFACTION_DELETE
111:SWFACTION_MBSUBSTRING
119:SWFACTION_GETTIME
138:SWFACTION_MBORD
161:SWFACTION_JUMP
BranchOffset: 1, TargetOffset: 8510
179:SWFACTION_MBSUBSTRING
195:SWFACTION_END
201:SWFACTION_DELETE
214:SWFACTION_MBSUBSTRING
222:SWFACTION_GETTIME
=================================================================
==545044==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62900081a308 at pc 0x0000004fd2c4 bp 0x7ffc06ad3a90 sp 0x7ffc06ad3a88
READ of size 8 at 0x62900081a308 thread T0
#0 0x4fd2c3 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2265:51
#1 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#2 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#3 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#4 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#5 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#6 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#7 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#8 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#9 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#10 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#11 0x4f4adc in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2699:4
#12 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#13 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#14 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#15 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#16 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#17 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#18 0x4f3f25 in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2611:4
#19 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#20 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#21 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#22 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#23 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#24 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#25 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#26 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#27 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#28 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#29 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#30 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#31 0x4f4adc in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2699:4
#32 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#33 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#34 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#35 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#36 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#37 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#38 0x4f3f25 in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2611:4
#39 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#40 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#41 0x4fe74e in decompile5Action out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3558:2
#42 0x4e0c51 in outputSWF_DOACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:1552:29
#43 0x4e5b11 in outputBlock out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:2083:4
#44 0x4eb8d9 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:281:4
#45 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#46 0x7f213eb0e082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
#47 0x41d65d in _start ( swftophp+0x41d65d)
0x62900081a308 is located 8 bytes to the right of 16640-byte region [0x629000816200,0x62900081a300)
allocated by thread T0 here:
#0 0x49ff58 in __interceptor_calloc llvm-14.0.0.src/compiler-rt/lib/asan/asan_malloc_linux.cpp:77:3
#1 0x4f415a in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2630:38
#2 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#3 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#4 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#5 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#6 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#7 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#8 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#9 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#10 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#11 0x4f4adc in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2699:4
#12 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#13 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#14 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#15 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#16 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#17 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#18 0x4f3f25 in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2611:4
#19 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#20 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#21 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#22 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
#23 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#24 0x4fd3e7 in decompile_SWITCH out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2278:4
#25 0x4f429d in decompileIF out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2637:6
#26 0x4edc27 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3376:10
#27 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#28 0x4f8e30 in decompileSETTARGET out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3211:3
#29 0x4ee006 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3506:10
**SUMMARY: AddressSanitizer: heap-buffer-overflow out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2265:51 in decompile_SWITCH**
Shadow bytes around the buggy address:
0x0c52800fb410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c52800fb420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c52800fb430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c52800fb440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c52800fb450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c52800fb460: fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c52800fb470: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c52800fb480: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c52800fb490: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c52800fb4a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c52800fb4b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==545044==ABORTING
| heap-buffer-overflow in decompile_SWITCH different from CVE-2020-6628 | https://api.github.com/repos/libming/libming/issues/315/comments | 0 | 2024-07-11T09:31:06Z | 2024-07-11T09:34:54Z | https://github.com/libming/libming/issues/315 | 2,402,717,198 | 315 |
[
"libming",
"libming"
] | compiling commands:
CC=clang14 CXX=clang++14 -g -fno-discard-value-names -O0 -Xclang -disable-O0-optnone -flto -fuse-ld=gold -Wl,-plugin-opt=save-temps -g -fsanitize=address -fsanitize-address-use-after-scope -fno-omit-frame-pointer -fcommon
get test bin from https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/swftophp
test command:
./swftophp POC
POC link: https://github.com/fceval/dcfuzzer-realbugs/blob/main/libming/poc_libming_bug001
tested affected version: ming-0_4_8
backtrace:
header indicates a filesize of 2530214907 but filesize is 10736
<?php
$m = new SWFMovie();
ming_setscale(1.0);
$m->setRate(114.015625);
$m->setDimension(-1, 0);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(21311);
Stream out of sync after parse of blocktype 59 (SWF_INITACTION). 1089 but expecting 39.
/* SWF_INITACTION */
/* Might be more appropriate to use addInitAction here*/
$m->add(new SWFInitAction( 18:SWFACTION_END
=================================================================
==541857==ERROR: AddressSanitizer: global-buffer-overflow on address 0x000000ee2b60 at pc 0x0000004f681e bp 0x7fffee5c7e50 sp 0x7fffee5c7e48
WRITE of size 8 at 0x000000ee2b60 thread T0
#0 0x4f681d in decompileDEFINEFUNCTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2919:13
#1 0x4edca7 in decompileAction out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3392:10
#2 0x4f99f3 in decompileActions out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3535:6
#3 0x4fe74e in decompile5Action out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:3558:2
#4 0x4e2521 in outputSWF_INITACTION out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:1862:11
#5 0x4e5b11 in outputBlock out_aaaarealbuglibmingorg/CRASHASAN/repo/util/outputscript.c:2083:4
#6 0x4eb8d9 in readMovie out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:281:4
#7 0x4eaa1d in main out_aaaarealbuglibmingorg/CRASHASAN/repo/util/main.c:354:2
#8 0x7facfdff8082 in __libc_start_main /build/glibc-LcI20x/glibc-2.31/csu/../csu/libc-start.c:308:16
#9 0x41d65d in _start (/home/kakapc/cve提交/swftophp+0x41d65d)
0x000000ee2b60 is located 32 bytes to the left of global variable 'offseoloop' defined in 'decompile.c:54:12' (0xee2b80) of size 4
0x000000ee2b64 is located 0 bytes to the right of global variable 'gIndent' defined in 'decompile.c:804:12' (0xee2b60) of size 4
SUMMARY: AddressSanitizer: global-buffer-overflow out_aaaarealbuglibmingorg/CRASHASAN/repo/util/decompile.c:2919:13 in decompileDEFINEFUNCTION
Shadow bytes around the buggy address:
0x0000801d4510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d4520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d4530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d4540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d4550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0000801d4560: 00 00 00 00 00 00 00 00 00 00 00 00[04]f9 f9 f9
0x0000801d4570: 04 f9 f9 f9 00 00 00 00 00 00 00 00 04 f9 f9 f9
0x0000801d4580: 04 f9 f9 f9 00 00 00 00 04 f9 f9 f9 00 f9 f9 f9
0x0000801d4590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d45a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801d45b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==541857==ABORTING
| global-buffer-overflow in decompileDEFINEFUNCTION | https://api.github.com/repos/libming/libming/issues/314/comments | 0 | 2024-07-11T08:13:52Z | 2024-07-11T08:13:52Z | https://github.com/libming/libming/issues/314 | 2,402,554,221 | 314 |
[
"libming",
"libming"
] | Hello! I am a graduate student working on static analysis. When I used a static analysis tool to analyze libming, I found a memory leak defect at line 136 in the file /libming/util/makeswf_utils.c. Here is the detailed information about the defect:
https://github.com/LuMingYinDetect/libming_defects/blob/main/libming_detect_2.md | There is a memory leak defect at line 136 in the file /libming/util/makeswf_utils.c. | https://api.github.com/repos/libming/libming/issues/313/comments | 0 | 2024-03-09T08:26:17Z | 2024-03-09T08:26:17Z | https://github.com/libming/libming/issues/313 | 2,177,134,755 | 313 |
[
"libming",
"libming"
] | Hello, I am a graduate student specializing in static analysis of programs. Recently, while using a static analysis tool to detect issues in open-source projects, I found several defects in the project. The description of the defects can be found at the following link:https://github.com/LuMingYinDetect/libming_defects/blob/main/libming_detect_1.md | The vulnerability is a memory leak bug located at line 531 of the file /libming/src/actioncompiler/listaction.c | https://api.github.com/repos/libming/libming/issues/312/comments | 0 | 2024-02-28T07:47:45Z | 2024-02-28T07:47:45Z | https://github.com/libming/libming/issues/312 | 2,158,322,827 | 312 |
[
"libming",
"libming"
] | ### Envrionment
```bash
ubuntu ~/lab/libming/util master lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description: Ubuntu 22.04.2 LTS
Release: 22.04
Codename: jammy
```
### Compiler
```bash
ubuntu ~/lab/libming/util master clang -v
Ubuntu clang version 14.0.0-1ubuntu1.1
Target: x86_64-pc-linux-gnu
Thread model: posix
```
### Step to reproduce
```bash
./autogen.sh
./configure --disable-shared
cd util
make swftophp
./swftophp <PoC file>
```
### Affected Version
libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8)
### Contents of PoC file
[poc.zip](https://github.com/libming/libming/files/13925086/poc.zip)
### Expected Behavior
Print error or warning messages handled within swftophp.
### Current Behavior
* stdout
```
<?php
$m = new SWFMovie(13);
ming_setscale(1.0);
$m->setRate(6.941406);
$m->setDimension(0, 0);
$m->setFrames(1542);
/* SWF_PROTECT */
$m->protect("j\njQQQ\nj77777777777777777�j\njQQQ\nj7777!FWS\nj\r\r�\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r�\r\r\rQQQ\r\r\r\r\r\r�j\t�");
/* SWF_DEFINESHAPE3 */
/* Shape 27144 (TYPE=3, RECT=168,-350 64,333)*/
$character27144 = new SWFShape();
/*8 fillstyle(s)*/
/*3 linestyles(s)*/
$character27144_l0_width = 771;
$character27144_l0_red = 0x12;
$character27144_l0_green = 0x03;
$character27144_l0_blue = 0x03;
$character27144_l0_alpha = 0x03;
$character27144_l1_width = 771;
$character27144_l1_red = 0x03;
$character27144_l1_green = 0x37;
$character27144_l1_blue = 0x37;
$character27144_l1_alpha = 0x37;
$character27144_l2_width = 14135;
$character27144_l2_red = 0x37;
$character27144_l2_green = 0x37;
$character27144_l2_blue = 0x37;
$character27144_l2_alpha = 0x37;
/* StateLineStyle: 3 */
$character27144->setLine($character27144_l2_width, $character27144_l2_red, $character27144_l2_green, $character27144_l2_blue, $character27144_l2_alpha);
$character27144->setRightFill($character27144_f101058053);
$character27144->movePenTo(-9211021, 15132414);
/* SWF_DEFINESHAPE3 */
/* Shape 770 (TYPE=3, RECT=0,0 0,0)*/
$character770 = new SWFShape();
/*3 fillstyle(s)*/
/*3 linestyles(s)*/
$character770_l0_width = 786;
$character770_l0_red = 0x03;
$character770_l0_green = 0x03;
$character770_l0_blue = 0x03;
$character770_l0_alpha = 0x03;
$character770_l1_width = 14083;
$character770_l1_red = 0x37;
$character770_l1_green = 0x37;
$character770_l1_blue = 0x37;
$character770_l1_alpha = 0x37;
$character770_l2_width = 14135;
$character770_l2_red = 0x37;
$character770_l2_green = 0x37;
$character770_l2_blue = 0x37;
$character770_l2_alpha = 0x37;
/* StateLineStyle: 3 */
$character770->setLine($character770_l2_width, $character770_l2_red, $character770_l2_green, $character770_l2_blue, $character770_l2_alpha);
$character770->setRightFill($character770_f101058054);
$character770->movePenTo(-9211021, 16654528);
/* SWF_DOACTION */
Action: 5 50:SWFACTION_MBCHR
Offset: 32
Action: 6 51:SWFACTION_MBCHR
Offset: 33
Action: 7 52:SWFACTION_MBCHR
Offset: 34
Action: 8 53:SWFACTION_MBCHR
Offset: 35
Action: 9 54:SWFACTION_MBCHR
Offset: 36
Action: 10 55:SWFACTION_MBCHR
Offset: 37
Action: 11 56:SWFACTION_MBCHR
Offset: 38
Action: 12 57:SWFACTION_MBCHR
Offset: 39
Action: 13 58:SWFACTION_MBCHR
Offset: 3a
Action: 14 59:SWFACTION_MBCHR
Offset: 3b
Action: 15 60:SWFACTION_MBCHR
Offset: 3c
Action: 16 61:SWFACTION_MBCHR
Offset: 3d
Action: 17 62:SWFACTION_MBCHR
Offset: 3e
$m->add(new SWFAction("") );
/*Unknown block type 220*/
skipping 13 bytes
/* SWF_FONTREF */
/* SWF_DOACTION */
```
* stderr
```
header indicates a filesize of 101208077 but filesize is 197
Stream out of sync after parse of blocktype 24 (SWF_PROTECT). 187 but expecting 21.
Stream out of sync after parse of blocktype 32 (SWF_DEFINESHAPE3). 74 but expecting 33.
Stream out of sync after parse of blocktype 32 (SWF_DEFINESHAPE3). 78 but expecting 43.
Stack blown!! - pop
=================================================================
==18459==ERROR: LeakSanitizer: detected memory leaks
...
Direct leak of 36 byte(s) in 2 object(s) allocated from:
#0 0x55a363c6928e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55a363d1e348 in parseSWF_LINESTYLEARRAY /home/ubuntu/lab/libming/util/parser.c:684:25
...
```
You can get full log [here](https://pastebin.com/88FDcMfE)
### Analysis
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L608-L625
On `parseSWF_FILLSTYLEARRAY`, we allocate `SWF_FILLSTYLE` into heap memory and set member of `fillstyle->FillStyles`, but never been freed.
This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file.
| Memory leaks on parseSWF_FILLSTYLEARRAY | https://api.github.com/repos/libming/libming/issues/311/comments | 1 | 2024-01-13T00:00:25Z | 2024-02-21T22:33:33Z | https://github.com/libming/libming/issues/311 | 2,079,901,582 | 311 |
[
"libming",
"libming"
] | ### Envrionment
```bash
ubuntu ~/lab/libming/util master lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description: Ubuntu 22.04.2 LTS
Release: 22.04
Codename: jammy
```
### Compiler
```bash
ubuntu ~/lab/libming/util master clang -v
Ubuntu clang version 14.0.0-1ubuntu1.1
Target: x86_64-pc-linux-gnu
Thread model: posix
```
### Step to reproduce
```bash
./autogen.sh
./configure --disable-shared
cd util
make swftophp
./swftophp <PoC file>
```
### Affected Version
libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8)
### Contents of PoC file
[poc-3.zip](https://github.com/libming/libming/files/13925051/poc-3.zip)
### Expected Behavior
Print error or warning messages handled within swftophp.
### Current Behavior
* stdout
```
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(255.019531);
$m->setDimension(2, -1);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(62719);
/* SWF_PLACEOBJECT */
/*Unknown block type 648*/
skipping 59 bytes
/* SWF_DEFINESPRITE */
/* MovieClip 2570 */
$character2570 = new SWFMovieClip(); /* 2314 frames */
/* SWF_FREECHARACTER */
/* SWF_DEFINETEXT2 */
$character2056 = new SWFText(2);
$character2056->moveTo(2815, 2058);
$character2056->addString("X");
0000: 00 00 10 00 00 0a 09 f6 0a a1 09 0a 24 0a 0a 0a ........ ....$...
0010: 16 01 02 ...
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
```
* stderr
```
header indicates a filesize of 18446744071613768297 but filesize is 144
Stream out of sync after parse of blocktype 39 (SWF_DEFINESPRITE). 105 but expecting 79.
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 113 but expecting 123.
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
sudden file end: read failed @125 fileSize 144, request 42
extra garbage (i.e., we messed up in main):
=================================================================
==18453==ERROR: LeakSanitizer: detected memory leaks
...
Indirect leak of 80 byte(s) in 10 object(s) allocated from:
#0 0x55ba893d528e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55ba89482e4d in parseSWF_GLYPHENTRY /home/ubuntu/lab/libming/util/parser.c:264:25
Indirect leak of 80 byte(s) in 10 object(s) allocated from:
#0 0x55ba893d528e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55ba89482b8f in parseSWF_GLYPHENTRY /home/ubuntu/lab/libming/util/parser.c:247:23
```
You can get full log [here](https://pastebin.com/He2AgT1mz).
### Analysis
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L241-L279
On `parseSWF_GLYPHENTRY`, we dynamically allocate `gerec->GlyphIndex`, but never been freed.
This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file. | Memory leaks on parseSWF_GLYPHENTRY | https://api.github.com/repos/libming/libming/issues/310/comments | 1 | 2024-01-12T23:51:34Z | 2024-02-21T22:35:36Z | https://github.com/libming/libming/issues/310 | 2,079,896,237 | 310 |
[
"libming",
"libming"
] | ### Envrionment
```bash
ubuntu ~/lab/libming/util master lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description: Ubuntu 22.04.2 LTS
Release: 22.04
Codename: jammy
```
### Compiler
```bash
ubuntu ~/lab/libming/util master clang -v
Ubuntu clang version 14.0.0-1ubuntu1.1
Target: x86_64-pc-linux-gnu
Thread model: posix
```
### Step to reproduce
```bash
./autogen.sh
./configure --disable-shared
cd util
make swftophp
./swftophp <PoC file>
```
### Affected Version
libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8)
### Contents of PoC file
[poc.zip](https://github.com/libming/libming/files/13925031/poc.zip)
### Expected Behavior
Print error or warning messages handled within swftophp.
### Current Behavior
* stdout
```
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(255.019531);
$m->setDimension(2, -1);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(62719);
/* SWF_PLACEOBJECT */
/*Unknown block type 648*/
skipping 59 bytes
/* SWF_DEFINESPRITE */
/* MovieClip 2570 */
$character2570 = new SWFMovieClip(); /* 2314 frames */
/* SWF_FREECHARACTER */
/* SWF_DEFINETEXT2 */
$character2056 = new SWFText(2);
$character2056->moveTo(2815, 2058);
$character2056->addString("X");
0000: 00 00 10 00 00 0a 09 f6 0a a1 09 0a 24 0a 0a 0a ........ ....$...
0010: 16 01 02 ...
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
```
* stderr
```
header indicates a filesize of 18446744071613768297 but filesize is 144
Stream out of sync after parse of blocktype 39 (SWF_DEFINESPRITE). 105 but expecting 79.
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 113 but expecting 123.
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
sudden file end: read failed @125 fileSize 144, request 42
extra garbage (i.e., we messed up in main):
=================================================================
==18453==ERROR: LeakSanitizer: detected memory leaks
...
Indirect leak of 160 byte(s) in 1 object(s) allocated from:
#0 0x55ba893d528e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55ba89483a92 in parseSWF_TEXTRECORD /home/ubuntu/lab/libming/util/parser.c:316:26
...
```
You can get full log [here](https://pastebin.com/AaN48sBN).
### Analysis
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L281-L323
On `parseSWF_TEXTRECORD`, we allocating `brec->GlyphCount` into heap memory, but never been freed.
This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file.
| Memory leaks on parseSWF_TEXTRECORD | https://api.github.com/repos/libming/libming/issues/309/comments | 1 | 2024-01-12T23:44:59Z | 2024-02-21T22:47:44Z | https://github.com/libming/libming/issues/309 | 2,079,890,770 | 309 |
[
"libming",
"libming"
] | ### Envrionment
```bash
ubuntu ~/lab/libming/util master lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description: Ubuntu 22.04.2 LTS
Release: 22.04
Codename: jammy
```
### Compiler
```bash
ubuntu ~/lab/libming/util master clang -v
Ubuntu clang version 14.0.0-1ubuntu1.1
Target: x86_64-pc-linux-gnu
Thread model: posix
```
### Step to reproduce
```bash
./autogen.sh
./configure --disable-shared
cd util
make swftophp
./swftophp <PoC file>
```
### Affected Version
libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8)
### Contents of PoC file
[poc-2.zip](https://github.com/libming/libming/files/13924982/poc-2.zip)
### Expected Behavior
Print error or warning messages handled within swftophp.
### Current Behavior
* stdout
```
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(255.019531);
$m->setDimension(2, -1);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(62719);
/* SWF_PLACEOBJECT */
/*Unknown block type 648*/
skipping 59 bytes
/* SWF_DEFINESPRITE */
/* MovieClip 2570 */
$character2570 = new SWFMovieClip(); /* 2314 frames */
/* SWF_FREECHARACTER */
/* SWF_DEFINETEXT2 */
$character2056 = new SWFText(2);
$character2056->moveTo(2815, 2058);
$character2056->addString("X");
0000: 00 00 10 00 00 0a 09 f6 0a a1 09 0a 24 0a 0a 0a ........ ....$...
0010: 16 01 02 ...
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
```
* stderr
```
header indicates a filesize of 18446744071613768297 but filesize is 144
Stream out of sync after parse of blocktype 39 (SWF_DEFINESPRITE). 105 but expecting 79.
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 113 but expecting 123.
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
sudden file end: read failed @125 fileSize 144, request 42
extra garbage (i.e., we messed up in main):
=================================================================
==18453==ERROR: LeakSanitizer: detected memory leaks
...
Indirect leak of 264 byte(s) in 1 object(s) allocated from:
#0 0x55ba893d5478 in __interceptor_calloc (/home/ubuntu/lab/libming/util/swftophp+0xbb478) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55ba894aaebf in parseSWF_FREECHARACTER /home/ubuntu/lab/libming/util/parser.c:2534:3
...
SUMMARY: AddressSanitizer: 711 byte(s) leaked in 27 allocation(s).
```
You can get full log [here](https://pastebin.com/53DnWeF0).
### Analysis
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L39-L52
On `parseSWF_FREECHARACTER` function, just works three MACROS: `PAR_BEGIN`, `PAR_END`, `SKIP`.
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L39-L45
On `PAR_BEGIN` macro, we use `calloc` for allocating SWF_Parserstruct. However, this is not been freed, so a memory leak occurs.
This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file.
| Memory leaks on parseSWF_FREECHARACTER | https://api.github.com/repos/libming/libming/issues/308/comments | 1 | 2024-01-12T23:32:46Z | 2024-02-21T22:34:44Z | https://github.com/libming/libming/issues/308 | 2,079,882,130 | 308 |
[
"libming",
"libming"
] | ### Envrionment
```bash
ubuntu ~/lab/libming/util master lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description: Ubuntu 22.04.2 LTS
Release: 22.04
Codename: jammy
```
### Compiler
```bash
ubuntu ~/lab/libming/util master clang -v
Ubuntu clang version 14.0.0-1ubuntu1.1
Target: x86_64-pc-linux-gnu
Thread model: posix
```
### Step to reproduce
```bash
./autogen.sh
./configure --disable-shared
cd util
make swftophp
./swftophp <PoC file>
```
### Affected Version
libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8)
### Contents of PoC file
[poc.zip](https://github.com/libming/libming/files/13924747/poc.zip)
### Expected Behavior
Print error or warning messages handled within swftophp.
### Current Behavior
* stdout
```
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(7.027344);
$m->setDimension(0, 0);
$m->setFrames(1799);
/*Unknown block type 992*/
/* SWF_REMOVEOBJECT2 */
$m->remove($i2810);
/* SWF_DEFINEBUTTON */
skipping 0 bytes
/* SWF_PATHSAREPOSTSCRIPT */
/* SWF_NAMECHARACTER */
/* SWF_REMOVEOBJECT2 */
$m->remove($i1799);
/*Unknown block type 349*/
/* SWF_DOACTION */
$m->add(new SWFAction("") );
/* SWF_JPEGTABLES */
/* SWF_DOACTION */
```
* stderr
```
header indicates a filesize of 169083242 but filesize is 190
Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 26 but expecting 31.
Stream out of sync after parse of blocktype 7 (SWF_DEFINEBUTTON). 39 but expecting 76.
Stream out of sync after parse of blocktype 40 (SWF_NAMECHARACTER). 97 but expecting 90.
Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 94 but expecting 99.
Stack blown!! - peek
=================================================================
==18465==ERROR: LeakSanitizer: detected memory leaks
...
Direct leak of 240 byte(s) in 1 object(s) allocated from:
#0 0x55f070ff26b6 in __interceptor_realloc (/home/ubuntu/lab/libming/util/swftophp+0xbb6b6) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55f0710b2975 in parseSWF_DEFINEBUTTON /home/ubuntu/lab/libming/util/parser.c:1541:41
Direct leak of 152 byte(s) in 1 object(s) allocated from:
#0 0x55f070ff2478 in __interceptor_calloc (/home/ubuntu/lab/libming/util/swftophp+0xbb478) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6)
#1 0x55f0710b26d4 in parseSWF_DEFINEBUTTON /home/ubuntu/lab/libming/util/parser.c:1528:47
...
SUMMARY: AddressSanitizer: 42073 byte(s) leaked in 13 allocation(s).
```
You can get full log [here](https://pastebin.com/bwRHeSiW).
https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L1523-L1545
On `parseSWF_DEFINEBUTTON` function, we are allocating heap memories on `Characters` and `Actions`, but never been freed.
This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file. | Memory leaks on parseSWF_DEFINEBUTTON | https://api.github.com/repos/libming/libming/issues/307/comments | 1 | 2024-01-12T22:46:35Z | 2024-02-21T22:35:18Z | https://github.com/libming/libming/issues/307 | 2,079,829,395 | 307 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13644168/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 1785358988 but filesize is 232
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(81.316406);
$m->setDimension(-5236, -3020);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(22353);
Stream out of sync after parse of blocktype 69 (SWF_FILEATTRIBUTES). 26 but expecting 41.
/*Unknown block type 69*/
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 101 but expecting 85.
/* SWF_DEFINETEXT2 */
$character1800 = new SWFText(2);
$character1800->setColor(0x08, 0x08, 0x0a, 0x6a);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character1800->addString("X");
/*Unknown block type 413*/
Stream out of sync after parse of blocktype 64 (SWF_ENABLEDEBUGGER2). 154 but expecting 144.
/*Unknown block type 64*/
/*Unknown block type 634*/
/*Unknown block type 325*/
/*Unknown block type 353*/
Stream out of sync after parse of blocktype 41 (SWF_SERIALNUMBER). 231 but expecting 224.
/* SWF_SERIALNUMBER */
sudden file end: read failed @226 fileSize 232, request 30
extra garbage (i.e., we messed up in main):
0000: 9e 9e 9e 9e 9e 9e ......
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
=================================================================
==1402469==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7fa2402b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e5b50b4013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55e5b50a817e in parseSWF_ENABLEDEBUGGER2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4c17e)
#3 0x55e5b507eee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 92 byte(s) in 4 object(s) allocated from:
#0 0x7fa2402b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e5b50b3f17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55e5b50b3509 in parseSWF_UNKNOWNBLOCK (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57509)
#3 0x55e5b507ef0a in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22f0a)
#4 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 48 byte(s) in 1 object(s) allocated from:
#0 0x7fa2402b4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55e5b50a741c in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b41c)
#2 0x55e5b507eee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 128 byte(s) in 1 object(s) allocated from:
#0 0x7fa2402b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e5b5092499 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36499)
#2 0x55e5b50a7571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#3 0x55e5b507eee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 64 byte(s) in 8 object(s) allocated from:
#0 0x7fa2402b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e5b5091cca in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35cca)
#2 0x55e5b5092528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x55e5b50a7571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#4 0x55e5b507eee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 64 byte(s) in 8 object(s) allocated from:
#0 0x7fa2402b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e5b5091ad1 in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35ad1)
#2 0x55e5b5092528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x55e5b50a7571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#4 0x55e5b507eee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55e5b507e3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55e5b507ec3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7fa23fe29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 652 byte(s) leaked in 23 allocation(s).
``` | Memory leaks in parseSWF_ENABLEDEBUGGER2 | https://api.github.com/repos/libming/libming/issues/304/comments | 0 | 2023-12-12T05:50:01Z | 2023-12-12T05:50:01Z | https://github.com/libming/libming/issues/304 | 2,037,031,983 | 304 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13644155/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 50529130 but filesize is 134
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(7.035156);
$m->setDimension(0, 0);
$m->setFrames(1799);
Stream out of sync after parse of blocktype 11 (SWF_DEFINETEXT). 75 but expecting 71.
/* SWF_DEFINETEXT */
$character775 = new SWFText(1);
$character775->setColor(0xb3, 0x97, 0x82);
$character775->moveTo(-26729, 16383);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character775->addString("X");
Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 75 but expecting 83.
/* SWF_REMOVEOBJECT2 */
$m->remove($i1799);
sudden file end: read failed @85 fileSize 134, request 56
extra garbage (i.e., we messed up in main):
0000: 07 07 07 07 ff 7f 39 05 55 02 07 07 07 05 05 05 .....9. U.......
0010: 0a f5 06 0a 0a 27 7a 51 5e 07 01 01 fd 05 05 05 .....'zQ ^.......
0020: 23 46 10 00 0a 07 07 07 07 07 07 05 05 05 23 46 #F...... ......#F
0030: 10 .
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
=================================================================
==1402273==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 48 byte(s) in 1 object(s) allocated from:
#0 0x7fb3260b4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x5639766f3f84 in parseSWF_DEFINETEXT (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4af84)
#2 0x5639766cbee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x5639766cb3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x5639766cbc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7fb325c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 240 byte(s) in 1 object(s) allocated from:
#0 0x7fb3260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x5639766df499 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36499)
#2 0x5639766f40d9 in parseSWF_DEFINETEXT (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b0d9)
#3 0x5639766cbee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x5639766cb3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x5639766cbc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fb325c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 120 byte(s) in 15 object(s) allocated from:
#0 0x7fb3260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x5639766decca in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35cca)
#2 0x5639766df528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x5639766f40d9 in parseSWF_DEFINETEXT (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b0d9)
#4 0x5639766cbee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x5639766cb3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x5639766cbc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7fb325c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 120 byte(s) in 15 object(s) allocated from:
#0 0x7fb3260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x5639766dead1 in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35ad1)
#2 0x5639766df528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x5639766f40d9 in parseSWF_DEFINETEXT (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b0d9)
#4 0x5639766cbee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x5639766cb3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x5639766cbc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7fb325c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 528 byte(s) leaked in 32 allocation(s).
``` | Memory leaks in parseSWF_DEFINETEXT | https://api.github.com/repos/libming/libming/issues/303/comments | 0 | 2023-12-12T05:47:16Z | 2023-12-12T05:47:16Z | https://github.com/libming/libming/issues/303 | 2,037,028,499 | 303 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13644137/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 1785366634 but filesize is 168
<?php
$m = new SWFMovie(11);
ming_setscale(1.0);
$m->setRate(81.316406);
$m->setDimension(-5068, -4562);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(22353);
Stream out of sync after parse of blocktype 1 (SWF_SHOWFRAME). 22 but expecting 34.
/* SWF_SHOWFRAME */
$m->nextFrame(); /* end of frame 1 */
/*Unknown block type 606*/
/* SWF_JPEGTABLES */
/* SWF_PLACEOBJECT */
/* SWF_DOACTION */
Stack blown!! - peek
=================================================================
==1402211==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 23 byte(s) in 1 object(s) allocated from:
#0 0x7f3c97cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x5599f195ff17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x5599f195f509 in parseSWF_UNKNOWNBLOCK (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57509)
#3 0x5599f192af0a in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22f0a)
#4 0x5599f192a3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x5599f192ac3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f3c97829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 18 byte(s) in 1 object(s) allocated from:
#0 0x7f3c97cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x5599f195ff17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x5599f195573b in parseSWF_JPEGTABLES (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4d73b)
#3 0x5599f192aee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x5599f192a3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x5599f192ac3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f3c97829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 41 byte(s) leaked in 2 allocation(s).
``` | Memory leaks in parseSWF_UNKNOWNBLOCK | https://api.github.com/repos/libming/libming/issues/302/comments | 0 | 2023-12-12T05:44:45Z | 2023-12-12T05:44:45Z | https://github.com/libming/libming/issues/302 | 2,037,026,112 | 302 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13644043/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(25.000000);
$m->setDimension(13000, 10000);
$m->setFrames(60);
/*Unknown block type 69*/
/* SWF_SETBACKGROUNDCOLOR */
$m->setBackground(0x00, 0x00, 0x00);
/* SWF_DEFINEBITSJPEG3 */
/* Bitmap 1 (jpeg3). To extract: */
/* swfextract -j 1 -o character1.jpg $swf */
$character1 = new SWFBitmap('character1.jpg');
/* SWF_DEFINESHAPE */
/* Shape 2 (TYPE=1, RECT=-995,995 -506,507)*/
$character2 = new SWFShape();
/*2 fillstyle(s)*/
/* BitmapID: 65535 */
$ character2_f0 = $character2->addBitmapFill($character65535,SWFFILL_NONSMOOTHED_CLIPPED_BITMAP);
$character2_f0->scaleTo(20.000000);
/* BitmapID: 1 */
$ character2_f1 = $character2->addBitmapFill($character1,SWFFILL_NONSMOOTHED_CLIPPED_BITMAP);
$character2_f1->scaleTo(18.425903, -18.425903);
$character2_f1->moveTo(-995, 507);
/*0 linestyles(s)*/
$character2->setLeftFill($character2_f1);
$character2->movePenTo(-995, -506);
$character2->drawLine(0, 1013);
$character2->drawLine(1990, 0);
$character2->drawLine(0, -1013);
$character2->drawLine(-1990, 0);
/* SWF_DEFINESPRITE */
/* MovieClip 3 */
$character3 = new SWFMovieClip(); /* 1 frames */
/* SWF_SOUNDSTREAMHEAD2 */
/* SWF_PLACEOBJECT2 */
$ i1 = $character3->add($character2);
$i1->setDepth(1);
/* PlaceFlagHasMatrix */
/* SWF_SHOWFRAME */
$character3->nextFrame(); /* end of clip frame 1 */
/* SWF_END */
/* SWF_DEFINEFONT3 */
/* font name: Cambria*/
$f4 = new SWFFont("font4.fdb" );
/* init font 4 code table*/
/*Unknown block type 73*/
/*Unknown block type 88*/
/* SWF_DEFINETEXT */
$character5 = new SWFText(1);
$character5->setFont($f4);
$character5->setHeight(200);
$character5->setColor(0x00, 0x00, 0x00);
$character5->moveTo(0, 200);
$character5->addString("Forsaken");
/*Unknown block type 74*/
/* SWF_DEFINETEXT */
$character6 = new SWFText(1);
$character6->setFont($f4);
$character6->setHeight(200);
$character6->setColor(0x00, 0x00, 0x00);
$character6->moveTo(0, 200);
$character6->addString("Village");
/*Unknown block type 74*/
/* SWF_DEFINESPRITE */
/* MovieClip 7 */
$character7 = new SWFMovieClip(); /* 1 frames */
/* SWF_SOUNDSTREAMHEAD2 */
/* SWF_PLACEOBJECT2 */
$ i1 = $character7->add($character3);
$i1->setDepth(1);
/* PlaceFlagHasMatrix */
$i1->moveTo(1, -1);
/* SWF_PLACEOBJECT2 */
$ i3 = $character7->add($character5);
$i3->setDepth(3);
/* PlaceFlagHasMatrix */
$i3->moveTo(-563, -67);
/* SWF_PLACEOBJECT2 */
$ i4 = $character7->add($character6);
$i4->setDepth(4);
/* PlaceFlagHasMatrix */
$i4->moveTo(-187, 142);
/* SWF_SHOWFRAME */
$character7->nextFrame(); /* end of clip frame 1 */
/* SWF_END */
/* SWF_DEFINETEXT */
$character8 = new SWFText(1);
$character8->setFont($f4);
$character8->setHeight(240);
$character8->setColor(0x00, 0x66, 0x00);
$character8->moveTo(0, 220);
$character8->addString("Cleared");
/*Unknown block type 74*/
/* SWF_DEFINESPRITE */
/* MovieClip 9 */
$character9 = new SWFMovieClip(); /* 26 frames */
/* SWF_SOUNDSTREAMHEAD2 */
/* SWF_DOACTION */
122337:SWFACTION_CONSTANTPOOL
[000] this
[001] _x
[002] _y
AddressSanitizer:DEADLYSIGNAL
=================================================================
==1401319==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x56150c1f3056 bp 0x7ffc5279ce40 sp 0x7ffc5279ce20 T0)
==1401319==The signal is caused by a READ memory access.
==1401319==Hint: address points to the zero page.
#0 0x56150c1f3056 in getName (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056)
#1 0x56150c1f8b9a in decompileGETVARIABLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x2ab9a)
#2 0x56150c200ed4 in decompileAction (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x32ed4)
#3 0x56150c201483 in decompileActions (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x33483)
#4 0x56150c2015bd in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x335bd)
#5 0x56150c1eca2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#6 0x56150c1ef2cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#7 0x56150c1eb160 in outputSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1d160)
#8 0x56150c1ef2cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#9 0x56150c1f0479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#10 0x56150c1f0c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#11 0x7f7ea9c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
#12 0x7f7ea9c29e3f in __libc_start_main_impl ../csu/libc-start.c:392
#13 0x56150c1e2864 in _start (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x14864)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056) in getName
==1401319==ABORTING
``` | Segmentation Violation in decompileGETVARIABLE | https://api.github.com/repos/libming/libming/issues/301/comments | 0 | 2023-12-12T05:30:36Z | 2023-12-12T05:30:36Z | https://github.com/libming/libming/issues/301 | 2,037,012,931 | 301 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13644013/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(30.000000);
$m->setDimension(12000, 8000);
$m->setFrames(28);
/*Unknown block type 69*/
/* SWF_SETBACKGROUNDCOLOR */
$m->setBackground(0x00, 0x00, 0x00);
/* SWF_SOUNDSTREAMHEAD2 */
/* SWF_DOACTION */
44:SWFACTION_CONSTANTPOOL
[000]
[001] HIGH
[002] Stage
[003] scaleMode
[004] noScale
[005] FSCommand:trapallkeys
[006] _root
[007] main_link
[008] http://www.2DPlay.com/index.php?gameid=1327&gamename=Astroflash
[009] download_link
[010] http://www.2DPlay.com/downloadgame.php?gameid=1327&gamename=Astroflash
[011] get_game_link
[012] http://www.2DPlay.com/freecontent.htm
[013] scores_link
[014] http://www.2Dplay.com/highscores.php?gameid=1327&hiscore=
[015] viewscores_link
[016] http://www.2Dplay.com/showscores.php?gameid=1327
AddressSanitizer:DEADLYSIGNAL
=================================================================
==1401222==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x55dfd811f056 bp 0x7ffdf3cdaff0 sp 0x7ffdf3cdafd0 T0)
==1401222==The signal is caused by a READ memory access.
==1401222==Hint: address points to the zero page.
#0 0x55dfd811f056 in getName (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056)
#1 0x55dfd81212f4 in decompilePUSHPARAM (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x272f4)
#2 0x55dfd812327a in decompileSETPROPERTY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x2927a)
#3 0x55dfd812cd8f in decompileAction (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x32d8f)
#4 0x55dfd812d483 in decompileActions (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x33483)
#5 0x55dfd812d5bd in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x335bd)
#6 0x55dfd8118a2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#7 0x55dfd811b2cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#8 0x55dfd811c479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#9 0x55dfd811cc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#10 0x7f95d9e29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
#11 0x7f95d9e29e3f in __libc_start_main_impl ../csu/libc-start.c:392
#12 0x55dfd810e864 in _start (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x14864)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056) in getName
==1401222==ABORTING
``` | Segmentation Violation in decompilePUSHPARAM | https://api.github.com/repos/libming/libming/issues/300/comments | 0 | 2023-12-12T05:25:54Z | 2023-12-12T05:25:54Z | https://github.com/libming/libming/issues/300 | 2,037,008,611 | 300 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632505/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
<?php
$m = new SWFMovie();
ming_setscale(1.0);
$m->setRate(24.000000);
$m->setDimension(12000, 9000);
$m->setFrames(561);
/* SWF_SETBACKGROUNDCOLOR */
$m->setBackground(0xff, 0xff, 0xff);
/* SWF_PROTECT */
$m->protect();
/* SWF_SOUNDSTREAMHEAD2 */
/* SWF_DOACTION */
40:SWFACTION_CONSTANTPOOL
[000] strCardUrl
[001]
[002] n4MaxLoopCount
[003] n4LoopCount
[004] ADSDefault
[005] /ads/default/
[006] strLoadingFileName
[007] loading.swf
[008] strCopyrightFileName
[009] copyright_forWhite.swf
[010] strReplayFileName
[011] replay.swf
[012] ADSSender
[013] unescape
[014] ADS
[015] this
[016] loadVariables
[017] escape
WARNING: retrieving constants not present in the pool.
AddressSanitizer:DEADLYSIGNAL
=================================================================
==1322014==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x55ccd9d53056 bp 0x7ffe4173efd0 sp 0x7ffe4173efb0 T0)
==1322014==The signal is caused by a READ memory access.
==1322014==Hint: address points to the zero page.
#0 0x55ccd9d53056 in getName (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056)
#1 0x55ccd9d58d35 in decompileSETVARIABLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x2ad35)
#2 0x55ccd9d60ef4 in decompileAction (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x32ef4)
#3 0x55ccd9d61483 in decompileActions (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x33483)
#4 0x55ccd9d615bd in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x335bd)
#5 0x55ccd9d4ca2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#6 0x55ccd9d4f2cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#7 0x55ccd9d50479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#8 0x55ccd9d50c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#9 0x7f4a9aa29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
#10 0x7f4a9aa29e3f in __libc_start_main_impl ../csu/libc-start.c:392
#11 0x55ccd9d42864 in _start (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x14864)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x25056) in getName
==1322014==ABORTING
``` | Segmentation Violation in decompileSETVARIABLE | https://api.github.com/repos/libming/libming/issues/299/comments | 0 | 2023-12-11T08:01:02Z | 2023-12-12T05:31:00Z | https://github.com/libming/libming/issues/299 | 2,035,052,078 | 299 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632294/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 3882510954 but filesize is 113
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(81.316406);
$m->setDimension(17748, 2269);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(20817);
=================================================================
==1320551==ERROR: AddressSanitizer: requested allocation size 0xfffffffffffffffe (0x800 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x7fd5cdeb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f956222f17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55f95620c06e in parseSWF_DEFINEBITS (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4106e)
#3 0x55f9561edee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f9561ed3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f9561edc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fd5cda29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
==1320551==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145 in __interceptor_malloc
==1320551==ABORTING
``` | Allocation-size-too-big in parseSWF_DEFINEBITS | https://api.github.com/repos/libming/libming/issues/298/comments | 0 | 2023-12-11T07:40:01Z | 2023-12-11T07:40:01Z | https://github.com/libming/libming/issues/298 | 2,035,020,188 | 298 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632269/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 169083242 but filesize is 164
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(10.078125);
$m->setDimension(1, -2);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(6165);
=================================================================
==1320439==ERROR: AddressSanitizer: requested allocation size 0xfffffffffffffff9 (0x800 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x7f56906b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55e07ceb1f17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55e07cea337c in parseSWF_DEFINELOSSLESS2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4937c)
#3 0x55e07ce7cee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55e07ce7c3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55e07ce7cc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f5690229d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
==1320439==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145 in __interceptor_malloc
==1320439==ABORTING
``` | Allocation-size-too-big in parseSWF_DEFINELOSSLESS2 | https://api.github.com/repos/libming/libming/issues/297/comments | 0 | 2023-12-11T07:35:23Z | 2023-12-11T07:35:23Z | https://github.com/libming/libming/issues/297 | 2,035,013,557 | 297 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632243/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 117901066 but filesize is 185
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(7.027344);
$m->setDimension(0, 0);
$m->setFrames(22279);
=================================================================
==1320433==ERROR: AddressSanitizer: requested allocation size 0xfffffffffffffffe (0x800 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x7f8af5eb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x563438bf7f17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x563438be900b in parseSWF_DEFINELOSSLESS (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4900b)
#3 0x563438bc2ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x563438bc23ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x563438bc2c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f8af5a29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
==1320433==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145 in __interceptor_malloc
==1320433==ABORTING
``` | Allocation-size-too-big in parseSWF_DEFINELOSSLESS | https://api.github.com/repos/libming/libming/issues/296/comments | 0 | 2023-12-11T07:33:04Z | 2023-12-11T07:33:04Z | https://github.com/libming/libming/issues/296 | 2,035,010,246 | 296 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632176/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 5226 but filesize is 3456
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(170.679688);
$m->setDimension(7451, 20678);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(43582);
/*Unknown block type 577*/
/*Unknown block type 501*/
/*Unknown block type 172*/
/*Unknown block type 488*/
/*Unknown block type 853*/
/*Unknown block type 396*/
/*Unknown block type 378*/
/*Unknown block type 309*/
/*Unknown block type 491*/
/*Unknown block type 243*/
/*Unknown block type 364*/
/*Unknown block type 882*/
/*Unknown block type 453*/
/*Unknown block type 833*/
/*Unknown block type 251*/
/*Unknown block type 293*/
/*Unknown block type 244*/
/*Unknown block type 211*/
/*Unknown block type 813*/
/*Unknown block type 861*/
/*Unknown block type 124*/
/*Unknown block type 919*/
/*Unknown block type 175*/
/*Unknown block type 130*/
/*Unknown block type 543*/
/*Unknown block type 954*/
/*Unknown block type 563*/
/*Unknown block type 273*/
/*Unknown block type 742*/
/*Unknown block type 948*/
/*Unknown block type 161*/
/*Unknown block type 459*/
/*Unknown block type 718*/
/*Unknown block type 217*/
/*Unknown block type 461*/
/*Unknown block type 287*/
/*Unknown block type 488*/
/*Unknown block type 96*/
/*Unknown block type 457*/
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 1724 but expecting 1477.
/* SWF_DEFINETEXT2 */
$character4721 = new SWFText(2);
$character4721->moveTo(0, -22963);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character4721->addString("X");
=================================================================
==1320393==ERROR: AddressSanitizer: requested allocation size 0xfffffffffffffffb (0x800 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x7fe4d24b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55bf19bbff17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55bf19bb8f74 in parseSWF_DEFINESOUND (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x50f74)
#3 0x55bf19b8aee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55bf19b8a3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55bf19b8ac3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fe4d2029d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
==1320393==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145 in __interceptor_malloc
==1320393==ABORTING
``` | Allocation-size-too-big in parseSWF_DEFINESOUND | https://api.github.com/repos/libming/libming/issues/295/comments | 0 | 2023-12-11T07:28:35Z | 2023-12-11T07:30:50Z | https://github.com/libming/libming/issues/295 | 2,035,004,078 | 295 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632148/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 2661195422 but filesize is 70
<?php
$m = new SWFMovie(158);
ming_setscale(1.0);
$m->setRate(3.781250);
$m->setDimension(-108970, -145002);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(771);
/* SWF_DOACTION */
$m->add(new SWFAction("") );
/* SWF_DOACTION */
Stack blown!! - peek
=================================================================
==1320306==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 320 byte(s) in 1 object(s) allocated from:
#0 0x7f6f9fcb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f199bdee52 in [parseSWF_DOACTION](url) (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4be52)
#2 0x55f199bb5ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f199bb53ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f199bb5c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f6f9f829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7f6f9fcb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f199bb88fe in newVar (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x258fe)
#2 0x55f199bc6584 in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x33584)
#3 0x55f199bb1a2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#4 0x55f199bb42cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#5 0x55f199bb5479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#6 0x55f199bb5c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f6f9f829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7f6f9fcb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f199bb88fe in newVar (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x258fe)
#2 0x55f199bc659e in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3359e)
#3 0x55f199bb1a2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#4 0x55f199bb42cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#5 0x55f199bb5479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#6 0x55f199bb5c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f6f9f829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7f6f9fcb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f199bb88fe in newVar (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x258fe)
#2 0x55f199bc656a in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3356a)
#3 0x55f199bb1a2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#4 0x55f199bb42cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#5 0x55f199bb5479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#6 0x55f199bb5c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f6f9f829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7f6f9fcb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f199bb88fe in newVar (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x258fe)
#2 0x55f199bc6550 in decompile5Action (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x33550)
#3 0x55f199bb1a2e in outputSWF_DOACTION (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x1ea2e)
#4 0x55f199bb42cb in outputBlock (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x212cb)
#5 0x55f199bb5479 in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22479)
#6 0x55f199bb5c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f6f9f829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 448 byte(s) leaked in 5 allocation(s).
``` | Memory leaks in parseSWF_DOACTION | https://api.github.com/repos/libming/libming/issues/294/comments | 0 | 2023-12-11T07:23:45Z | 2023-12-11T07:23:45Z | https://github.com/libming/libming/issues/294 | 2,034,997,552 | 294 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632099/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 1785351530 but filesize is 167
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(106.039062);
$m->setDimension(-5236, -4562);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(20817);
/*Unknown block type 325*/
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 68 but expecting 83.
/* SWF_DEFINETEXT2 */
$character2056 = new SWFText(2);
$character2056->setColor(0x07, 0x08, 0x08, 0x08);
$character2056->moveTo(2056, 2056);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character2056->addString("X");
Stream out of sync after parse of blocktype 0 (SWF_END). 85 but expecting 93.
/* SWF_END */
extra garbage (i.e., we messed up in main):
0000: 08 08 08 08 08 08 08 08 08 08 08 08 6a 6a 6a 6a ........ ....jjjj
0010: 6a 6a 6a 6a 6a 6a 6a 6a 6a 6a 51 51 51 08 08 08 jjjjjjjj jjQQQ...
0020: 08 6a 51 51 51 57 53 20 6a 6a 00 08 08 6a 51 51 .jQQQWS jj...jQQ
0030: 51 51 51 51 51 54 ba ba ba ba ba ba ba ba ba ba QQQQQT.. ........
0040: ba ba ba ba ba ba ba ba ba ba ba ba ba ba ba ba ........ ........
0050: 6a 6a jj
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
=================================================================
==1320194==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 48 byte(s) in 1 object(s) allocated from:
#0 0x7ff5260b4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55c869c5f41c in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b41c)
#2 0x55c869c36ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55c869c363ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55c869c36c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7ff525c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 17 byte(s) in 1 object(s) allocated from:
#0 0x7ff5260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55c869c6bf17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55c869c6b509 in parseSWF_UNKNOWNBLOCK (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57509)
#3 0x55c869c36f0a in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22f0a)
#4 0x55c869c363ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55c869c36c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7ff525c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 128 byte(s) in 1 object(s) allocated from:
#0 0x7ff5260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55c869c4a499 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36499)
#2 0x55c869c5f571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#3 0x55c869c36ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55c869c363ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55c869c36c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7ff525c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 64 byte(s) in 8 object(s) allocated from:
#0 0x7ff5260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55c869c49cca in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35cca)
#2 0x55c869c4a528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x55c869c5f571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#4 0x55c869c36ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55c869c363ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55c869c36c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7ff525c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 64 byte(s) in 8 object(s) allocated from:
#0 0x7ff5260b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55c869c49ad1 in parseSWF_GLYPHENTRY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x35ad1)
#2 0x55c869c4a528 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36528)
#3 0x55c869c5f571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#4 0x55c869c36ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55c869c363ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55c869c36c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7ff525c29d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 321 byte(s) leaked in 19 allocation(s).
``` | Memory leaks in parseSWF_DEFINETEXT2 | https://api.github.com/repos/libming/libming/issues/293/comments | 0 | 2023-12-11T07:17:58Z | 2023-12-11T07:24:51Z | https://github.com/libming/libming/issues/293 | 2,034,989,732 | 293 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632064/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 173212010 but filesize is 299
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(10.078125);
$m->setDimension(0, 0);
$m->setFrames(2560);
Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 34 but expecting 57.
/* SWF_DEFINETEXT2 */
$character21248 = new SWFText(2);
$character21248->setColor(0xff, 0xff, 0x16, 0x00);
$character21248->moveTo(0, 2570);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character21248->addString("X");
Stream out of sync after parse of blocktype 40 (SWF_NAMECHARACTER). 68 but expecting 69.
/* SWF_NAMECHARACTER */
sudden file end: read failed @75 fileSize 299, request 658046
extra garbage (i.e., we messed up in main):
0000: 0a 0a 01 01 01 01 01 01 aa 00 00 10 00 00 00 00 ........ ........
0010: 00 6a 01 14 01 01 1c 0a 10 13 00 00 20 18 08 08 .j...... .... ...
0020: 08 08 08 08 08 08 08 08 08 08 08 08 08 08 dc 01 ........ ........
0030: 01 0a 0a 0a 0a 00 20 18 0a 0a 0a 0a 0a 0a b8 0a ...... . ........
0040: 0a 57 53 0a 6a 09 00 ff ff e8 7e 0a 0a 00 0a 0a .WS.j... ..~.....
0050: 01 01 01 01 01 01 57 53 0a 08 08 07 08 08 08 53 ......WS .......S
0060: 53 53 53 53 53 53 53 53 53 53 53 53 53 53 53 53 SSSSSSSS SSSSSSSS
0070: 53 0a 6a 09 00 ff ff f7 7e 0a 0a 00 00 12 0a 00 S.j..... ~.......
0080: 09 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ........ ........
0090: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ........ ........
00a0: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 46 57 53 0a ........ ....FWS.
00b0: 6a 01 53 07 07 07 07 07 f9 07 07 07 14 0a 0a 80 j.S..... ........
00c0: 00 00 20 4b ef 40 0a 0a 1a 09 00 20 4b 0a 2d 0a .. K.@.. ... K.-.
00d0: 15 14 0a 0a 00 09 0a 00 00 00 ff ff 00 00 00 00 ........ ........
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
=================================================================
==1320128==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7fbc1eab4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x561f3ea42013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x561f3ea378d0 in parseSWF_NAMECHARACTER (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4d8d0)
#3 0x561f3ea0cee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x561f3ea0c3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x561f3ea0cc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fbc1e629d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 48 byte(s) in 1 object(s) allocated from:
#0 0x7fbc1eab4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x561f3ea3541c in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b41c)
#2 0x561f3ea0cee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x561f3ea0c3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x561f3ea0cc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7fbc1e629d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7fbc1eab4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x561f3ea20499 in parseSWF_TEXTRECORD (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x36499)
#2 0x561f3ea35571 in parseSWF_DEFINETEXT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4b571)
#3 0x561f3ea0cee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x561f3ea0c3ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x561f3ea0cc3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7fbc1e629d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 305 byte(s) leaked in 3 allocation(s).
```
## Conclusion
1. The variable returned by the `readString` function in the /util/read.c file has not been freed.
2. The `parserrec->TextRecords` variable of the `parseSWF_DEFINETEXT2` function in the /util/parser.c file has not been freed.
3. The `parserrec->Name` variable of the `parseSWF_NAMECHARACTER` function in the /util/parser.c file has not been freed. | Memory leaks in readString | https://api.github.com/repos/libming/libming/issues/292/comments | 0 | 2023-12-11T07:13:05Z | 2023-12-11T21:04:54Z | https://github.com/libming/libming/issues/292 | 2,034,983,336 | 292 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[PoC.zip](https://github.com/libming/libming/files/13632031/PoC.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
==1320055==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 209693 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f401016724 in cws2fws (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x21724)
#2 0x55f401016f48 in readMovieHeader (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x21f48)
#3 0x55f401017b9b in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22b9b)
#4 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 205070 byte(s) in 16 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104cf17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55f40103606e in parseSWF_DEFINEBITS (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4106e)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 204432 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401016626 in cws2fws (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x21626)
#2 0x55f401016f48 in readMovieHeader (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x21f48)
#3 0x55f401017b9b in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22b9b)
#4 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 9216 byte(s) in 16 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f4010301bd in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3b1bd)
#2 0x55f40103ee7e in parseSWF_DEFINESHAPE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x49e7e)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 8448 byte(s) in 16 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f40102e145 in parseSWF_FILLSTYLEARRAY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x39145)
#2 0x55f40102ff1c in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3af1c)
#3 0x55f40103ee7e in parseSWF_DEFINESHAPE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x49e7e)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 2048 byte(s) in 8 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104d013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55f401043310 in parseSWF_PLACEOBJECT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4e310)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1536 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f40104d10a in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5810a)
#2 0x55f4010476b5 in parseSWF_METADATA (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x526b5)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1248 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f4010301bd in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3b1bd)
#2 0x55f40103f45f in parseSWF_DEFINESHAPE4 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a45f)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1056 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f4010487e9 in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x537e9)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 968 byte(s) in 9 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f40103f807 in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a807)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 744 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401048cbd in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x53cbd)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 624 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401048982 in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x53982)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 440 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104b653 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56653)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 320 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104ad79 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55d79)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 280 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40102e8a8 in parseSWF_LINESTYLEARRAY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x398a8)
#2 0x55f40102ff3f in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3af3f)
#3 0x55f40103f45f in parseSWF_DEFINESHAPE4 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a45f)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104d013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55f40104b88a in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5688a)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 242 byte(s) in 9 object(s) allocated from:
#0 0x7f0dd9cb4c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
#1 0x55f40103f792 in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a792)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 72 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104b10e in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5610e)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401048b1b in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x53b1b)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104b478 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56478)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104b1fd in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x561fd)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 16 byte(s) in 16 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40102e8f4 in parseSWF_LINESTYLEARRAY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x398f4)
#2 0x55f40102ff3f in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3af3f)
#3 0x55f40103ee7e in parseSWF_DEFINESHAPE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x49e7e)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 16 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104ba47 in parseSWF_SYMBOLCLASS (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56a47)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 16 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104bf10 in parseSWF_DEFINESCENEANDFRAMEDATA (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56f10)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f4010482cb in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x532cb)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104af39 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55f39)
#2 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f40102e145 in parseSWF_FILLSTYLEARRAY (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x39145)
#2 0x55f40102ff1c in parseSWF_SHAPEWITHSTYLE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x3af1c)
#3 0x55f40103f45f in parseSWF_DEFINESHAPE4 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a45f)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104cf17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55f40104273b in parseSWF_JPEGTABLES (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4d73b)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104c135 in parseSWF_DEFINESCENEANDFRAMEDATA (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57135)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#4 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#5 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104862a in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5362a)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401048478 in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x53478)
#2 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 22704 byte(s) in 86 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f401044b4c in parseSWF_SHOWFRAME (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4fb4c)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f40103f8dc in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a8dc)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 4224 byte(s) in 16 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f401042c9e in parseSWF_PLACEOBJECT2 (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4dc9e)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f40103f8dc in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a8dc)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 2376 byte(s) in 9 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f4010411d3 in parseSWF_END (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4c1d3)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f40103f8dc in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a8dc)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 2112 byte(s) in 8 object(s) allocated from:
#0 0x7f0dd9cb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
#1 0x55f401041759 in parseSWF_FRAMELABEL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4c759)
#2 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#3 0x55f40103f8dc in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a8dc)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 2048 byte(s) in 8 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104d013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55f401041854 in parseSWF_FRAMELABEL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4c854)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f40103f8dc in parseSWF_DEFINESPRITE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x4a8dc)
#5 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#6 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#7 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#8 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 793 byte(s) in 65 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104cf17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55f401047c1c in parseABC_STRING_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x52c1c)
#3 0x55f40104886a in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5386a)
#4 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#5 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#6 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#7 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#8 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#9 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 768 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104a4e5 in parseABC_INSTANCE_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x554e5)
#2 0x55f40104b294 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56294)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 304 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401047d3c in parseABC_NS_SET_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x52d3c)
#2 0x55f401048b9c in parseABC_CONSTANT_POOL (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x53b9c)
#3 0x55f40104ac97 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55c97)
#4 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#5 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#6 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#7 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#8 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104d013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55f40104bb1f in parseSWF_SYMBOLCLASS (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56b1f)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104d013 in readString (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x58013)
#2 0x55f40104bffb in parseSWF_DEFINESCENEANDFRAMEDATA (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56ffb)
#3 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#4 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#5 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#6 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 141 byte(s) in 5 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104cf17 in readBytes (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x57f17)
#2 0x55f40104a859 in parseABC_METHOD_BODY_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55859)
#3 0x55f40104b6f0 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x566f0)
#4 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#5 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#6 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#7 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#8 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 64 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104a03b in parseABC_SCRIPT_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5503b)
#2 0x55f40104b50e in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5650e)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 12 byte(s) in 5 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f4010491eb in parseABC_METHOD_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x541eb)
#2 0x55f40104ae00 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55e00)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 5 byte(s) in 5 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104ab11 in parseABC_METHOD_BODY_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x55b11)
#2 0x55f40104b6f0 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x566f0)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 5 byte(s) in 5 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104a96a in parseABC_METHOD_BODY_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5596a)
#2 0x55f40104b6f0 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x566f0)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f401049e54 in parseABC_CLASS_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x54e54)
#2 0x55f40104b33a in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x5633a)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
Indirect leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7f0dd9cb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
#1 0x55f40104a2f0 in parseABC_INSTANCE_INFO (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x552f0)
#2 0x55f40104b294 in parseABC_FILE (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x56294)
#3 0x55f40104b8ce in parseSWF_DOABC (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x568ce)
#4 0x55f401017ee4 in blockParse (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22ee4)
#5 0x55f4010173ca in readMovie (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x223ca)
#6 0x55f401017c3d in main (/home/smb8508/Desktop/work_space/debuging/libming/util/swftophp+0x22c3d)
#7 0x7f0dd9829d8f in __libc_start_call_main ../sysdeps/nptl/libc_start_call_main.h:58
SUMMARY: AddressSanitizer: 682898 byte(s) leaked in 333 allocation(s).
``` | Memory leaks in cws2fws | https://api.github.com/repos/libming/libming/issues/291/comments | 0 | 2023-12-11T07:09:09Z | 2023-12-11T07:09:09Z | https://github.com/libming/libming/issues/291 | 2,034,977,913 | 291 |
[
"libming",
"libming"
] | ## Environment
Ubuntu 22.04.3 LTS
## Compiler
clang version 11.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
## Affected Version
libming 0.4.8
## Step to reproduce
```cd libming
./autogen.sh
./configure --disable-shared --disable-freetype
cd util
./swftophp <PoC file>
```
## Contents of PoC file
```
Unzip the file below.
```
[UNZIP_THIS_FILE.zip](https://github.com/libming/libming/files/13604530/UNZIP_THIS_FILE.zip)
## Expected behavior
Print error or warning messages handled within swftophp.
## Current behavior
```
header indicates a filesize of 117901066 but filesize is 119
<?php
$m = new SWFMovie(10);
ming_setscale(1.0);
$m->setRate(7.027344);
$m->setDimension(0, 0);
$m->setFrames(2055);
Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 17 but expecting 22.
/* SWF_REMOVEOBJECT2 */
$m->remove($i63495);
Stream out of sync after parse of blocktype 11 (SWF_DEFINETEXT). 111 but expecting 80.
/* SWF_DEFINETEXT */
$character1799 = new SWFText(1);
$character1799->setColor(0xf0, 0x0a, 0x0a);
outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL
$character1799->addString("X");
/*Unknown block type 333*/
sudden file end: read failed @107 fileSize 119, request 30
extra garbage (i.e., we messed up in main):
0000: 46 57 22 22 07 07 07 07 01 01 01 01 FW"".... ....
header('Content-type: application/x-shockwave-flash');
$m->output(9);
?>
=================================================================
==35188==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 48 byte(s) in 1 object(s) allocated from:
#0 0x4c4478 in realloc /home/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3
#1 0x557895 in parseSWF_DEFINETEXT /home/libming/util/parser.c:2353:51
Direct leak of 23 byte(s) in 1 object(s) allocated from:
#0 0x4c40ff in malloc /home/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x56bb6d in readBytes /home/libming/util/read.c:252:17
Indirect leak of 624 byte(s) in 1 object(s) allocated from:
#0 0x4c40ff in malloc /home/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x53b47a in parseSWF_TEXTRECORD /home/libming/util/parser.c:316:26
Indirect leak of 312 byte(s) in 39 object(s) allocated from:
#0 0x4c40ff in malloc /home/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x53a9b8 in parseSWF_GLYPHENTRY /home/libming/util/parser.c:264:25
Indirect leak of 312 byte(s) in 39 object(s) allocated from:
#0 0x4c40ff in malloc /home/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x53a6eb in parseSWF_GLYPHENTRY /home/libming/util/parser.c:247:23
SUMMARY: AddressSanitizer: 1319 byte(s) leaked in 81 allocation(s).
```
## Conclusion
If the input file has a manipulated header section, memory leaks occur while parsing the header section in swftophp because parse.c which is the component parsing the header section does not verify that the input file is valid SWF format.
I will submit a Pull Request to address this issue. | Memory leaks at parser.c:2353:51 | https://api.github.com/repos/libming/libming/issues/289/comments | 1 | 2023-12-07T19:49:34Z | 2023-12-20T01:44:57Z | https://github.com/libming/libming/issues/289 | 2,031,418,685 | 289 |
[
"libming",
"libming"
] | A heap buffer overflow occurs when makeswf parse a invalid swf file, and the filename extension is `.swf`.
## Test Environment
Ubuntu 20.04, 64 bit
libming (master 04aee52)
## Steps to reproduce
1. compile libming with ASAN
```
$ CC="clang -fsanitize=address,fuzzer-no-link -g" CFLAGS+=" -fcommon" ./configure
$ make
```
2. Download the poc file from [here](https://raw.githubusercontent.com/Marsman1996/pocs/master/libming/poc-makeswf-04aee52-r_readc-HBO.swf) and run cmd
`$ makeswf $POC`
## ASAN report
```
$ ./bin_asan/bin/makeswf ./poc-makeswf-04aee52-r_readc-HBO.swf
Output file name: out.swf
Output compression level: 9
Output SWF version: 6
=================================================================
==5625==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60800000013f at pc 0x0000004f15b5 bp 0x7fff376560d0 sp 0x7fff376560c8
WRITE of size 1 at 0x60800000013f thread T0
#0 0x4f15b4 in r_readc /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:264:34
#1 0x4f1a37 in getbits /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:143:18
#2 0x4f1656 in rect /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:169:9
#3 0x4efe15 in openswf /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:303:2
#4 0x4eedbe in newSWFPrebuiltClip_fromInput /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:1302:8
#5 0x4cbea3 in embed_swf /opt/disk/marsman/libming/04aee52/build_asan/util/makeswf.c:699:14
#6 0x4ca4d9 in main /opt/disk/marsman/libming/04aee52/build_asan/util/makeswf.c:401:4
#7 0x7f0aa6b3d83f in __libc_start_main /build/glibc-S7Ft5T/glibc-2.23/csu/../csu/libc-start.c:291
#8 0x41c5a8 in _start (/opt/disk/marsman/libming/04aee52/bin_asan/bin/makeswf+0x41c5a8)
0x60800000013f is located 199 bytes to the right of 88-byte region [0x608000000020,0x608000000078)
allocated by thread T0 here:
#0 0x4975fd in malloc /local/mnt/workspace/bcain_clang_vm-bcain-aus_3184/final/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x4ef8d8 in openswf /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:271:41
#2 0x4eedbe in newSWFPrebuiltClip_fromInput /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:1302:8
#3 0x4cbea3 in embed_swf /opt/disk/marsman/libming/04aee52/build_asan/util/makeswf.c:699:14
#4 0x4ca4d9 in main /opt/disk/marsman/libming/04aee52/build_asan/util/makeswf.c:401:4
#5 0x7f0aa6b3d83f in __libc_start_main /build/glibc-S7Ft5T/glibc-2.23/csu/../csu/libc-start.c:291
SUMMARY: AddressSanitizer: heap-buffer-overflow /opt/disk/marsman/libming/04aee52/build_asan/src/blocks/fromswf.c:264:34 in r_readc
Shadow bytes around the buggy address:
0x0c107fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 fa
0x0c107fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c107fff8020: fa fa fa fa fa fa fa[fa]fa fa fa fa fa fa fa fa
0x0c107fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==5625==ABORTING
``` | heap-buffer-overflow in r_readc() at fromswf.c:264 | https://api.github.com/repos/libming/libming/issues/288/comments | 0 | 2023-08-09T02:43:36Z | 2023-08-09T02:43:36Z | https://github.com/libming/libming/issues/288 | 1,842,363,544 | 288 |
[
"libming",
"libming"
] | ```
==23011==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x616000002108 at pc 0x00000050688f bp 0x7ffebf2a5830 sp 0x7ffebf2a5828
READ of size 8 at 0x616000002108 thread T0
#0 0x50688e in decompile_SWITCH /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2015:37
#1 0x500a8d in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2500:6
#2 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#3 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#4 0x50119a in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#5 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#6 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#7 0x5010f2 in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2549:5
#8 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#9 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#10 0x503dc1 in decompileSETTARGET /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3076:3
#11 0x4fd309 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#12 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#13 0x507223 in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3423:2
#14 0x4f2315 in outputSWF_DEFINEBUTTON2 /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:932:2
#15 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#16 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#17 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#18 0x7f904662bc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#19 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
0x616000002108 is located 8 bytes to the right of 640-byte region [0x616000001e80,0x616000002100)
allocated by thread T0 here:
#0 0x4ad518 in calloc /home/eval/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154
#1 0x5009c5 in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2493:38
#2 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#3 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#4 0x50119a in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#5 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#6 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#7 0x5010f2 in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2549:5
#8 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#9 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#10 0x503dc1 in decompileSETTARGET /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3076:3
#11 0x4fd309 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#12 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#13 0x507223 in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3423:2
#14 0x4f2315 in outputSWF_DEFINEBUTTON2 /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:932:2
#15 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#16 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#17 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#18 0x7f904662bc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
SUMMARY: AddressSanitizer: heap-buffer-overflow /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2015:37 in decompile_SWITCH
Shadow bytes around the buggy address:
0x0c2c7fff83d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff83e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff83f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c2c7fff8420: fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8430: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8440: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8450: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8470: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==23011==ABORTING
```
[poc-12.zip](https://github.com/libming/libming/files/12116223/poc-12.zip)
| heap-buffer-overflow in decompile_SWITCH | https://api.github.com/repos/libming/libming/issues/287/comments | 0 | 2023-07-21T04:18:57Z | 2023-07-21T04:18:57Z | https://github.com/libming/libming/issues/287 | 1,815,127,533 | 287 |
[
"libming",
"libming"
] | ```
==22973==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f1ebc6ed461 bp 0x7ffdc46521b0 sp 0x7ffdc4651948 T0)
==22973==The signal is caused by a READ memory access.
==22973==Hint: address points to the zero page.
#0 0x7f1ebc6ed461 /build/glibc-CVJwZb/glibc-2.27/string/../sysdeps/x86_64/multiarch/strlen-avx2.S:65
#1 0x43a31c in __interceptor_strlen.part.35 /home/eval/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:370
#2 0x5051c9 in newVar_N /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:642:23
#3 0x50363d in decompileArithmeticOp /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#4 0x4fd01a in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3292:10
#5 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#6 0x507223 in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3423:2
#7 0x4f2315 in outputSWF_DEFINEBUTTON2 /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:932:2
#8 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#9 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#10 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#11 0x7f1ebc580c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#12 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /build/glibc-CVJwZb/glibc-2.27/string/../sysdeps/x86_64/multiarch/strlen-avx2.S:65
==22973==ABORTING
```
[poc-11.zip](https://github.com/libming/libming/files/12116214/poc-11.zip)
| SEGC error in newVar_N | https://api.github.com/repos/libming/libming/issues/286/comments | 0 | 2023-07-21T04:16:05Z | 2023-07-21T04:16:05Z | https://github.com/libming/libming/issues/286 | 1,815,125,727 | 286 |
[
"libming",
"libming"
] | ```
==22946==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000029a at pc 0x00000044df4b bp 0x7ffccd3a0760 sp 0x7ffccd39ff10
WRITE of size 13 at 0x60200000029a thread T0
#0 0x44df4a in vsprintf /home/eval/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1668
#1 0x44e116 in sprintf /home/eval/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1711
#2 0x504bcf in getString /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:342:3
#3 0x5048e8 in getName /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:418:10
#4 0x502e79 in decompileCALLMETHOD /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2843:35
#5 0x4fd067 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3267:10
#6 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#7 0x503dc1 in decompileSETTARGET /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3076:3
#8 0x4fd309 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#9 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#10 0x507223 in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3423:2
#11 0x4f2315 in outputSWF_DEFINEBUTTON2 /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:932:2
#12 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#13 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#14 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#15 0x7f2cff492c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#16 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
0x60200000029a is located 0 bytes to the right of 10-byte region [0x602000000290,0x60200000029a)
allocated by thread T0 here:
#0 0x4ad350 in malloc /home/eval/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145
#1 0x504ba1 in getString /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:341:5
#2 0x5048e8 in getName /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:418:10
#3 0x502e79 in decompileCALLMETHOD /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2843:35
#4 0x4fd067 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3267:10
#5 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#6 0x503dc1 in decompileSETTARGET /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3076:3
#7 0x4fd309 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#8 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#9 0x507223 in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3423:2
#10 0x4f2315 in outputSWF_DEFINEBUTTON2 /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:932:2
#11 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#12 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#13 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#14 0x7f2cff492c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
SUMMARY: AddressSanitizer: heap-buffer-overflow /home/eval/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1668 in vsprintf
Shadow bytes around the buggy address:
0x0c047fff8000: fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8010: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fd
0x0c047fff8020: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8030: fa fa fd fa fa fa fd fa fa fa 03 fa fa fa fd fa
0x0c047fff8040: fa fa fd fa fa fa 03 fa fa fa fd fa fa fa fd fa
=>0x0c047fff8050: fa fa 00[02]fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==22946==ABORTING
```
[poc-10.zip](https://github.com/libming/libming/files/12116194/poc-10.zip)
| heap-buffer-overflow on vsprintf | https://api.github.com/repos/libming/libming/issues/285/comments | 0 | 2023-07-21T04:11:54Z | 2023-07-21T04:11:54Z | https://github.com/libming/libming/issues/285 | 1,815,122,852 | 285 |
[
"libming",
"libming"
] | ```
==22914==ERROR: AddressSanitizer: stack-overflow on address 0x7ffcfea74ff8 (pc 0x000000506f5b bp 0x7ffcfea75010 sp 0x7ffcfea75000 T0)
#0 0x506f5b in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#1 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#2 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#3 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#4 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#5 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#6 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#7 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#8 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#9 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#10 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#11 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#12 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#13 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#14 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#15 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#16 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#17 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#18 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#19 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#20 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#21 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#22 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#23 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#24 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#25 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#26 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#27 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#28 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#29 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#30 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#31 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#32 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#33 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#34 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#35 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#36 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#37 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#38 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#39 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#40 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#41 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#42 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#43 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#44 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#45 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#46 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#47 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#48 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#49 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#50 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#51 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#52 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#53 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#54 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#55 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#56 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#57 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#58 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#59 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#60 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#61 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#62 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#63 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#64 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#65 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#66 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#67 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#68 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#69 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#70 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#71 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#72 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#73 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#74 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#75 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#76 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#77 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#78 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#79 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#80 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#81 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#82 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#83 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#84 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#85 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#86 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#87 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#88 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#89 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#90 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#91 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#92 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#93 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#94 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#95 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#96 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#97 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#98 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#99 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#100 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#101 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#102 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#103 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#104 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#105 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#106 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#107 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#108 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#109 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#110 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#111 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#112 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#113 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#114 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#115 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#116 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#117 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#118 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#119 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#120 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#121 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#122 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#123 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#124 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#125 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#126 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#127 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#128 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#129 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#130 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#131 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#132 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#133 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#134 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#135 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#136 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#137 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#138 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#139 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#140 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#141 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#142 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#143 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#144 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#145 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#146 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#147 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#148 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#149 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#150 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#151 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#152 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#153 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#154 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#155 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#156 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#157 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#158 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#159 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#160 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#161 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#162 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#163 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#164 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#165 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#166 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#167 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#168 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#169 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#170 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#171 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#172 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#173 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#174 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#175 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#176 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#177 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#178 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#179 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#180 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#181 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#182 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#183 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#184 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#185 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#186 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#187 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#188 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#189 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#190 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#191 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#192 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#193 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#194 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#195 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#196 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#197 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#198 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#199 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#200 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#201 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#202 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#203 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#204 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#205 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#206 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#207 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#208 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#209 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#210 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#211 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#212 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#213 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#214 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#215 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#216 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#217 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#218 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#219 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#220 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#221 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#222 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#223 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#224 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#225 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#226 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#227 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#228 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#229 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#230 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#231 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#232 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#233 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#234 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#235 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#236 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#237 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#238 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#239 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#240 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#241 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#242 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#243 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#244 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#245 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#246 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#247 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#248 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
#249 0x506f5f in getInt /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10
SUMMARY: AddressSanitizer: stack-overflow /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:432:10 in getInt
==22914==ABORTING
```
[poc-9.zip](https://github.com/libming/libming/files/12116163/poc-9.zip)
| stack-overflow on getInt | https://api.github.com/repos/libming/libming/issues/284/comments | 0 | 2023-07-21T04:07:26Z | 2023-07-21T04:07:26Z | https://github.com/libming/libming/issues/284 | 1,815,120,005 | 284 |
[
"libming",
"libming"
] | ```
==22882==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000504886 bp 0x7ffcf5f344b0 sp 0x7ffcf5f344a0 T0)
==22882==The signal is caused by a READ memory access.
==22882==Hint: address points to the zero page.
#0 0x504886 in getName /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:408:22
#1 0x502f73 in decompileCALLMETHOD /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2846:18
#2 0x4fd067 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3267:10
#3 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#4 0x503dc1 in decompileSETTARGET /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3076:3
#5 0x4fd309 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#6 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#7 0x507223 in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3423:2
#8 0x4f2315 in outputSWF_DEFINEBUTTON2 /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:932:2
#9 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#10 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#11 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#12 0x7faf310c9c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#13 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:408:22 in getName
==22882==ABORTING
```
[poc-8.zip](https://github.com/libming/libming/files/12116134/poc-8.zip)
| SEGV error on getName | https://api.github.com/repos/libming/libming/issues/283/comments | 0 | 2023-07-21T04:01:51Z | 2023-07-21T04:01:51Z | https://github.com/libming/libming/issues/283 | 1,815,116,346 | 283 |
[
"libming",
"libming"
] | ```
==22860==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000504801 bp 0x7ffcfe473390 sp 0x7ffcfe473380 T0)
==22860==The signal is caused by a READ memory access.
==22860==Hint: address points to the zero page.
#0 0x504801 in getName /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:398:22
#1 0x505695 in decompilePUSHPARAM /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:781:12
#2 0x5016a4 in decompileWITH /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2588:2
#3 0x4fd23d in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3245:3
#4 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#5 0x503dc1 in decompileSETTARGET /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3076:3
#6 0x4fd309 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c
#7 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#8 0x507223 in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3423:2
#9 0x4f2315 in outputSWF_DEFINEBUTTON2 /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:932:2
#10 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#11 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#12 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#13 0x7f2645194c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#14 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:398:22 in getName
==22860==ABORTING
[poc-7.zip](https://github.com/libming/libming/files/12116128/poc-7.zip)
| SEGV error on getName | https://api.github.com/repos/libming/libming/issues/282/comments | 0 | 2023-07-21T03:59:00Z | 2023-07-21T03:59:00Z | https://github.com/libming/libming/issues/282 | 1,815,114,553 | 282 |
[
"libming",
"libming"
] | ```
==22827==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000080 at pc 0x000000501213 bp 0x7ffe99689bb0 sp 0x7ffe99689ba8
READ of size 1 at 0x602000000080 thread T0
#0 0x501212 in decompileIF /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2243:57
#1 0x4fd2c9 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3242:10
#2 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#3 0x507223 in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3423:2
#4 0x4f5c90 in outputSWF_DOACTION /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:1548:29
#5 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#6 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#7 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#8 0x7f1dcb334c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#9 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
0x602000000080 is located 7 bytes to the right of 9-byte region [0x602000000070,0x602000000079)
allocated by thread T0 here:
#0 0x4ad350 in malloc /home/eval/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145
#1 0x5212ab in readBytes /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/read.c:227:17
#2 0x51a044 in parseSWF_JPEGTABLES /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/parser.c:2592:32
#3 0x4fc2b0 in blockParse /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/blocktypes.c:145:14
#4 0x4fbf39 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:265:11
#5 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#6 0x7f1dcb334c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
SUMMARY: AddressSanitizer: heap-buffer-overflow /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:2243:57 in decompileIF
Shadow bytes around the buggy address:
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 03 fa fa fa 02 fa fa fa 02 fa fa fa 00 01
=>0x0c047fff8010:[fa]fa 06 fa fa fa 01 fa fa fa 01 fa fa fa 01 fa
0x0c047fff8020: fa fa fd fa fa fa fd fd fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==22827==ABORTING
```
[poc-6.zip](https://github.com/libming/libming/files/12116114/poc-6.zip)
| heap-buffer-overflow on decompile IF | https://api.github.com/repos/libming/libming/issues/281/comments | 0 | 2023-07-21T03:54:42Z | 2023-07-21T03:54:42Z | https://github.com/libming/libming/issues/281 | 1,815,111,886 | 281 |
[
"libming",
"libming"
] | command ```./swftophp poc-5```
```
==22762==ERROR: AddressSanitizer: SEGV on unknown address 0x000000001000 (pc 0x000000504eaf bp 0x7ffcd7c86d30 sp 0x7ffcd7c86d20 T0)
==22762==The signal is caused by a READ memory access.
#0 0x504eaf in getString /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:355:22
#1 0x5072cc in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3433:25
#2 0x4f5c90 in outputSWF_DOACTION /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:1548:29
#3 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#4 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#5 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#6 0x7f718d52cc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#7 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:355:22 in getString
==22762==ABORTING
eval@ubuntu:~/Desktop/libming-CVE-2018-8962/obj-aflgo/util$ ./swftophp ~/Desktop/new\ bugs-20230720T213102Z-001/new\ bugs/libming/id_000293\,25659455\,sig_11\,src_002824\,op_arith8\,pos_237\,val_-4.swf
header indicates a filesize of 761 but filesize is 460
<?php
$m = new SWFMovie(0);
ming_setscale(1.0);
$m->setRate(94.402344);
$m->setDimension(-84323, 75030);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(22936);
/*Unknown block type 197*/
/*Unknown block type 632*/
/*Unknown block type 111*/
/*Unknown block type 986*/
/* SWF_DOACTION */
$m->add(new SWFAction("") );
/* SWF_DOACTION */
=================================================================
==22781==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x615000000030 at pc 0x0000005054d3 bp 0x7ffe847d3c60 sp 0x7ffe847d3c58
READ of size 1 at 0x615000000030 thread T0
#0 0x5054d2 in OpCode /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:868:37
#1 0x4fe9f2 in decompileINCR_DECR /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:1444:14
#2 0x4fd2e0 in decompileAction /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3222:10
#3 0x50470c in decompileActions /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3401:6
#4 0x507223 in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3423:2
#5 0x4f5c90 in outputSWF_DOACTION /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:1548:29
#6 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#7 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#8 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#9 0x7f37908d4c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#10 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
0x615000000030 is located 80 bytes to the left of 480-byte region [0x615000000080,0x615000000260)
allocated by thread T0 here:
#0 0x4ad6e8 in realloc /home/eval/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:164
#1 0x518df4 in parseSWF_DOACTION /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/parser.c:2435:43
#2 0x4fc2b0 in blockParse /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/blocktypes.c:145:14
#3 0x4fbf39 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:265:11
#4 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#5 0x7f37908d4c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
SUMMARY: AddressSanitizer: heap-buffer-overflow /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:868:37 in OpCode
Shadow bytes around the buggy address:
0x0c2a7fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c2a7fff8000: fa fa fa fa fa fa[fa]fa fa fa fa fa fa fa fa fa
0x0c2a7fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa
0x0c2a7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==22781==ABORTING
```
[poc-5.zip](https://github.com/libming/libming/files/12116094/poc-5.zip)
| heap-buffer-overflow in OpCode | https://api.github.com/repos/libming/libming/issues/280/comments | 0 | 2023-07-21T03:49:54Z | 2023-07-21T03:49:54Z | https://github.com/libming/libming/issues/280 | 1,815,108,974 | 280 |
[
"libming",
"libming"
] | common ```./swftophp poc-3```
```
==22762==ERROR: AddressSanitizer: SEGV on unknown address 0x000000001000 (pc 0x000000504eaf bp 0x7ffcd7c86d30 sp 0x7ffcd7c86d20 T0)
==22762==The signal is caused by a READ memory access.
#0 0x504eaf in getString /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:355:22
#1 0x5072cc in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3433:25
#2 0x4f5c90 in outputSWF_DOACTION /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:1548:29
#3 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#4 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#5 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#6 0x7f718d52cc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#7 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:355:22 in getString
==22762==ABORTING
```
[poc-4.zip](https://github.com/libming/libming/files/12116076/poc-4.zip)
| SEGV error in getString | https://api.github.com/repos/libming/libming/issues/279/comments | 0 | 2023-07-21T03:47:04Z | 2023-07-21T03:47:04Z | https://github.com/libming/libming/issues/279 | 1,815,107,354 | 279 |
[
"libming",
"libming"
] | command: ```./swftophp poc-3```
```
==22728==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000504d0e bp 0x7ffe70a2cdf0 sp 0x7ffe70a2cde0 T0)
==22728==The signal is caused by a READ memory access.
==22728==Hint: address points to the zero page.
#0 0x504d0e in getString /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:349:22
#1 0x5072cc in decompile5Action /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:3433:25
#2 0x4f5c90 in outputSWF_DOACTION /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:1548:29
#3 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#4 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#5 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#6 0x7f59c948cc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#7 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/decompile.c:349:22 in getString
==22728==ABORTING
[poc-3.zip](https://github.com/libming/libming/files/12116063/poc-3.zip)
```
| SEGV error in getString | https://api.github.com/repos/libming/libming/issues/278/comments | 0 | 2023-07-21T03:43:36Z | 2023-07-21T03:43:36Z | https://github.com/libming/libming/issues/278 | 1,815,105,264 | 278 |
[
"libming",
"libming"
] | There is a SEGV error in outputSWF_TEXT_RECORD and poc is in the attachment.
command: ```./swftophp poc-2```
```
==22672==ERROR: AddressSanitizer: SEGV on unknown address 0x601ffff910b8 (pc 0x0000004f85fb bp 0x7ffff57f64d0 sp 0x7ffff57f6490 T0)
==22672==The signal is caused by a READ memory access.
#0 0x4f85fb in outputSWF_TEXT_RECORD /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:1440:17
#1 0x4f53e4 in outputSWF_DEFINETEXT /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:1471:6
#2 0x4f88cd in outputBlock /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:2079:4
#3 0x4fbfa9 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:277:4
#4 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#5 0x7fc115ed8c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#6 0x41cce9 in _start (/home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/swftophp+0x41cce9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/outputscript.c:1440:17 in outputSWF_TEXT_RECORD
[poc-2.zip](https://github.com/libming/libming/files/12116036/poc-2.zip)
==22672==ABORTING
``` | SEGV error in outputSWF_TEXT_RECORD | https://api.github.com/repos/libming/libming/issues/277/comments | 0 | 2023-07-21T03:39:50Z | 2023-07-21T03:39:50Z | https://github.com/libming/libming/issues/277 | 1,815,103,100 | 277 |
[
"libming",
"libming"
] | There is an allocation-size-too-big issue and the poc is in the attachment.
command: ``` ./swftophp poc-1```
```
==22513==ERROR: AddressSanitizer: requested allocation size 0xfffffffff7efdfbf (0xfffffffff7efefc0 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x4ad350 in malloc /home/eval/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145
#1 0x5212ab in readBytes /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/read.c:227:17
#2 0x51d8c1 in parseABC_STRING_INFO /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/parser.c:3068:30
#3 0x51e07d in parseABC_CONSTANT_POOL /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/parser.c:3175:5
#4 0x51fb37 in parseABC_FILE /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/parser.c:3426:3
#5 0x52033e in parseSWF_DOABC /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/parser.c:3481:3
#6 0x4fc2b0 in blockParse /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/blocktypes.c:145:14
#7 0x4fbf39 in readMovie /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:265:11
#8 0x4fb633 in main /home/eval/Desktop/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#9 0x7fec449f4c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
==22513==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big /home/eval/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 in malloc
==22513==ABORTING
```
[poc-1.zip](https://github.com/libming/libming/files/12116025/poc-1.zip)
| allocation-size-too-big in readBytes | https://api.github.com/repos/libming/libming/issues/276/comments | 0 | 2023-07-21T03:35:50Z | 2023-07-21T03:35:50Z | https://github.com/libming/libming/issues/276 | 1,815,100,719 | 276 |
[
"libming",
"libming"
] | # Memory allocation failure in decompileCALLFUNCTION() at decompile.c:2869
Heap buffer overflow in the latest version of libming at function decompileCALLFUNCTION in util/decompile.c:2869.
## Environment
Ubuntu 18.04, 64 bit
libming 0.4.8
## Steps to reproduce
1. download file
```
git clone https://github.com/libming/libming.git libming-ming-0_4_8
```
2. compile libming with ASAN
```
cd libming-ming-0_4_8
git checkout 4e35b4b
./autogen.sh
export FORCE_UNSAFE_CONFIGURE=1
export LLVM_COMPILER=clang
CC=wllvm CXX=wllvm++ CFLAGS="-g -O0 -fcommon -Wno-error" ./configure --prefix=`pwd`/obj-bc --with-php-config=/usr/bin/php-config7.2 --enable-static --disable-shared
make
make install
cd obj-bc/bin/
extract-bc swftophp
clang -fsanitize=address -lz -lm swftophp.bc -o swftophp_asan
```
3. command for reproducing the error
```
./swftophp_asan poc
```
Download poc:
[libming_0-4-8_swftophp_memory-allocation-failure_decompile2869.zip](https://github.com/libming/libming/files/11731688/libming_0-4-8_swftophp_memory-allocation-failure_decompile2869.zip)
## ASAN report
```
root@a71b82b5d288:~/dataset/libming-ming-0_4_8/obj-bc/bin# ./swftophp_asan libming_0-4-8_swftophp_memory-allocation-failure_decompile2869.swf
header indicates a filesize of 4278191411 but filesize is 166
<?php
$m = new SWFMovie();
ming_setscale(1.0);
/* Note: using v5+ syntax for script blocks (original SWF file version was 4)! */
$m->setRate(64.855469);
$m->setDimension(66, 327);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(7440);
Stream out of sync after parse of blocktype 4 (SWF_PLACEOBJECT). 42 but expecting 58.
/* SWF_PLACEOBJECT */
Stream out of sync after parse of blocktype 9 (SWF_SETBACKGROUNDCOLOR). 63 but expecting 119.
/* SWF_SETBACKGROUNDCOLOR */
$m->setBackground(0x2f, 0xed, 0xd1);
Stream out of sync after parse of blocktype 11 (SWF_DEFINETEXT). 139 but expecting 125.
/* SWF_DEFINETEXT */
$character24412 = new SWFText(1);
Could not process long block with length 4022211212: blocks with length > 2147483647 not supported on this system
/* SWF_DOACTION */
AddressSanitizer:DEADLYSIGNAL
=================================================================
==19511==ERROR: AddressSanitizer: SEGV on unknown address 0x60dffffffff0 (pc 0x0000004ff6c6 bp 0x7ffce029f3f0 sp 0x7ffce029f3c0 T0)
==19511==The signal is caused by a READ memory access.
#0 0x4ff6c6 in decompileCALLFUNCTION /root/dataset/libming-ming-0_4_8/util/decompile.c:2869:2
#1 0x4fadef in decompileAction /root/dataset/libming-ming-0_4_8/util/decompile.c:3269:10
#2 0x501b97 in decompileActions /root/dataset/libming-ming-0_4_8/util/decompile.c:3406:6
#3 0x503ba1 in decompile5Action /root/dataset/libming-ming-0_4_8/util/decompile.c:3428:2
#4 0x4f7865 in outputSWF_DOACTION /root/dataset/libming-ming-0_4_8/util/outputscript.c:1548:29
#5 0x4f72ac in outputBlock /root/dataset/libming-ming-0_4_8/util/outputscript.c:2079:4
#6 0x4f9d7d in readMovie /root/dataset/libming-ming-0_4_8/util/main.c:286:4
#7 0x4f984d in main /root/dataset/libming-ming-0_4_8/util/main.c:359:2
#8 0x7f84aa297c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#9 0x41b8d9 in _start (/root/dataset/libming-ming-0_4_8/obj-bc/bin/swftophp_asan+0x41b8d9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /root/dataset/libming-ming-0_4_8/util/decompile.c:2869:2 in decompileCALLFUNCTION
==19511==ABORTING
``` | Memory allocation failure in decompileCALLFUNCTION() at decompile.c:2869 | https://api.github.com/repos/libming/libming/issues/275/comments | 0 | 2023-06-13T07:09:50Z | 2023-06-13T07:09:50Z | https://github.com/libming/libming/issues/275 | 1,754,195,467 | 275 |
[
"libming",
"libming"
] | # Memory allocation failure in dumpBuffer() at read.c:467
Memory allocation failure in the listswf at function dumpBuffer in util/read.c:467.
## Environment
Ubuntu 18.04, 64 bit
libming 0.4.7
## Steps to reproduce
1. download file
```
git clone https://github.com/libming/libming.git libming-ming-0_4_7
```
2. compile libming with ASAN
```
cd libming-ming-0_4_7
git checkout 5aa3470
./autogen.sh
export FORCE_UNSAFE_CONFIGURE=1
export LLVM_COMPILER=clang
CC=wllvm CXX=wllvm++ CFLAGS="-g -O0 -fcommon -Wno-error" ./configure --prefix=`pwd`/obj-bc --with-php-config=/usr/bin/php-config7.2 --enable-static --disable-shared
make
make install
cd obj-bc/bin/
extract-bc listswf
clang -fsanitize=address -lz -lm listswf.bc -o listswf_asan
```
3. command for reproducing the error
```
./listswf_asan poc
```
Download poc:
[libming_0-4-7_listswf_memory-allocation-failure_read467.zip](https://github.com/libming/libming/files/11731684/libming_0-4-7_listswf_memory-allocation-failure_read467.zip)
## ASAN report
```
root@a71b82b5d288:~/dataset/libming-ming-0_4_7/obj-bc/bin# ./listswf_asan libming_0-4-7_listswf_memory-allocation-failure_read467.swf
header indicates a filesize of 3279 but filesize is 192
File version: 10
File size: 192
Frame size: (0,0)x(0,0)
Frame rate: 165.609375 / sec.
Total frames: 3541
Offset: 13 (0x000d)
Block type: 87 (SWF_DEFINEBINARYDATA)
Block length: 46
0000: AddressSanitizer:DEADLYSIGNAL
=================================================================
==29670==ERROR: AddressSanitizer: SEGV on unknown address 0xfffffffff0071865 (pc 0x00000051687f bp 0x7ffd6469ee00 sp 0x7ffd6469ede0 T0)
==29670==The signal is caused by a READ memory access.
#0 0x51687f in dumpBuffer /root/dataset/libming-ming-0_4_7/util/read.c:467:23
#1 0x4f8bdc in outputSWF_UNKNOWNBLOCK /root/dataset/libming-ming-0_4_7/util/outputtxt.c:2870:3
#2 0x4f8b96 in outputBlock /root/dataset/libming-ming-0_4_7/util/outputtxt.c:2937:3
#3 0x4fcf51 in readMovie /root/dataset/libming-ming-0_4_7/util/main.c:277:4
#4 0x4fca7d in main /root/dataset/libming-ming-0_4_7/util/main.c:350:2
#5 0x7fcc253b5c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#6 0x41b849 in _start (/root/dataset/libming-ming-0_4_7/obj-bc/bin/listswf_asan+0x41b849)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /root/dataset/libming-ming-0_4_7/util/read.c:467:23 in dumpBuffer
==29670==ABORTING
``` | Memory allocation failure in dumpBuffer() at read.c:467 | https://api.github.com/repos/libming/libming/issues/274/comments | 0 | 2023-06-13T07:08:43Z | 2023-06-13T07:08:43Z | https://github.com/libming/libming/issues/274 | 1,754,193,796 | 274 |
[
"libming",
"libming"
] | # Allocation size overflow in parseSWF_DEFINEFONTINFO() at parser.c:1948
Allocation size overflow in the listswf at function parseSWF_DEFINEFONTINFO in parser.c:1948.
## Environment
Ubuntu 18.04, 64 bit
libming 0.4.7
## Steps to reproduce
1. download file
```
git clone https://github.com/libming/libming.git libming-ming-0_4_7
```
2. compile libming with ASAN
```
cd libming-ming-0_4_7
git checkout 5aa3470
./autogen.sh
export FORCE_UNSAFE_CONFIGURE=1
export LLVM_COMPILER=clang
CC=wllvm CXX=wllvm++ CFLAGS="-g -O0 -fcommon -Wno-error" ./configure --prefix=`pwd`/obj-bc --with-php-config=/usr/bin/php-config7.2 --enable-static --disable-shared
make
make install
cd obj-bc/bin/
extract-bc listswf
clang -fsanitize=address -lz -lm listswf.bc -o listswf_asan
```
3. command for reproducing the error
```
./listswf_asan poc
```
Download poc:
[libming_0-4-7_listswf_allocation-size-overflow_parser1948.zip](https://github.com/libming/libming/files/11731679/libming_0-4-7_listswf_allocation-size-overflow_parser1948.zip)
## ASAN report
```
root@a71b82b5d288:~/dataset/libming-ming-0_4_7/obj-bc/bin# ./listswf_asan libming_0-4-7_listswf_allocation-size-overflow_parser1948.swf
header indicates a filesize of 6350 but filesize is 296
File version: 10
File size: 296
Frame size: (0,0)x(0,0)
Frame rate: 237.609375 / sec.
Total frames: 31640
=================================================================
==29667==ERROR: AddressSanitizer: requested allocation size 0xfffffffffffffed6 (0x6d8 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x4ade60 in malloc /root/LLVM/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145
#1 0x50fefd in parseSWF_DEFINEFONTINFO /root/dataset/libming-ming-0_4_7/util/parser.c:1948:34
#2 0x4fefda in blockParse /root/dataset/libming-ming-0_4_7/util/blocktypes.c:145:14
#3 0x4fceb2 in readMovie /root/dataset/libming-ming-0_4_7/util/main.c:265:11
#4 0x4fca7d in main /root/dataset/libming-ming-0_4_7/util/main.c:350:2
#5 0x7fa41cb57c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
==29667==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big /root/LLVM/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 in malloc
==29667==ABORTING
``` | Allocation size overflow in parseSWF_DEFINEFONTINFO() at parser.c:1948 | https://api.github.com/repos/libming/libming/issues/273/comments | 0 | 2023-06-13T07:08:07Z | 2023-06-13T07:08:07Z | https://github.com/libming/libming/issues/273 | 1,754,192,903 | 273 |
[
"libming",
"libming"
] | Hi,
This is Jimmy from the ArchLinux RISC-V Team.
The `config.guess` file contained in the source code is too old to build on the latest architecture, such as RISC-V.
This can be fixed by generating new tarball by latest autotools.
Here's a patch below(in ArchLinux `PKGBUILD` file):
```diff
+prepare(){
+ cd "${srcdir}"/libming
+ autoupdate
+ autoreconf -fiv
+}
```
We propose a one-time fix for this via upstream, which benefits all downstream package maintainers.
Thanks. | [Build Failed on RISC-V] Please consider updating autotool scripts | https://api.github.com/repos/libming/libming/issues/272/comments | 0 | 2023-04-28T15:34:34Z | 2023-04-28T15:34:34Z | https://github.com/libming/libming/issues/272 | 1,688,760,359 | 272 |
[
"libming",
"libming"
] | Hi, there.
There is a heap-buffer-overflow fault in the newest master branch [04aee52](https://github.com/libming/libming/commit/04aee52363688426eab74f5d6180c149654a6473)
The stack trace for this issue is different from that of issue #207.
Here is the reproducing command:
`swftophp POC /dev/null`
POC:
[poc-271.zip](https://github.com/libming/libming/files/11146575/poc-271.zip)
Here is the reproduce trace reported by ASAN:
```
=================================================================
==29481==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x632000014800 at pc 0x000000510f96 bp 0x7fffdbde0dd0 sp 0x7fffdbde0dc8
WRITE of size 1 at 0x632000014800 thread T0
#0 0x510f95 in dcputchar /home/afl-libming/util/decompile.c:116:8
#1 0x526dfc in decompileINCR_DECR /home/afl-libming/util/decompile.c:1662:5
#2 0x51787f in decompileAction /home/afl-libming/util/decompile.c:3360:10
#3 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#4 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#5 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#6 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#7 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#8 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#9 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#10 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#11 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#12 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#13 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#14 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#15 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#16 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#17 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#18 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#19 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#20 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#21 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#22 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#23 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#24 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#25 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#26 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#27 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#28 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#29 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#30 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#31 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#32 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#33 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#34 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#35 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#36 0x53f9af in decompileActions /home/afl-libming/util/decompile.c:3536:6
#37 0x53f9af in decompileSETTARGET /home/afl-libming/util/decompile.c:3212:3
#38 0x5178de in decompileAction /home/afl-libming/util/decompile.c
#39 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#40 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#41 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#42 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#43 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#44 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#45 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#46 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#47 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#48 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#49 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#50 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#51 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#52 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#53 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#54 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#55 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#56 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#57 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#58 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#59 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#60 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#61 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#62 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#63 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#64 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#65 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#66 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#67 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#68 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#69 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#70 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#71 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#72 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#73 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#74 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#75 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#76 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#77 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#78 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#79 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#80 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#81 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#82 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#83 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#84 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#85 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#86 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#87 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#88 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#89 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#90 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#91 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#92 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#93 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#94 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#95 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#96 0x53f9af in decompileActions /home/afl-libming/util/decompile.c:3536:6
#97 0x53f9af in decompileSETTARGET /home/afl-libming/util/decompile.c:3212:3
#98 0x5178de in decompileAction /home/afl-libming/util/decompile.c
#99 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#100 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#101 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#102 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#103 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#104 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#105 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#106 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#107 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#108 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#109 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#110 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#111 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#112 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#113 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#114 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#115 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#116 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#117 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#118 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#119 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#120 0x53f9af in decompileActions /home/afl-libming/util/decompile.c:3536:6
#121 0x53f9af in decompileSETTARGET /home/afl-libming/util/decompile.c:3212:3
#122 0x5178de in decompileAction /home/afl-libming/util/decompile.c
#123 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#124 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#125 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#126 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#127 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#128 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#129 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#130 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#131 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#132 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#133 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#134 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#135 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#136 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#137 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#138 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#139 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#140 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#141 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#142 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#143 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#144 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#145 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#146 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#147 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#148 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#149 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#150 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#151 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#152 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#153 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#154 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#155 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#156 0x53f9af in decompileActions /home/afl-libming/util/decompile.c:3536:6
#157 0x53f9af in decompileSETTARGET /home/afl-libming/util/decompile.c:3212:3
#158 0x5178de in decompileAction /home/afl-libming/util/decompile.c
#159 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#160 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#161 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#162 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#163 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#164 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#165 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#166 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#167 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#168 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#169 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#170 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#171 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#172 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#173 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#174 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#175 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#176 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#177 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#178 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#179 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#180 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#181 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#182 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#183 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#184 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#185 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#186 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#187 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#188 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#189 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#190 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#191 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#192 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#193 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#194 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#195 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#196 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#197 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#198 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#199 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#200 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#201 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#202 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#203 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#204 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#205 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#206 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#207 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#208 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#209 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#210 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#211 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#212 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#213 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#214 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#215 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#216 0x53f9af in decompileActions /home/afl-libming/util/decompile.c:3536:6
#217 0x53f9af in decompileSETTARGET /home/afl-libming/util/decompile.c:3212:3
#218 0x5178de in decompileAction /home/afl-libming/util/decompile.c
#219 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#220 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#221 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#222 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#223 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#224 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#225 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#226 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#227 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#228 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#229 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#230 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#231 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#232 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#233 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#234 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#235 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#236 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#237 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#238 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#239 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#240 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#241 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#242 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#243 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#244 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#245 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#246 0x52dae8 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#247 0x52dae8 in decompileIF /home/afl-libming/util/decompile.c:2699:4
#248 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#249 0x53ffd0 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#250 0x53ffd0 in decompile5Action /home/afl-libming/util/decompile.c:3559:2
#251 0x509971 in outputSWF_DOACTION /home/afl-libming/util/outputscript.c:1552:29
#252 0x5076ff in outputBlock /home/afl-libming/util/outputscript.c:2083:4
#253 0x50f82b in readMovie /home/afl-libming/util/main.c:281:4
#254 0x50f82b in main /home/afl-libming/util/main.c:354:2
#255 0x7f11f65c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#256 0x41c51d in _start (/home/afl-libming/util-asan/swftophp+0x41c51d)
0x632000014800 is located 0 bytes to the right of 81920-byte region [0x632000000800,0x632000014800)
allocated by thread T0 here:
#0 0x4c3d1f in __interceptor_realloc /home/llvm-project-llvmorg-13.0.0/compiler-rt/lib/asan/asan_malloc_linux.cpp:148:3
#1 0x510ec5 in dcchkstr /home/afl-libming/util/decompile.c:93:9
#2 0x510ec5 in dcputchar /home/afl-libming/util/decompile.c:113:2
SUMMARY: AddressSanitizer: heap-buffer-overflow /home/afl-libming/util/decompile.c:116:8 in dcputchar
Shadow bytes around the buggy address:
0x0c647fffa8b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c647fffa8c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c647fffa8d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c647fffa8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c647fffa8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c647fffa900:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c647fffa910: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c647fffa920: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c647fffa930: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c647fffa940: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c647fffa950: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==29481==ABORTING
``` | heap-buffer-overflow in dcputchar, decompile.c:116 (different from #207) | https://api.github.com/repos/libming/libming/issues/271/comments | 0 | 2023-04-04T08:56:12Z | 2023-04-04T08:56:12Z | https://github.com/libming/libming/issues/271 | 1,653,467,928 | 271 |
[
"libming",
"libming"
] | Hi, there.
There is a heap-buffer-overflow fault in the newest master branch [04aee52](https://github.com/libming/libming/commit/04aee52363688426eab74f5d6180c149654a6473)
Here is the reproducing command:
`swftophp POC /dev/null`
POC:
[poc-270.zip](https://github.com/libming/libming/files/11146441/poc-270.zip)
Here is the reproduce trace reported by ASAN:
```
=================================================================
==29567==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x616000000ef6 at pc 0x000000540f0e bp 0x7ffd95e8a7c0 sp 0x7ffd95e8a7b8
WRITE of size 1 at 0x616000000ef6 thread T0
#0 0x540f0d in strcpyext /home/afl-libming/util/decompile.c:256:11
#1 0x540f0d in getName /home/afl-libming/util/decompile.c:435:11
#2 0x52c702 in decompileIF /home/afl-libming/util/decompile.c:2612:4
#3 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#4 0x53ffd0 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#5 0x53ffd0 in decompile5Action /home/afl-libming/util/decompile.c:3559:2
#6 0x509971 in outputSWF_DOACTION /home/afl-libming/util/outputscript.c:1552:29
#7 0x5076ff in outputBlock /home/afl-libming/util/outputscript.c:2083:4
#8 0x50f82b in readMovie /home/afl-libming/util/main.c:281:4
#9 0x50f82b in main /home/afl-libming/util/main.c:354:2
#10 0x7fe6941ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#11 0x41c51d in _start (/home/afl-libming/util-asan/swftophp+0x41c51d)
0x616000000ef6 is located 0 bytes to the right of 630-byte region [0x616000000c80,0x616000000ef6)
allocated by thread T0 here:
#0 0x4c3977 in __interceptor_malloc /home/llvm-project-llvmorg-13.0.0/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x540d0c in getName /home/afl-libming/util/decompile.c:434:13
SUMMARY: AddressSanitizer: heap-buffer-overflow /home/afl-libming/util/decompile.c:256:11 in strcpyext
Shadow bytes around the buggy address:
0x0c2c7fff8180: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff81a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff81b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff81c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c2c7fff81d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[06]fa
0x0c2c7fff81e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff81f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8200: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8210: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8220: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==29567==ABORTING
``` | heap-buffer-overflow in strcpyext, decompile.c:256 | https://api.github.com/repos/libming/libming/issues/270/comments | 0 | 2023-04-04T08:42:01Z | 2023-04-04T08:42:01Z | https://github.com/libming/libming/issues/270 | 1,653,447,436 | 270 |
[
"libming",
"libming"
] | Hi, there.
There is a heap-buffer-overflow fault in the newest master branch [04aee52](https://github.com/libming/libming/commit/04aee52363688426eab74f5d6180c149654a6473)
Here is the reproducing command:
`swftophp POC /dev/null`
POC:
[poc-269.zip](https://github.com/libming/libming/files/11146253/poc-269.zip)
Here is the reproduce trace reported by ASAN:
```
=================================================================
==29596==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000000539 at pc 0x0000005420ec bp 0x7ffdcdd29860 sp 0x7ffdcdd29858
WRITE of size 1 at 0x603000000539 thread T0
#0 0x5420eb in strcpyext /home/afl-libming/util/decompile.c:254:11
#1 0x5420eb in getName /home/afl-libming/util/decompile.c:435:11
#2 0x52c702 in decompileIF /home/afl-libming/util/decompile.c:2612:4
#3 0x51503b in decompileAction /home/afl-libming/util/decompile.c:3377:10
#4 0x53ffd0 in decompileActions /home/afl-libming/util/decompile.c:3536:6
#5 0x53ffd0 in decompile5Action /home/afl-libming/util/decompile.c:3559:2
#6 0x509971 in outputSWF_DOACTION /home/afl-libming/util/outputscript.c:1552:29
#7 0x5076ff in outputBlock /home/afl-libming/util/outputscript.c:2083:4
#8 0x50f82b in readMovie /home/afl-libming/util/main.c:281:4
#9 0x50f82b in main /home/afl-libming/util/main.c:354:2
#10 0x7feee4d1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#11 0x41c51d in _start (/home/afl-libming/util-asan/swftophp+0x41c51d)
0x603000000539 is located 0 bytes to the right of 25-byte region [0x603000000520,0x603000000539)
allocated by thread T0 here:
#0 0x4c3977 in __interceptor_malloc /home/llvm-project-llvmorg-13.0.0/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x540d0c in getName /home/afl-libming/util/decompile.c:434:13
SUMMARY: AddressSanitizer: heap-buffer-overflow /home/afl-libming/util/decompile.c:254:11 in strcpyext
Shadow bytes around the buggy address:
0x0c067fff8050: fd fd fd fd fa fa 00 00 00 00 fa fa 00 00 00 fa
0x0c067fff8060: fa fa 00 00 00 00 fa fa 00 00 00 fa fa fa 00 00
0x0c067fff8070: 00 00 fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa
0x0c067fff8080: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa
0x0c067fff8090: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00
=>0x0c067fff80a0: 00 fa fa fa 00 00 00[01]fa fa fa fa fa fa fa fa
0x0c067fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==29596==ABORTING
``` | heap-buffer-overflow in strcpyext, decompile.c:254 | https://api.github.com/repos/libming/libming/issues/269/comments | 0 | 2023-04-04T08:35:27Z | 2023-04-04T08:35:27Z | https://github.com/libming/libming/issues/269 | 1,653,437,952 | 269 |
[
"libming",
"libming"
] | Invalid memory read in the latest version of libming at function stackVal in util/decompile.c:1238.
## Environment
Ubuntu 18.04, 64 bit
libming 0.4.8
## Steps to reproduce
1. download file
```
wget https://github.com/libming/libming/archive/refs/tags/ming-0_4_8.tar.gz
tar -zxvf ming-0_4_8.tar.gz
```
2. compile libming with ASAN
```
cd libming-ming-0_4_8
./autogen.sh
export FORCE_UNSAFE_CONFIGURE=1
export LLVM_COMPILER=clang
CC=wllvm CXX=wllvm++ CFLAGS="-g -O0 -fcommon -Wno-error" ./configure --prefix=`pwd`/obj-bc --with-php-config=/usr/bin/php-config7.2 --enable-static --disable-shared
make
make install
cd obj-bc/bin/
extract-bc swftophp
clang -fsanitize=address -lz -lm swftophp.bc -o swftophp_asan
```
3. command for reproducing the error
```
./swftophp_asan poc
```
Download poc: [libming_0-4-8_swftophp_invalid-memory-read_decompile1238.zip](https://github.com/libming/libming/files/11025547/libming_0-4-8_swftophp_invalid-memory-read_decompile1238.zip)
## ASAN report
```
root@2413df779df0:~/compiler1804/libming-ming-0_4_8/obj-bc/bin# ./swftophp_asan libming_0-4-8_swftophp_invalid-memory-read_decompile1238.swf
header indicates a filesize of 4278191411 but filesize is 166
<?php
$m = new SWFMovie();
ming_setscale(1.0);
/* Note: using v5+ syntax for script blocks (original SWF file version was 4)! */
$m->setRate(64.855469);
$m->setDimension(66, 327);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(7440);
Stream out of sync after parse of blocktype 24 (SWF_PROTECT). 124 but expecting 58.
/* SWF_PROTECT */
$m->protect("\tJ�A�\n�=�b��h"�BAH���CU���!�����М{/��R���z��W:�6$QSՖ�;owf�0]x�\r�������\)���
��Qp(#}�m�\_");
Stream out of sync after parse of blocktype 9 (SWF_SETBACKGROUNDCOLOR). 63 but expecting 119.
/* SWF_SETBACKGROUNDCOLOR */
$m->setBackground(0x2f, 0xed, 0xd1);
Stream out of sync after parse of blocktype 11 (SWF_DEFINETEXT). 165 but expecting 125.
/* SWF_DEFINETEXT */
$character24412 = new SWFText(1);
$character24412->setFont($f392);
$character24412->setHeight(30910);
$character24412->setColor(0x79, 0x9d, 0xb2);
$character24412->moveTo(0, -15327);
$character24412->addString("X");
Failed to find branch target!!!
Looking for: -28887
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 138 but expecting 134.
/* SWF_DOACTION */
AddressSanitizer:DEADLYSIGNAL
=================================================================
==60499==ERROR: AddressSanitizer: SEGV on unknown address 0x601fffffffb0 (pc 0x000000502876 bp 0x7ffe6a2faa50 sp 0x7ffe6a2faa50 T0)
==60499==The signal is caused by a READ memory access.
#0 0x502876 in stackVal /root/compiler1804/libming-ming-0_4_8/util/decompile.c:1238:41
#1 0x4fe03d in decompileIF /root/compiler1804/libming-ming-0_4_8/util/decompile.c:2395:7
#2 0x4facdc in decompileAction /root/compiler1804/libming-ming-0_4_8/util/decompile.c:3242:10
#3 0x501b27 in decompileActions /root/compiler1804/libming-ming-0_4_8/util/decompile.c:3401:6
#4 0x503b31 in decompile5Action /root/compiler1804/libming-ming-0_4_8/util/decompile.c:3423:2
#5 0x4f7865 in outputSWF_DOACTION /root/compiler1804/libming-ming-0_4_8/util/outputscript.c:1548:29
#6 0x4f72ac in outputBlock /root/compiler1804/libming-ming-0_4_8/util/outputscript.c:2079:4
#7 0x4f9d21 in readMovie /root/compiler1804/libming-ming-0_4_8/util/main.c:277:4
#8 0x4f984d in main /root/compiler1804/libming-ming-0_4_8/util/main.c:350:2
#9 0x7f6f2645dc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#10 0x41b8d9 in _start (/root/compiler1804/libming-ming-0_4_8/obj-bc/bin/swftophp_asan+0x41b8d9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /root/compiler1804/libming-ming-0_4_8/util/decompile.c:1238:41 in stackVal
==60499==ABORTING
``` | Invalid memory read in stackVal() at decompile.c:1238 | https://api.github.com/repos/libming/libming/issues/268/comments | 0 | 2023-03-21T06:53:51Z | 2023-03-21T06:53:51Z | https://github.com/libming/libming/issues/268 | 1,633,325,057 | 268 |
[
"libming",
"libming"
] | Allocation size overflow in the latest version of libming at function cws2fws in util/main.c:111.
## Environment
Ubuntu 18.04, 64 bit
libming 0.4.8
## Steps to reproduce
1. download file
```
wget https://github.com/libming/libming/archive/refs/tags/ming-0_4_8.tar.gz
tar -zxvf ming-0_4_8.tar.gz
```
2. compile libming with ASAN
```
cd libming-ming-0_4_8
./autogen.sh
export FORCE_UNSAFE_CONFIGURE=1
export LLVM_COMPILER=clang
CC=wllvm CXX=wllvm++ CFLAGS="-g -O0 -fcommon -Wno-error" ./configure --prefix=`pwd`/obj-bc --with-php-config=/usr/bin/php-config7.2 --enable-static --disable-shared
make
make install
cd obj-bc/bin/
extract-bc swftophp
clang -fsanitize=address -lz -lm swftophp.bc -o swftophp_asan
```
3. command for reproducing the error
```
./swftophp_asan poc
```
Download poc:
[libming_0-4-8_swftophp_allocation-size-overflow_main111.zip](https://github.com/libming/libming/files/11025537/libming_0-4-8_swftophp_allocation-size-overflow_main111.zip)
## ASAN report
```
root@2413df779df0:~/compiler1804/libming-ming-0_4_8/obj-bc/bin# ./swftophp_asan libming_0-4-8_swftophp_allocation-size-overflow_main111.swf
=================================================================
==60493==ERROR: AddressSanitizer: requested allocation size 0xffffffffff000533 (0xffffffffff001538 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x4ae288 in realloc /root/LLVM/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:164
#1 0x4f9334 in cws2fws /root/compiler1804/libming-ming-0_4_8/util/main.c:111:15
#2 0x4f99dd in readMovieHeader /root/compiler1804/libming-ming-0_4_8/util/main.c:198:18
#3 0x4f97ee in main /root/compiler1804/libming-ming-0_4_8/util/main.c:346:5
#4 0x7f6a64b67c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
==60493==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big /root/LLVM/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:164 in realloc
==60493==ABORTING
```
| Allocation size overflow in cws2fws() at main.c:111 | https://api.github.com/repos/libming/libming/issues/267/comments | 0 | 2023-03-21T06:50:17Z | 2023-03-21T06:50:17Z | https://github.com/libming/libming/issues/267 | 1,633,322,109 | 267 |
[
"libming",
"libming"
] | Heap buffer overflow in the latest version of libming at function newVar_N in util/decompile.c:654.
## Environment
Ubuntu 18.04, 64 bit
libming 0.4.8
## Steps to reproduce
1. download file
```
wget https://github.com/libming/libming/archive/refs/tags/ming-0_4_8.tar.gz
tar -zxvf ming-0_4_8.tar.gz
```
2. compile libming with ASAN
```
cd libming-ming-0_4_8
./autogen.sh
export FORCE_UNSAFE_CONFIGURE=1
export LLVM_COMPILER=clang
CC=wllvm CXX=wllvm++ CFLAGS="-g -O0 -fcommon -Wno-error" ./configure --prefix=`pwd`/obj-bc --with-php-config=/usr/bin/php-config7.2 --enable-static --disable-shared
make
make install
cd obj-bc/bin/
extract-bc swftophp
clang -fsanitize=address -lz -lm swftophp.bc -o swftophp_asan
```
3. command for reproducing the error
```
./swftophp_asan poc
```
Download poc:
[libming_0-4-8_swftophp_heap-buffer-overflow_decompile654.zip](https://github.com/libming/libming/files/11025531/libming_0-4-8_swftophp_heap-buffer-overflow_decompile654.zip)
## ASAN report
```
root@2413df779df0:~/compiler1804/libming-ming-0_4_8/obj-bc/bin# ./swftophp_asan libming_0-4-8_swftophp_heap-buffer-overflow_decompile654.swf
header indicates a filesize of 0 but filesize is 166
<?php
$m = new SWFMovie(0);
ming_setscale(1.0);
$m->setRate(0.000000);
$m->setDimension(0, 1);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(0);
/* SWF_DOACTION */
16:SWFACTION_FSCOMMAND2
Can't get int for type: 10
=================================================================
==60490==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000001880 at pc 0x000000439494 bp 0x7ffd310a9d90 sp 0x7ffd310a9540
READ of size 1025 at 0x619000001880 thread T0
#0 0x439493 in __interceptor_strlen.part.36 /root/LLVM/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:372
#1 0x5022e5 in newVar_N /root/compiler1804/libming-ming-0_4_8/util/decompile.c:654:11
#2 0x4fbe07 in decompileNEWOBJECT /root/compiler1804/libming-ming-0_4_8/util/decompile.c:1588:7
#3 0x4fab64 in decompileAction /root/compiler1804/libming-ming-0_4_8/util/decompile.c:3190:3
#4 0x501b27 in decompileActions /root/compiler1804/libming-ming-0_4_8/util/decompile.c:3401:6
#5 0x503b31 in decompile5Action /root/compiler1804/libming-ming-0_4_8/util/decompile.c:3423:2
#6 0x4f7865 in outputSWF_DOACTION /root/compiler1804/libming-ming-0_4_8/util/outputscript.c:1548:29
#7 0x4f72ac in outputBlock /root/compiler1804/libming-ming-0_4_8/util/outputscript.c:2079:4
#8 0x4f9d21 in readMovie /root/compiler1804/libming-ming-0_4_8/util/main.c:277:4
#9 0x4f984d in main /root/compiler1804/libming-ming-0_4_8/util/main.c:350:2
#10 0x7fe2276bdc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
#11 0x41b8d9 in _start (/root/compiler1804/libming-ming-0_4_8/obj-bc/bin/swftophp_asan+0x41b8d9)
0x619000001880 is located 0 bytes to the right of 1024-byte region [0x619000001480,0x619000001880)
allocated by thread T0 here:
#0 0x4ae288 in realloc /root/LLVM/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:164
#1 0x502330 in newVar_N /root/compiler1804/libming-ming-0_4_8/util/decompile.c:657:18
#2 0x4fbe07 in decompileNEWOBJECT /root/compiler1804/libming-ming-0_4_8/util/decompile.c:1588:7
#3 0x4fab64 in decompileAction /root/compiler1804/libming-ming-0_4_8/util/decompile.c:3190:3
#4 0x501b27 in decompileActions /root/compiler1804/libming-ming-0_4_8/util/decompile.c:3401:6
#5 0x503b31 in decompile5Action /root/compiler1804/libming-ming-0_4_8/util/decompile.c:3423:2
#6 0x4f7865 in outputSWF_DOACTION /root/compiler1804/libming-ming-0_4_8/util/outputscript.c:1548:29
#7 0x4f72ac in outputBlock /root/compiler1804/libming-ming-0_4_8/util/outputscript.c:2079:4
#8 0x4f9d21 in readMovie /root/compiler1804/libming-ming-0_4_8/util/main.c:277:4
#9 0x4f984d in main /root/compiler1804/libming-ming-0_4_8/util/main.c:350:2
#10 0x7fe2276bdc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310
SUMMARY: AddressSanitizer: heap-buffer-overflow /root/LLVM/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:372 in __interceptor_strlen.part.36
Shadow bytes around the buggy address:
0x0c327fff82c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff82d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff82e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff82f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8310:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff8320: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff8330: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff8340: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff8350: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff8360: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==60490==ABORTING
``` | Heap buffer overflow in newVar_N() at decompile.c:654 | https://api.github.com/repos/libming/libming/issues/266/comments | 0 | 2023-03-21T06:45:54Z | 2023-03-21T06:45:54Z | https://github.com/libming/libming/issues/266 | 1,633,318,454 | 266 |
[
"libming",
"libming"
] |
When the program input contains the option of "-D" or "-o" , the program will cause stack buffer overflow error.
Test Environment
Ubuntu 20.04, 64 bit libming (master ; commit [04aee52](https://github.com/libming/libming/commit/04aee52363688426eab74f5d6180c149654a6473))
How to trigger
Compile the program with AddressSanitizer
Run command $ touch aaa
$ ./makeswf -D iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii -o aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaa
Details
ASAN report
```
$ ./makeswf -D iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii -o aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaa
Output file name: aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
Output compression level: 9
Output SWF version: 6
Preprocessing ../../aaa... =================================================================
==2497535==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffd856fb8a0 at pc 0x00000043d930 bp 0x7ffd856fb370 sp 0x7ffd856fab08
WRITE of size 1291 at 0x7ffd856fb8a0 thread T0
#0 0x43d92f in __interceptor_vsprintf (/home/root/Dataset/libming/sourcecode/origin_asan/install/bin/makeswf+0x43d92f)
#1 0x43e913 in sprintf (/home/root/Dataset/libming/sourcecode/origin_asan/install/bin/makeswf+0x43e913)
#2 0x4d0fca in makeswf_preprocess /home/root/Dataset/libming/sourcecode/libming-ming-0_4_8/util/makeswf_utils.c:251:2
#3 0x4d0a33 in makeswf_compile_source /home/root/Dataset/libming/sourcecode/libming-ming-0_4_8/util/makeswf_utils.c:114:10
#4 0x4cddc6 in main /home/root/Dataset/libming/sourcecode/libming-ming-0_4_8/util/makeswf.c:412:9
#5 0x7f3229403082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#6 0x41d5bd in _start (/home/root/Dataset/libming/sourcecode/origin_asan/install/bin/makeswf+0x41d5bd)
Address 0x7ffd856fb8a0 is located in stack of thread T0 at offset 1056 in frame
#0 0x4d0d7f in makeswf_preprocess /home/root/Dataset/libming/sourcecode/libming-ming-0_4_8/util/makeswf_utils.c:240
This frame has 2 object(s):
[32, 1056) 'buf' (line 241)
[1184, 1328) 'statbuf' (line 243) <== Memory access at offset 1056 partially underflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow (/home/root/Dataset/libming/sourcecode/origin_asan/install/bin/makeswf+0x43d92f) in __interceptor_vsprintf
Shadow bytes around the buggy address:
0x100030ad76c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x100030ad76d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x100030ad76e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x100030ad76f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x100030ad7700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x100030ad7710: 00 00 00 00[f2]f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
0x100030ad7720: f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 00 00 00
0x100030ad7730: 00 00 00 00 00 00 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3
0x100030ad7740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x100030ad7750: 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 00 00
0x100030ad7760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==2497535==ABORTING
```
| makeswf stack buffer overflow | https://api.github.com/repos/libming/libming/issues/265/comments | 0 | 2023-02-28T06:17:08Z | 2023-02-28T06:17:08Z | https://github.com/libming/libming/issues/265 | 1,602,439,311 | 265 |
[
"libming",
"libming"
] | An infinite loop occurs when API function SWFShape_drawCubic is given crafted arguments.
## Test Environment
Ubuntu 20.04, 64 bit
libming (master 04aee52)
## Steps to reproduce
1. compile libming with ASAN
```
$ CC="clang -fsanitize=address,fuzzer-no-link -g" CFLAGS+=" -fcommon" ./configure
$ make
```
2. Download the [fuzz driver](https://raw.githubusercontent.com/Marsman1996/pocs/master/libming/driver-API-04aee52-SWFShape_drawCubic-infinite_loop.c) and [poc file](https://raw.githubusercontent.com/Marsman1996/pocs/master/libming/poc-API-04aee52-SWFShape_drawCubic-infinite_loop)
3. compile the fuzz driver
```
$ clang -g -fsanitize=address,fuzzer driver-API-04aee52-SWFShape_drawCubic-infinite_loop.c $PATH_TO_ASAN/lib/libming.a -I$PATH_TO_ASAN/include -fcommon -fPIC -DSWF_LITTLE_ENDIAN -DHAVE_CONFIG_H -Wno-all -o driver-API-04aee52-SWFShape_drawCubic-infinite_loop -lz -lpng -lgif
```
4. run the compiled driver
`$ driver-API-04aee52-SWFShape_drawCubic-infinite_loop $POC`
## ASAN report
```
$ ./driver-API-04aee52-SWFShape_drawCubic-infinite_loop poc-API-04aee52-SWFShape_drawCubic-infinite_loop
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 810116985
INFO: Loaded 1 modules (5461 inline 8-bit counters): 5461 [0x8d15c0, 0x8d2b15),
INFO: Loaded 1 PC tables (5461 PCs): 5461 [0x8d2b18,0x8e8068),
./driver-API-04aee52-SWFShape_drawCubic-infinite_loop: Running 1 inputs 1 time(s) each.
Running: poc-API-04aee52-SWFShape_drawCubic-infinite_loop
ALARM: working on the last Unit for 1201 seconds
and the timeout value is 1200 (use -timeout=N to change)
==29507== ERROR: libFuzzer: timeout after 1201 seconds
#0 0x52bc71 in __sanitizer_print_stack_trace /local/mnt/workspace/bcain_clang_vm-bcain-aus_3184/final/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:86:3
#1 0x473de8 in fuzzer::PrintStackTrace() /local/mnt/workspace/bcain_clang_vm-bcain-aus_3184/final/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5
#2 0x458de9 in fuzzer::Fuzzer::AlarmCallback() /local/mnt/workspace/bcain_clang_vm-bcain-aus_3184/final/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5
#3 0x7f62be1a038f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1138f)
#4 0x556007 in subdivideCubicLeft /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:84:24
#5 0x55954d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:125:2
#6 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#7 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#8 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#9 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#10 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#11 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#12 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#13 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#14 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#15 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#16 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#17 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#18 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#19 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#20 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#21 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#22 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#23 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#24 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#25 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#26 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#27 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#28 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#29 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#30 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#31 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#32 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#33 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#34 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#35 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#36 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#37 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#38 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#39 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#40 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#41 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#42 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#43 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#44 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#45 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#46 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#47 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#48 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#49 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#50 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#51 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#52 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#53 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#54 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#55 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#56 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#57 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#58 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#59 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#60 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#61 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#62 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#63 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#64 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#65 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#66 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#67 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#68 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#69 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#70 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#71 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#72 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#73 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#74 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#75 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#76 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#77 0x55955d in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:126:12
#78 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#79 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#80 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#81 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#82 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#83 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#84 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#85 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#86 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#87 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#88 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#89 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#90 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#91 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#92 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#93 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#94 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#95 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#96 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#97 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#98 0x557bd9 in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:187:10
#99 0x559585 in subdivideCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:129:13
#100 0x5570ce in SWFShape_approxCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:159:11
#101 0x5557e2 in SWFShape_drawScaledCubicTo /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:283:13
#102 0x558fd4 in SWFShape_drawCubic /opt/disk/marsman/libming/04aee52/build_asan/src/shape_cubic.c:304:9
#103 0x55439f in AFG_func /opt/disk/marsman/libming/04aee52/out/SWFShape_drawCubic/driver-API-04aee52-SWFShape_drawCubic-infinite_loop.c:35:2
#104 0x554c1f in LLVMFuzzerTestOneInput /opt/disk/marsman/libming/04aee52/out/SWFShape_drawCubic/driver-API-04aee52-SWFShape_drawCubic-infinite_loop.c:96:2
#105 0x45a611 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /local/mnt/workspace/bcain_clang_vm-bcain-aus_3184/final/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:599:15
#106 0x4442d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /local/mnt/workspace/bcain_clang_vm-bcain-aus_3184/final/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:323:6
#107 0x44a640 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /local/mnt/workspace/bcain_clang_vm-bcain-aus_3184/final/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:856:9
#108 0x4745c2 in main /local/mnt/workspace/bcain_clang_vm-bcain-aus_3184/final/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#109 0x7f62bd4ba83f in __libc_start_main /build/glibc-S7Ft5T/glibc-2.23/csu/../csu/libc-start.c:291
#110 0x41edd8 in _start (/opt/disk/marsman/libming/04aee52/out/SWFShape_drawCubic/driver-API-04aee52-SWFShape_drawCubic-infinite_loop+0x41edd8)
SUMMARY: libFuzzer: timeout
``` | Infinite loop in SWFShape_drawCubic() at shape_cubic.c | https://api.github.com/repos/libming/libming/issues/264/comments | 0 | 2023-01-02T15:23:00Z | 2023-01-02T15:23:00Z | https://github.com/libming/libming/issues/264 | 1,516,504,428 | 264 |
[
"libming",
"libming"
] | A memory leak occurs when makeswf parse a valid ActionScript file, and the filename extension is not swf/png/dbl/jpg/jpeg.
## Test Environment
Ubuntu 20.04, 64 bit
libming (master 04aee52)
## Steps to reproduce
1. compile libming with ASAN
```
$ CC="clang -fsanitize=address,fuzzer-no-link -g" CFLAGS+=" -fcommon" ./configure
$ make
```
2. Download the poc file from [here](https://raw.githubusercontent.com/Marsman1996/pocs/master/libming/poc-makeswf-04aee52-swf5lex-leak) and run cmd
`$ makeswf $POC`
## ASAN report
```
$ ./bin_asan/bin/makeswf ./poc-makeswf-04aee52-swf5lex-leak
Output file name: out.swf
Output compression level: 9
Output SWF version: 6
Preprocessing ./poc-makeswf-04aee52-swf5lex-leak... done.
Compiling `out.swf.frame0.pp'... successfully compiled 108 bytes bytecode.
Adding ./poc-makeswf-04aee52-swf5lex-leak to frame 0... done.
Saving output to out.swf... done.
=================================================================
==1439170==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 10 byte(s) in 1 object(s) allocated from:
#0 0x43e077 in strdup /home/ubuntu178/Downloads/llvm12/projects/compiler-rt/lib/asan/asan_interceptors.cpp:437:3
#1 0x58c0bc in swf5lex /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/src/actioncompiler/../../../code/src/actioncompiler/swf5compiler.flex:360:27
#2 0x5ab109 in swf5parse /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/src/actioncompiler/swf5compiler.tab.c:3428:16
#3 0x511a7d in SWFAction_compile /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/src/blocks/../../../code/src/blocks/action.c:138:17
#4 0x5007da in makeswf_compile_source /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/util/../../code/util/makeswf_utils.c:132:6
#5 0x4fde3a in main /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/util/../../code/util/makeswf.c:412:9
#6 0x7f3391ca90b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16
SUMMARY: AddressSanitizer: 10 byte(s) leaked in 1 allocation(s).
``` | Memory leak in swf5lex() at swf5compiler.flex:360 | https://api.github.com/repos/libming/libming/issues/263/comments | 0 | 2023-01-02T07:42:23Z | 2023-01-02T13:54:00Z | https://github.com/libming/libming/issues/263 | 1,516,112,594 | 263 |
[
"libming",
"libming"
] | A memory leak occurs when makeswf parse a valid swf file, and the filename extension is `.swf`.
## Test Environment
Ubuntu 20.04, 64 bit
libming (master 04aee52)
## Steps to reproduce
1. compile libming with ASAN
```
$ CC="clang -fsanitize=address,fuzzer-no-link -g" CFLAGS+=" -fcommon" ./configure
$ make
```
2. Download the poc file from [here](https://raw.githubusercontent.com/Marsman1996/pocs/master/libming/poc-makeswf-04aee52-openswf-leak.swf) and run cmd
`$ makeswf $POC`
## ASAN report
```
$ ./bin_asan/bin/makeswf ./poc-makeswf-04aee52-openswf-leak.swf
Output file name: out.swf
Output compression level: 9
Output SWF version: 6
Adding prebuilt clip ./poc-makeswf-04aee52-openswf-leak.swf to frame 0... done.
Saving output to out.swf... done.
=================================================================
==1431036==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 88 byte(s) in 1 object(s) allocated from:
#0 0x4c567f in malloc /home/ubuntu178/Downloads/llvm12/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x523218 in openswf /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/src/blocks/../../../code/src/blocks/fromswf.c:271:41
#2 0x5226fe in newSWFPrebuiltClip_fromInput /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/src/blocks/../../../code/src/blocks/fromswf.c:1302:8
#3 0x4ff753 in embed_swf /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/util/../../code/util/makeswf.c:699:14
#4 0x4fdd89 in main /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/util/../../code/util/makeswf.c:401:4
#5 0x7f85ac9be0b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16
SUMMARY: AddressSanitizer: 88 byte(s) leaked in 1 allocation(s).
``` | Memory leak in openswf() at fromswf.c:271 | https://api.github.com/repos/libming/libming/issues/262/comments | 0 | 2023-01-02T04:15:11Z | 2023-01-02T13:53:48Z | https://github.com/libming/libming/issues/262 | 1,516,011,252 | 262 |
[
"libming",
"libming"
] | A memory leak occurs when makeswf parse a crafted file with unexpected EOF, and the filename extension is not swf/png/dbl/jpg/jpeg.
## Test Environment
Ubuntu 20.04, 64 bit
libming (master 04aee52)
## Steps to reproduce
1. compile libming with ASAN
```
$ CC="clang -fsanitize=address,fuzzer-no-link -g" CFLAGS+=" -fcommon" ./configure
$ make
```
2. Download the poc file from [here](https://raw.githubusercontent.com/Marsman1996/pocs/master/libming/poc-makeswf-04aee52-newBuffer-leak) and run cmd
`$ makeswf $POC`
## ASAN report
```
$ ./bin_asan/bin/makeswf poc-makeswf-04aee52-newBuffer-leak
Output file name: out.swf
Output compression level: 9
Output SWF version: 6
Preprocessing poc-04aee52-newBuffer-leak... done.
Parser error: writing empty block
Compiling `out.swf.frame0.pp'... failed:
Line 1: Reason: 'Unexpected EOF found while looking for input.'
=================================================================
==1424921==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 40 byte(s) in 1 object(s) allocated from:
#0 0x4c567f in malloc /home/ubuntu178/Downloads/llvm12/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x576e0c in newBuffer /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/src/actioncompiler/../../../code/src/actioncompiler/compile.c:143:23
#2 0x5baf76 in swf5parse /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/src/actioncompiler/../../../code/src/actioncompiler/swf5compiler.y:1319:40
#3 0x511a7d in SWFAction_compile /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/src/blocks/../../../code/src/blocks/action.c:138:17
#4 0x5007da in makeswf_compile_source /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/util/../../code/util/makeswf_utils.c:132:6
#5 0x4fde3a in main /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/util/../../code/util/makeswf.c:412:9
#6 0x7f5a547920b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16
Indirect leak of 128 byte(s) in 1 object(s) allocated from:
#0 0x4c567f in malloc /home/ubuntu178/Downloads/llvm12/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x576e65 in newBuffer /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/src/actioncompiler/../../../code/src/actioncompiler/compile.c:148:23
#2 0x5baf76 in swf5parse /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/src/actioncompiler/../../../code/src/actioncompiler/swf5compiler.y:1319:40
#3 0x511a7d in SWFAction_compile /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/src/blocks/../../../code/src/blocks/action.c:138:17
#4 0x5007da in makeswf_compile_source /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/util/../../code/util/makeswf_utils.c:132:6
#5 0x4fde3a in main /home/ubuntu178/cvelibf/test/libming/04aee52/build_asan/util/../../code/util/makeswf.c:412:9
#6 0x7f5a547920b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16
SUMMARY: AddressSanitizer: 168 byte(s) leaked in 2 allocation(s).
``` | Memory leak in newBuffer() at compile.c:143/148 | https://api.github.com/repos/libming/libming/issues/261/comments | 0 | 2023-01-02T03:24:17Z | 2023-01-02T13:53:38Z | https://github.com/libming/libming/issues/261 | 1,515,991,461 | 261 |
[
"libming",
"libming"
] | Multiple memory leaks in the latest version of libming at function getString in util/decompile.c at locations:
1. util/decompile.c:405
2. util/decompile.c:319
3. util/decompile.c:413
4. util/decompile.c:356
The commands for reproducing the errors:
```
./swftophp ./POC1
./swftophp ./POC2
./swftophp ./POC3
./swftophp ./POC4
```
Files attached here - [POC.zip](https://github.com/libming/libming/files/10306843/POC.zip)
Following are the traces reported by ASAN:
### ERROR 1
```
header indicates a filesize of 3812040230 but filesize is 52
<?php
$m = new SWFMovie(36);
ming_setscale(1.0);
$m->setRate(248.765625);
$m->setDimension(108227, -41895);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(43823);
/* SWF_DOACTION */
26:SWFACTION_MBLENGTH
Stack blown!! - pop
=================================================================
==1601942==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 11 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51b63c in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:405:5
#2 0x51a355 in getName /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:482:10
#3 0x5187ae in decompileTHROW /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3098:2
#4 0x50c25d in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3515:10
#5 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#6 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#7 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#8 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#9 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#10 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#11 0x7fb958e81082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
```
### ERROR 2
```
header indicates a filesize of 3372346036 but filesize is 631
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(64.656250);
$m->setDimension(353963, -83972);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(42543);
/* SWF_DOACTION */
25:SWFACTION_SETTARGET2
Stack blown!! - pop
=================================================================
==1602811==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 18 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51a64e in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:319:5
#2 0x517c85 in decompileArithmeticOp /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1310:40
#3 0x50bf4a in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3426:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7f6c2b9f6082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 18 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51a64e in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:319:5
#2 0x517c75 in decompileArithmeticOp /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1310:18
#3 0x50bf4a in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3426:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7f6c2b9f6082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
```
### ERROR 3
```
header indicates a filesize of 132051 but filesize is 382
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(64.656250);
$m->setDimension(353971, -83853);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(32767);
/* SWF_DOACTION */
25:SWFACTION_PLAY
Can't get string for type: 1
Stack blown!! - peek
=================================================================
==1605222==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51b746 in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:413:6
#2 0x51a355 in getName /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:482:10
#3 0x5187ae in decompileTHROW /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3098:2
#4 0x50c25d in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3515:10
#5 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#6 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#7 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#8 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#9 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#10 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#11 0x7f0dcedd2082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
```
### ERROR 4
```
header indicates a filesize of 3808493606 but filesize is 74
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(37.656250);
$m->setDimension(353980, -83853);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(41519);
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 66 but expecting 65.
/* SWF_DOACTION */
25:SWFACTION_PLAY
Stack blown!! - pop
=================================================================
==1607995==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 13 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51ad36 in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:356:7
#2 0x50ec3e in decompileINCR_DECR /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1615:19
#3 0x50bdee in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3359:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7f6869c4e082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
``` | Multiple memory leak errors at function getString in util/decompile.c | https://api.github.com/repos/libming/libming/issues/260/comments | 0 | 2022-12-27T08:09:27Z | 2022-12-27T20:25:53Z | https://github.com/libming/libming/issues/260 | 1,511,549,683 | 260 |
[
"libming",
"libming"
] | Memory leak in the latest version of libming at function newVar_N in util/decompile.c:742
The command for reproducing the error:
`./swftophp ./POC`
File attached here - [POC.zip](https://github.com/libming/libming/files/10306729/POC.zip)
Trace reported by ASAN:
```
header indicates a filesize of 1663107299 but filesize is 65
<?php
$m = new SWFMovie(12);
ming_setscale(1.0);
$m->setRate(4.000000);
$m->setDimension(394878, -39503);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(49216);
/* SWF_DOACTION */
25:SWFACTION_PLAY
WARNING: Call to getString with PUSH_VARIABLE defining NULL string.
WARNING: Call to getString with PUSH_VARIABLE defining NULL string.
WARNING: Call to getString with PUSH_VARIABLE defining NULL string.
WARNING: Call to getString with PUSH_VARIABLE defining NULL string.
WARNING: Call to getString with PUSH_VARIABLE defining NULL string.
WARNING: Call to getString with PUSH_VARIABLE defining NULL string.
WARNING: Call to getString with PUSH_VARIABLE defining NULL string.
Stack blown!! - pop
=================================================================
==1608841==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 520 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51c961 in newVar_N /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:742:16
#2 0x517f4f in decompileSingleArgBuiltInFunctionCall /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3037:7
#3 0x50c079 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3460:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fda38beb082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 72 byte(s) in 3 object(s) allocated from:
#0 0x4c16a7 in calloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x50ad1c in pushdup /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:644:6
#2 0x50cfaf in decompilePUSHDUP /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1467:2
#3 0x50bbf7 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3289:3
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fda38beb082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 10 byte(s) in 2 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51b63c in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:405:5
#2 0x51cb32 in newVar_N /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:750:14
#3 0x50d82b in decompileNEWMETHOD /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1737:7
#4 0x50bd0c in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3328:3
#5 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#6 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#7 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#8 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#9 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#10 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#11 0x7fda38beb082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 5 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51b63c in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:405:5
#2 0x5183b8 in decompileSETTARGET /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3195:20
#3 0x50c218 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3506:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fda38beb082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 5 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51b63c in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:405:5
#2 0x51a355 in getName /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:482:10
#3 0x50d793 in decompileNEWMETHOD /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1734:11
#4 0x50bd0c in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3328:3
#5 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#6 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#7 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#8 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#9 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#10 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#11 0x7fda38beb082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 5 byte(s) in 5 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51b746 in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:413:6
#2 0x51cb32 in newVar_N /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:750:14
#3 0x50d82b in decompileNEWMETHOD /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1737:7
#4 0x50bd0c in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3328:3
#5 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#6 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#7 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#8 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#9 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#10 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#11 0x7fda38beb082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 5 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51b63c in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:405:5
#2 0x51a355 in getName /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:482:10
#3 0x50d765 in decompileNEWMETHOD /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1733:19
#4 0x50bd0c in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3328:3
#5 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#6 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#7 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#8 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#9 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#10 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#11 0x7fda38beb082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51b746 in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:413:6
#2 0x51a355 in getName /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:482:10
#3 0x516a6c in decompileCALLMETHOD /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:2980:35
#4 0x50bf33 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3401:10
#5 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#6 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#7 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#8 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#9 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#10 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#11 0x7fda38beb082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51b746 in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:413:6
#2 0x51a355 in getName /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:482:10
#3 0x516a5c in decompileCALLMETHOD /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:2980:18
#4 0x50bf33 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3401:10
#5 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#6 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#7 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#8 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#9 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#10 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#11 0x7fda38beb082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Indirect leak of 48 byte(s) in 2 object(s) allocated from:
#0 0x4c16a7 in calloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x50ad1c in pushdup /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:644:6
#2 0x50cfaf in decompilePUSHDUP /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1467:2
#3 0x50bbf7 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3289:3
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fda38beb082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
``` | Memory leak error at function newVar_N in util/decompile.c:742 | https://api.github.com/repos/libming/libming/issues/259/comments | 0 | 2022-12-27T07:45:06Z | 2022-12-27T20:23:41Z | https://github.com/libming/libming/issues/259 | 1,511,530,618 | 259 |
[
"libming",
"libming"
] | Memory leak in the latest version of libming at function readString in util/read.c:272
The command for reproducing the error:
`./swftophp ./POC
`
File attached here - [POC.zip](https://github.com/libming/libming/files/10306716/POC.zip)
Trace reported by ASAN:
```
header indicates a filesize of 3610779174 but filesize is 68
<?php
$m = new SWFMovie(36);
ming_setscale(1.0);
$m->setRate(64.656250);
$m->setDimension(251284, -83537);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(41519);
/* SWF_DOACTION */
47:SWFACTION_STRINGGREATER
Stack blown!! - pop
=================================================================
==1607897==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x5545fd in readString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/read.c:272:17
#2 0x522803 in parseSWF_ACTIONRECORD /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:978:23
#3 0x543f75 in parseSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2434:7
#4 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#5 0x5094b5 in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:269:11
#6 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#7 0x7fe179500082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x4c16a7 in calloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x50ad1c in pushdup /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:644:6
#2 0x50cfaf in decompilePUSHDUP /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1467:2
#3 0x50bbf7 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3289:3
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fe179500082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 6 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x519ce2 in getName /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:434:13
#2 0x516b0d in decompileCALLMETHOD /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:2983:35
#3 0x50bf33 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3401:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fe179500082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 6 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51a64e in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:319:5
#2 0x5183b8 in decompileSETTARGET /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3195:20
#3 0x50c218 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3506:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fe179500082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Indirect leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x4c16a7 in calloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x50ae79 in pushdup /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:649:12
#2 0x50cfaf in decompilePUSHDUP /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1467:2
#3 0x50bbf7 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3289:3
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fe179500082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Indirect leak of 4 byte(s) in 1 object(s) allocated from:
#0 0x4c16a7 in calloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x50b00b in pushdup /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:653:22
#2 0x50cfaf in decompilePUSHDUP /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1467:2
#3 0x50bbf7 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3289:3
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fe179500082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16``` | Memory leak error at function readString in util/read.c:272 | https://api.github.com/repos/libming/libming/issues/258/comments | 0 | 2022-12-27T07:40:33Z | 2022-12-27T20:22:28Z | https://github.com/libming/libming/issues/258 | 1,511,527,604 | 258 |
[
"libming",
"libming"
] | Memory leak in the latest version of libming at function readBytes in util/read.c:252
The command for reproducing the error:
`./swftophp ./POC`
File attached here - [POC.zip](https://github.com/libming/libming/files/10306689/POC.zip)
Trace reported by ASAN attached here - [Trace.zip](https://github.com/libming/libming/files/10310534/Trace.zip) | Memory leak error at function readBytes in util/read.c:252 | https://api.github.com/repos/libming/libming/issues/257/comments | 0 | 2022-12-27T07:35:32Z | 2022-12-27T20:19:06Z | https://github.com/libming/libming/issues/257 | 1,511,524,302 | 257 |
[
"libming",
"libming"
] | Memory leak in the latest version of libming at function pushdup in util/decompile.c:644
The command for reproducing the error:
`./swftophp ./POC`
File attached here - [POC.zip](https://github.com/libming/libming/files/10306602/POC.zip)
Trace reported by ASAN:
```
header indicates a filesize of 4076994598 but filesize is 68
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(64.000000);
$m->setDimension(262149, -346573);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(41519);
/* SWF_DOACTION */
WARNING: retrieving undefined register values.
Stack blown!! - pop
=================================================================
==1605897==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 48 byte(s) in 2 object(s) allocated from:
#0 0x4c16a7 in calloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x50ad1c in pushdup /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:644:6
#2 0x50cfaf in decompilePUSHDUP /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1467:2
#3 0x50bbf7 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3289:3
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x4c16a7 in calloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x50aada in push /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:624:6
#2 0x50f209 in decompileINCR_DECR /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1666:5
#3 0x50bdd2 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3356:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x4c16a7 in calloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x50aada in push /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:624:6
#2 0x517264 in decompileArithmeticOp /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1204:4
#3 0x50bf4a in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3426:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 18 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51b63c in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:405:5
#2 0x51cb32 in newVar_N /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:750:14
#3 0x51809e in decompileSUBSTRING /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3066:7
#4 0x50c19e in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3491:10
#5 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#6 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#7 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#8 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#9 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#10 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#11 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 11 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51b63c in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:405:5
#2 0x517c85 in decompileArithmeticOp /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1310:40
#3 0x50bf4a in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3426:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 5 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51aac4 in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:337:6
#2 0x517c75 in decompileArithmeticOp /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1310:18
#3 0x50bf4a in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3426:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 5 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51aac4 in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:337:6
#2 0x517246 in decompileArithmeticOp /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1204:38
#3 0x50bf4a in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3426:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 5 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51aac4 in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:337:6
#2 0x51a355 in getName /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:482:10
#3 0x50d87f in decompileGETMEMBER /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1752:10
#4 0x50bd27 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3332:3
#5 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#6 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#7 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#8 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#9 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#10 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#11 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 5 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51aac4 in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:337:6
#2 0x517236 in decompileArithmeticOp /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1204:17
#3 0x50bf4a in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3426:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Direct leak of 5 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x51aac4 in getString /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:337:6
#2 0x5183b8 in decompileSETTARGET /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3195:20
#3 0x50c218 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3506:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Indirect leak of 120 byte(s) in 5 object(s) allocated from:
#0 0x4c16a7 in calloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x50ad1c in pushdup /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:644:6
#2 0x50cfaf in decompilePUSHDUP /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1467:2
#3 0x50bbf7 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3289:3
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Indirect leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x50a69d in newVar3 /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:592:4
#2 0x51725c in decompileArithmeticOp /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1204:9
#3 0x50bf4a in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3426:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
Indirect leak of 11 byte(s) in 1 object(s) allocated from:
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x50a730 in newVar3 /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:594:16
#2 0x51725c in decompileArithmeticOp /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1204:9
#3 0x50bf4a in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3426:10
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fa5ef56c082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
``` | Memory leak error at function pushdup in util/decompile.c:644 | https://api.github.com/repos/libming/libming/issues/256/comments | 0 | 2022-12-27T07:19:12Z | 2022-12-27T20:16:11Z | https://github.com/libming/libming/issues/256 | 1,511,514,087 | 256 |
[
"libming",
"libming"
] | Memory leak in the latest version of libming at function push in util/decompile.c:624
The command for reproducing the error:
`./swftophp ./POC`
File attached here - [POC.zip](https://github.com/libming/libming/files/10306572/POC.zip)
Trace reported by ASAN:
```
header indicates a filesize of 3808493606 but filesize is 66
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(64.656250);
$m->setDimension(381108, -83597);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(32559);
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 57 but expecting 55.
/* SWF_DOACTION */
25:SWFACTION_GETURL2
Method: POST
Target: Window
LoadVars: No
Reserved bits: 1
Stack blown!! - pop
=================================================================
==1602431==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x4c16a7 in calloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x50aada in push /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:624:6
#2 0x50ce9d in decompilePUSH /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:1458:3
#3 0x50bbd1 in decompileAction /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3285:3
#4 0x5192f5 in decompileActions /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3535:6
#5 0x5191d3 in decompile5Action /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/decompile.c:3558:2
#6 0x503d34 in outputSWF_DOACTION /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:1552:29
#7 0x501bbc in outputBlock /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/outputscript.c:2083:4
#8 0x50959e in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:281:4
#9 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#10 0x7fab1d031082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
```
| Memory leak error at function push in util/decompile.c:624 | https://api.github.com/repos/libming/libming/issues/255/comments | 0 | 2022-12-27T07:15:09Z | 2022-12-27T20:14:50Z | https://github.com/libming/libming/issues/255 | 1,511,511,412 | 255 |
[
"libming",
"libming"
] | Memory allocation errors in the latest version of libming at:
1. The function _parseABC_NS_SET_INFO_ in _util/parser.c:3081_
2. The function _readBytes_ in _util/read.c:252_
The commands for reproducing the errors:
```
./swftophp ./POC1
./swftophp ./POC2
```
Files attached here - [POCs.zip](https://github.com/libming/libming/files/10306331/POCs.zip)
Following are the traces reported by ASAN:
### ERROR 1
```
header indicates a filesize of 1751647187 but filesize is 575
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(64.000000);
$m->setDimension(-3433, -1566);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(2606);
=================================================================
==1600062==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x1a3468d1a0 bytes
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x54cd47 in parseABC_NS_SET_INFO /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:3081:15
#2 0x54e2b0 in parseABC_CONSTANT_POOL /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:3195:5
#3 0x551100 in parseABC_FILE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:3430:3
#4 0x552170 in parseSWF_DOABC /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:3485:3
#5 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#6 0x5094b5 in readMovie /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:269:11
#7 0x508547 in main /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/main.c:354:2
#8 0x7f895f48a082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
```
### ERROR 2
```
header indicates a filesize of 2863137529 but filesize is 463
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(151.312500);
$m->setDimension(89579, 47880);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(63997);
Sprite Stream out of sync...
69 but expecting 54
Sprite Stream out of sync...
113 but expecting 92
Sprite Stream out of sync...
180 but expecting 176
Sprite Stream out of sync...
240 but expecting 234
=================================================================
==1626727==ERROR: AddressSanitizer: requested allocation size 0xfffffffff76b02ae (0xfffffffff76b12b0 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
#0 0x4c14ef in malloc /home/chaitra/aflgo-top/build/llvm_tools/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x5544d2 in readBytes /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/read.c:252:17
#2 0x553335 in parseSWF_UNKNOWNBLOCK /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:3555:28
#3 0x509e88 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:148:10
#4 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#5 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#6 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#7 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#8 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#9 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#10 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#11 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#12 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#13 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#14 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#15 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#16 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#17 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#18 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#19 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#20 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#21 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#22 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#23 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#24 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#25 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#26 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#27 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
#28 0x542307 in parseSWF_DEFINESPRITE /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/parser.c:2316:33
#29 0x509e59 in blockParse /home/chaitra/Desktop/fuzz-prune/experiments/libming/fuzz-results/aflgo-replay/libming/util/blocktypes.c:145:14
``` | Memory allocation errors | https://api.github.com/repos/libming/libming/issues/254/comments | 0 | 2022-12-27T06:31:38Z | 2022-12-27T20:21:05Z | https://github.com/libming/libming/issues/254 | 1,511,482,840 | 254 |
[
"libming",
"libming"
] | Hi, I found a memory allocation failure in parseSWF_DEFINESCENEANDFRAMEDATA, util/parser.c:3525, in the latest version of libming.
Here is the reproducing command:
`./swftophp ./POC2`
[POC2.zip](https://github.com/libming/libming/files/10109788/POC2.zip)
Here is the reproduce trace reported by ASAN:
```
header indicates a filesize of 4278526758 but filesize is 73
<?php
$m = new SWFMovie(87);
ming_setscale(1.0);
$m->setRate(38.054688);
$m->setDimension(18813439, -524058784);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(46108);
/*Unknown block type 514*/
==2858==ERROR: AddressSanitizer failed to allocate 0x7d6f0000 (2104426496) bytes of LargeMmapAllocator (errno: 12)
==2858==Process memory map follows:
0x000000400000-0x00000044a000 /home/chen/ifcut/swftophp/swftophp-asan
0x00000064a000-0x00000064c000 /home/chen/ifcut/swftophp/swftophp-asan
0x00000064c000-0x000000659000 /home/chen/ifcut/swftophp/swftophp-asan
0x000000659000-0x00000065b000 [heap]
0x00007fff7000-0x00008fff7000
0x00008fff7000-0x02008fff7000
0x02008fff7000-0x10007fff8000
0x600000000000-0x603000000000
0x603000000000-0x603000010000
0x603000010000-0x612000000000
0x612000000000-0x612000010000
0x612000010000-0x616000000000
0x616000000000-0x616000020000
0x616000020000-0x619000000000
0x619000000000-0x619000020000
0x619000020000-0x621000000000
0x621000000000-0x621000020000
0x621000020000-0x624000000000
0x624000000000-0x624000020000
0x624000020000-0x640000000000
0x640000000000-0x640000003000
0x7ffff3800000-0x7ffff3900000
0x7ffff3a00000-0x7ffff3b00000
0x7ffff3bf2000-0x7ffff5f44000
0x7ffff5f44000-0x7ffff5f5a000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7ffff5f5a000-0x7ffff6159000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7ffff6159000-0x7ffff615a000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7ffff615a000-0x7ffff615d000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7ffff615d000-0x7ffff635c000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7ffff635c000-0x7ffff635d000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7ffff635d000-0x7ffff635e000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7ffff635e000-0x7ffff6376000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7ffff6376000-0x7ffff6575000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7ffff6575000-0x7ffff6576000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7ffff6576000-0x7ffff6577000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7ffff6577000-0x7ffff657b000
0x7ffff657b000-0x7ffff673b000 /lib/x86_64-linux-gnu/libc-2.23.so
0x7ffff673b000-0x7ffff693b000 /lib/x86_64-linux-gnu/libc-2.23.so
0x7ffff693b000-0x7ffff693f000 /lib/x86_64-linux-gnu/libc-2.23.so
0x7ffff693f000-0x7ffff6941000 /lib/x86_64-linux-gnu/libc-2.23.so
0x7ffff6941000-0x7ffff6945000
0x7ffff6945000-0x7ffff6960000 /usr/local/lib/libz.so.1.2.11
0x7ffff6960000-0x7ffff6b5f000 /usr/local/lib/libz.so.1.2.11
0x7ffff6b5f000-0x7ffff6b60000 /usr/local/lib/libz.so.1.2.11
0x7ffff6b60000-0x7ffff6b61000 /usr/local/lib/libz.so.1.2.11
0x7ffff6b61000-0x7ffff6c69000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7ffff6c69000-0x7ffff6e68000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7ffff6e68000-0x7ffff6e69000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7ffff6e69000-0x7ffff6e6a000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7ffff6e6a000-0x7ffff6f5e000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0
0x7ffff6f5e000-0x7ffff715e000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0
0x7ffff715e000-0x7ffff7161000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0
0x7ffff7161000-0x7ffff7162000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0
0x7ffff7162000-0x7ffff7dd7000
0x7ffff7dd7000-0x7ffff7dfd000 /lib/x86_64-linux-gnu/ld-2.23.so
0x7ffff7fa2000-0x7ffff7fd9000
0x7ffff7fdc000-0x7ffff7fe0000
0x7ffff7fe2000-0x7ffff7ff7000
0x7ffff7ff7000-0x7ffff7ffa000 [vvar]
0x7ffff7ffa000-0x7ffff7ffc000 [vdso]
0x7ffff7ffc000-0x7ffff7ffd000 /lib/x86_64-linux-gnu/ld-2.23.so
0x7ffff7ffd000-0x7ffff7ffe000 /lib/x86_64-linux-gnu/ld-2.23.so
0x7ffff7ffe000-0x7ffff7fff000
0x7ffffffdd000-0x7ffffffff000 [stack]
0xffffffffff600000-0xffffffffff601000 [vsyscall]
==2858==End of process memory map.
==2858==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_posix.cc:121 "(("unable to mmap" && 0)) != (0)" (0x0, 0x0)
#0 0x7ffff6f0a631 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa0631)
#1 0x7ffff6f0f5e3 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa55e3)
#2 0x7ffff6f17611 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xad611)
#3 0x7ffff6e8cc0c (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x22c0c)
#4 0x7ffff6f025d2 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x985d2)
#5 0x430a0e in parseSWF_DEFINESCENEANDFRAMEDATA /home/chen/libming/util/parser.c:3525
#6 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#7 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#8 0x40bfb0 in main /home/chen/libming/util/main.c:354
#9 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x401a18 in _start (/home/chen/ifcut/swftophp/swftophp-asan+0x401a18)
```
| Memory allocation failure in parseSWF_DEFINESCENEANDFRAMEDATA | https://api.github.com/repos/libming/libming/issues/253/comments | 0 | 2022-11-29T04:42:47Z | 2022-11-29T04:52:42Z | https://github.com/libming/libming/issues/253 | 1,467,442,529 | 253 |
[
"libming",
"libming"
] | Hi, there.
There is a memory leak in the latest version of libming which causes a huge momery information leakage.
Here is the reproducing command:
`swftophp POC1`
[POC1.zip](https://github.com/libming/libming/files/10109294/POC1.zip)
Here is the reproduce trace reported by ASAN:
```
=================================================================
==45210==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 142868480 byte(s) in 3488 object(s) allocated from:
#0 0x7ffff6f0279a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a)
#1 0x40da65 in dcinit /home/chen/libming/util/decompile.c:85
#2 0x4185f6 in decompile5Action /home/chen/libming/util/decompile.c:3550
#3 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#4 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#5 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#6 0x40c051 in main /home/chen/libming/util/main.c:354
#7 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 1118480 byte(s) in 3488 object(s) allocated from:
#0 0x7ffff6f02961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961)
#1 0x428f8c in parseSWF_DOACTION /home/chen/libming/util/parser.c:2435
#2 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#3 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#4 0x40bfb0 in main /home/chen/libming/util/main.c:354
#5 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 111616 byte(s) in 3488 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x41865f in decompile5Action /home/chen/libming/util/decompile.c:3555
#3 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#4 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#5 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#6 0x40c051 in main /home/chen/libming/util/main.c:354
#7 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 111616 byte(s) in 3488 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x41864f in decompile5Action /home/chen/libming/util/decompile.c:3554
#3 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#4 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#5 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#6 0x40c051 in main /home/chen/libming/util/main.c:354
#7 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 111616 byte(s) in 3488 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x418638 in decompile5Action /home/chen/libming/util/decompile.c:3553
#3 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#4 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#5 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#6 0x40c051 in main /home/chen/libming/util/main.c:354
#7 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 111616 byte(s) in 3488 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x41866f in decompile5Action /home/chen/libming/util/decompile.c:3556
#3 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#4 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#5 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#6 0x40c051 in main /home/chen/libming/util/main.c:354
#7 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 1920 byte(s) in 60 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x417ba0 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2873
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#6 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#7 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#8 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#9 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#10 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#11 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#12 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#13 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#14 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#15 0x40c051 in main /home/chen/libming/util/main.c:354
#16 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 1920 byte(s) in 60 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x417ba0 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2873
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#6 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#7 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#8 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#9 0x40c051 in main /home/chen/libming/util/main.c:354
#10 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 1920 byte(s) in 60 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x417ba0 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2873
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#6 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#7 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#8 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#9 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#10 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#11 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#12 0x40c051 in main /home/chen/libming/util/main.c:354
#13 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 105 byte(s) in 5 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x4314a9 in readBytes /home/chen/libming/util/read.c:252
#2 0x430e63 in parseSWF_UNKNOWNBLOCK /home/chen/libming/util/parser.c:3555
#3 0x40c3e1 in blockParse /home/chen/libming/util/blocktypes.c:148
#4 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#5 0x40bfb0 in main /home/chen/libming/util/main.c:354
#6 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x417613 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2837
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#6 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#7 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#8 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#9 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#10 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#11 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#12 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#13 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#14 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#15 0x40c051 in main /home/chen/libming/util/main.c:354
#16 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x41778b in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2840
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#6 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#7 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#8 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#9 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#10 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#11 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#12 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#13 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#14 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#15 0x40c051 in main /home/chen/libming/util/main.c:354
#16 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x417596 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2836
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#6 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#7 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#8 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#9 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#10 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#11 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#12 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#13 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#14 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#15 0x40c051 in main /home/chen/libming/util/main.c:354
#16 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x417596 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2836
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#6 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#7 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#8 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#9 0x40c051 in main /home/chen/libming/util/main.c:354
#10 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x417613 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2837
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#6 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#7 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#8 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#9 0x40c051 in main /home/chen/libming/util/main.c:354
#10 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x41778b in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2840
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#6 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#7 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#8 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#9 0x40c051 in main /home/chen/libming/util/main.c:354
#10 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x417596 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2836
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#6 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#7 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#8 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#9 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#10 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#11 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#12 0x40c051 in main /home/chen/libming/util/main.c:354
#13 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x417613 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2837
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#6 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#7 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#8 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#9 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#10 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#11 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#12 0x40c051 in main /home/chen/libming/util/main.c:354
#13 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x40e62f in newVar /home/chen/libming/util/decompile.c:567
#2 0x41778b in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2840
#3 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#4 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#5 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#6 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#7 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#8 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#9 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#10 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#11 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#12 0x40c051 in main /home/chen/libming/util/main.c:354
#13 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 18944 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961)
#1 0x43164c in readString /home/chen/libming/util/read.c:290
#2 0x41cf91 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:939
#3 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#4 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#5 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#6 0x428f42 in parseSWF_DOACTION /home/chen/libming/util/parser.c:2434
#7 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#8 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#9 0x40bfb0 in main /home/chen/libming/util/main.c:354
#10 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 6400 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961)
#1 0x43164c in readString /home/chen/libming/util/read.c:290
#2 0x41cf6c in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:938
#3 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#4 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#5 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#6 0x428f42 in parseSWF_DOACTION /home/chen/libming/util/parser.c:2434
#7 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#8 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#9 0x40bfb0 in main /home/chen/libming/util/main.c:354
#10 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 2880 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961)
#1 0x41ef1e in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1221
#2 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#3 0x428f42 in parseSWF_DOACTION /home/chen/libming/util/parser.c:2434
#4 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#5 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#6 0x40bfb0 in main /home/chen/libming/util/main.c:354
#7 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 480 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961)
#1 0x41ef1e in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1221
#2 0x428f42 in parseSWF_DOACTION /home/chen/libming/util/parser.c:2434
#3 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#4 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#5 0x40bfb0 in main /home/chen/libming/util/main.c:354
#6 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 300 byte(s) in 60 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x417b00 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2866
#2 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#3 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#4 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#5 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#6 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#7 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#8 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#9 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#10 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#11 0x40c051 in main /home/chen/libming/util/main.c:354
#12 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 300 byte(s) in 60 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x417b00 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2866
#2 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#3 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#4 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#5 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#6 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#7 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#8 0x40c051 in main /home/chen/libming/util/main.c:354
#9 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 300 byte(s) in 60 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x417b00 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2866
#2 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#3 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#4 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#5 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#6 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#7 0x417c65 in decompileDEFINEFUNCTION /home/chen/libming/util/decompile.c:2877
#8 0x414f82 in decompileAction /home/chen/libming/util/decompile.c:3395
#9 0x416735 in decompileActions /home/chen/libming/util/decompile.c:3535
#10 0x418680 in decompile5Action /home/chen/libming/util/decompile.c:3558
#11 0x407005 in outputSWF_DOACTION /home/chen/libming/util/outputscript.c:1551
#12 0x40ae6a in outputBlock /home/chen/libming/util/outputscript.c:2083
#13 0x40c051 in readMovie /home/chen/libming/util/main.c:281
#14 0x40c051 in main /home/chen/libming/util/main.c:354
#15 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x43157d in readString /home/chen/libming/util/read.c:272
#2 0x41e718 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1193
#3 0x428f42 in parseSWF_DOACTION /home/chen/libming/util/parser.c:2434
#4 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#5 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#6 0x40bfb0 in main /home/chen/libming/util/main.c:354
#7 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x43157d in readString /home/chen/libming/util/read.c:272
#2 0x41e718 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1193
#3 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#4 0x428f42 in parseSWF_DOACTION /home/chen/libming/util/parser.c:2434
#5 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#6 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#7 0x40bfb0 in main /home/chen/libming/util/main.c:354
#8 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x43157d in readString /home/chen/libming/util/read.c:272
#2 0x41e718 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1193
#3 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#4 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#5 0x428f42 in parseSWF_DOACTION /home/chen/libming/util/parser.c:2434
#6 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#7 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#8 0x40bfb0 in main /home/chen/libming/util/main.c:354
#9 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 240 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961)
#1 0x41ef1e in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1221
#2 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#3 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#4 0x428f42 in parseSWF_DOACTION /home/chen/libming/util/parser.c:2434
#5 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#6 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#7 0x40bfb0 in main /home/chen/libming/util/main.c:354
#8 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x41ecd1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1210
#2 0x428f42 in parseSWF_DOACTION /home/chen/libming/util/parser.c:2434
#3 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#4 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#5 0x40bfb0 in main /home/chen/libming/util/main.c:354
#6 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x41ecd1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1210
#2 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#3 0x428f42 in parseSWF_DOACTION /home/chen/libming/util/parser.c:2434
#4 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#5 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#6 0x40bfb0 in main /home/chen/libming/util/main.c:354
#7 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Indirect leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
#1 0x41ecd1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1210
#2 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#3 0x41eed1 in parseSWF_ACTIONRECORD /home/chen/libming/util/parser.c:1220
#4 0x428f42 in parseSWF_DOACTION /home/chen/libming/util/parser.c:2434
#5 0x40c3ce in blockParse /home/chen/libming/util/blocktypes.c:145
#6 0x40bfb0 in readMovie /home/chen/libming/util/main.c:269
#7 0x40bfb0 in main /home/chen/libming/util/main.c:354
#8 0x7ffff659b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
SUMMARY: AddressSanitizer: 144470192 byte(s) leaked in 21313 allocation(s).
```
| Memory Leak in newVar, util/decompile.c:567 | https://api.github.com/repos/libming/libming/issues/252/comments | 0 | 2022-11-29T02:57:38Z | 2022-11-29T02:57:38Z | https://github.com/libming/libming/issues/252 | 1,467,369,013 | 252 |
[
"libming",
"libming"
] | makeswf heap use-after-free
There is a heap use-after-free bug in the makeswf
### Test Environment
Ubuntu 20.04, 64 bit
libming(master, [04aee52](https://github.com/libming/libming/commit/04aee52363688426eab74f5d6180c149654a6473))
### How to trigger
1. Compile the program with AddressSanitizer
2. Run command `$ ./makeswf -v 4 POC`
### Details
#### ASAN report
$ ./makeswf -v 4 POC
WARNING: SWF compression was unsupported until version 6, use -c -1 to disable.
Output file name: out.swf
Output compression level: 9
Output SWF version: 4
Preprocessing out/default/crashes/id:000020,sig:06,src:000116+000222,time:10814561,execs:205785,op:splice,rep:16... out/default/crashes/id:000020,sig:06,src:000116+000222,time:10814561,execs:205785,op:splice,rep:16:3:6: warning: null character(s) ignored
3 |
� --
�� �OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO��|m�
| ^
done.
Compiling `out.swf.frame0.pp'... Unrecognized character: �
Unrecognized character: �
Unrecognized character: �
Unrecognized character: �
Unrecognized character: �
Unrecognized character: �
Unrecognized character: |
=================================================================
==1015093==ERROR: AddressSanitizer: heap-use-after-free on address 0x60c000000040 at pc 0x7fc0689fcf8e bp 0x7ffc0527a390 sp 0x7ffc0527a388
READ of size 1 at 0x60c000000040 thread T0
#0 0x7fc0689fcf8d in bufferWriteData /home/root/libming/sourcecode/libming/src/actioncompiler/compile.c:208:20
#1 0x7fc0689fd12e in bufferWriteBuffer /home/root/libming/sourcecode/libming/src/actioncompiler/compile.c:219:10
#2 0x7fc068a17e87 in swf4parse /home/root/libming/sourcecode/libming/src/actioncompiler/./swf4compiler.y:945:5
#3 0x7fc068a65ca7 in SWFAction_compile /home/root/libming/sourcecode/libming/src/blocks/action.c:133:17
#4 0x4dfbfc in makeswf_compile_source /home/root/libming/sourcecode/libming/util/makeswf_utils.c:132:6
#5 0x4dce26 in main /home/root/libming/sourcecode/libming/util/makeswf.c:412:9
#6 0x7fc068637082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#7 0x41d62d in _start (/home/root/libming/fuzz/makeswf_c_v_input/makeswf+0x41d62d)
0x60c000000040 is located 0 bytes inside of 128-byte region [0x60c000000040,0x60c0000000c0)
freed by thread T0 here:
#0 0x4a0166 in __interceptor_realloc /local/mnt/workspace/bcain_clang_hu-bcain-lv_22036/final/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3
#1 0x7fc0689fcaaf in bufferCheckSize /home/root/libming/sourcecode/libming/src/actioncompiler/compile.c:180:43
#2 0x7fc0689fcf32 in bufferWriteData /home/root/libming/sourcecode/libming/src/actioncompiler/compile.c:205:2
#3 0x7fc0689fd12e in bufferWriteBuffer /home/root/libming/sourcecode/libming/src/actioncompiler/compile.c:219:10
#4 0x7fc068a17e87 in swf4parse /home/root/libming/sourcecode/libming/src/actioncompiler/./swf4compiler.y:945:5
#5 0x7fc068a65ca7 in SWFAction_compile /home/root/libming/sourcecode/libming/src/blocks/action.c:133:17
#6 0x4dfbfc in makeswf_compile_source /home/root/libming/sourcecode/libming/util/makeswf_utils.c:132:6
#7 0x4dce26 in main /home/root/libming/sourcecode/libming/util/makeswf.c:412:9
#8 0x7fc068637082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
previously allocated by thread T0 here:
#0 0x49fd3e in __interceptor_malloc /local/mnt/workspace/bcain_clang_hu-bcain-lv_22036/final/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3
#1 0x7fc0689fc631 in newBuffer /home/root/libming/sourcecode/libming/src/actioncompiler/compile.c:148:23
#2 0x7fc068a1768f in swf4parse /home/root/libming/sourcecode/libming/src/actioncompiler/./swf4compiler.y:913:36
#3 0x7fc068a65ca7 in SWFAction_compile /home/root/libming/sourcecode/libming/src/blocks/action.c:133:17
#4 0x4dfbfc in makeswf_compile_source /home/root/libming/sourcecode/libming/util/makeswf_utils.c:132:6
#5 0x4dce26 in main /home/root/libming/sourcecode/libming/util/makeswf.c:412:9
#6 0x7fc068637082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
SUMMARY: AddressSanitizer: heap-use-after-free /home/root/libming/sourcecode/libming/src/actioncompiler/compile.c:208:20 in bufferWriteData
Shadow bytes around the buggy address:
0x0c187fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c187fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c187fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c187fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c187fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c187fff8000: fa fa fa fa fa fa fa fa[fd]fd fd fd fd fd fd fd
0x0c187fff8010: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa
0x0c187fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c187fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c187fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c187fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==1015093==ABORTING
[PoC](https://github.com/randomssr/PoCs/blob/main/makeswf/POC) | makeswf heap use-after-free | https://api.github.com/repos/libming/libming/issues/251/comments | 0 | 2022-10-10T21:22:59Z | 2023-04-28T08:20:02Z | https://github.com/libming/libming/issues/251 | 1,403,725,969 | 251 |
[
"libming",
"libming"
] | The "-h" option of jasper misses the option "p" for version 04aee52.
+ For the option "p", the following code appears during option parsing and calls the makeswf_set_dopreprocess( ) in ./util/makeswf.c:249-250 for version 3.0.6.
```
makeswf_set_dopreprocess(0);
break;
```
But it does not appear in the document provided by "-h".
It may prevent users from using the relevant function.
| [Help document bug] For makeswf, the help document missesa an option | https://api.github.com/repos/libming/libming/issues/250/comments | 0 | 2022-10-01T02:44:44Z | 2022-10-01T02:44:44Z | https://github.com/libming/libming/issues/250 | 1,393,195,708 | 250 |
[
"libming",
"libming"
] | Hello, I use fuzzing tool to test binary swftophp,and found some vulnerabilities,the following is the details.
# Bug1
```
root@d6bd14245312:/swftophp/swftophp# ./swftophp FishFuzz/crashes/id\:000016\,sig\:06\,src\:000624\,op\:ext_AO\,pos\:24\,8966012
header indicates a filesize of 5076 but filesize is 3884
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(223.992188);
$m->setDimension(8439, 333);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(17099);
Failed to find branch target!!!
Looking for: 12208
/* SWF_INITACTION */
/* Might be more appropriate to use addInitAction here*/
$m->add(new SWFInitAction(AddressSanitizer:DEADLYSIGNAL
=================================================================
==2582117==ERROR: AddressSanitizer: SEGV on unknown address 0x601fffffffc0 (pc 0x00000044f9c8 bp 0x7ffd21abe980 sp 0x7ffd21abe160 T0)
==2582117==The signal is caused by a READ memory access.
#0 0x44f9c8 in decompileIF (/swftophp/swftophp/swftophp+0x44f9c8)
#1 0x43de7a in decompileAction (/swftophp/swftophp/swftophp+0x43de7a)
#2 0x4623ae in decompileActions (/swftophp/swftophp/swftophp+0x4623ae)
#3 0x46f7eb in decompile5Action (/swftophp/swftophp/swftophp+0x46f7eb)
#4 0x41b612 in outputSWF_INITACTION (/swftophp/swftophp/swftophp+0x41b612)
#5 0x426936 in outputBlock (/swftophp/swftophp/swftophp+0x426936)
#6 0x438086 in readMovie (/swftophp/swftophp/swftophp+0x438086)
#7 0x43623b in main (/swftophp/swftophp/swftophp+0x43623b)
#8 0x7f0437deac86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86)
#9 0x4068c9 in _start (/swftophp/swftophp/swftophp+0x4068c9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/swftophp/swftophp/swftophp+0x44f9c8) in decompileIF
==2582117==ABORTING
```
# Bug2
```
root@d6bd14245312:/swftophp/swftophp# ls -ls FishFuzz/crashes/ | grep 10221543
4 -rw------- 1 root root 191 Sep 16 08:21 id:000030,sig:06,src:000914,op:flip4,pos:48,1022154
root@d6bd14245312:/swftophp/swftophp# ./swftophp FishFuzz/crashes/id\:000030\,sig\:06\,src\:000914\,op\:flip4\,pos\:48\,10221543
header indicates a filesize of 4278260692 but filesize is 191
<?php
$m = new SWFMovie(232);
ming_setscale(1.0);
$m->setRate(9.343750);
$m->setDimension(2, 9);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(21336);
Stream out of sync after parse of blocktype 89 (SWF_STARTSOUND2). 59 but expecting 40.
/*Unknown block type 89*/
Stream out of sync after parse of blocktype 4 (SWF_PLACEOBJECT). 47 but expecting 43.
/* SWF_PLACEOBJECT */
Stream out of sync after parse of blocktype 4 (SWF_PLACEOBJECT). 50 but expecting 46.
/* SWF_PLACEOBJECT */
/* SWF_DOACTION */
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2764166==ERROR: AddressSanitizer: SEGV on unknown address 0x60dffffffff0 (pc 0x00000045a84c bp 0x7ffda8b40f80 sp 0x7ffda8b40f10 T0)
==2764166==The signal is caused by a READ memory access.
#0 0x45a84c in decompileCALLFUNCTION (/swftophp/swftophp/swftophp+0x45a84c)
#1 0x43e082 in decompileAction (/swftophp/swftophp/swftophp+0x43e082)
#2 0x4623ae in decompileActions (/swftophp/swftophp/swftophp+0x4623ae)
#3 0x46f7eb in decompile5Action (/swftophp/swftophp/swftophp+0x46f7eb)
#4 0x4175d5 in outputSWF_DOACTION (/swftophp/swftophp/swftophp+0x4175d5)
#5 0x426936 in outputBlock (/swftophp/swftophp/swftophp+0x426936)
#6 0x438086 in readMovie (/swftophp/swftophp/swftophp+0x438086)
#7 0x43623b in main (/swftophp/swftophp/swftophp+0x43623b)
#8 0x7fe00077ac86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86)
#9 0x4068c9 in _start (/swftophp/swftophp/swftophp+0x4068c9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/swftophp/swftophp/swftophp+0x45a84c) in decompileCALLFUNCTION
==2764166==ABORTING
```
# bug3
```
root@d6bd14245312:/swftophp/swftophp# ls -ls FishFuzz/crashes/ | grep 10271051
4 -rw------- 1 root root 191 Sep 16 08:21 id:000031,sig:06,src:000914,op:ext_AO,pos:48,10271051
root@d6bd14245312:/swftophp/swftophp# ./swftophp FishFuzz/crashes/id\:000031\,sig\:06\,src\:000914\,op\:ext_AO\,pos\:48\,10271051
header indicates a filesize of 4278260692 but filesize is 191
<?php
$m = new SWFMovie(232);
ming_setscale(1.0);
$m->setRate(9.343750);
$m->setDimension(2, 9);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(21336);
Stream out of sync after parse of blocktype 89 (SWF_STARTSOUND2). 59 but expecting 40.
/*Unknown block type 89*/
Stream out of sync after parse of blocktype 4 (SWF_PLACEOBJECT). 47 but expecting 43.
/* SWF_PLACEOBJECT */
Stream out of sync after parse of blocktype 4 (SWF_PLACEOBJECT). 56 but expecting 46.
/* SWF_PLACEOBJECT */
/* SWF_DOACTION */
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2863067==ERROR: AddressSanitizer: SEGV on unknown address 0x60dffffffff0 (pc 0x000000466e56 bp 0x7ffe4a84cc80 sp 0x7ffe4a84cc50 T0)
==2863067==The signal is caused by a READ memory access.
#0 0x466e56 in OpCode (/swftophp/swftophp/swftophp+0x466e56)
#1 0x44459c in decompileSETMEMBER (/swftophp/swftophp/swftophp+0x44459c)
#2 0x43db42 in decompileAction (/swftophp/swftophp/swftophp+0x43db42)
#3 0x4623ae in decompileActions (/swftophp/swftophp/swftophp+0x4623ae)
#4 0x46f7eb in decompile5Action (/swftophp/swftophp/swftophp+0x46f7eb)
#5 0x4175d5 in outputSWF_DOACTION (/swftophp/swftophp/swftophp+0x4175d5)
#6 0x426936 in outputBlock (/swftophp/swftophp/swftophp+0x426936)
#7 0x438086 in readMovie (/swftophp/swftophp/swftophp+0x438086)
#8 0x43623b in main (/swftophp/swftophp/swftophp+0x43623b)
#9 0x7f2e8ec07c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86)
#10 0x4068c9 in _start (/swftophp/swftophp/swftophp+0x4068c9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/swftophp/swftophp/swftophp+0x466e56) in OpCode
==2863067==ABORTING
---------------------------------------------------------------------------------------------------
root@d6bd14245312:/swftophp/swftophp# ls -ls FishFuzz/crashes/ | grep 16226591
4 -rw------- 1 root root 125 Sep 16 08:21 id:000037,sig:06,src:001117,op:havoc,rep:8,16226591
root@d6bd14245312:/swftophp/swftophp# ./swftophp FishFuzz/crashes/id\:000037\,sig\:06\,src\:001117\,op\:havoc\,rep\:8\,16226591
header indicates a filesize of 4278260692 but filesize is 125
<?php
$m = new SWFMovie(127);
ming_setscale(1.0);
$m->setRate(9.343750);
$m->setDimension(2, 9);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(21336);
Stream out of sync after parse of blocktype 89 (SWF_STARTSOUND2). 83 but expecting 40.
/*Unknown block type 89*/
Stream out of sync after parse of blocktype 4 (SWF_PLACEOBJECT). 47 but expecting 43.
/* SWF_PLACEOBJECT */
Stream out of sync after parse of blocktype 4 (SWF_PLACEOBJECT). 59 but expecting 46.
/* SWF_PLACEOBJECT */
/* SWF_DOACTION */
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2939651==ERROR: AddressSanitizer: SEGV on unknown address 0x60dffffffff0 (pc 0x000000466e56 bp 0x7ffe0b53c670 sp 0x7ffe0b53c640 T0)
==2939651==The signal is caused by a READ memory access.
#0 0x466e56 in OpCode (/swftophp/swftophp/swftophp+0x466e56)
#1 0x445738 in decompileINCR_DECR (/swftophp/swftophp/swftophp+0x445738)
#2 0x43dcbd in decompileAction (/swftophp/swftophp/swftophp+0x43dcbd)
#3 0x4623ae in decompileActions (/swftophp/swftophp/swftophp+0x4623ae)
#4 0x46f7eb in decompile5Action (/swftophp/swftophp/swftophp+0x46f7eb)
#5 0x4175d5 in outputSWF_DOACTION (/swftophp/swftophp/swftophp+0x4175d5)
#6 0x426936 in outputBlock (/swftophp/swftophp/swftophp+0x426936)
#7 0x438086 in readMovie (/swftophp/swftophp/swftophp+0x438086)
#8 0x43623b in main (/swftophp/swftophp/swftophp+0x43623b)
#9 0x7ff7cb52ec86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86)
#10 0x4068c9 in _start (/swftophp/swftophp/swftophp+0x4068c9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/swftophp/swftophp/swftophp+0x466e56) in OpCode
==2939651==ABORTING
```
# Environment
Ubuntu 18.04(docker)
libming latest version
# Poc
[poc.zip](https://github.com/libming/libming/files/9583716/poc.zip)
# Credit
Yuhang Huang ([NCNIPC of China](http://www.nipc.org.cn/))
Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/))
Yin Li Xiaotong Jiao([NCNIPC of China](http://www.nipc.org.cn/))
| Some SEGV bugs in binary swftophp | https://api.github.com/repos/libming/libming/issues/249/comments | 0 | 2022-09-16T12:04:42Z | 2022-09-16T14:20:31Z | https://github.com/libming/libming/issues/249 | 1,375,854,439 | 249 |
[
"libming",
"libming"
] | Hi, developers of libming:
Recently, I tested some binaries instrumented with ASAN in liming. Unfortunately, some function (all in **decompileAction** and caused by **getString or getName**) incurred crashes about address error(heap-buffer-overflow and Segment Fault):
- Segment fault in 14 functions: **decompileArithmeticOp, decompileIMPLEMENTS, newVar_N(decompileNEWOBJECT), decompileNEWMETHOD, decompileNEWOBJECT, decompileGETMEMBER, decompileGETVARIABLE, decompilePUSHPARAM(decompileGETURL2), decompileIMPLEMENTS, newVar_N2(decompileINITOBJECT), decompileCAST, decompileRETURN, decompilePUSHPARAM, decompileSETTARGET**.
- Heap buffer overflow in 2 functions: **decompileGETMEMBER, newVar_N**.
There are all the error messages and crash inputs in my GitHub repository:
https://github.com/Yhcrown/fuzzing-crashes/tree/main/validated/libming
**Verification steps:**
```
git clone https://github.com/libming/libming.git
cd libming
export CC=clang CXX=clang++
./autogen.sh
CFLAGS+="-fsanitize=address" LDFLAGS+="-fsanitize=address" ./configure --disable-shared
make -j
cd util
./binary ./crash-input
```
**Environment:**
Ubuntu 22.04 LTS
Linux lab-pro 4.15.0-147-generic
gcc (Ubuntu 11.2.0-19ubuntu1) 11.2.0
Ubuntu clang version 14.0.6
**Thanks & Best regards !** | [Bug report] Some SEGV bugs in functions of liming | https://api.github.com/repos/libming/libming/issues/248/comments | 0 | 2022-08-19T07:33:21Z | 2022-08-19T07:33:21Z | https://github.com/libming/libming/issues/248 | 1,344,061,824 | 248 |
[
"libming",
"libming"
] | Hi, i find 2 out-of-memory errors in swftocxx . I saved all my test files [here](https://github.com/WorldExecute/files/tree/main/libming/swftocxx/Out-of-memory).
## Bug Description
I apply ASan (Address Sanitizer ) to check for address errors and the error report is as follows.
```
test_1:
header indicates a filesize of 117920368 but filesize is 880
CharacterEndFlag in DefineButton2 != 0parseSWF_BUTTONCONDACTION: expected actionEnd flag
Stream out of sync after parse of blocktype 34 (SWF_DEFINEBUTTON2). 513 but expecting 55.
=================================================================
==228662==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x46008004 bytes
==228662==WARNING: failed to fork (errno 12)
==228662==WARNING: failed to fork (errno 12)
==228662==WARNING: failed to fork (errno 12)
==228662==WARNING: failed to fork (errno 12)
==228662==WARNING: failed to fork (errno 12)
==228662==WARNING: Failed to use and restart external symbolizer!
#0 0x494bcd (./libming/install-asan/bin/swftocxx+0x494bcd)
#1 0x4fdc4e (./libming/install-asan/bin/swftocxx+0x4fdc4e)
#2 0x4fa943 (./libming/install-asan/bin/swftocxx+0x4fa943)
==228662==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: out-of-memory (./libming/install-asan/bin/swftocxx+0x494bcd)
==228662==ABORTING
test_2:
header indicates a filesize of 117920647 but filesize is 1097
Failed to find branch target!!!
Looking for: 32531
Failed to find branch target!!!
Looking for: 32531
Failed to find branch target!!!
Looking for: 32539
parseSWF_BUTTONCONDACTION: expected actionEnd flag
Stream out of sync after parse of blocktype 34 (SWF_DEFINEBUTTON2). 682 but expecting 55.
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
Can't get int for type: 10
=================================================================
==228380==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0xe6b9c30 bytes
==228380==WARNING: failed to fork (errno 12)
==228380==WARNING: failed to fork (errno 12)
==228380==WARNING: failed to fork (errno 12)
==228380==WARNING: failed to fork (errno 12)
==228380==WARNING: failed to fork (errno 12)
==228380==WARNING: Failed to use and restart external symbolizer!
#0 0x494d42 (./libming/install-asan/bin/swftocxx+0x494d42)
#1 0x4ecd87 (./libming/install-asan/bin/swftocxx+0x4ecd87)
==228380==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: out-of-memory (./libming/install-asan/bin/swftocxx+0x494d42)
==228380==ABORTING
```
## Steps to Reproduce
1. Download the libming source code with the official link and build it with ASan (-fsanitize=address)
2. Executing swftocxx with the provided input files | out-of-memory in swftocxx (Version 0.4.9) | https://api.github.com/repos/libming/libming/issues/247/comments | 0 | 2022-08-14T06:10:19Z | 2022-09-04T07:39:10Z | https://github.com/libming/libming/issues/247 | 1,338,145,661 | 247 |
[
"libming",
"libming"
] | Hi, i find allocation-size-too-big error in swftocxx . I saved my test files [here](https://github.com/WorldExecute/files/tree/main/libming/swftocxx/Allocation-size-too-big).
## Bug Description
I apply ASan (Address Sanitizer ) to check for address errors and the error report is as follows.
```
test_1:
header indicates a filesize of 117920368 but filesize is 880
CharacterEndFlag in DefineButton2 != 0parseSWF_BUTTONCONDACTION: expected actionEnd flag
Stream out of sync after parse of blocktype 34 (SWF_DEFINEBUTTON2). 513 but expecting 55.
=================================================================
==229354==ERROR: AddressSanitizer: requested allocation size 0xffffffff8c01020f (0xffffffff8c011210 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0)
==229354==WARNING: failed to fork (errno 12)
==229354==WARNING: failed to fork (errno 12)
==229354==WARNING: failed to fork (errno 12)
==229354==WARNING: failed to fork (errno 12)
==229354==WARNING: failed to fork (errno 12)
==229354==WARNING: Failed to use and restart external symbolizer!
#0 0x494bcd (./libming/install-asan/bin/swftocxx+0x494bcd)
#1 0x4fec2c (./libming/install-asan/bin/swftocxx+0x4fec2c)
==229354==HINT: if you don't care about these errors you may set allocator_may_return_null=1
SUMMARY: AddressSanitizer: allocation-size-too-big (./libming/install-asan/bin/swftocxx+0x494bcd)
==229354==ABORTING
```
## Steps to Reproduce
1. Download the libming source code with the official link and build it with ASan (-fsanitize=address)
2. Executing swftocxx with the provided input files | allocation-size-too-big in swftocxx (Version 0.4.9) | https://api.github.com/repos/libming/libming/issues/246/comments | 0 | 2022-08-14T06:07:31Z | 2022-09-04T07:46:02Z | https://github.com/libming/libming/issues/246 | 1,338,145,157 | 246 |
[
"libming",
"libming"
] | Hi, i find 4 errors in swftocxx . I saved my test files [here](https://github.com/WorldExecute/files/tree/main/libming/swftocxx/Heap-buffer-overflow).
## Bug Description
I apply ASan (Address Sanitizer ) to check for address errors and the error report is as follows.
```
test_1:
header indicates a filesize of 117920342 but filesize is 621
CharacterEndFlag in DefineButton2 != 0Failed to find branch target!!!
Looking for: 32526
Failed to find branch target!!!
Looking for: 32526
parseSWF_BUTTONCONDACTION: expected actionEnd flag
Stream out of sync after parse of blocktype 34 (SWF_DEFINEBUTTON2). 433 but expecting 55.
=================================================================
==228342==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x624000003c40 at pc 0x0000004f1c5a bp 0x7ffddc0c8db0 sp 0x7ffddc0c8da8
READ of size 2 at 0x624000003c40 thread T0
#0 0x4f1c59 in decompileIF ./libming/util/decompile.c:2479:79
#1 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#2 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#3 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#4 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#5 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#6 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#7 0x4ed65b in decompileActions ./libming/util/decompile.c:3535:6
#8 0x4ed65b in decompileIF ./libming/util/decompile.c:2699:4
#9 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#10 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#11 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#12 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#13 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#14 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#15 0x4fc41c in decompileActions ./libming/util/decompile.c:3535:6
#16 0x4fc41c in decompile5Action ./libming/util/decompile.c:3558:2
#17 0x4c8d26 in outputSWF_DEFINEBUTTON2 ./libming/util/outputscript.c:932:2
#18 0x4d1f13 in readMovie ./libming/util/main.c:281:4
#19 0x4d1f13 in main ./libming/util/main.c:354:2
#20 0x7fc79ae82082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#21 0x41c48d in _start (./install-asan/bin/swftocxx+0x41c48d)
0x624000003c40 is located 16 bytes to the right of 6960-byte region [0x624000002100,0x624000003c30)
allocated by thread T0 here:
#0 0x494d42 in calloc (./install-asan/bin/swftocxx+0x494d42)
#1 0x4ecd87 in decompileIF ./libming/util/decompile.c:2630:38
SUMMARY: AddressSanitizer: heap-buffer-overflow ./libming/util/decompile.c:2479:79 in decompileIF
Shadow bytes around the buggy address:
0x0c487fff8730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c487fff8740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c487fff8750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c487fff8760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c487fff8770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c487fff8780: 00 00 00 00 00 00 fa fa[fa]fa fa fa fa fa fa fa
0x0c487fff8790: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c487fff87a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c487fff87b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c487fff87c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c487fff87d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==228342==ABORTING
test_2:
header indicates a filesize of 117920368 but filesize is 314
Stream out of sync after parse of blocktype 34 (SWF_DEFINEBUTTON2). 313 but expecting 55.
=================================================================
==228411==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x626000002ae8 at pc 0x0000004f201f bp 0x7ffd451cb4b0 sp 0x7ffd451cb4a8
READ of size 8 at 0x626000002ae8 thread T0
#0 0x4f201e in decompile_SWITCH ./libming/util/decompile.c:2265:51
#1 0x4f201e in decompileIF ./libming/util/decompile.c:2637:6
#2 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#3 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#4 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#5 0x4fc41c in decompileActions ./libming/util/decompile.c:3535:6
#6 0x4fc41c in decompile5Action ./libming/util/decompile.c:3558:2
#7 0x4c8d26 in outputSWF_DEFINEBUTTON2 ./libming/util/outputscript.c:932:2
#8 0x4d1f13 in readMovie ./libming/util/main.c:281:4
#9 0x4d1f13 in main ./libming/util/main.c:354:2
#10 0x7f6009961082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#11 0x41c48d in _start (./install-asan/bin/swftocxx+0x41c48d)
0x626000002ae8 is located 8 bytes to the right of 10720-byte region [0x626000000100,0x626000002ae0)
allocated by thread T0 here:
#0 0x494d42 in calloc (./install-asan/bin/swftocxx+0x494d42)
#1 0x4ecd87 in decompileIF ./libming/util/decompile.c:2630:38
SUMMARY: AddressSanitizer: heap-buffer-overflow ./libming/util/decompile.c:2265:51 in decompile_SWITCH
Shadow bytes around the buggy address:
0x0c4c7fff8500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4c7fff8510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4c7fff8520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4c7fff8530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4c7fff8540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c4c7fff8550: 00 00 00 00 00 00 00 00 00 00 00 00 fa[fa]fa fa
0x0c4c7fff8560: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c7fff8570: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c7fff8580: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c7fff8590: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c7fff85a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==228411==ABORTING
test_3:
==228925==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6320000d4800 at pc 0x0000004f1d8a bp 0x7ffebfe26170 sp 0x7ffebfe26168
WRITE of size 1 at 0x6320000d4800 thread T0
#0 0x4f1d89 in dcputchar ./libming/util/decompile.c:116:8
#1 0x4f1d89 in decompileIF ./libming/util/decompile.c:2645:3
#2 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#3 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
// ...
#119 0x4d1f13 in readMovie ./libming/util/main.c:281:4
#120 0x4d1f13 in main ./libming/util/main.c:354:2
#121 0x7fea92f22082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#122 0x41c48d in _start (./install-asan/bin/swftocxx+0x41c48d)
0x6320000d4800 is located 0 bytes to the right of 81920-byte region [0x6320000c0800,0x6320000d4800)
allocated by thread T0 here:
#0 0x494ee9 in realloc (./install-asan/bin/swftocxx+0x494ee9)
#1 0x4d3205 in dcchkstr ./libming/util/decompile.c:93:9
#2 0x4d3205 in dcputs ./libming/util/decompile.c:104:2
#3 0x4d3205 in dcprintf ./libming/util/decompile.c:130:2
#4 0x4fc7b2 in println ./libming/util/decompile.c:220:2
#5 0x4ef136 in decompile_SWITCH ./libming/util/decompile.c:2189:2
#6 0x4ef136 in decompileIF ./libming/util/decompile.c:2637:6
SUMMARY: AddressSanitizer: heap-buffer-overflow ./libming/util/decompile.c:116:8 in dcputchar
Shadow bytes around the buggy address:
0x0c64800128b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c64800128c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c64800128d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c64800128e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c64800128f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c6480012900:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6480012910: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6480012920: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6480012930: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6480012940: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6480012950: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==228925==ABORTING
test_4:
header indicates a filesize of 117920624 but filesize is 1107
CharacterEndFlag in DefineButton2 != 0parseSWF_BUTTONCONDACTION: expected actionEnd flag
Stream out of sync after parse of blocktype 34 (SWF_DEFINEBUTTON2). 947 but expecting 55.
=================================================================
==228407==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x616000001da6 at pc 0x0000004fd752 bp 0x7ffc7c412420 sp 0x7ffc7c412418
WRITE of size 1 at 0x616000001da6 thread T0
#0 0x4fd751 in strcpyext ./libming/util/decompile.c:259:10
#1 0x4fd751 in getName ./libming/util/decompile.c:435:11
#2 0x4df840 in decompileIMPLEMENTS ./libming/util/decompile.c:3229:3
#3 0x4df840 in decompileAction ./libming/util/decompile.c:3509:10
#4 0x4fc41c in decompileActions ./libming/util/decompile.c:3535:6
#5 0x4fc41c in decompile5Action ./libming/util/decompile.c:3558:2
#6 0x4c8d26 in outputSWF_DEFINEBUTTON2 ./libming/util/outputscript.c:932:2
#7 0x4d1f13 in readMovie ./libming/util/main.c:281:4
#8 0x4d1f13 in main ./libming/util/main.c:354:2
#9 0x7fe18d23b082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#10 0x41c48d in _start (./install-asan/bin/swftocxx+0x41c48d)
0x616000001da6 is located 0 bytes to the right of 550-byte region [0x616000001b80,0x616000001da6)
allocated by thread T0 here:
#0 0x494bcd in malloc (./install-asan/bin/swftocxx+0x494bcd)
#1 0x4fcd3d in getName ./libming/util/decompile.c:434:13
SUMMARY: AddressSanitizer: heap-buffer-overflow ./libming/util/decompile.c:259:10 in strcpyext
Shadow bytes around the buggy address:
0x0c2c7fff8360: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c2c7fff83b0: 00 00 00 00[06]fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff83d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff83e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff83f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8400: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==228407==ABORTING
```
## Steps to Reproduce
1. Download the libming source code with the official link and build it with ASan (-fsanitize=address)
2. Executing swftocxx with the provided input files | heap-buffer-overflow in swftocxx (Version 0.4.9) | https://api.github.com/repos/libming/libming/issues/245/comments | 0 | 2022-08-14T06:03:07Z | 2022-09-04T07:50:11Z | https://github.com/libming/libming/issues/245 | 1,338,144,485 | 245 |
[
"libming",
"libming"
] | Hi, i find 5 SEGV in swftocxx . I saved my test files [here](https://github.com/WorldExecute/files/tree/main/libming/swftocxx/SEGV).
## Bug Description
I apply ASan (Address Sanitizer ) to check for address errors and the error report is as follows.
```
test_1:
header indicates a filesize of 453464577 but filesize is 377
Stream out of sync after parse of blocktype 64 (SWF_ENABLEDEBUGGER2). 18 but expecting 22.
CharacterEndFlag in DefineButton2 != 0Failed to find branch target!!!
Looking for: 65600
parseSWF_BUTTONCONDACTION: expected actionEnd flag
Stream out of sync after parse of blocktype 34 (SWF_DEFINEBUTTON2). 133 but expecting 55.
AddressSanitizer:DEADLYSIGNAL
=================================================================
==228291==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x0000004fcce3 bp 0x000001033150 sp 0x7ffefcf2a250 T0)
==228291==The signal is caused by a READ memory access.
==228291==Hint: address points to the zero page.
#0 0x4fcce3 in getName ./libming/util/decompile.c:424:15
#1 0x4e9595 in decompileRETURN ./libming/util/decompile.c:1921:3
#2 0x4d7496 in decompileAction ./libming/util/decompile.c
#3 0x4fc41c in decompileActions ./libming/util/decompile.c:3535:6
#4 0x4fc41c in decompile5Action ./libming/util/decompile.c:3558:2
#5 0x4c8d26 in outputSWF_DEFINEBUTTON2 ./libming/util/outputscript.c:932:2
#6 0x4d1f13 in readMovie ./libming/util/main.c:281:4
#7 0x4d1f13 in main ./libming/util/main.c:354:2
#8 0x7f1159056082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#9 0x41c48d in _start (./install-asan/bin/swftocxx+0x41c48d)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ./libming/util/decompile.c:424:15 in getName
==228291==ABORTING
test_2:
header indicates a filesize of 117920624 but filesize is 203
Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 26 but expecting 31.
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 99 but expecting 40.
AddressSanitizer:DEADLYSIGNAL
=================================================================
==228507==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x0000004e7b6a bp 0x000000000140 sp 0x7ffcef31c7b0 T0)
==228507==The signal is caused by a READ memory access.
==228507==Hint: address points to the zero page.
#0 0x4e7b6a in decompileINCR_DECR ./libming/util/decompile.c:1640:65
#1 0x4d49d6 in decompileAction ./libming/util/decompile.c:3356:10
#2 0x4ed65b in decompileActions ./libming/util/decompile.c:3535:6
#3 0x4ed65b in decompileIF ./libming/util/decompile.c:2699:4
#4 0x4ed65b in decompileActions ./libming/util/decompile.c:3535:6
#5 0x4ed65b in decompileIF ./libming/util/decompile.c:2699:4
#6 0x4ed65b in decompileActions ./libming/util/decompile.c:3535:6
#7 0x4ed65b in decompileIF ./libming/util/decompile.c:2699:4
#8 0x4ed65b in decompileActions ./libming/util/decompile.c:3535:6
#9 0x4ed65b in decompileIF ./libming/util/decompile.c:2699:4
#10 0x4fc41c in decompileActions ./libming/util/decompile.c:3535:6
#11 0x4fc41c in decompile5Action ./libming/util/decompile.c:3558:2
#12 0x4ce29f in outputSWF_DOACTION ./libming/util/outputscript.c:1552:29
#13 0x4d1f13 in readMovie ./libming/util/main.c:281:4
#14 0x4d1f13 in main ./libming/util/main.c:354:2
#15 0x7fbd92048082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#16 0x41c48d in _start (./install-asan/bin/swftocxx+0x41c48d)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ./libming/util/decompile.c:1640:65 in decompileINCR_DECR
==228507==ABORTING
test_3:
header indicates a filesize of 117920368 but filesize is 332
Failed to find branch target!!!
Looking for: -22996
Failed to find branch target!!!
Looking for: 34
parseSWF_BUTTONCONDACTION: expected actionEnd flag
Stream out of sync after parse of blocktype 34 (SWF_DEFINEBUTTON2). 332 but expecting 55.
AddressSanitizer:DEADLYSIGNAL
=================================================================
==228525==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000004fcf5c bp 0x000001033150 sp 0x7ffc2bbbc420 T0)
==228525==The signal is caused by a READ memory access.
==228525==Hint: address points to the zero page.
#0 0x4fcf5c in getName ./libming/util/decompile.c:457:22
#1 0x4ed3ba in decompileIF ./libming/util/decompile.c:2647:3
#2 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#3 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#4 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#5 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#6 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#7 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#8 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#9 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#10 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#11 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#12 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#13 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#14 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#15 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#16 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#17 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#18 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#19 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#20 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#21 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#22 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#23 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#24 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#25 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#26 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#27 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#28 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#29 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#30 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#31 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#32 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#33 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#34 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#35 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#36 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#37 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#38 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#39 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#40 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#41 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#42 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#43 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#44 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#45 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#46 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#47 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#48 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#49 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#50 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#51 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#52 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#53 0x4fc41c in decompileActions ./libming/util/decompile.c:3535:6
#54 0x4fc41c in decompile5Action ./libming/util/decompile.c:3558:2
#55 0x4c8d26 in outputSWF_DEFINEBUTTON2 ./libming/util/outputscript.c:932:2
#56 0x4d1f13 in readMovie ./libming/util/main.c:281:4
#57 0x4d1f13 in main ./libming/util/main.c:354:2
#58 0x7f426a492082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#59 0x41c48d in _start (./install-asan/bin/swftocxx+0x41c48d)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ./libming/util/decompile.c:457:22 in getName
==228525==ABORTING
test_4:
header indicates a filesize of 117854832 but filesize is 508
Failed to find branch target!!!
Looking for: 32531
parseSWF_BUTTONCONDACTION: expected actionEnd flag
Stream out of sync after parse of blocktype 34 (SWF_DEFINEBUTTON2). 507 but expecting 55.
AddressSanitizer:DEADLYSIGNAL
=================================================================
==228306==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000004fdd7c bp 0x7ffd4836f170 sp 0x7ffd4836f0c0 T0)
==228306==The signal is caused by a READ memory access.
==228306==Hint: address points to the zero page.
#0 0x4fdd7c in getString ./libming/util/decompile.c:380:22
#1 0x4f8d9f in decompileArithmeticOp ./libming/util/decompile.c
#2 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#3 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#4 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#5 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#6 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#7 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#8 0x4fc41c in decompileActions ./libming/util/decompile.c:3535:6
#9 0x4fc41c in decompile5Action ./libming/util/decompile.c:3558:2
#10 0x4c8d26 in outputSWF_DEFINEBUTTON2 ./libming/util/outputscript.c:932:2
#11 0x4d1f13 in readMovie ./libming/util/main.c:281:4
#12 0x4d1f13 in main ./libming/util/main.c:354:2
#13 0x7f825e5f8082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#14 0x41c48d in _start (./install-asan/bin/swftocxx+0x41c48d)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ./libming/util/decompile.c:380:22 in getString
==228306==ABORTING
test_5:
header indicates a filesize of 117912176 but filesize is 975
Failed to find branch target!!!
Looking for: 32526
Failed to find branch target!!!
Looking for: 32526
Failed to find branch target!!!
Looking for: 32526
parseSWF_BUTTONCONDACTION: expected actionEnd flag
Stream out of sync after parse of blocktype 34 (SWF_DEFINEBUTTON2). 560 but expecting 55.
Can't get int for type: 10
AddressSanitizer:DEADLYSIGNAL
=================================================================
==228288==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000004fde2b bp 0x7ffe78264770 sp 0x7ffe782646c0 T0)
==228288==The signal is caused by a READ memory access.
==228288==Hint: address points to the zero page.
#0 0x4fde2b in getString ./libming/util/decompile.c:391:22
#1 0x4f766f in decompileArithmeticOp ./libming/util/decompile.c
#2 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#3 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#4 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#5 0x4effbc in decompileActions ./libming/util/decompile.c:3535:6
#6 0x4effbc in decompile_SWITCH ./libming/util/decompile.c:2278:4
#7 0x4effbc in decompileIF ./libming/util/decompile.c:2637:6
#8 0x4fc41c in decompileActions ./libming/util/decompile.c:3535:6
#9 0x4fc41c in decompile5Action ./libming/util/decompile.c:3558:2
#10 0x4c8d26 in outputSWF_DEFINEBUTTON2 ./libming/util/outputscript.c:932:2
#11 0x4d1f13 in readMovie ./libming/util/main.c:281:4
#12 0x4d1f13 in main ./libming/util/main.c:354:2
#13 0x7f6e45d59082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#14 0x41c48d in _start (./install-asan/bin/swftocxx+0x41c48d)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ./libming/util/decompile.c:391:22 in getString
==228288==ABORTING
```
## Steps to Reproduce
1. Download the libming source code with the official link and build it with ASan (-fsanitize=address)
2. Executing swftocxx with the provided input files | SEGV in swftocxx (Version 0.4.9) | https://api.github.com/repos/libming/libming/issues/244/comments | 0 | 2022-08-14T05:54:14Z | 2022-09-04T07:55:00Z | https://github.com/libming/libming/issues/244 | 1,338,143,239 | 244 |
[
"libming",
"libming"
] | Hi, i find 6 SEGV in listaction_d . I saved my test files [here](https://github.com/WorldExecute/files/tree/main/libming/listaction_d/SEGV).
## Bug Description
I apply ASan (Address Sanitizer ) to check for address errors and the error report is as follows.
```
test_1:
header indicates a filesize of 50576048 but filesize is 79
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 47 but expecting 46.
WARNING: pushdup on empty stack. This might be wrong!
WARNING: retrieving constants not present in the pool.
AddressSanitizer:DEADLYSIGNAL
=================================================================
==229692==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x000000505673 bp 0x000001042530 sp 0x7ffce4093600 T0)
==229692==The signal is caused by a READ memory access.
==229692==Hint: address points to the zero page.
#0 0x505673 in getName ./libming/util/decompile.c:424:15
#1 0x4f1f25 in decompileRETURN ./libming/util/decompile.c:1921:3
#2 0x4dfe26 in decompileAction ./libming/util/decompile.c
#3 0x504dac in decompileActions ./libming/util/decompile.c:3535:6
#4 0x504dac in decompile5Action ./libming/util/decompile.c:3558:2
#5 0x4d3662 in outputSWF_DOACTION ./libming/util/outputtxt.c:1620:20
#6 0x4da8a3 in readMovie ./libming/util/main.c:281:4
#7 0x4da8a3 in main ./libming/util/main.c:354:2
#8 0x7fd20f60f082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#9 0x41c45d in _start (./libming/install-asan/bin/listaction_d+0x41c45d)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ./libming/util/decompile.c:424:15 in getName
==229692==ABORTING
test_2:
header indicates a filesize of 50576048 but filesize is 66
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 49 but expecting 46.
WARNING: retrieving constants not present in the pool.
AddressSanitizer:DEADLYSIGNAL
=================================================================
==229663==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x0000004f04fa bp 0x000000000230 sp 0x7fffedfd8830 T0)
==229663==The signal is caused by a READ memory access.
==229663==Hint: address points to the zero page.
#0 0x4f04fa in decompileINCR_DECR ./libming/util/decompile.c:1640:65
#1 0x4dcb41 in decompileAction ./libming/util/decompile.c:3359:10
#2 0x504dac in decompileActions ./libming/util/decompile.c:3535:6
#3 0x504dac in decompile5Action ./libming/util/decompile.c:3558:2
#4 0x4d3662 in outputSWF_DOACTION ./libming/util/outputtxt.c:1620:20
#5 0x4da8a3 in readMovie ./libming/util/main.c:281:4
#6 0x4da8a3 in main ./libming/util/main.c:354:2
#7 0x7fe1ef4cf082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#8 0x41c45d in _start (./libming/install-asan/bin/listaction_d+0x41c45d)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ./libming/util/decompile.c:1640:65 in decompileINCR_DECR
==229663==ABORTING
test_3:
header indicates a filesize of 2147728004 but filesize is 203
Stream out of sync after parse of blocktype 4 (SWF_PLACEOBJECT). 50 but expecting 41.
Stream out of sync after parse of blocktype 4 (SWF_PLACEOBJECT). 51 but expecting 45.
Failed to find branch target!!!
Looking for: -28980
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 156 but expecting 73.
AddressSanitizer:DEADLYSIGNAL
=================================================================
==229679==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000005058ec bp 0x000001042530 sp 0x7fff8cd9f4b0 T0)
==229679==The signal is caused by a READ memory access.
==229679==Hint: address points to the zero page.
#0 0x5058ec in getName ./libming/util/decompile.c:457:22
#1 0x4f5d4a in decompileIF ./libming/util/decompile.c:2647:3
#2 0x504dac in decompileActions ./libming/util/decompile.c:3535:6
#3 0x504dac in decompile5Action ./libming/util/decompile.c:3558:2
#4 0x4d3662 in outputSWF_DOACTION ./libming/util/outputtxt.c:1620:20
#5 0x4da8a3 in readMovie ./libming/util/main.c:281:4
#6 0x4da8a3 in main ./libming/util/main.c:354:2
#7 0x7fcb308d5082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#8 0x41c45d in _start (./libming/install-asan/bin/listaction_d+0x41c45d)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ./libming/util/decompile.c:457:22 in getName
==229679==ABORTING
test_4:
header indicates a filesize of 50574512 but filesize is 48
WARNING: pushdup on empty stack. This might be wrong!
WARNING: retrieving constants not present in the pool.
AddressSanitizer:DEADLYSIGNAL
=================================================================
==229699==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000050670c bp 0x7ffdba70dc00 sp 0x7ffdba70db40 T0)
==229699==The signal is caused by a READ memory access.
==229699==Hint: address points to the zero page.
#0 0x50670c in getString ./libming/util/decompile.c:380:22
#1 0x4ffc95 in decompileArithmeticOp ./libming/util/decompile.c
#2 0x504dac in decompileActions ./libming/util/decompile.c:3535:6
#3 0x504dac in decompile5Action ./libming/util/decompile.c:3558:2
#4 0x4d3662 in outputSWF_DOACTION ./libming/util/outputtxt.c:1620:20
#5 0x4da8a3 in readMovie ./libming/util/main.c:281:4
#6 0x4da8a3 in main ./libming/util/main.c:354:2
#7 0x7fd506872082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#8 0x41c45d in _start (./libming/install-asan/bin/listaction_d+0x41c45d)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ./libming/util/decompile.c:380:22 in getString
==229699==ABORTING
test_5:
header indicates a filesize of 50576048 but filesize is 75
WARNING: pushdup on empty stack. This might be wrong!
AddressSanitizer:DEADLYSIGNAL
=================================================================
==229672==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000005067bb bp 0x7fff4f7ad9a0 sp 0x7fff4f7ad8e0 T0)
==229672==The signal is caused by a READ memory access.
==229672==Hint: address points to the zero page.
#0 0x5067bb in getString ./libming/util/decompile.c:391:22
#1 0x50173a in decompileArithmeticOp ./libming/util/decompile.c
#2 0x504dac in decompileActions ./libming/util/decompile.c:3535:6
#3 0x504dac in decompile5Action ./libming/util/decompile.c:3558:2
#4 0x4d3662 in outputSWF_DOACTION ./libming/util/outputtxt.c:1620:20
#5 0x4da8a3 in readMovie ./libming/util/main.c:281:4
#6 0x4da8a3 in main ./libming/util/main.c:354:2
#7 0x7efd4a5ca082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#8 0x41c45d in _start (./libming/install-asan/bin/listaction_d+0x41c45d)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ./libming/util/decompile.c:391:22 in getString
==229672==ABORTING
test_6:
header indicates a filesize of 50576048 but filesize is 48
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 47 but expecting 46.
WARNING: pushdup on empty stack. This might be wrong!
AddressSanitizer:DEADLYSIGNAL
=================================================================
==229884==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000050598c bp 0x62e000000404 sp 0x7ffd42868600 T0)
==229884==The signal is caused by a READ memory access.
==229884==Hint: address points to the zero page.
#0 0x50598c in getName ./libming/util/decompile.c:472:22
#1 0x4e7aca in decompileDEFINELOCAL2 ./libming/util/decompile.c:2050:2
#2 0x4e7aca in decompileAction ./libming/util/decompile.c:3352:3
#3 0x504dac in decompileActions ./libming/util/decompile.c:3535:6
#4 0x504dac in decompile5Action ./libming/util/decompile.c:3558:2
#5 0x4d3662 in outputSWF_DOACTION ./libming/util/outputtxt.c:1620:20
#6 0x4da8a3 in readMovie ./libming/util/main.c:281:4
#7 0x4da8a3 in main ./libming/util/main.c:354:2
#8 0x7f0b8c54a082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#9 0x41c45d in _start (./libming/install-asan/bin/listaction_d+0x41c45d)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ./libming/util/decompile.c:472:22 in getName
==229884==ABORTING
```
## Steps to Reproduce
1. Download the libming source code with the official link and build it with ASan (-fsanitize=address)
2. Executing listaction_d with the provided input files | SEGV in listaction_d(Version 0.4.9) | https://api.github.com/repos/libming/libming/issues/243/comments | 0 | 2022-08-14T05:47:11Z | 2022-09-04T08:00:56Z | https://github.com/libming/libming/issues/243 | 1,338,142,287 | 243 |
[
"libming",
"libming"
] | Hi, i find 3 Heap buffer overflow in listaction_d . I saved my test files [here](https://github.com/WorldExecute/files/tree/main/libming/listaction_d/Heap-buffer-overflow).
## Bug Description
I apply ASan (Address Sanitizer ) to check for address errors and the error report is as follows.
```
test_1:
header indicates a filesize of 2147728004 but filesize is 209
Stream out of sync after parse of blocktype 4 (SWF_PLACEOBJECT). 26 but expecting 20.
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 208 but expecting 46.
WARNING: retrieving constants not present in the pool.
WARNING: retrieving constants not present in the pool.
WARNING: retrieving constants not present in the pool.
WARNING: retrieving constants not present in the pool.
WARNING: retrieving constants not present in the pool.
WARNING: retrieving constants not present in the pool.
WARNING: retrieving constants not present in the pool.
WARNING: retrieving constants not present in the pool.
=================================================================
==230291==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000030 at pc 0x00000050712a bp 0x7ffe52573f10 sp 0x7ffe52573f08
READ of size 8 at 0x602000000030 thread T0
#0 0x507129 in getString ./libming/util/decompile.c:380:22
#1 0x4fec36 in decompileArithmeticOp ./libming/util/decompile.c
#2 0x4f5feb in decompileActions ./libming/util/decompile.c:3535:6
#3 0x4f5feb in decompileIF ./libming/util/decompile.c:2699:4
#4 0x4f5feb in decompileActions ./libming/util/decompile.c:3535:6
#5 0x4f5feb in decompileIF ./libming/util/decompile.c:2699:4
#6 0x4f5feb in decompileActions ./libming/util/decompile.c:3535:6
#7 0x4f5feb in decompileIF ./libming/util/decompile.c:2699:4
#8 0x504dac in decompileActions ./libming/util/decompile.c:3535:6
#9 0x504dac in decompile5Action ./libming/util/decompile.c:3558:2
#10 0x4d3662 in outputSWF_DOACTION ./libming/util/outputtxt.c:1620:20
#11 0x4da8a3 in readMovie ./libming/util/main.c:281:4
#12 0x4da8a3 in main ./libming/util/main.c:354:2
#13 0x7fc5199c8082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#14 0x41c45d in _start (./libming/install-asan/bin/listaction_d+0x41c45d)
0x602000000031 is located 0 bytes to the right of 1-byte region [0x602000000030,0x602000000031)
allocated by thread T0 here:
#0 0x494b9d in malloc (./libming/install-asan/bin/listaction_d+0x494b9d)
#1 0x50b7c6 in parseSWF_ACTIONRECORD ./libming/util/parser.c:1124:23
SUMMARY: AddressSanitizer: heap-buffer-overflow ./libming/util/decompile.c:380:22 in getString
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa 03 fa fa fa[01]fa fa fa 04 fa fa fa fd fa
0x0c047fff8010: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8020: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8030: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8040: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8050: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==230291==ABORTING
test_2:
header indicates a filesize of 50576048 but filesize is 48
WARNING: pushdup on empty stack. This might be wrong!
=================================================================
==229961==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000030 at pc 0x00000050712f bp 0x7ffda7c8e5d0 sp 0x7ffda7c8e5c8
READ of size 8 at 0x602000000030 thread T0
#0 0x50712e in getString ./libming/util/decompile.c:391:22
#1 0x505312 in decompilePUSHPARAM ./libming/util/decompile.c:878:22
#2 0x4e6eeb in decompileAction ./libming/util/decompile.c
#3 0x504dac in decompileActions ./libming/util/decompile.c:3535:6
#4 0x504dac in decompile5Action ./libming/util/decompile.c:3558:2
#5 0x4d3662 in outputSWF_DOACTION ./libming/util/outputtxt.c:1620:20
#6 0x4da8a3 in readMovie ./libming/util/main.c:281:4
#7 0x4da8a3 in main ./libming/util/main.c:354:2
#8 0x7fd2837bb082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#9 0x41c45d in _start (./libming/install-asan/bin/listaction_d+0x41c45d)
0x602000000031 is located 0 bytes to the right of 1-byte region [0x602000000030,0x602000000031)
allocated by thread T0 here:
#0 0x494b9d in malloc (./libming/install-asan/bin/listaction_d+0x494b9d)
#1 0x50b7c6 in parseSWF_ACTIONRECORD ./libming/util/parser.c:1124:23
SUMMARY: AddressSanitizer: heap-buffer-overflow ./libming/util/decompile.c:391:22 in getString
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa 03 fa fa fa[01]fa fa fa fd fa fa fa fd fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==229961==ABORTING
test_3:
header indicates a filesize of 50571696 but filesize is 96
=================================================================
==229723==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000030 at pc 0x000000506085 bp 0x7ffe1075ddd0 sp 0x7ffe1075ddc8
READ of size 8 at 0x602000000030 thread T0
#0 0x506084 in getName ./libming/util/decompile.c:457:22
#1 0x4e7860 in decompileGETPROPERTY ./libming/util/decompile.c
#2 0x4e7860 in decompileAction ./libming/util/decompile.c:3301:3
#3 0x504dac in decompileActions ./libming/util/decompile.c:3535:6
#4 0x504dac in decompile5Action ./libming/util/decompile.c:3558:2
#5 0x4d3662 in outputSWF_DOACTION ./libming/util/outputtxt.c:1620:20
#6 0x4da8a3 in readMovie ./libming/util/main.c:281:4
#7 0x4da8a3 in main ./libming/util/main.c:354:2
#8 0x7f85bcb75082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#9 0x41c45d in _start (./libming/install-asan/bin/listaction_d+0x41c45d)
0x602000000031 is located 0 bytes to the right of 1-byte region [0x602000000030,0x602000000031)
allocated by thread T0 here:
#0 0x494b9d in malloc (./libming/install-asan/bin/listaction_d+0x494b9d)
#1 0x50b7c6 in parseSWF_ACTIONRECORD ./libming/util/parser.c:1124:23
SUMMARY: AddressSanitizer: heap-buffer-overflow ./libming/util/decompile.c:457:22 in getName
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa 03 fa fa fa[01]fa fa fa fa fa fa fa fa fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==229723==ABORTING
```
## Steps to Reproduce
1. Download the libming source code with the official link and build it with ASan (-fsanitize=address)
2. Executing listaction_d with the provided input files | Heap buffer overflow in listaction_d(Version 0.4.9) | https://api.github.com/repos/libming/libming/issues/242/comments | 0 | 2022-08-14T05:41:42Z | 2022-09-04T08:03:40Z | https://github.com/libming/libming/issues/242 | 1,338,141,549 | 242 |
[
"libming",
"libming"
] | null | stack-buffer-overflow . | https://api.github.com/repos/libming/libming/issues/241/comments | 0 | 2022-08-11T08:05:58Z | 2022-10-11T00:49:41Z | https://github.com/libming/libming/issues/241 | 1,335,611,389 | 241 |
[
"libming",
"libming"
] | When the command has option "I" and option "D", and the total length of its argument exceeds 1024, the stack buffer will overflow. Moreover, more than twice of option "I" or "D" can also trigger the bug.
util/makeswf_util.c
Line 75-79
```
void
makeswf_append_cpparg(const char* buf)
{
strncat(cppargs, buf, MAXCPPARGS-1);
}
```
In `main()`, makwswf parses option `"I" and "D"`. `makwswf_append_cpparg()` will be called in both process. It passed its option argument to `makeswf_append_cpparg()`. However, makeswf can call `makwswf_append_cppargs` twice. As a result, the stack buffer will overflow when the total length of arguments of "I" and "D" is too long.
### Test Environment
Ubuntu 20.04, 64bit
libming(master, [04aee52](https://github.com/libming/libming/commit/04aee52363688426eab74f5d6180c149654a6473))
### How to trigger
1. Compile the program with AddressSanitizer
2. Run command ```./makeswf -I BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB -D CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC ```
### Details
#### ASAN Report
```
$ ./makeswf -I BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB -D CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
=================================================================
==3466725==ERROR: AddressSanitizer: global-buffer-overflow on address 0x000000da9060 at pc 0x0000004814b4 bp 0x7ffe0e2d3270 sp 0x7ffe0e2d2a08
WRITE of size 814 at 0x000000da9060 thread T0
#0 0x4814b3 in strncat (/home/ubuntu20/bug_report/libming/makeswf/crash/makeswf+0x4814b3)
#1 0x4c8950 in makeswf_append_cpparg /home/ubuntu20/bug_report/libming/makeswf/sourcecode/libming/util/makeswf_utils.c:78:2
#2 0x4c61e6 in main /home/ubuntu20/bug_report/libming/makeswf/sourcecode/libming/util/makeswf.c:320:5
#3 0x7faa12051082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16
#4 0x41d11d in _start (/home/ubuntu20/bug_report/libming/makeswf/crash/makeswf+0x41d11d)
0x000000da9060 is located 0 bytes to the right of global variable 'cppargs' defined in 'makeswf_utils.c:72:13' (0xda8c60) of size 1024
SUMMARY: AddressSanitizer: global-buffer-overflow (/home/ubuntu20/bug_report/libming/makeswf/crash/makeswf+0x4814b3) in strncat
Shadow bytes around the buggy address:
0x0000801ad1b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801ad1c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801ad1d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801ad1e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801ad1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0000801ad200: 00 00 00 00 00 00 00 00 00 00 00 00[f9]f9 f9 f9
0x0000801ad210: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
0x0000801ad220: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9
0x0000801ad230: f9 f9 f9 f9 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801ad240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000801ad250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==3466725==ABORTING
``` | stack-buffer-overflow in makeswf_append_cpparg() at util/makeswf_util.c:78 when -I and -D arguments are too long. | https://api.github.com/repos/libming/libming/issues/240/comments | 0 | 2022-08-11T08:05:12Z | 2022-08-11T08:05:12Z | https://github.com/libming/libming/issues/240 | 1,335,610,650 | 240 |
[
"libming",
"libming"
] | On libming latest version, a memory leak was found in function parseSWF_EXPORTASSETS.
```
=================================================================
==20018==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 1990 byte(s) in 253 object(s) allocated from:
#0 0x4990cd in malloc (/home/users/chluo/libming/build/util/swftophp+0x4990cd)
#1 0x5ce100 in readBytes /home/users/chluo/libming/build/util/../../util/read.c:252:17
Direct leak of 512 byte(s) in 2 object(s) allocated from:
#0 0x4990cd in malloc (/home/users/chluo/libming/build/util/swftophp+0x4990cd)
#1 0x5ce422 in readString /home/users/chluo/libming/build/util/../../util/read.c:272:17
Direct leak of 512 byte(s) in 1 object(s) allocated from:
#0 0x4993e9 in realloc (/home/users/chluo/libming/build/util/swftophp+0x4993e9)
#1 0x5ce58c in readString /home/users/chluo/libming/build/util/../../util/read.c:290:21
Direct leak of 320 byte(s) in 4 object(s) allocated from:
#0 0x499242 in calloc (/home/users/chluo/libming/build/util/swftophp+0x499242)
#1 0x5aaf1c in parseSWF_DOACTION /home/users/chluo/libming/build/util/../../util/parser.c:2431:20
Direct leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x4990cd in malloc (/home/users/chluo/libming/build/util/swftophp+0x4990cd)
#1 0x5cf496 in readSizedString /home/users/chluo/libming/build/util/../../util/read.c:389:17
Direct leak of 120 byte(s) in 1 object(s) allocated from:
#0 0x4990cd in malloc (/home/users/chluo/libming/build/util/swftophp+0x4990cd)
#1 0x5ac181 in parseSWF_EXPORTASSETS /home/users/chluo/libming/build/util/../../util/parser.c:2482:32
Direct leak of 44 byte(s) in 1 object(s) allocated from:
#0 0x4990cd in malloc (/home/users/chluo/libming/build/util/swftophp+0x4990cd)
#1 0x5a2057 in parseSWF_DEFINEFONTINFO2 /home/users/chluo/libming/build/util/../../util/parser.c:2062:34
Direct leak of 30 byte(s) in 1 object(s) allocated from:
#0 0x4990cd in malloc (/home/users/chluo/libming/build/util/swftophp+0x4990cd)
#1 0x5ac153 in parseSWF_EXPORTASSETS /home/users/chluo/libming/build/util/../../util/parser.c:2481:29
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x4993e9 in realloc (/home/users/chluo/libming/build/util/swftophp+0x4993e9)
#1 0x5a804a in parseSWF_DEFINESPRITE /home/users/chluo/libming/build/util/../../util/parser.c:2312:5
Direct leak of 6 byte(s) in 1 object(s) allocated from:
#0 0x4993e9 in realloc (/home/users/chluo/libming/build/util/swftophp+0x4993e9)
#1 0x5a7f8c in parseSWF_DEFINESPRITE /home/users/chluo/libming/build/util/../../util/parser.c:2310:5
Indirect leak of 3840 byte(s) in 15 object(s) allocated from:
#0 0x4990cd in malloc (/home/users/chluo/libming/build/util/swftophp+0x4990cd)
#1 0x5ce422 in readString /home/users/chluo/libming/build/util/../../util/read.c:272:17
Indirect leak of 528 byte(s) in 2 object(s) allocated from:
#0 0x499242 in calloc (/home/users/chluo/libming/build/util/swftophp+0x499242)
#1 0x5a5002 in parseSWF_DEFINELOSSLESS2 /home/users/chluo/libming/build/util/../../util/parser.c:2159:3
Indirect leak of 264 byte(s) in 1 object(s) allocated from:
#0 0x499242 in calloc (/home/users/chluo/libming/build/util/swftophp+0x499242)
#1 0x5abc9b in parseSWF_END /home/users/chluo/libming/build/util/../../util/parser.c:2469:3
Indirect leak of 4 byte(s) in 2 object(s) allocated from:
#0 0x4990cd in malloc (/home/users/chluo/libming/build/util/swftophp+0x4990cd)
#1 0x5ce100 in readBytes /home/users/chluo/libming/build/util/../../util/read.c:252:17
SUMMARY: AddressSanitizer: 8450 byte(s) leaked in 286 allocation(s).
```
How to reproduce:
`swftophp bug`
[bug.zip](https://github.com/libming/libming/files/9174026/bug.zip)
| memory leak in parseSWF_EXPORTASSETS | https://api.github.com/repos/libming/libming/issues/239/comments | 0 | 2022-07-23T15:07:58Z | 2022-07-23T15:10:14Z | https://github.com/libming/libming/issues/239 | 1,315,679,978 | 239 |
[
"libming",
"libming"
] | ==16277==ERROR: AddressSanitizer: heap-use-after-free on address 0x611000000270 at pc 0x000000540d17 bp 0x7fffd255e5f0 sp 0x7fffd255e5e8
READ of size 1 at 0x611000000270 thread T0
#0 0x540d16 in decompileCALLFUNCTION /libming-ming-0_4_8/util/decompile.c:2864:2
#1 0x52d255 in decompileAction /libming-ming-0_4_8/util/decompile.c:3264:10
#2 0x547b00 in decompileActions /libming-ming-0_4_8/util/decompile.c:3401:6
#3 0x547706 in decompile5Action /libming-ming-0_4_8/util/decompile.c:3423:2
#4 0x51fb11 in outputSWF_DOACTION /libming-ming-0_4_8/util/outputscript.c:1548:29
#5 0x51cc79 in outputBlock /libming-ming-0_4_8/util/outputscript.c:2079:4
#6 0x52912e in readMovie /libming-ming-0_4_8/util/main.c:277:4
#7 0x52772c in main /libming-ming-0_4_8/util/main.c:350:2
#8 0x7f054e47382f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
#9 0x419ed8 in _start (/libming-ming-0_4_8/util/swftocxx+0x419ed8)
0x611000000270 is located 240 bytes inside of 256-byte region [0x611000000180,0x611000000280)
freed by thread T0 here:
#0 0x4d2968 in realloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:79
#1 0x59800e in readString /libming-ming-0_4_8/util/read.c:249:21
#2 0x55494e in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:952:21
#3 0x580bf7 in parseSWF_DOACTION /libming-ming-0_4_8/util/parser.c:2434:7
#4 0x52a1e5 in blockParse /libming-ming-0_4_8/util/blocktypes.c:145:14
#5 0x528eeb in readMovie /libming-ming-0_4_8/util/main.c:265:11
#6 0x52772c in main /libming-ming-0_4_8/util/main.c:350:2
#7 0x7f054e47382f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
previously allocated by thread T0 here:
#0 0x4d2558 in malloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:66
#1 0x597f1f in readString /libming-ming-0_4_8/util/read.c:242:17
#2 0x55494e in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:952:21
#3 0x580bf7 in parseSWF_DOACTION /libming-ming-0_4_8/util/parser.c:2434:7
#4 0x52a1e5 in blockParse /libming-ming-0_4_8/util/blocktypes.c:145:14
#5 0x528eeb in readMovie /libming-ming-0_4_8/util/main.c:265:11
#6 0x52772c in main /libming-ming-0_4_8/util/main.c:350:2
#7 0x7f054e47382f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
SUMMARY: AddressSanitizer: heap-use-after-free /libming-ming-0_4_8/util/decompile.c:2864:2 in decompileCALLFUNCTION
Shadow bytes around the buggy address:
0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c227fff8010: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c227fff8020: fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa fa
0x0c227fff8030: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
=>0x0c227fff8040: fd fd fd fd fd fd fd fd fd fd fd fd fd fd[fd]fd
0x0c227fff8050: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c227fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff8070: 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa
0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==16277==ABORTING | heap-use-after-free in function decompileCALLFUNCTION decompile.c 2864 | https://api.github.com/repos/libming/libming/issues/238/comments | 0 | 2022-05-15T04:26:03Z | 2022-05-15T04:26:03Z | https://github.com/libming/libming/issues/238 | 1,236,183,647 | 238 |
[
"libming",
"libming"
] | =26564==WARNING: AddressSanitizer failed to allocate 0xfffffffffffffffe bytes
==26564==AddressSanitizer's allocator is terminating the process instead of returning 0
==26564==If you don't like this behavior set allocator_may_return_null=1
==26564==AddressSanitizer CHECK failed: /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:221 "((0)) != (0)" (0x0, 0x0)
#0 0x4dc6ef in __asan::AsanCheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_rtl.cc:69
#1 0x4f7665 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/sanitizer_common/sanitizer_termination.cc:79
#2 0x4e1d02 in __sanitizer::ReportAllocatorCannotReturnNull(bool) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:221
#3 0x423e54 in __sanitizer::CombinedAllocator<__sanitizer::SizeClassAllocator64<__asan::AP64>, __sanitizer::SizeClassAllocatorLocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64> >, __sanitizer::LargeMmapAllocator<__asan::AsanMapUnmapCallback> >::ReturnNullOrDieOnBadRequest() /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_allocator_combined.h:88
#4 0x423e54 in __asan::Allocator::Allocate(unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType, bool) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_allocator.cc:398
#5 0x4d2534 in malloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:67
#6 0x597d43 in readBytes /libming-ming-0_4_8/util/read.c:227:17
#7 0x56b32d in parseSWF_DEFINEBITS /libming-ming-0_4_8/util/parser.c:1480:32
#8 0x52a1e5 in blockParse /libming-ming-0_4_8/util/blocktypes.c:145:14
#9 0x528eeb in readMovie /libming-ming-0_4_8/util/main.c:265:11
#10 0x52772c in main /libming-ming-0_4_8/util/main.c:350:2
#11 0x7fb00507082f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
#12 0x419ed8 in _start (/libming-ming-0_4_8/util/swftocxx+0x419ed8) | Memory allocation failure in parseSWF_DEFINEBITS (parser.c:1480) | https://api.github.com/repos/libming/libming/issues/237/comments | 0 | 2022-05-15T04:10:44Z | 2022-05-15T04:11:44Z | https://github.com/libming/libming/issues/237 | 1,236,181,617 | 237 |
[
"libming",
"libming"
] | version: master(commit 04aee52 )
command: listswf $FILE
```
root:/path_to_libming/build/bin# ./listswf poc
==21798==WARNING: AddressSanitizer failed to allocate 0xffffffffb4b4b4b4 bytes
==21798==AddressSanitizer's allocator is terminating the process instead of returning 0
==21798==If you don't like this behavior set allocator_may_return_null=1
==21798==AddressSanitizer CHECK failed: /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:225 "((0)) != (0)" (0x0, 0x0)
#0 0x4e3385 in __asan::AsanCheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_rtl.cc:69
#1 0x500c45 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_termination.cc:79
#2 0x4e9786 in __sanitizer::ReportAllocatorCannotReturnNull() /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:225
#3 0x4e97c6 in __sanitizer::ReturnNullOrDieOnFailure::OnBadRequest() /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:241
#4 0x41fadf in __asan::asan_realloc(void*, unsigned long, __sanitizer::BufferedStackTrace*) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_allocator.cc:865
#5 0x4da689 in realloc /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:108
#6 0x53815f in cws2fws /path_to_libming/util/main.c:111:15
#7 0x53aacb in readMovieHeader /path_to_libming/util/main.c:198:18
#8 0x539dc3 in main /path_to_libming/util/main.c:350:5
#9 0x7f88a92b5bf6 in __libc_start_main /build/glibc-S9d2JN/glibc-2.27/csu/../csu/libc-start.c:310
#10 0x41a2f9 in _start (/path_to_libming/build/bin/listswf+0x41a2f9)
```
A large integer passed to realloc, causing the allocation failure.
The detailed call chain analysis is as follows.
Download [poc](https://github.com/dandanxu96/PoC/blob/7cbf5b7f7b62e4a95725a226b29cae362b425ec8/libming/cws2fws-realloc-failure-poc)
```C
static int readMovieHeader(FILE *f, int *compressed)
{
char first;
struct stat stat_buf;
first = readUInt8 (f);
*compressed = (first == ('C')) ? 1 : 0;
if (!((first == 'C' || first == 'F') && readUInt8 (f) == 'W'
&& readUInt8 (f) == 'S'))
{
SWF_error ("Doesn't look like a swf file to me..\n");
}
m.version = readUInt8 (f);
m.size = readUInt32 (f); // Read 32 bits from the input file, the m.size is controllable by the attacker
m.soundStreamFmt = -1;
m.fonts = NULL;
m.numFonts = 0;
if (*compressed)
{
#if USE_ZLIB
int unzipped = cws2fws (f, m.size);
......
}
......
}
int
cws2fws(FILE *f, uLong outsize)
{
struct stat statbuffer;
int insize, ret;
int err,tmp_fd;
Byte *inbuffer,*outbuffer;
sprintf(tmp_name, "/tmp/swftoscriptXXXXXX");
#ifdef HAVE_MKSTEMP
tmp_fd = mkstemp(tmp_name);
#endif
#ifndef HAVE_MKSTEMP
tmp_fd = open(tmp_name, O_RDWR | O_CREAT | O_TRUNC , 0600);
#endif
if ( tmp_fd == -1 )
{
SWF_error("Couldn't create tempfile.\n");
}
tempfile = fdopen(tmp_fd, "w+");
if ( ! tempfile )
{
SWF_error("fdopen: %s", strerror(errno));
}
if( stat(filename, &statbuffer) == -1 )
{
SWF_error("stat() failed on input file");
}
insize = statbuffer.st_size-8;
inbuffer = malloc(insize);
if(!inbuffer){ SWF_error("malloc() failed"); }
if ( ! fread(inbuffer, insize, 1, f) )
{
SWF_error("Error reading input file");
}
outbuffer=NULL;
do{
outbuffer = realloc(outbuffer, outsize); // outsize is controlled by the attacker, and it is directly passed to realloc without any boundary check, resulting in allocation failure
......
}while(err == Z_BUF_ERROR);
......
}
``` | Memory allocation failure in cws2fws | https://api.github.com/repos/libming/libming/issues/236/comments | 0 | 2021-12-01T06:02:37Z | 2021-12-01T06:02:37Z | https://github.com/libming/libming/issues/236 | 1,067,997,303 | 236 |
[
"libming",
"libming"
] | version: master(commit [04aee52](https://github.com/libming/libming/commit/04aee52363688426eab74f5d6180c149654a6473) )
command: listswf $FILE
```
root:/path_to_libming/build/bin# ./listswf poc
==26225==WARNING: AddressSanitizer failed to allocate 0xfffffffffffffff9 bytes
==26225==AddressSanitizer's allocator is terminating the process instead of returning 0
==26225==If you don't like this behavior set allocator_may_return_null=1
==26225==AddressSanitizer CHECK failed: /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:225 "((0)) != (0)" (0x0, 0x0)
#0 0x4e3385 in __asan::AsanCheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_rtl.cc:69
#1 0x500c45 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_termination.cc:79
#2 0x4e9786 in __sanitizer::ReportAllocatorCannotReturnNull() /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:225
#3 0x4e97c6 in __sanitizer::ReturnNullOrDieOnFailure::OnBadRequest() /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:241
#4 0x41f676 in __asan::asan_malloc(unsigned long, __sanitizer::BufferedStackTrace*) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_allocator.cc:856
#5 0x4da20b in malloc /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:89
#6 0x5b7e7e in readBytes /path_to_libming/util/read.c:252:17
#7 0x59b963 in parseSWF_DEFINELOSSLESS2 /path_to_libming/util/parser.c:2168:38
#8 0x546cf9 in blockParse /path_to_libming/util/blocktypes.c:145:14
#9 0x53bc13 in readMovie /path_to_libming/util/main.c:269:11
#10 0x53a0d6 in main /path_to_libming/util/main.c:354:2
#11 0x7fce52d93bf6 in __libc_start_main /build/glibc-S9d2JN/glibc-2.27/csu/../csu/libc-start.c:310
#12 0x41a2f9 in _start (/path_to_libming/build/bin/listswf+0x41a2f9)
```
The cause of this bug is the lack of boundary checks. Specifically, in the `parseSWF_DEFINELOSSLESS2` function, the size of `end` and `fileOffset` is not compared when `readBytes` is called. As a result, `end-fileOffset` may be a negative integer, which eventually leads to allocation failure.
The detailed call chain analysis is as follows.
Download [poc](https://github.com/dandanxu96/PoC/blob/7cbf5b7f7b62e4a95725a226b29cae362b425ec8/libming/parseSWF_DEFINELOSSLESS2-readBytes-malloc-failure-poc)
```C
static void readMovie(FILE *f)
{
int block, type, length, nextFrame=0;
SWF_Parserstruct *blockp;
for (;;)
{
if(filelen_check_fails(2))
break;
// Read 16 bits from the input file, the block is controlled by the attacker
block = readUInt16 (f);
type = block >> 6;
// length = block & 0x3f, which means length<=3f
length = block & ((1 << 6) - 1);
if (length == 63) /* it's a long block. */
{
if(filelen_check_fails(4))
break;
unsigned long real_length = readUInt32 (f);
if (real_length > INT_MAX) {
SWF_warn(" Could not process long block with length %lu:"
" blocks with length > %d not supported on this system\n",
real_length, INT_MAX);
continue;
} else {
length = (int) real_length;
}
}
nextFrame = fileOffset+length;
if(filelen_check_fails(length))
break;
blockp= blockParse(f, length, type);
......
}
......
}
SWF_Parserstruct *
blockParse (FILE *f, int length, SWFBlocktype header)
{
int i;
for (i = 0; i < numBlocks; i++)
{
// Select the corresponding parser to parse
if (blocks[i].type == header)
{
return blocks[i].parser(f,length);
}
}
return parseSWF_UNKNOWNBLOCK(f, length);
}
SWF_Parserstruct *
parseSWF_DEFINELOSSLESS2 (FILE * f, int length)
{
int end = fileOffset + length;
PAR_BEGIN (SWF_DEFINELOSSLESS2);
parserrec->CharacterID = readUInt16 (f); // Read 16 bits from the input file, and fileOffset = fileOffset+2
parserrec->BitmapFormat = readUInt8 (f); // Read 8 bits from the input file, and fileOffset = fileOffset+1
parserrec->BitmapWidth = readUInt16 (f); // Read 16 bits from the input file, and fileOffset = fileOffset+2
parserrec->BitmapHeight = readUInt16 (f); Read 16 bits from the input file, and fileOffset = fileOffset+2
if( parserrec->BitmapFormat == 3 /* 8-bit */ ) {
parserrec->BitmapColorTableSize = readUInt8 (f);
}
// When length=0, at this moment end=Old_fileOffset, fileOffset=Old_fileOffset+7, then end-fileOffset will be equal to -7 which is a negative integer
parserrec->ZlibBitmapData = (UI8 *)readBytes (f,end-fileOffset);
PAR_END;
}
char *readBytes(FILE *f, unsigned long size)
{
if (size < 1) {
#if DEBUG
SWF_warn("readBytes: want to read %lu < 1 bytes: Handling a 0\n", size);
#endif
size = 0;
}
unsigned long i;
char *buf;
// The parameter size's type is unsigned long. Given a negative integer as input, it will be treated as a large unsigned integer and passed to malloc, causing allocation failures.
buf = (char *)malloc(sizeof(char)*size);
if (buf == NULL) {
fprintf(stderr, "readBytes: Failed to allocate %lu bytes", sizeof(char) * size);
exit(-1);
}
for(i=0;i<size;i++)
{
buf[i]=(char)readUInt8(f);
}
return buf;
}
``` | Memory allocation failure caused by the missing boundary check in parseSWF_DEFINELOSSLESS2 | https://api.github.com/repos/libming/libming/issues/235/comments | 0 | 2021-12-01T05:31:44Z | 2021-12-01T05:31:44Z | https://github.com/libming/libming/issues/235 | 1,067,981,255 | 235 |
[
"libming",
"libming"
] | Hi, I found a problem in decompile.c.
version: 0.4.8
command: swftophp poc
poc:
[decompile.c_1843_9.tar.gz](https://github.com/libming/libming/files/7273158/decompile.c_1843_9.tar.gz)
Here is the report from ASAN:
```
header indicates a filesize of 62935 but filesize is 384
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(96.402344);
$m->setDimension(-11975, 1300);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(24544);
skipping 0 bytes
/* SWF_FREECHARACTER */
/*Unknown block type 1017*/
/*Unknown block type 845*/
/*Unknown block type 217*/
/*Unknown block type 378*/
Failed to find branch target!!!
Looking for: 15177
Failed to find branch target!!!
Looking for: 15196
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 238 but expecting 237.
/* SWF_DOACTION */
ASAN:DEADLYSIGNAL
=================================================================
==68313==ERROR: AddressSanitizer: SEGV on unknown address 0x601fffffffe0 (pc 0x00000053475b bp 0x7fffd8016df0 sp 0x7fffd8016b90 T0)
==68313==The signal is caused by a READ memory access.
#0 0x53475a in decompileJUMP /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:1843:9
#1 0x52c192 in decompileAction /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3232:10
#2 0x545f60 in decompileActions /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3401:6
#3 0x545b66 in decompile5Action /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3423:2
#4 0x51f261 in outputSWF_DOACTION /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/outputscript.c:1548:29
#5 0x51c3c9 in outputBlock /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/outputscript.c:2079:4
#6 0x52855e in readMovie /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/main.c:277:4
#7 0x526bbc in main /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/main.c:350:2
#8 0x7f100c04083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x419ed8 in _start (/home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/swftophp+0x419ed8)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:1843:9 in decompileJUMP
==68313==ABORTING
``` | SEGV in decompileJUMP | https://api.github.com/repos/libming/libming/issues/234/comments | 0 | 2021-10-03T10:42:49Z | 2021-10-03T10:42:49Z | https://github.com/libming/libming/issues/234 | 1,014,347,697 | 234 |
[
"libming",
"libming"
] | Hi, I found a heap buffer overflow problem.
version: 0.4.8
command: swftophp poc
poc:
[decompile.c_2296_41.tar.gz](https://github.com/libming/libming/files/7273143/decompile.c_2296_41.tar.gz)
Here is the report from ASAN:
```
header indicates a filesize of 761 but filesize is 227
<?php
$m = new SWFMovie(1);
ming_setscale(1.0);
$m->setRate(3.011719);
$m->setDimension(-8261, 1914);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(771);
Failed to find branch target!!!
Looking for: 15198
Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 61 but expecting 60.
/* SWF_DOACTION */
=================================================================
==68291==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000060 at pc 0x000000537360 bp 0x7ffda154fe70 sp 0x7ffda154fe68
READ of size 1 at 0x602000000060 thread T0
#0 0x53735f in decompileIF /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:2296:41
#1 0x52c277 in decompileAction /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3242:10
#2 0x545f60 in decompileActions /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3401:6
#3 0x545b66 in decompile5Action /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3423:2
#4 0x51f261 in outputSWF_DOACTION /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/outputscript.c:1548:29
#5 0x51c3c9 in outputBlock /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/outputscript.c:2079:4
#6 0x52855e in readMovie /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/main.c:277:4
#7 0x526bbc in main /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/main.c:350:2
#8 0x7f1351eb983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x419ed8 in _start (/home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/swftophp+0x419ed8)
Address 0x602000000060 is a wild pointer.
SUMMARY: AddressSanitizer: heap-buffer-overflow /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:2296:41 in decompileIF
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa 01 fa fa fa fa fa fa fa fa fa[fa]fa fa fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==68291==ABORTING
``` | Heap buffer overflow in decompileIF | https://api.github.com/repos/libming/libming/issues/233/comments | 0 | 2021-10-03T10:36:53Z | 2021-10-03T10:36:53Z | https://github.com/libming/libming/issues/233 | 1,014,346,247 | 233 |
[
"libming",
"libming"
] | Hi, I found a null pointer reference problem.
version: 0.4.8
command: swftophp poc
poc:
[decompile.c_377_10.tar.gz](https://github.com/libming/libming/files/7273139/decompile.c_377_10.tar.gz)
Here is the report from ASAN:
```
header indicates a filesize of 4010211878 but filesize is 519
<?php
$m = new SWFMovie(24);
ming_setscale(1.0);
$m->setRate(6.023438);
$m->setDimension(2, 4);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(1542);
/* SWF_DOACTION */
ASAN:DEADLYSIGNAL
=================================================================
==68263==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x000000547f31 bp 0x7fff847930a0 sp 0x7fff84792f80 T0)
==68263==The signal is caused by a READ memory access.
==68263==Hint: address points to the zero page.
#0 0x547f30 in getName /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:377:10
#1 0x535cb7 in decompileRETURN /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:1789:3
#2 0x52c1db in decompileAction /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3235:3
#3 0x545f60 in decompileActions /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3401:6
#4 0x545b66 in decompile5Action /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3423:2
#5 0x51f261 in outputSWF_DOACTION /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/outputscript.c:1548:29
#6 0x51c3c9 in outputBlock /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/outputscript.c:2079:4
#7 0x52855e in readMovie /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/main.c:277:4
#8 0x526bbc in main /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/main.c:350:2
#9 0x7f8602a3983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x419ed8 in _start (/home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/swftophp+0x419ed8)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:377:10 in getName
==68263==ABORTING
``` | Null pointer reference in getName | https://api.github.com/repos/libming/libming/issues/232/comments | 0 | 2021-10-03T10:33:09Z | 2021-10-03T10:33:09Z | https://github.com/libming/libming/issues/232 | 1,014,345,291 | 232 |
[
"libming",
"libming"
] | Hi, I found a null pointer reference problem.
version: 0.4.8
command: swftophp poc
poc:
[decompile.c_425_10.tar.gz](https://github.com/libming/libming/files/7273131/decompile.c_425_10.tar.gz)
Here is the report from ASAN:
```
header indicates a filesize of 4010211878 but filesize is 519
<?php
$m = new SWFMovie(24);
ming_setscale(1.0);
$m->setRate(6.023438);
$m->setDimension(2, 4);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(1542);
/* SWF_DOACTION */
ASAN:DEADLYSIGNAL
=================================================================
==68234==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x000000549731 bp 0x7fffbcb11ea0 sp 0x7fffbcb11e00 T0)
==68234==The signal is caused by a READ memory access.
==68234==Hint: address points to the zero page.
#0 0x549730 in getInt /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:425:10
#1 0x5498dd in getInt /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:432:10
#2 0x52f602 in decompileGETPROPERTY /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:1390:47
#3 0x52bbf6 in decompileAction /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3167:3
#4 0x545f60 in decompileActions /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3401:6
#5 0x545b66 in decompile5Action /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3423:2
#6 0x51f261 in outputSWF_DOACTION /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/outputscript.c:1548:29
#7 0x51c3c9 in outputBlock /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/outputscript.c:2079:4
#8 0x52855e in readMovie /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/main.c:277:4
#9 0x526bbc in main /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/main.c:350:2
#10 0x7f356e6d083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x419ed8 in _start (/home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/swftophp+0x419ed8)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:425:10 in getInt
==68234==ABORTING
``` | Null pointer reference in getInt | https://api.github.com/repos/libming/libming/issues/231/comments | 0 | 2021-10-03T10:29:13Z | 2021-10-03T10:29:13Z | https://github.com/libming/libming/issues/231 | 1,014,344,182 | 231 |
[
"libming",
"libming"
] | Hi, I found a null pointer reference problem.
version: 0.4.8
command: swftophp poc
poc:
[decompile.c_642_11.tar.gz](https://github.com/libming/libming/files/7273121/decompile.c_642_11.tar.gz)
Here is the report from ASAN:
```
header indicates a filesize of 761 but filesize is 162
<?php
$m = new SWFMovie(1);
ming_setscale(1.0);
$m->setRate(128.000000);
$m->setDimension(-18499, 3460);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(771);
/* SWF_DOACTION */
ASAN:DEADLYSIGNAL
=================================================================
==68218==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7fc2cb4407c6 bp 0x7ffd3db3ca40 sp 0x7ffd3db3c1c8 T0)
==68218==The signal is caused by a READ memory access.
==68218==Hint: address points to the zero page.
#0 0x7fc2cb4407c5 in strlen (/lib/x86_64-linux-gnu/libc.so.6+0x8b7c5)
#1 0x43e89c in __interceptor_strlen.part.31 /home/radon/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:282
#2 0x54a3b2 in newVar_N /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:642:11
#3 0x540218 in decompileCALLMETHOD /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:2843:9
#4 0x52c507 in decompileAction /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3267:10
#5 0x545f60 in decompileActions /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3401:6
#6 0x544319 in decompileSETTARGET /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3076:3
#7 0x52ce49 in decompileAction /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3372:10
#8 0x545f60 in decompileActions /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3401:6
#9 0x545b66 in decompile5Action /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/decompile.c:3423:2
#10 0x51f261 in outputSWF_DOACTION /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/outputscript.c:1548:29
#11 0x51c3c9 in outputBlock /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/outputscript.c:2079:4
#12 0x52855e in readMovie /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/main.c:277:4
#13 0x526bbc in main /home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/../../util/main.c:350:2
#14 0x7fc2cb3d583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x419ed8 in _start (/home/radon/Documents/project/libming/libming-0_4_8/obj-asan/util/swftophp+0x419ed8)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x8b7c5) in strlen
==68218==ABORTING
``` | Null pointer reference in newVAR_N | https://api.github.com/repos/libming/libming/issues/230/comments | 0 | 2021-10-03T10:18:37Z | 2021-10-03T10:23:39Z | https://github.com/libming/libming/issues/230 | 1,014,341,489 | 230 |
[
"libming",
"libming"
] | ==2946==ERROR: AddressSanitizer: stack-overflow on address 0x7ffc3191bb58 (pc 0x0000004d26d4 bp 0x7ffc3191c3a0 sp 0x7ffc3191bb30 T0)
#0 0x4d26d3 in __sanitizer::StackTrace::StackTrace(unsigned long const*, unsigned int) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_stacktrace.h:50
#1 0x4d26d3 in __sanitizer::BufferedStackTrace::BufferedStackTrace() /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_stacktrace.h:94
#2 0x4d26d3 in calloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74
#3 0x557d0f in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1166:39
#4 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#5 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#6 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#7 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#8 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#9 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#10 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#11 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#12 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#13 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#14 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#15 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#16 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#17 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#18 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#19 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#20 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#21 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#22 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#23 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#24 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#25 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#26 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#27 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#28 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#29 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#30 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#31 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#32 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#33 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#34 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#35 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#36 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#37 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#38 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#39 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#40 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#41 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#42 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#43 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#44 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#45 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#46 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#47 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#48 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#49 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#50 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#51 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#52 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#53 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#54 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#55 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#56 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#57 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#58 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#59 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#60 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#61 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#62 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#63 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#64 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#65 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#66 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#67 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#68 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#69 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#70 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#71 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#72 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#73 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#74 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#75 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#76 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#77 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#78 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#79 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#80 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#81 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#82 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#83 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#84 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#85 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#86 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#87 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#88 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#89 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#90 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#91 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#92 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#93 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#94 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#95 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#96 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#97 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#98 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#99 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#100 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#101 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#102 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#103 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#104 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#105 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#106 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#107 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#108 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#109 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#110 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#111 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#112 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#113 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#114 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#115 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#116 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#117 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#118 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#119 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#120 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#121 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#122 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#123 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#124 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#125 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#126 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#127 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#128 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#129 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#130 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#131 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#132 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#133 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#134 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#135 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#136 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#137 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#138 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#139 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#140 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#141 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#142 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#143 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#144 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#145 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#146 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#147 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#148 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#149 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#150 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#151 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#152 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#153 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#154 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#155 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#156 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#157 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#158 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#159 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#160 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#161 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#162 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#163 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#164 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#165 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#166 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#167 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#168 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#169 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#170 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#171 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#172 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#173 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#174 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#175 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#176 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#177 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#178 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#179 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#180 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#181 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#182 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#183 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#184 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#185 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#186 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#187 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#188 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#189 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#190 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#191 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#192 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#193 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#194 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#195 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#196 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#197 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#198 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#199 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#200 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#201 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#202 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#203 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#204 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#205 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#206 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#207 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#208 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#209 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#210 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#211 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#212 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#213 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#214 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#215 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#216 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#217 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#218 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#219 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#220 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#221 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#222 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#223 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#224 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#225 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#226 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#227 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#228 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#229 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#230 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#231 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#232 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#233 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#234 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#235 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#236 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#237 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#238 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#239 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#240 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#241 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#242 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#243 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#244 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#245 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#246 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#247 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#248 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#249 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#250 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#251 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
#252 0x557f00 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1169:4
SUMMARY: AddressSanitizer: stack-overflow /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_stacktrace.h:50 in __sanitizer::StackTrace::StackTrace(unsigned long const*, unsigned int)
==2946==ABORTING | stack-overflow in parseSWF_ACTIONRECORD(util/parser.c:1166) | https://api.github.com/repos/libming/libming/issues/229/comments | 0 | 2021-06-26T14:23:04Z | 2021-06-26T14:23:04Z | https://github.com/libming/libming/issues/229 | 930,705,576 | 229 |
[
"libming",
"libming"
] | ==10344==ERROR: AddressSanitizer: heap-use-after-free on address 0x60e0000000d0 at pc 0x000000541f41 bp 0x7ffd10e1ecc0 sp 0x7ffd10e1ecb8
READ of size 1 at 0x60e0000000d0 thread T0
#0 0x541f40 in OpCode /libming-ming-0_4_8/util/decompile.c:868:37
#1 0x541f40 in decompileINCR_DECR /libming-ming-0_4_8/util/decompile.c:1440
#2 0x522d5b in decompileAction /libming-ming-0_4_8/util/decompile.c:3222:10
#3 0x55e7b2 in decompileActions /libming-ming-0_4_8/util/decompile.c:3401:6
#4 0x55e7b2 in decompile5Action /libming-ming-0_4_8/util/decompile.c:3423
#5 0x5113ca in outputSWF_DEFINEBUTTON2 /libming-ming-0_4_8/util/outputscript.c:932:2
#6 0x517b57 in outputBlock /libming-ming-0_4_8/util/outputscript.c:2079:4
#7 0x51e973 in readMovie /libming-ming-0_4_8/util/main.c:277:4
#8 0x51e973 in main /libming-ming-0_4_8/util/main.c:350
#9 0x7f0fbe73b82f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
#10 0x419fa8 in _start (/libming-ming-0_4_8/util/swftophp+0x419fa8)
0x60e0000000d0 is located 144 bytes inside of 152-byte region [0x60e000000040,0x60e0000000d8)
freed by thread T0 here:
#0 0x4d2a38 in realloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:79
#1 0x572e7d in parseSWF_DEFINEBUTTON2 /libming-ming-0_4_8/util/parser.c:1571:50
previously allocated by thread T0 here:
#0 0x4d2820 in calloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74
#1 0x572d52 in parseSWF_DEFINEBUTTON2 /libming-ming-0_4_8/util/parser.c:1567:26
SUMMARY: AddressSanitizer: heap-use-after-free /libming-ming-0_4_8/util/decompile.c:868:37 in OpCode
Shadow bytes around the buggy address:
0x0c1c7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
=>0x0c1c7fff8010: fd fd fd fd fd fd fd fd fd fd[fd]fa fa fa fa fa
0x0c1c7fff8020: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff8030: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
0x0c1c7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1c7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1c7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==10344==ABORTING | heap-use-after-free in decompileINCR_DECR (decompile.c) | https://api.github.com/repos/libming/libming/issues/228/comments | 0 | 2021-06-26T02:50:28Z | 2021-06-26T02:50:28Z | https://github.com/libming/libming/issues/228 | 930,599,297 | 228 |
[
"libming",
"libming"
] | ==33269==ERROR: AddressSanitizer: heap-use-after-free on address 0x60e0000000d0 at pc 0x00000054fcb4 bp 0x7ffd8a955200 sp 0x7ffd8a9551f8
READ of size 1 at 0x60e0000000d0 thread T0
#0 0x54fcb3 in OpCode /libming-ming-0_4_8/util/decompile.c:868:37
#1 0x54fcb3 in isLogicalOp /libming-ming-0_4_8/util/decompile.c:1193
#2 0x54fcb3 in decompileIF /libming-ming-0_4_8/util/decompile.c:2332
#3 0x528561 in decompileAction /libming-ming-0_4_8/util/decompile.c:3242:10
#4 0x55e7b2 in decompileActions /libming-ming-0_4_8/util/decompile.c:3401:6
#5 0x55e7b2 in decompile5Action /libming-ming-0_4_8/util/decompile.c:3423
#6 0x519690 in outputSWF_DOACTION /libming-ming-0_4_8/util/outputscript.c:1548:29
#7 0x517b57 in outputBlock /libming-ming-0_4_8/util/outputscript.c:2079:4
#8 0x51e973 in readMovie /libming-ming-0_4_8/util/main.c:277:4
#9 0x51e973 in main /libming-ming-0_4_8/util/main.c:350
#10 0x7f0a420cc82f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
#11 0x419fa8 in _start (/libming-ming-0_4_8/util/swftophp+0x419fa8)
0x60e0000000d0 is located 144 bytes inside of 160-byte region [0x60e000000040,0x60e0000000e0)
freed by thread T0 here:
#0 0x4d2a38 in realloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:79
#1 0x564c8a in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1076:40
previously allocated by thread T0 here:
#0 0x4d2a38 in realloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:79
#1 0x564c8a in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1076:40
SUMMARY: AddressSanitizer: heap-use-after-free /libming-ming-0_4_8/util/decompile.c:868:37 in OpCode
Shadow bytes around the buggy address:
0x0c1c7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
=>0x0c1c7fff8010: fd fd fd fd fd fd fd fd fd fd[fd]fd fa fa fa fa
0x0c1c7fff8020: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff8030: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
0x0c1c7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1c7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1c7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==33269==ABORTING | heap-use-after-free in isLogicalOp (decompile.c) | https://api.github.com/repos/libming/libming/issues/227/comments | 0 | 2021-06-26T02:47:49Z | 2021-06-26T02:47:49Z | https://github.com/libming/libming/issues/227 | 930,598,967 | 227 |
[
"libming",
"libming"
] | ==23822==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6140000007d0 at pc 0x00000052ba7d bp 0x7ffe1407fcd0 sp 0x7ffe1407fcc8
READ of size 1 at 0x6140000007d0 thread T0
#0 0x52ba7c in decompileAction /libming-ming-0_4_8/util/decompile.c:3120:37
#1 0x5471d0 in decompileActions /libming-ming-0_4_8/util/decompile.c:3401:6
#2 0x545509 in decompileSETTARGET /libming-ming-0_4_8/util/decompile.c:3076:3
#3 0x52d350 in decompileAction /libming-ming-0_4_8/util/decompile.c:3372:10
#4 0x5471d0 in decompileActions /libming-ming-0_4_8/util/decompile.c:3401:6
#5 0x5378c8 in decompileIF /libming-ming-0_4_8/util/decompile.c:2270:3
#6 0x52c6be in decompileAction /libming-ming-0_4_8/util/decompile.c:3242:10
#7 0x5471d0 in decompileActions /libming-ming-0_4_8/util/decompile.c:3401:6
#8 0x53c263 in decompileIF /libming-ming-0_4_8/util/decompile.c:2562:4
#9 0x52c6be in decompileAction /libming-ming-0_4_8/util/decompile.c:3242:10
#10 0x5471d0 in decompileActions /libming-ming-0_4_8/util/decompile.c:3401:6
#11 0x53c263 in decompileIF /libming-ming-0_4_8/util/decompile.c:2562:4
#12 0x52c6be in decompileAction /libming-ming-0_4_8/util/decompile.c:3242:10
#13 0x5471d0 in decompileActions /libming-ming-0_4_8/util/decompile.c:3401:6
#14 0x546dd6 in decompile5Action /libming-ming-0_4_8/util/decompile.c:3423:2
#15 0x51f261 in outputSWF_DOACTION /libming-ming-0_4_8/util/outputscript.c:1548:29
#16 0x51c3c9 in outputBlock /libming-ming-0_4_8/util/outputscript.c:2079:4
#17 0x5287fe in readMovie /libming-ming-0_4_8/util/main.c:277:4
#18 0x526ddc in main /libming-ming-0_4_8/util/main.c:350:2
#19 0x7f4fc814e82f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
#20 0x419ed8 in _start (/libming-ming-0_4_8/util/swftophp+0x419ed8)
0x6140000007d0 is located 0 bytes to the right of 400-byte region [0x614000000640,0x6140000007d0)
allocated by thread T0 here:
#0 0x4d2750 in calloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74
#1 0x555ba2 in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1062:43
#2 0x55615a in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1075:4
#3 0x55615a in parseSWF_ACTIONRECORD /libming-ming-0_4_8/util/parser.c:1075:4
#4 0x5802c7 in parseSWF_DOACTION /libming-ming-0_4_8/util/parser.c:2434:7
#5 0x5298b5 in blockParse /libming-ming-0_4_8/util/blocktypes.c:145:14
#6 0x5285bb in readMovie /libming-ming-0_4_8/util/main.c:265:11
#7 0x526ddc in main /libming-ming-0_4_8/util/main.c:350:2
#8 0x7f4fc814e82f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
SUMMARY: AddressSanitizer: heap-buffer-overflow /libming-ming-0_4_8/util/decompile.c:3120:37 in decompileAction
Shadow bytes around the buggy address:
0x0c287fff80a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c287fff80b0: fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa
0x0c287fff80c0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c287fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c287fff80e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c287fff80f0: 00 00 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa
0x0c287fff8100: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c287fff8110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c287fff8120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c287fff8130: 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa
0x0c287fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==23822==ABORTING | Heap Buffer Overflow in function decompileAction decompile.c 3120 | https://api.github.com/repos/libming/libming/issues/226/comments | 0 | 2021-06-21T06:15:58Z | 2021-06-21T06:15:58Z | https://github.com/libming/libming/issues/226 | 925,865,044 | 226 |
[
"libming",
"libming"
] | ==17274==ERROR: AddressSanitizer failed to allocate 0x376edde000 (238083235840) bytes of LargeMmapAllocator (error code: 12)
==17274==Process memory map follows:
0x000000400000-0x0000005e9000 /libming-ming-0_4_8/util/swftophp
0x0000007e9000-0x0000007ed000 /libming-ming-0_4_8/util/swftophp
0x0000007ed000-0x000000800000 /libming-ming-0_4_8/util/swftophp
0x000000800000-0x000001577000
0x00007fff7000-0x00008fff7000
0x00008fff7000-0x02008fff7000
0x02008fff7000-0x10007fff8000
0x600000000000-0x602000000000
0x602000000000-0x602000010000
0x602000010000-0x602e00000000
0x602e00000000-0x602e00010000
0x602e00010000-0x607000000000
0x607000000000-0x607000010000
0x607000010000-0x607e00000000
0x607e00000000-0x607e00010000
0x607e00010000-0x608000000000
0x608000000000-0x608000010000
0x608000010000-0x608e00000000
0x608e00000000-0x608e00010000
0x608e00010000-0x60c000000000
0x60c000000000-0x60c000010000
0x60c000010000-0x60ce00000000
0x60ce00000000-0x60ce00010000
0x60ce00010000-0x611000000000
0x611000000000-0x611000010000
0x611000010000-0x611e00000000
0x611e00000000-0x611e00010000
0x611e00010000-0x612000000000
0x612000000000-0x612000010000
0x612000010000-0x612e00000000
0x612e00000000-0x612e00010000
0x612e00010000-0x615000000000
0x615000000000-0x615000010000
0x615000010000-0x615e00000000
0x615e00000000-0x615e00010000
0x615e00010000-0x616000000000
0x616000000000-0x616000010000
0x616000010000-0x616e00000000
0x616e00000000-0x616e00010000
0x616e00010000-0x617000000000
0x617000000000-0x617000010000
0x617000010000-0x617e00000000
0x617e00000000-0x617e00010000
0x617e00010000-0x619000000000
0x619000000000-0x619000020000
0x619000020000-0x619e00000000
0x619e00000000-0x619e00010000
0x619e00010000-0x61a000000000
0x61a000000000-0x61a000010000
0x61a000010000-0x61ae00000000
0x61ae00000000-0x61ae00010000
0x61ae00010000-0x61b000000000
0x61b000000000-0x61b000010000
0x61b000010000-0x61be00000000
0x61be00000000-0x61be00010000
0x61be00010000-0x61c000000000
0x61c000000000-0x61c000010000
0x61c000010000-0x61ce00000000
0x61ce00000000-0x61ce00010000
0x61ce00010000-0x621000000000
0x621000000000-0x621000010000
0x621000010000-0x621e00000000
0x621e00000000-0x621e00010000
0x621e00010000-0x624000000000
0x624000000000-0x624000010000
0x624000010000-0x624e00000000
0x624e00000000-0x624e00010000
0x624e00010000-0x640000000000
0x640000000000-0x640000003000
0x7fa299c00000-0x7fa299d00000
0x7fa299e00000-0x7fa299f00000
0x7fa29a000000-0x7fa29a100000
0x7fa29a1f9000-0x7fa29c54b000
0x7fa29c54b000-0x7fa29c70b000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7fa29c70b000-0x7fa29c90b000 /lib/x86_64-linux-gnu/libc-2.23.so
0x7fa29c90b000-0x7fa29c90f000 /lib/x86_64-linux-gnu/libc-2.23.so
0x7fa29c90f000-0x7fa29c911000 /lib/x86_64-linux-gnu/libc-2.23.so
0x7fa29c911000-0x7fa29c915000
0x7fa29c915000-0x7fa29c92b000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7fa29c92b000-0x7fa29cb2a000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7fa29cb2a000-0x7fa29cb2b000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7fa29cb2b000-0x7fa29cb2e000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7fa29cb2e000-0x7fa29cd2d000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7fa29cd2d000-0x7fa29cd2e000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7fa29cd2e000-0x7fa29cd2f000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7fa29cd2f000-0x7fa29ce37000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7fa29ce37000-0x7fa29d036000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7fa29d036000-0x7fa29d037000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7fa29d037000-0x7fa29d038000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7fa29d038000-0x7fa29d03f000 /lib/x86_64-linux-gnu/librt-2.23.so
0x7fa29d03f000-0x7fa29d23e000 /lib/x86_64-linux-gnu/librt-2.23.so
0x7fa29d23e000-0x7fa29d23f000 /lib/x86_64-linux-gnu/librt-2.23.so
0x7fa29d23f000-0x7fa29d240000 /lib/x86_64-linux-gnu/librt-2.23.so
0x7fa29d240000-0x7fa29d258000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7fa29d258000-0x7fa29d457000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7fa29d457000-0x7fa29d458000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7fa29d458000-0x7fa29d459000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7fa29d459000-0x7fa29d45d000
0x7fa29d45d000-0x7fa29d501000 /usr/lib/x86_64-linux-gnu/libfreetype.so.6.12.1
0x7fa29d501000-0x7fa29d700000 /usr/lib/x86_64-linux-gnu/libfreetype.so.6.12.1
0x7fa29d700000-0x7fa29d706000 /usr/lib/x86_64-linux-gnu/libfreetype.so.6.12.1
0x7fa29d706000-0x7fa29d707000 /usr/lib/x86_64-linux-gnu/libfreetype.so.6.12.1
0x7fa29d707000-0x7fa29d720000 /lib/x86_64-linux-gnu/libz.so.1.2.8
0x7fa29d720000-0x7fa29d91f000 /lib/x86_64-linux-gnu/libz.so.1.2.8
0x7fa29d91f000-0x7fa29d920000 /lib/x86_64-linux-gnu/libz.so.1.2.8
0x7fa29d920000-0x7fa29d921000 /lib/x86_64-linux-gnu/libz.so.1.2.8
0x7fa29d921000-0x7fa29d945000 /lib/x86_64-linux-gnu/libpng12.so.0.54.0
0x7fa29d945000-0x7fa29db44000 /lib/x86_64-linux-gnu/libpng12.so.0.54.0
0x7fa29db44000-0x7fa29db45000 /lib/x86_64-linux-gnu/libpng12.so.0.54.0
0x7fa29db45000-0x7fa29db46000 /lib/x86_64-linux-gnu/libpng12.so.0.54.0
0x7fa29db46000-0x7fa29db6c000 /lib/x86_64-linux-gnu/ld-2.23.so
0x7fa29dbe3000-0x7fa29dd63000
0x7fa29dd63000-0x7fa29dd6b000
0x7fa29dd6b000-0x7fa29dd6c000 /lib/x86_64-linux-gnu/ld-2.23.so
0x7fa29dd6c000-0x7fa29dd6d000 /lib/x86_64-linux-gnu/ld-2.23.so
0x7fa29dd6d000-0x7fa29dd6e000
0x7ffedf3ed000-0x7ffedf40e000 [stack]
0x7ffedf58d000-0x7ffedf590000 [vvar]
0x7ffedf590000-0x7ffedf592000 [vdso]
0xffffffffff600000-0xffffffffff601000 [vsyscall]
==17274==End of process memory map.
==17274==AddressSanitizer CHECK failed: /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/sanitizer_common/sanitizer_common.cc:120 "((0 && "unable to mmap")) != (0)" (0x0, 0x0)
#0 0x4dc6ef in __asan::AsanCheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_rtl.cc:69
#1 0x4f7665 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/sanitizer_common/sanitizer_termination.cc:79
#2 0x4e6b81 in __sanitizer::ReportMmapFailureAndDie(unsigned long, char const*, char const*, int, bool) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/sanitizer_common/sanitizer_common.cc:120
#3 0x4f07d6 in __sanitizer::MmapOrDie(unsigned long, char const*, bool) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/sanitizer_common/sanitizer_posix.cc:132
#4 0x424224 in __sanitizer::LargeMmapAllocator<__asan::AsanMapUnmapCallback>::Allocate(__sanitizer::AllocatorStats*, unsigned long, unsigned long) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_allocator_secondary.h:41
#5 0x424224 in __sanitizer::CombinedAllocator<__sanitizer::SizeClassAllocator64<__asan::AP64>, __sanitizer::SizeClassAllocatorLocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64> >, __sanitizer::LargeMmapAllocator<__asan::AsanMapUnmapCallback> >::Allocate(__sanitizer::SizeClassAllocatorLocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64> >*, unsigned long, unsigned long, bool, bool) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_allocator_combined.h:70
#6 0x424224 in __asan::Allocator::Allocate(unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType, bool) /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_allocator.cc:407
#7 0x4d2534 in malloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:67
#8 0x58b17c in parseABC_NS_SET_INFO /libming-ming-0_4_8/util/parser.c:3081:15
#9 0x58d625 in parseABC_CONSTANT_POOL /libming-ming-0_4_8/util/parser.c:3191:5
#10 0x592370 in parseABC_FILE /libming-ming-0_4_8/util/parser.c:3426:3
#11 0x594039 in parseSWF_DOABC /libming-ming-0_4_8/util/parser.c:3481:3
#12 0x5298b5 in blockParse /libming-ming-0_4_8/util/blocktypes.c:145:14
#13 0x5285bb in readMovie /libming-ming-0_4_8/util/main.c:265:11
#14 0x526ddc in main /libming-ming-0_4_8/util/main.c:350:2
#15 0x7fa29c56b82f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
#16 0x419ed8 in _start (/libming-ming-0_4_8/util/swftophp+0x419ed8) | Memory allocation failure in parseABC_NS_SET_INFO (parser.c:3081) | https://api.github.com/repos/libming/libming/issues/225/comments | 0 | 2021-06-21T06:08:51Z | 2021-06-21T06:10:33Z | https://github.com/libming/libming/issues/225 | 925,860,070 | 225 |
[
"libming",
"libming"
] | ==9626==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6120000005f0 at pc 0x0000005403e7 bp 0x7ffef2d933d0 sp 0x7ffef2d933c8
READ of size 1 at 0x6120000005f0 thread T0
#0 0x5403e6 in decompileCALLFUNCTION /libming-ming-0_4_8/util/decompile.c:2864:2
#1 0x52c925 in decompileAction /libming-ming-0_4_8/util/decompile.c:3264:10
#2 0x5471d0 in decompileActions /libming-ming-0_4_8/util/decompile.c:3401:6
#3 0x546dd6 in decompile5Action /libming-ming-0_4_8/util/decompile.c:3423:2
#4 0x51f261 in outputSWF_DOACTION /libming-ming-0_4_8/util/outputscript.c:1548:29
#5 0x51c3c9 in outputBlock /libming-ming-0_4_8/util/outputscript.c:2079:4
#6 0x5287fe in readMovie /libming-ming-0_4_8/util/main.c:277:4
#7 0x526ddc in main /libming-ming-0_4_8/util/main.c:350:2
#8 0x7f2fa17eb82f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
#9 0x419ed8 in _start (/libming-ming-0_4_8/util/swftophp+0x419ed8)
0x6120000005f0 is located 40 bytes to the right of 264-byte region [0x6120000004c0,0x6120000005c8)
allocated by thread T0 here:
#0 0x4d2750 in calloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74
#1 0x57ffc5 in parseSWF_DOACTION /libming-ming-0_4_8/util/parser.c:2428:3
#2 0x5298b5 in blockParse /libming-ming-0_4_8/util/blocktypes.c:145:14
#3 0x5285bb in readMovie /libming-ming-0_4_8/util/main.c:265:11
#4 0x526ddc in main /libming-ming-0_4_8/util/main.c:350:2
#5 0x7f2fa17eb82f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
SUMMARY: AddressSanitizer: heap-buffer-overflow /libming-ming-0_4_8/util/decompile.c:2864:2 in decompileCALLFUNCTION
Shadow bytes around the buggy address:
0x0c247fff8060: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c247fff8070: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c247fff8080: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa
0x0c247fff8090: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c247fff80a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c247fff80b0: 00 00 00 00 00 00 00 00 00 fa fa fa fa fa[fa]fa
0x0c247fff80c0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c247fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c247fff80e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c247fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c247fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==9626==ABORTING | Heap Buffer Overflow in function decompileCALLFUNCTION decompile.c 2864 | https://api.github.com/repos/libming/libming/issues/224/comments | 0 | 2021-06-21T06:00:43Z | 2021-06-21T06:00:43Z | https://github.com/libming/libming/issues/224 | 925,854,347 | 224 |
[
"libming",
"libming"
] | ==4825==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6120000002f0 at pc 0x000000548765 bp 0x7fff85633220 sp 0x7fff85633218
READ of size 1 at 0x6120000002f0 thread T0
#0 0x548764 in OpCode /libming-ming-0_4_8/util/decompile.c:868:37
#1 0x5328f8 in decompileINCR_DECR /libming-ming-0_4_8/util/decompile.c:1440:12
#2 0x52c51d in decompileAction /libming-ming-0_4_8/util/decompile.c:3225:10
#3 0x5471d0 in decompileActions /libming-ming-0_4_8/util/decompile.c:3401:6
#4 0x546dd6 in decompile5Action /libming-ming-0_4_8/util/decompile.c:3423:2
#5 0x51f261 in outputSWF_DOACTION /libming-ming-0_4_8/util/outputscript.c:1548:29
#6 0x51c3c9 in outputBlock /libming-ming-0_4_8/util/outputscript.c:2079:4
#7 0x5287fe in readMovie /libming-ming-0_4_8/util/main.c:277:4
#8 0x526ddc in main /libming-ming-0_4_8/util/main.c:350:2
#9 0x7f402b5d382f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
#10 0x419ed8 in _start (/libming-ming-0_4_8/util/swftophp+0x419ed8)
0x6120000002f0 is located 40 bytes to the right of 264-byte region [0x6120000001c0,0x6120000002c8)
allocated by thread T0 here:
#0 0x4d2750 in calloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74
#1 0x57ffc5 in parseSWF_DOACTION /libming-ming-0_4_8/util/parser.c:2428:3
#2 0x5298b5 in blockParse /libming-ming-0_4_8/util/blocktypes.c:145:14
#3 0x5285bb in readMovie /libming-ming-0_4_8/util/main.c:265:11
#4 0x526ddc in main /libming-ming-0_4_8/util/main.c:350:2
#5 0x7f402b5d382f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
SUMMARY: AddressSanitizer: heap-buffer-overflow /libming-ming-0_4_8/util/decompile.c:868:37 in OpCode
Shadow bytes around the buggy address:
0x0c247fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c247fff8010: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c247fff8020: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa
0x0c247fff8030: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c247fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c247fff8050: 00 00 00 00 00 00 00 00 00 fa fa fa fa fa[fa]fa
0x0c247fff8060: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c247fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c247fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c247fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c247fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==4825==ABORTING | Heap Buffer Overflow in function OpCode decompile.c 868 | https://api.github.com/repos/libming/libming/issues/223/comments | 0 | 2021-06-21T05:56:13Z | 2021-06-21T05:57:33Z | https://github.com/libming/libming/issues/223 | 925,852,236 | 223 |
[
"libming",
"libming"
] | Details and some quick patch here:
https://github.com/Min4sT1r1th/libming/commit/20bf040e6aaba7bdbdfe4afef3c11baffad3271e
| Compiler error due to declaration conflict in swf4compiler.flex et al. | https://api.github.com/repos/libming/libming/issues/222/comments | 0 | 2021-05-21T09:13:02Z | 2021-05-21T09:13:02Z | https://github.com/libming/libming/issues/222 | 897,852,190 | 222 |
[
"libming",
"libming"
] | Compiling libming 0.4.8 produces this warning:
```
shape_util.c:229:7: warning: using integer absolute value function 'abs' when argument is of floating point type [-Wabsolute-value]
if ( abs(delta) >= 360)
^
shape_util.c:229:7: note: use function 'fabs' instead
if ( abs(delta) >= 360)
^~~
fabs
1 warning generated.
``` | using integer absolute value function 'abs' when argument is of floating point type | https://api.github.com/repos/libming/libming/issues/220/comments | 0 | 2021-05-11T03:48:10Z | 2021-05-11T03:48:10Z | https://github.com/libming/libming/issues/220 | 885,857,650 | 220 |
[
"libming",
"libming"
] | swftophp $poc
FWSWF^N^NWF^N^X^@@^Y^N���^N^N^Y! ~_~_^N^Y^@^@^@^?~_~_�~_~_~_MQQQQQQQQQQQQQQQQQQQQQQQ5��W'^N^X^@^[^Y^N
asan output
root@f960c0e3747a:/libming/util# ./swftophp /libming-ming-0_4_8/temp/crash1
header indicates a filesize of 1460538950 but filesize is 72
<?php
$m = new SWFMovie(87);
ming_setscale(1.0);
$m->setRate(14.097656);
$m->setDimension(2, 8);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(65528);
/* SWF_INITACTION */
/* Might be more appropriate to use addInitAction here*/
$m->add(new SWFInitAction(ASAN:SIGSEGV
=================================================================
==38500==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000411eab bp 0x7fff6ac73510 sp 0x7fff6ac73500 T0)
#0 0x411eaa in stackswap /libming/util/decompile.c:629
#1 0x414944 in decompileSTACKSWAP /libming/util/decompile.c:1344
#2 0x41e042 in decompileAction /libming/util/decompile.c:3159
#3 0x41e750 in decompileActions /libming/util/decompile.c:3401
#4 0x41e87d in decompile5Action /libming/util/decompile.c:3423
#5 0x40ccae in outputSWF_INITACTION /libming/util/outputscript.c:1856
#6 0x40ddfd in outputBlock /libming/util/outputscript.c:2079
#7 0x40ee2f in readMovie /libming/util/main.c:277
#8 0x40f55e in main /libming/util/main.c:350
#9 0x7f35d836482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
#10 0x401af8 in _start (/libming/util/.libs/lt-swftophp+0x401af8)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /libming/util/decompile.c:629 stackswap
==38500==ABORTING | null pointer reference in stackswap | https://api.github.com/repos/libming/libming/issues/219/comments | 0 | 2021-04-30T01:05:08Z | 2021-04-30T01:05:08Z | https://github.com/libming/libming/issues/219 | 871,747,974 | 219 |
[
"libming",
"libming"
] | Hi, I found a memory leak problem.
version: 0.4.8
command: swftophp poc
poc:
[parser.c_2556.zip](https://github.com/libming/libming/files/6276040/parser.c_2556.zip)
Here is the report from ASAN:
```
`header indicates a filesize of 761 but filesize is 550
<?php
$m = new SWFMovie(8);
ming_setscale(1.0);
$m->setRate(192.371094);
$m->setDimension(-13061, -13172);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(49344);
/*Unknown block type 803*/
/*Unknown block type 16*/
/*Unknown block type 307*/
/*Unknown block type 493*/
/*Unknown block type 846*/
/*Unknown block type 897*/
/*Unknown block type 927*/
/*Unknown block type 898*/
/*Unknown block type 523*/
Stream out of sync after parse of blocktype 57 (SWF_IMPORTASSETS). 332 but expecting 340.
/* SWF_IMPORTASSETS */
/*Unknown block type 970*/
/*Unknown block type 401*/
truncated file
=================================================================
==52194==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 269 byte(s) in 10 object(s) allocated from:
#0 0x4d2558 in malloc /home/radon/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:66
#1 0x595d03 in readBytes /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/read.c:227:17
#2 0x594308 in parseSWF_UNKNOWNBLOCK /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/parser.c:3551:28
#3 0x5296d1 in blockParse /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/blocktypes.c:148:10
#4 0x52831b in readMovie /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:265:11
#5 0x526bbc in main /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#6 0x7f4aeee7e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 256 byte(s) in 1 object(s) allocated from:
#0 0x4d2558 in malloc /home/radon/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:66
#1 0x595edf in readString /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/read.c:242:17
#2 0x580725 in parseSWF_IMPORTASSETS /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/parser.c:2553:20
#3 0x529615 in blockParse /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/blocktypes.c:145:14
#4 0x52831b in readMovie /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:265:11
#5 0x526bbc in main /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#6 0x7f4aeee7e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x4d2558 in malloc /home/radon/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:66
#1 0x580908 in parseSWF_IMPORTASSETS /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/parser.c:2556:32
#2 0x529615 in blockParse /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/blocktypes.c:145:14
#3 0x52831b in readMovie /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:265:11
#4 0x526bbc in main /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#5 0x7f4aeee7e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x4d2558 in malloc /home/radon/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:66
#1 0x580850 in parseSWF_IMPORTASSETS /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/parser.c:2555:29
#2 0x529615 in blockParse /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/blocktypes.c:145:14
#3 0x52831b in readMovie /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:265:11
#4 0x526bbc in main /home/radon/Documents/subject/Delta/Type2/libming/libming-CVE-2018-8962/obj-aflgo/util/../../util/main.c:350:2
#5 0x7f4aeee7e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
SUMMARY: AddressSanitizer: 527 byte(s) leaked in 13 allocation(s).
```
| Memory leaks in parseSWF_IMPORTASSETS | https://api.github.com/repos/libming/libming/issues/218/comments | 0 | 2021-04-08T04:46:50Z | 2021-04-08T04:46:50Z | https://github.com/libming/libming/issues/218 | 853,054,686 | 218 |
[
"libming",
"libming"
] | An attempt to compile 50098023446a5412efcfbd40552821a8cba983a6 PHP extension against PHP 8.0 ends with tons of errors like:
```
ming.c:60:35: error: expected ';', ',' or ')' before 'TSRMLS_DC'
60 | static SWFMovie getMovie(zval *id TSRMLS_DC);
| ^~~~~~~~~
```
Even after deleting all occurrences of `TSRMLS_DC` and `TSRMLS_CC` following https://github.com/Imagick/imagick/issues/331 , I'm still getting:
```
Making all in php_ext
make[1]: Entering directory '/builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/php_ext'
/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../src `php-config --includes` -DCOMPILE_DL_MING -DHAVE_MING=1 -DHAVE_NEW_MING=1 -DHAVE_SWFVIDEOSTREAM_NEXTFRAME=1 -DHAVE_SWFVIDEOSTREAM_SEEK=1 -DHAVE_SWFVIDEOSTREAM_SETFRAMEMODE -UHAVE_CONFIG_H -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fcommon -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -fPIC -DSWF_LITTLE_ENDIAN -c -o ming_la-ming.lo `test -f 'ming.c' || echo './'`ming.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -I/usr/include/php -I/usr/include/php/main -I/usr/include/php/TSRM -I/usr/include/php/Zend -I/usr/include/php/ext -I/usr/include/php/ext/date/lib -DCOMPILE_DL_MING -DHAVE_MING=1 -DHAVE_NEW_MING=1 -DHAVE_SWFVIDEOSTREAM_NEXTFRAME=1 -DHAVE_SWFVIDEOSTREAM_SEEK=1 -DHAVE_SWFVIDEOSTREAM_SETFRAMEMODE -UHAVE_CONFIG_H -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fcommon -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -fPIC -DSWF_LITTLE_ENDIAN -c ming.c -fPIC -DPIC -o .libs/ming_la-ming.o
ming.c: In function 'getCharacter':
ming.c:344:9: warning: this 'else' clause does not guard... [-Wmisleading-indentation]
344 | else
| ^~~~
ming.c:346:17: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'else'
346 | return NULL;
| ^~~~~~
ming.c: In function 'zim_swffont_getName':
ming.c:2651:22: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
2651 | char *name = SWFFont_getName(getFont(getThis()));
| ^~~~~~~~~~~~~~~
ming.c: In function 'zim_swffont_getShape':
ming.c:2704:9: warning: 'SWFFont_getShape' is deprecated [-Wdeprecated-declarations]
2704 | result = SWFFont_getShape(getFont(getThis()), zcode);
| ^~~~~~
In file included from ming.c:42:
../src/ming.h:449:7: note: declared here
449 | char *SWFFont_getShape(SWFFont font, unsigned short c) __deprecated;
| ^~~~~~~~~~~~~~~~
ming.c: In function 'hashToColor':
ming.c:3072:23: warning: variable 'index' set but not used [-Wunused-but-set-variable]
3072 | unsigned long index;
| ^~~~~
ming.c: In function 'phpByteOutputMethod':
ming.c:4511:9: warning: implicit declaration of function 'TSRMLS_FETCH'; did you mean 'TSRMLS_CACHE'? [-Wimplicit-function-declaration]
4511 | TSRMLS_FETCH();
| ^~~~~~~~~~~~
| TSRMLS_CACHE
In file included from /usr/include/php/main/php.h:430,
from ming.c:30:
ming.c: In function 'phpStreamOutputMethod':
ming.c:4560:45: warning: pointer targets in passing argument 2 of '_php_stream_write' differ in signedness [-Wpointer-sign]
4560 | php_stream_write((php_stream*)data, &b, 1);
/usr/include/php/main/php_streams.h:317:76: note: in definition of macro 'php_stream_write'
317 | #define php_stream_write(stream, buf, count) _php_stream_write(stream, (buf), (count))
| ^~~
/usr/include/php/main/php_streams.h:315:66: note: expected 'const char *' but argument is of type 'byte *' {aka 'unsigned char *'}
315 | PHPAPI ssize_t _php_stream_write(php_stream *stream, const char *buf, size_t count);
| ~~~~~~~~~~~~^~~
make[1]: Leaving directory '/builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/php_ext'
make[1]: Entering directory '/builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/php_ext'
/bin/sh ../libtool --tag=CC --mode=link gcc `php-config --includes` -DCOMPILE_DL_MING -DHAVE_MING=1 -DHAVE_NEW_MING=1 -DHAVE_SWFVIDEOSTREAM_NEXTFRAME=1 -DHAVE_SWFVIDEOSTREAM_SEEK=1 -DHAVE_SWFVIDEOSTREAM_SETFRAMEMODE -UHAVE_CONFIG_H -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fcommon -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -fPIC -DSWF_LITTLE_ENDIAN -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ming.la -rpath /usr/lib64/ming ming_la-ming.lo ../src/libming.la
libtool: link: gcc -shared -fPIC -DPIC .libs/ming_la-ming.o ../src/.libs/libming.so -lpng -lgif -lm -lz -lfreetype -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,ming.so -o .libs/ming.so
libtool: link: ( cd ".libs" && rm -f "ming.la" && ln -s "../ming.la" "ming.la" )
make[1]: Leaving directory '/builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/php_ext'
```
The `implicit declaration` warning is especially worrying. Unsurprisingly, the tests then fail, too:
```
make[6]: Entering directory '/builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add'
===============================================
ming 0.4.9: test/Movie/add/test-suite.log
===============================================
# TOTAL: 1
# PASS: 0
# SKIP: 0
# XFAIL: 0
# FAIL: 1
# XPASS: 0
# ERROR: 0
.. contents:: :depth: 2
FAIL: dotests
=============
Test c: 1
Test C++: 1
Test perl: 1
Test python: 0
Test php: 1
dotestset depth 0
Executing './test01 .' in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add
Executing './test01-cxx .' in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add
Executing '/usr/bin/php -n -d extension_dir=../../../php_ext/.libs -d extension=ming.so ././test01.php .' in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add
Warning: PHP Startup: Unable to load dynamic library 'ming.so' (tried: ../../../php_ext/.libs/ming.so (../../../php_ext/.libs/ming.so: undefined symbol: TSRMLS_FETCH), ../../../php_ext/.libs/ming.so.so (../../../php_ext/.libs/ming.so.so: cannot open shared object file: No such file or directory)) in Unknown on line 0
Fatal error: Uncaught Error: Class "SWFMovie" not found in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add/test01.php:3
Stack trace:
#0 {main}
thrown in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add/test01.php on line 3
Invokation of test builder '/usr/bin/php -n -d extension_dir=../../../php_ext/.libs -d extension=ming.so ././test01.php' returned
Executing '/usr/bin/perl -w -Mblib='../../../perl_ext/blib' ././test01.pl .' in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add
Executing './test02 .' in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add
Executing './test02-cxx .' in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add
Executing '/usr/bin/php -n -d extension_dir=../../../php_ext/.libs -d extension=ming.so ././test02.php .' in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add
Warning: PHP Startup: Unable to load dynamic library 'ming.so' (tried: ../../../php_ext/.libs/ming.so (../../../php_ext/.libs/ming.so: undefined symbol: TSRMLS_FETCH), ../../../php_ext/.libs/ming.so.so (../../../php_ext/.libs/ming.so.so: cannot open shared object file: No such file or directory)) in Unknown on line 0
Fatal error: Uncaught Error: Class "SWFMovie" not found in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add/test02.php:3
Stack trace:
#0 {main}
thrown in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add/test02.php on line 3
Invokation of test builder '/usr/bin/php -n -d extension_dir=../../../php_ext/.libs -d extension=ming.so ././test02.php' returned
Executing '/usr/bin/perl -w -Mblib='../../../perl_ext/blib' ././test02.pl .' in /builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add
End of loop for depth 0
FAIL dotests (exit status: 2)
============================================================================
Testsuite summary for ming 0.4.9
============================================================================
# TOTAL: 1
# PASS: 0
# SKIP: 0
# XFAIL: 0
# FAIL: 1
# XPASS: 0
# ERROR: 0
============================================================================
See test/Movie/add/test-suite.log
============================================================================
make[6]: *** [Makefile:899: test-suite.log] Error 1
make[6]: Leaving directory '/builddir/build/BUILD/libming-50098023446a5412efcfbd40552821a8cba983a6/test/Movie/add'
make[5]: *** [Makefile:1007: check-TESTS] Error 2
make[4]: *** [Makefile:1106: check-am] Error 2
make[3]: *** [Makefile:791: check-recursive] Error 1
make[2]: *** [Makefile:408: check-recursive] Error 1
make[1]: *** [Makefile:416: check-recursive] Error 1
make: *** [Makefile:516: check-recursive] Error 1
$
```
Looks like this is #50 all over again. | port to PHP 8.x | https://api.github.com/repos/libming/libming/issues/217/comments | 0 | 2021-04-04T23:03:03Z | 2021-04-04T23:03:03Z | https://github.com/libming/libming/issues/217 | 849,979,495 | 217 |
[
"libming",
"libming"
] | version: 0.48
command: swftophp $PoC
PoC:
[level-2-double-18-g79.txt](https://github.com/libming/libming/files/6020474/level-2-double-18-g79.txt)
Valgrind log:
root@ubuntu:swftophp# valgrind ./swftophp error_level/level-2-double-18-g79.txt
==27774== Memcheck, a memory error detector
==27774== Copyright (C) 2002-2017, and GNU GPL'd, by Julian Seward et al.
==27774== Using Valgrind-3.16.1 and LibVEX; rerun with -h for copyright info
==27774== Command: ./swftophp error_level/level-2-double-18-g79.txt
==27774==
header indicates a filesize of 1685350299 but filesize is 151
\<?php
$m = new SWFMovie(0);
ming_setscale(1.0);
$m->setRate(101.464844);
$m->setDimension(-20257, -5744);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(14080);
==27774== Invalid write of size 1
==27774== at 0x8064D04: readBytes (read.c:231)
==27774== by 0x806469D: parseSWF_UNKNOWNBLOCK (parser.c:3551)
==27774== by 0x804E485: blockParse (blocktypes.c:148)
==27774== by 0x805FB54: parseSWF_DEFINESPRITE (parser.c:2316)
==27774== by 0x804E462: blockParse (blocktypes.c:145)
==27774== by 0x804E065: readMovie (main.c:265)
==27774== by 0x804E370: main (main.c:350)
==27774== Address 0x0 is not stack'd, malloc'd or (recently) free'd
==27774==
==27774==
..
Asan log:
root@ubuntu:swftophp# /root/test/libming-ming-0_4_8/util/swftophp error_level/level-2-double-18-g79.txt
header indicates a filesize of 1685350299 but filesize is 151
\<?php
$m = new SWFMovie(0);
ming_setscale(1.0);
$m->setRate(101.464844);
$m->setDimension(-20257, -5744);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(14080);
==27777== ERROR: AddressSanitizer failed to allocate 0x766a9000 (1986695168) bytes of LargeMmapAllocator: Cannot allocate memory
==27777== Process memory map follows:
0x08048000-0x0809d000 /root/test/libming-ming-0_4_8/util/.libs/lt-swftophp
0x0809d000-0x0809e000 /root/test/libming-ming-0_4_8/util/.libs/lt-swftophp
0x0809e000-0x080a3000 /root/test/libming-ming-0_4_8/util/.libs/lt-swftophp
0x080a3000-0x080a5000 [heap]
0x1ffff000-0x24000000
0x24000000-0x28000000
0x28000000-0x40000000
0xb5a00000-0xb5b00000
0xb5c00000-0xb5d00000
0xb5e00000-0xb5f00000
0xb6000000-0xb6100000
0xb6200000-0xb6300000
0xb6400000-0xb6500000
0xb65e6000-0xb65ff000
0xb65ff000-0xb669a000 /usr/lib/i386-linux-gnu/libfreetype.so.6.11.1
0xb669a000-0xb669e000 /usr/lib/i386-linux-gnu/libfreetype.so.6.11.1
0xb669e000-0xb669f000 /usr/lib/i386-linux-gnu/libfreetype.so.6.11.1
0xb669f000-0xb66a0000
0xb66a0000-0xb66c6000 /lib/i386-linux-gnu/libpng12.so.0.50.0
0xb66c6000-0xb66c7000 /lib/i386-linux-gnu/libpng12.so.0.50.0
0xb66c7000-0xb66c8000 /lib/i386-linux-gnu/libpng12.so.0.50.0
0xb66c8000-0xb66e4000 /lib/i386-linux-gnu/libgcc_s.so.1
0xb66e4000-0xb66e5000 /lib/i386-linux-gnu/libgcc_s.so.1
0xb66e5000-0xb66e8000 /lib/i386-linux-gnu/libdl-2.19.so
0xb66e8000-0xb66e9000 /lib/i386-linux-gnu/libdl-2.19.so
0xb66e9000-0xb66ea000 /lib/i386-linux-gnu/libdl-2.19.so
0xb66ea000-0xb6702000 /lib/i386-linux-gnu/libpthread-2.19.so
0xb6702000-0xb6703000 /lib/i386-linux-gnu/libpthread-2.19.so
0xb6703000-0xb6704000 /lib/i386-linux-gnu/libpthread-2.19.so
0xb6704000-0xb6706000
0xb6706000-0xb68b1000 /lib/i386-linux-gnu/libc-2.19.so
0xb68b1000-0xb68b3000 /lib/i386-linux-gnu/libc-2.19.so
0xb68b3000-0xb68b4000 /lib/i386-linux-gnu/libc-2.19.so
0xb68b4000-0xb68b8000
0xb68b8000-0xb698a000 /root/test/libming-ming-0_4_8/src/.libs/libming.so.1.4.7
0xb698a000-0xb698b000 /root/test/libming-ming-0_4_8/src/.libs/libming.so.1.4.7
0xb698b000-0xb698c000 /root/test/libming-ming-0_4_8/src/.libs/libming.so.1.4.7
0xb698c000-0xb6993000 /root/test/libming-ming-0_4_8/src/.libs/libming.so.1.4.7
0xb6993000-0xb6996000
0xb6996000-0xb69ae000 /lib/i386-linux-gnu/libz.so.1.2.8
0xb69ae000-0xb69af000 /lib/i386-linux-gnu/libz.so.1.2.8
0xb69af000-0xb69b0000 /lib/i386-linux-gnu/libz.so.1.2.8
0xb69b0000-0xb69f4000 /lib/i386-linux-gnu/libm-2.19.so
0xb69f4000-0xb69f5000 /lib/i386-linux-gnu/libm-2.19.so
0xb69f5000-0xb69f6000 /lib/i386-linux-gnu/libm-2.19.so
0xb69f6000-0xb6a22000 /usr/lib/i386-linux-gnu/libasan.so.0.0.0
0xb6a22000-0xb6a23000 /usr/lib/i386-linux-gnu/libasan.so.0.0.0
0xb6a23000-0xb6a24000 /usr/lib/i386-linux-gnu/libasan.so.0.0.0
0xb6a24000-0xb7fd7000
0xb7fd7000-0xb7fdd000
0xb7fdd000-0xb7fde000 [vdso]
0xb7fde000-0xb7ffe000 /lib/i386-linux-gnu/ld-2.19.so
0xb7ffe000-0xb7fff000 /lib/i386-linux-gnu/ld-2.19.so
0xb7fff000-0xb8000000 /lib/i386-linux-gnu/ld-2.19.so
0xbffdf000-0xc0000000 [stack]
==27777== End of process memory map.
==27777== AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_posix.cc:70 "(("unable to mmap" && 0)) != (0)" (0x0, 0x0)
#0 0xb6a084b2 (/usr/lib/i386-linux-gnu/libasan.so.0.0.0+0x124b2)
#1 0xb6a110dc (/usr/lib/i386-linux-gnu/libasan.so.0.0.0+0x1b0dc)
#2 0xb6a14093 (/usr/lib/i386-linux-gnu/libasan.so.0.0.0+0x1e093)
#3 0xb69fe2ed (/usr/lib/i386-linux-gnu/libasan.so.0.0.0+0x82ed)
#4 0xb6a0c88b (/usr/lib/i386-linux-gnu/libasan.so.0.0.0+0x1688b)
#5 0x807f235 (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x807f235)
#6 0x807e84c (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x807e84c)
#7 0x80543b8 (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x80543b8)
#8 0x8074000 (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x8074000)
#9 0x8054402 (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x8054402)
#10 0x80497d7 (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x80497d7)
#11 0xb671faf2 (/lib/i386-linux-gnu/libc-2.19.so+0x19af2)
#12 0x804a01f (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x804a01f)
| Memory allocation failure in readBytes | https://api.github.com/repos/libming/libming/issues/216/comments | 0 | 2021-02-22T08:10:18Z | 2021-02-22T08:10:18Z | https://github.com/libming/libming/issues/216 | 813,250,044 | 216 |
[
"libming",
"libming"
] | version: 0.48
command: swftophp $PoC
PoC:
[level-2-double-36-g71.txt](https://github.com/libming/libming/files/6020324/level-2-double-36-g71.txt)
Valgrind log:
root@ubuntu:swftophp# valgrind swftophp error_level/level-2-double-36-g71.txt
==25547== Memcheck, a memory error detector
==25547== Copyright (C) 2002-2017, and GNU GPL'd, by Julian Seward et al.
==25547== Using Valgrind-3.16.1 and LibVEX; rerun with -h for copyright info
==25547== Command: swftophp error_level/level-2-double-36-g71.txt
==25547==
header indicates a filesize of 1685350299 but filesize is 152
\<?php
$m = new SWFMovie(0);
ming_setscale(1.0);
$m->setRate(101.464844);
$m->setDimension(-20257, -5744);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(14080);
skipping 1986684415 bytes
==25547== Invalid write of size 1
==25547== at 0x8064D04: readBytes (read.c:231)
==25547== by 0x805C894: parseSWF_DEFINEBITSPTR (parser.c:1518)
==25547== by 0x804E462: blockParse (blocktypes.c:145)
==25547== by 0x805FB54: parseSWF_DEFINESPRITE (parser.c:2316)
==25547== by 0x804E462: blockParse (blocktypes.c:145)
==25547== by 0x804E065: readMovie (main.c:265)
==25547== by 0x804E370: main (main.c:350)
==25547== Address 0x0 is not stack'd, malloc'd or (recently) free'd
..
Asan log:
root@ubuntu:swftophp# /root/test/libming-ming-0_4_8/util/swftophp error_level/level-2-double-36-g71.txt
header indicates a filesize of 1685350299 but filesize is 152
\<?php
$m = new SWFMovie(0);
ming_setscale(1.0);
$m->setRate(101.464844);
$m->setDimension(-20257, -5744);
/* Note: xMin and/or yMin are not 0! */
$m->setFrames(14080);
skipping 1986684415 bytes
==25915== ERROR: AddressSanitizer failed to allocate 0x766a9000 (1986695168) bytes of LargeMmapAllocator: Cannot allocate memory
==25915== Process memory map follows:
0x08048000-0x0809d000 /root/test/libming-ming-0_4_8/util/.libs/lt-swftophp
0x0809d000-0x0809e000 /root/test/libming-ming-0_4_8/util/.libs/lt-swftophp
0x0809e000-0x080a3000 /root/test/libming-ming-0_4_8/util/.libs/lt-swftophp
0x080a3000-0x080a5000 [heap]
0x1ffff000-0x24000000
0x24000000-0x28000000
0x28000000-0x40000000
0xb5a00000-0xb5b00000
0xb5c00000-0xb5d00000
0xb5e00000-0xb5f00000
0xb6000000-0xb6100000
0xb6200000-0xb6300000
0xb6400000-0xb6500000
0xb65e6000-0xb65ff000
0xb65ff000-0xb669a000 /usr/lib/i386-linux-gnu/libfreetype.so.6.11.1
0xb669a000-0xb669e000 /usr/lib/i386-linux-gnu/libfreetype.so.6.11.1
0xb669e000-0xb669f000 /usr/lib/i386-linux-gnu/libfreetype.so.6.11.1
0xb669f000-0xb66a0000
0xb66a0000-0xb66c6000 /lib/i386-linux-gnu/libpng12.so.0.50.0
0xb66c6000-0xb66c7000 /lib/i386-linux-gnu/libpng12.so.0.50.0
0xb66c7000-0xb66c8000 /lib/i386-linux-gnu/libpng12.so.0.50.0
0xb66c8000-0xb66e4000 /lib/i386-linux-gnu/libgcc_s.so.1
0xb66e4000-0xb66e5000 /lib/i386-linux-gnu/libgcc_s.so.1
0xb66e5000-0xb66e8000 /lib/i386-linux-gnu/libdl-2.19.so
0xb66e8000-0xb66e9000 /lib/i386-linux-gnu/libdl-2.19.so
0xb66e9000-0xb66ea000 /lib/i386-linux-gnu/libdl-2.19.so
0xb66ea000-0xb6702000 /lib/i386-linux-gnu/libpthread-2.19.so
0xb6702000-0xb6703000 /lib/i386-linux-gnu/libpthread-2.19.so
0xb6703000-0xb6704000 /lib/i386-linux-gnu/libpthread-2.19.so
0xb6704000-0xb6706000
0xb6706000-0xb68b1000 /lib/i386-linux-gnu/libc-2.19.so
0xb68b1000-0xb68b3000 /lib/i386-linux-gnu/libc-2.19.so
0xb68b3000-0xb68b4000 /lib/i386-linux-gnu/libc-2.19.so
0xb68b4000-0xb68b8000
0xb68b8000-0xb698a000 /root/test/libming-ming-0_4_8/src/.libs/libming.so.1.4.7
0xb698a000-0xb698b000 /root/test/libming-ming-0_4_8/src/.libs/libming.so.1.4.7
0xb698b000-0xb698c000 /root/test/libming-ming-0_4_8/src/.libs/libming.so.1.4.7
0xb698c000-0xb6993000 /root/test/libming-ming-0_4_8/src/.libs/libming.so.1.4.7
0xb6993000-0xb6996000
0xb6996000-0xb69ae000 /lib/i386-linux-gnu/libz.so.1.2.8
0xb69ae000-0xb69af000 /lib/i386-linux-gnu/libz.so.1.2.8
0xb69af000-0xb69b0000 /lib/i386-linux-gnu/libz.so.1.2.8
0xb69b0000-0xb69f4000 /lib/i386-linux-gnu/libm-2.19.so
0xb69f4000-0xb69f5000 /lib/i386-linux-gnu/libm-2.19.so
0xb69f5000-0xb69f6000 /lib/i386-linux-gnu/libm-2.19.so
0xb69f6000-0xb6a22000 /usr/lib/i386-linux-gnu/libasan.so.0.0.0
0xb6a22000-0xb6a23000 /usr/lib/i386-linux-gnu/libasan.so.0.0.0
0xb6a23000-0xb6a24000 /usr/lib/i386-linux-gnu/libasan.so.0.0.0
0xb6a24000-0xb7fd7000
0xb7fd7000-0xb7fdd000
0xb7fdd000-0xb7fde000 [vdso]
0xb7fde000-0xb7ffe000 /lib/i386-linux-gnu/ld-2.19.so
0xb7ffe000-0xb7fff000 /lib/i386-linux-gnu/ld-2.19.so
0xb7fff000-0xb8000000 /lib/i386-linux-gnu/ld-2.19.so
0xbffdf000-0xc0000000 [stack]
==25915== End of process memory map.
==25915== AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_posix.cc:70 "(("unable to mmap" && 0)) != (0)" (0x0, 0x0)
#0 0xb6a084b2 (/usr/lib/i386-linux-gnu/libasan.so.0.0.0+0x124b2)
#1 0xb6a110dc (/usr/lib/i386-linux-gnu/libasan.so.0.0.0+0x1b0dc)
#2 0xb6a14093 (/usr/lib/i386-linux-gnu/libasan.so.0.0.0+0x1e093)
#3 0xb69fe2ed (/usr/lib/i386-linux-gnu/libasan.so.0.0.0+0x82ed)
#4 0xb6a0c88b (/usr/lib/i386-linux-gnu/libasan.so.0.0.0+0x1688b)
#5 0x807f235 (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x807f235)
#6 0x806cd76 (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x806cd76)
#7 0x8054402 (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x8054402)
#8 0x8074000 (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x8074000)
#9 0x8054402 (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x8054402)
#10 0x80497d7 (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x80497d7)
#11 0xb671faf2 (/lib/i386-linux-gnu/libc-2.19.so+0x19af2)
#12 0x804a01f (/root/test/libming-ming-0_4_8/util/.libs/lt-swftophp+0x804a01f)
| Memory allocation failure in readBytes(read.c:231) | https://api.github.com/repos/libming/libming/issues/215/comments | 0 | 2021-02-22T07:43:05Z | 2021-02-22T07:54:08Z | https://github.com/libming/libming/issues/215 | 813,228,375 | 215 |