cve_id
stringlengths
13
16
cve_published
stringlengths
23
23
cve_descriptions
stringlengths
54
1.07k
cve_metrics
dict
cve_references
listlengths
1
34
cve_configurations
listlengths
1
5
url
stringlengths
39
77
cve_tags
sequencelengths
1
4
domain
stringclasses
1 value
issue_owner_repo
sequencelengths
2
2
issue_body
stringlengths
3
88.6k
issue_title
stringlengths
3
335
issue_comments_url
stringlengths
58
81
issue_comments_count
int64
0
146
issue_created_at
stringlengths
20
20
issue_updated_at
stringlengths
20
20
issue_html_url
stringlengths
39
62
issue_github_id
int64
128M
2.09B
issue_number
int64
1
122k
CVE-2021-39587
2021-09-20T16:15:14.037
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function swf_DumpABC() located in abc.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/129" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/129
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==55887==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x5608561c25bc bp 0x5608562873e0 sp 0x7ffd9e332360 T0) #0 0x5608561c25bb in swf_DumpABC as3/abc.c:625 #1 0x560856139038 in main /home/seviezhou/swftools/src/swfdump.c:1578 #2 0x7f84a4ac5b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #3 0x56085613c439 in _start (/home/seviezhou/swftools/src/swfdump+0xd0439) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV as3/abc.c:625 swf_DumpABC ==55887==ABORTING ``` ## POC [SEGV-swf_DumpABC-abc-625.zip](https://github.com/matthiaskramm/swftools/files/5032741/SEGV-swf_DumpABC-abc-625.zip)
A Segmentation fault in abc.c:625
https://api.github.com/repos/swftools/swftools/issues/129/comments
0
2020-08-06T05:22:26Z
2020-08-06T05:22:26Z
https://github.com/swftools/swftools/issues/129
674,025,867
129
CVE-2021-39588
2021-09-20T16:15:14.077
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function swf_ReadABC() located in abc.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/131" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/131
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==2802==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f45887cf5a1 bp 0x7fff919601d0 sp 0x7fff9195f958 T0) #0 0x7f45887cf5a0 (/lib/x86_64-linux-gnu/libc.so.6+0x18e5a0) #1 0x7f4588cb11a8 in strdup (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x621a8) #2 0x55fe30156341 in swf_ReadABC as3/abc.c:772 #3 0x55fe300cb003 in main /home/seviezhou/swftools/src/swfdump.c:1577 #4 0x7f4588662b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #5 0x55fe300ce439 in _start (/home/seviezhou/swftools/src/swfdump+0xd0439) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ??:0 ?? ==2802==ABORTING ``` ## POC [SEGV-swf_ReadABC-abc-772.zip](https://github.com/matthiaskramm/swftools/files/5032758/SEGV-swf_ReadABC-abc-772.zip)
A Segmentation fault in abc.c:772
https://api.github.com/repos/swftools/swftools/issues/131/comments
0
2020-08-06T05:26:14Z
2020-08-06T05:26:14Z
https://github.com/swftools/swftools/issues/131
674,027,398
131
CVE-2021-39589
2021-09-20T16:15:14.120
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function parse_metadata() located in abc.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/132" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/132
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==8690==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f313ccbe5a1 bp 0x7ffc2709bf80 sp 0x7ffc2709b708 T0) #0 0x7f313ccbe5a0 (/lib/x86_64-linux-gnu/libc.so.6+0x18e5a0) #1 0x7f313d1a01a8 in strdup (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x621a8) #2 0x5620848cb8e0 in parse_metadata as3/abc.c:91 #3 0x5620848cb8e0 in swf_ReadABC as3/abc.c:806 #4 0x562084840003 in main /home/seviezhou/swftools/src/swfdump.c:1577 #5 0x7f313cb51b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #6 0x562084843439 in _start (/home/seviezhou/swftools/src/swfdump+0xd0439) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ??:0 ?? ==8690==ABORTING ``` ## POC [SEGV-parse_metadata-abc-91.zip](https://github.com/matthiaskramm/swftools/files/5032770/SEGV-parse_metadata-abc-91.zip)
A Segmentation fault in abc.c:91
https://api.github.com/repos/swftools/swftools/issues/132/comments
0
2020-08-06T05:30:23Z
2020-08-06T05:30:23Z
https://github.com/swftools/swftools/issues/132
674,029,141
132
CVE-2021-39590
2021-09-20T16:15:14.163
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function params_dump() located in abc.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/137" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/137
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==65202==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f4e7a0295a1 bp 0x000000000000 sp 0x7ffeec6b0328 T0) #0 0x7f4e7a0295a0 (/lib/x86_64-linux-gnu/libc.so.6+0x18e5a0) #1 0x7f4e79f1a204 in fputs (/lib/x86_64-linux-gnu/libc.so.6+0x7f204) #2 0x555f109567ea in fprintf /usr/include/x86_64-linux-gnu/bits/stdio2.h:97 #3 0x555f109567ea in params_dump as3/abc.c:58 #4 0x555f109567ea in dump_method as3/abc.c:369 #5 0x555f10961433 in swf_DumpABC as3/abc.c:722 #6 0x555f108d7038 in main /home/seviezhou/swftools/src/swfdump.c:1578 #7 0x7f4e79ebcb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x555f108da439 in _start (/home/seviezhou/swftools/src/swfdump+0xd0439) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ??:0 ?? ==65202==ABORTING ``` ## POC [SEGV-params_dump-abc-58.zip](https://github.com/matthiaskramm/swftools/files/5032826/SEGV-params_dump-abc-58.zip)
A Segmentation fault in abc.c:58
https://api.github.com/repos/swftools/swftools/issues/137/comments
0
2020-08-06T05:47:16Z
2020-08-06T05:47:16Z
https://github.com/swftools/swftools/issues/137
674,035,556
137
CVE-2021-39591
2021-09-20T16:15:14.203
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function swf_GetShapeBoundingBox() located in swfshape.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/135" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/135
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==10774==ERROR: AddressSanitizer: SEGV on unknown address 0x0000000000ba (pc 0x556daa02bdc9 bp 0x60400000df90 sp 0x7ffda9d04de0 T0) #0 0x556daa02bdc8 in swf_GetShapeBoundingBox modules/swfshape.c:783 #1 0x556daa03b9d9 in swf_FontExtract_DefineFont2 modules/swftext.c:356 #2 0x556daa03d414 in swf_FontExtract modules/swftext.c:602 #3 0x556da9ffe5dc in fontcallback2 /home/seviezhou/swftools/src/swfdump.c:941 #4 0x556daa036920 in swf_FontEnumerate modules/swftext.c:133 #5 0x556da9ffb273 in main /home/seviezhou/swftools/src/swfdump.c:1296 #6 0x7f03a464db96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #7 0x556da9ffe439 in _start (/home/seviezhou/swftools/src/swfdump+0xd0439) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV modules/swfshape.c:783 swf_GetShapeBoundingBox ==10774==ABORTING ``` ## POC [SEGV-swf_GetShapeBoundingBox-swfshape-783.zip](https://github.com/matthiaskramm/swftools/files/5032795/SEGV-swf_GetShapeBoundingBox-swfshape-783.zip)
A Segmentation fault in swfshape.c:783
https://api.github.com/repos/swftools/swftools/issues/135/comments
0
2020-08-06T05:38:56Z
2020-08-06T05:38:56Z
https://github.com/swftools/swftools/issues/135
674,032,315
135
CVE-2021-39592
2021-09-20T16:15:14.247
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function pool_lookup_uint() located in pool.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/138" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/138
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==35659==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x55a669cff4d8 bp 0x60200000ed10 sp 0x7fffe1102550 T0) #0 0x55a669cff4d7 in pool_lookup_uint as3/pool.c:1024 #1 0x55a669cffcda in constant_fromindex as3/pool.c:736 #2 0x55a669cf2a1d in swf_ReadABC as3/abc.c:789 #3 0x55a669c65003 in main /home/seviezhou/swftools/src/swfdump.c:1577 #4 0x7ff7316aab96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #5 0x55a669c68439 in _start (/home/seviezhou/swftools/src/swfdump+0xd0439) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV as3/pool.c:1024 pool_lookup_uint ==35659==ABORTING ``` ## POC [SEGV-pool_lookup_uint-pool-1024.zip](https://github.com/matthiaskramm/swftools/files/5032842/SEGV-pool_lookup_uint-pool-1024.zip)
A Segmentation fault in pool.c:1024
https://api.github.com/repos/swftools/swftools/issues/138/comments
0
2020-08-06T05:51:12Z
2020-08-06T05:51:12Z
https://github.com/swftools/swftools/issues/138
674,037,087
138
CVE-2021-39593
2021-09-20T16:15:14.287
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function swf_FontExtract_DefineFontInfo() located in swftext.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/139" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/139
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==75376==ERROR: AddressSanitizer: SEGV on unknown address 0x61900004697c (pc 0x560559a71dfc bp 0x000000008c00 sp 0x7ffde49444e0 T0) #0 0x560559a71dfb in swf_FontExtract_DefineFontInfo modules/swftext.c:225 #1 0x560559a773e6 in swf_FontExtract modules/swftext.c:611 #2 0x560559a385dc in fontcallback2 /home/seviezhou/swftools/src/swfdump.c:941 #3 0x560559a70920 in swf_FontEnumerate modules/swftext.c:133 #4 0x560559a35273 in main /home/seviezhou/swftools/src/swfdump.c:1296 #5 0x7fcbe4de6b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #6 0x560559a38439 in _start (/home/seviezhou/swftools/src/swfdump+0xd0439) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV modules/swftext.c:225 swf_FontExtract_DefineFontInfo ==75376==ABORTING ``` ## POC [SEGV-swf_FontExtract_DefineFontInfo-swftext-225.zip](https://github.com/matthiaskramm/swftools/files/5032852/SEGV-swf_FontExtract_DefineFontInfo-swftext-225.zip)
A Segmentation fault in swftext.c:225
https://api.github.com/repos/swftools/swftools/issues/139/comments
0
2020-08-06T05:53:11Z
2020-08-06T05:53:11Z
https://github.com/swftools/swftools/issues/139
674,037,899
139
CVE-2021-39594
2021-09-20T16:15:14.330
Other An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function updateusage() located in swftext.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/142" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/142
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==10761==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x55e604db1be8 bp 0x000000000000 sp 0x7fff2eb65500 T0) #0 0x55e604db1be7 in updateusage modules/swftext.c:566 #1 0x55e604da14f4 in swf_FontExtract_DefineTextCallback modules/swftext.c:516 #2 0x55e604da9ffe in swf_FontUpdateUsage modules/swftext.c:578 #3 0x55e604daa3c4 in swf_FontExtract modules/swftext.c:620 #4 0x55e604d6b5dc in fontcallback2 /home/seviezhou/swftools/src/swfdump.c:941 #5 0x55e604da3920 in swf_FontEnumerate modules/swftext.c:133 #6 0x55e604d68273 in main /home/seviezhou/swftools/src/swfdump.c:1296 #7 0x7f2499591b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x55e604d6b439 in _start (/home/seviezhou/swftools/src/swfdump+0xd0439) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV modules/swftext.c:566 updateusage ==10761==ABORTING ``` ## POC [SEGV-updateusage-swftext-566.zip](https://github.com/matthiaskramm/swftools/files/5041981/SEGV-updateusage-swftext-566.zip)
A Segmentation fault in swftext.c:566
https://api.github.com/repos/swftools/swftools/issues/142/comments
0
2020-08-07T14:33:40Z
2020-08-07T14:33:40Z
https://github.com/swftools/swftools/issues/142
675,056,883
142
CVE-2021-39595
2021-09-20T16:15:14.373
An issue was discovered in swftools through 20200710. A stack-buffer-overflow exists in the function rfx_alloc() located in mem.c. It allows an attacker to cause code Execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/141" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/141
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` [stack:98 locals:0 scope:12-0 flags: need_rest has_optional has_param_names] slot:0 <metadata>final override function * NULL=()(0 params, 0 optional) [stack:98 locals:0 scope:12-0 flags: need_rest has_optional has_param_names] slot:0 <metadata>final override function * NULL=()(0 params, 0 optional) [stack:98 locals:0 scope:12-0 flags: need_rest has_optional has_param_names] slot:0 <metadata>final override function * NULL=()(0 params, 0 optional) [stack:98 locals:0 scope:12-0 flags: need_rest has_optional has_param_names] slot:0 <metadata>final override function * NULL=()(0 params, 0 optional) [stack:98 locals:0 scope:12-0 flags: need_rest has_optional has_param_names] slot:0 Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==61651==ERROR: AddressSanitizer: stack-overflow on address 0x7ffed2a2cff8 (pc 0x7f0e233a17cc bp 0x7ffed2a2d910 sp 0x7ffed2a2d000 T0) #0 0x7f0e233a17cb (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x227cb) #1 0x7f0e234175e2 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x985e2) #2 0x560bfedb6ca7 in rfx_alloc /home/seviezhou/swftools/lib/mem.c:30 #3 0x560bfeda2885 in dict_put /home/seviezhou/swftools/lib/q.c:1147 #4 0x560bfecf6d18 in dump_method as3/abc.c:358 #5 0x560bfecf829a in traits_dump as3/abc.c:596 #6 0x560bfecf765a in dump_method as3/abc.c:403 #7 0x560bfecf829a in traits_dump as3/abc.c:596 #8 0x560bfecf765a in dump_method as3/abc.c:403 #9 0x560bfecf829a in traits_dump as3/abc.c:596 #10 0x560bfecf765a in dump_method as3/abc.c:403 #11 0x560bfecf829a in traits_dump as3/abc.c:596 #12 0x560bfecf765a in dump_method as3/abc.c:403 #13 0x560bfecf829a in traits_dump as3/abc.c:596 #14 0x560bfecf765a in dump_method as3/abc.c:403 #15 0x560bfecf829a in traits_dump as3/abc.c:596 #16 0x560bfecf765a in dump_method as3/abc.c:403 #17 0x560bfecf829a in traits_dump as3/abc.c:596 #18 0x560bfecf765a in dump_method as3/abc.c:403 #19 0x560bfecf829a in traits_dump as3/abc.c:596 #20 0x560bfecf765a in dump_method as3/abc.c:403 #21 0x560bfecf829a in traits_dump as3/abc.c:596 #22 0x560bfecf765a in dump_method as3/abc.c:403 #23 0x560bfecf829a in traits_dump as3/abc.c:596 #24 0x560bfecf765a in dump_method as3/abc.c:403 #25 0x560bfecf829a in traits_dump as3/abc.c:596 #26 0x560bfecf765a in dump_method as3/abc.c:403 #27 0x560bfecf829a in traits_dump as3/abc.c:596 #28 0x560bfecf765a in dump_method as3/abc.c:403 #29 0x560bfecf829a in traits_dump as3/abc.c:596 #30 0x560bfecf765a in dump_method as3/abc.c:403 #31 0x560bfecf829a in traits_dump as3/abc.c:596 #32 0x560bfecf765a in dump_method as3/abc.c:403 #33 0x560bfecf829a in traits_dump as3/abc.c:596 #34 0x560bfecf765a in dump_method as3/abc.c:403 #35 0x560bfecf829a in traits_dump as3/abc.c:596 #36 0x560bfecf765a in dump_method as3/abc.c:403 #37 0x560bfecf829a in traits_dump as3/abc.c:596 #38 0x560bfecf765a in dump_method as3/abc.c:403 #39 0x560bfecf829a in traits_dump as3/abc.c:596 #40 0x560bfecf765a in dump_method as3/abc.c:403 #41 0x560bfecf829a in traits_dump as3/abc.c:596 #42 0x560bfecf765a in dump_method as3/abc.c:403 #43 0x560bfecf829a in traits_dump as3/abc.c:596 #44 0x560bfecf765a in dump_method as3/abc.c:403 #45 0x560bfecf829a in traits_dump as3/abc.c:596 #46 0x560bfecf765a in dump_method as3/abc.c:403 #47 0x560bfecf829a in traits_dump as3/abc.c:596 #48 0x560bfecf765a in dump_method as3/abc.c:403 #49 0x560bfecf829a in traits_dump as3/abc.c:596 #50 0x560bfecf765a in dump_method as3/abc.c:403 #51 0x560bfecf829a in traits_dump as3/abc.c:596 #52 0x560bfecf765a in dump_method as3/abc.c:403 #53 0x560bfecf829a in traits_dump as3/abc.c:596 #54 0x560bfecf765a in dump_method as3/abc.c:403 #55 0x560bfecf829a in traits_dump as3/abc.c:596 #56 0x560bfecf765a in dump_method as3/abc.c:403 #57 0x560bfecf829a in traits_dump as3/abc.c:596 #58 0x560bfecf765a in dump_method as3/abc.c:403 #59 0x560bfecf829a in traits_dump as3/abc.c:596 #60 0x560bfecf765a in dump_method as3/abc.c:403 #61 0x560bfecf829a in traits_dump as3/abc.c:596 #62 0x560bfecf765a in dump_method as3/abc.c:403 #63 0x560bfecf829a in traits_dump as3/abc.c:596 #64 0x560bfecf765a in dump_method as3/abc.c:403 #65 0x560bfecf829a in traits_dump as3/abc.c:596 #66 0x560bfecf765a in dump_method as3/abc.c:403 #67 0x560bfecf829a in traits_dump as3/abc.c:596 #68 0x560bfecf765a in dump_method as3/abc.c:403 #69 0x560bfecf829a in traits_dump as3/abc.c:596 #70 0x560bfecf765a in dump_method as3/abc.c:403 #71 0x560bfecf829a in traits_dump as3/abc.c:596 #72 0x560bfecf765a in dump_method as3/abc.c:403 #73 0x560bfecf829a in traits_dump as3/abc.c:596 #74 0x560bfecf765a in dump_method as3/abc.c:403 #75 0x560bfecf829a in traits_dump as3/abc.c:596 #76 0x560bfecf765a in dump_method as3/abc.c:403 #77 0x560bfecf829a in traits_dump as3/abc.c:596 #78 0x560bfecf765a in dump_method as3/abc.c:403 #79 0x560bfecf829a in traits_dump as3/abc.c:596 #80 0x560bfecf765a in dump_method as3/abc.c:403 #81 0x560bfecf829a in traits_dump as3/abc.c:596 #82 0x560bfecf765a in dump_method as3/abc.c:403 #83 0x560bfecf829a in traits_dump as3/abc.c:596 #84 0x560bfecf765a in dump_method as3/abc.c:403 #85 0x560bfecf829a in traits_dump as3/abc.c:596 #86 0x560bfecf765a in dump_method as3/abc.c:403 #87 0x560bfecf829a in traits_dump as3/abc.c:596 #88 0x560bfecf765a in dump_method as3/abc.c:403 #89 0x560bfecf829a in traits_dump as3/abc.c:596 #90 0x560bfecf765a in dump_method as3/abc.c:403 #91 0x560bfecf829a in traits_dump as3/abc.c:596 #92 0x560bfecf765a in dump_method as3/abc.c:403 #93 0x560bfecf829a in traits_dump as3/abc.c:596 #94 0x560bfecf765a in dump_method as3/abc.c:403 #95 0x560bfecf829a in traits_dump as3/abc.c:596 #96 0x560bfecf765a in dump_method as3/abc.c:403 #97 0x560bfecf829a in traits_dump as3/abc.c:596 #98 0x560bfecf765a in dump_method as3/abc.c:403 #99 0x560bfecf829a in traits_dump as3/abc.c:596 #100 0x560bfecf765a in dump_method as3/abc.c:403 #101 0x560bfecf829a in traits_dump as3/abc.c:596 #102 0x560bfecf765a in dump_method as3/abc.c:403 #103 0x560bfecf829a in traits_dump as3/abc.c:596 #104 0x560bfecf765a in dump_method as3/abc.c:403 #105 0x560bfecf829a in traits_dump as3/abc.c:596 #106 0x560bfecf765a in dump_method as3/abc.c:403 #107 0x560bfecf829a in traits_dump as3/abc.c:596 #108 0x560bfecf765a in dump_method as3/abc.c:403 #109 0x560bfecf829a in traits_dump as3/abc.c:596 #110 0x560bfecf765a in dump_method as3/abc.c:403 #111 0x560bfecf829a in traits_dump as3/abc.c:596 #112 0x560bfecf765a in dump_method as3/abc.c:403 #113 0x560bfecf829a in traits_dump as3/abc.c:596 #114 0x560bfecf765a in dump_method as3/abc.c:403 #115 0x560bfecf829a in traits_dump as3/abc.c:596 #116 0x560bfecf765a in dump_method as3/abc.c:403 #117 0x560bfecf829a in traits_dump as3/abc.c:596 #118 0x560bfecf765a in dump_method as3/abc.c:403 #119 0x560bfecf829a in traits_dump as3/abc.c:596 #120 0x560bfecf765a in dump_method as3/abc.c:403 #121 0x560bfecf829a in traits_dump as3/abc.c:596 #122 0x560bfecf765a in dump_method as3/abc.c:403 #123 0x560bfecf829a in traits_dump as3/abc.c:596 #124 0x560bfecf765a in dump_method as3/abc.c:403 #125 0x560bfecf829a in traits_dump as3/abc.c:596 #126 0x560bfecf765a in dump_method as3/abc.c:403 #127 0x560bfecf829a in traits_dump as3/abc.c:596 #128 0x560bfecf765a in dump_method as3/abc.c:403 #129 0x560bfecf829a in traits_dump as3/abc.c:596 #130 0x560bfecf765a in dump_method as3/abc.c:403 #131 0x560bfecf829a in traits_dump as3/abc.c:596 #132 0x560bfecf765a in dump_method as3/abc.c:403 #133 0x560bfecf829a in traits_dump as3/abc.c:596 #134 0x560bfecf765a in dump_method as3/abc.c:403 #135 0x560bfecf829a in traits_dump as3/abc.c:596 #136 0x560bfecf765a in dump_method as3/abc.c:403 #137 0x560bfecf829a in traits_dump as3/abc.c:596 #138 0x560bfecf765a in dump_method as3/abc.c:403 #139 0x560bfecf829a in traits_dump as3/abc.c:596 #140 0x560bfecf765a in dump_method as3/abc.c:403 #141 0x560bfecf829a in traits_dump as3/abc.c:596 #142 0x560bfecf765a in dump_method as3/abc.c:403 #143 0x560bfecf829a in traits_dump as3/abc.c:596 #144 0x560bfecf765a in dump_method as3/abc.c:403 #145 0x560bfecf829a in traits_dump as3/abc.c:596 #146 0x560bfecf765a in dump_method as3/abc.c:403 #147 0x560bfecf829a in traits_dump as3/abc.c:596 #148 0x560bfecf765a in dump_method as3/abc.c:403 #149 0x560bfecf829a in traits_dump as3/abc.c:596 #150 0x560bfecf765a in dump_method as3/abc.c:403 #151 0x560bfecf829a in traits_dump as3/abc.c:596 #152 0x560bfecf765a in dump_method as3/abc.c:403 #153 0x560bfecf829a in traits_dump as3/abc.c:596 #154 0x560bfecf765a in dump_method as3/abc.c:403 #155 0x560bfecf829a in traits_dump as3/abc.c:596 #156 0x560bfecf765a in dump_method as3/abc.c:403 #157 0x560bfecf829a in traits_dump as3/abc.c:596 #158 0x560bfecf765a in dump_method as3/abc.c:403 #159 0x560bfecf829a in traits_dump as3/abc.c:596 #160 0x560bfecf765a in dump_method as3/abc.c:403 #161 0x560bfecf829a in traits_dump as3/abc.c:596 #162 0x560bfecf765a in dump_method as3/abc.c:403 #163 0x560bfecf829a in traits_dump as3/abc.c:596 #164 0x560bfecf765a in dump_method as3/abc.c:403 #165 0x560bfecf829a in traits_dump as3/abc.c:596 #166 0x560bfecf765a in dump_method as3/abc.c:403 #167 0x560bfecf829a in traits_dump as3/abc.c:596 #168 0x560bfecf765a in dump_method as3/abc.c:403 #169 0x560bfecf829a in traits_dump as3/abc.c:596 #170 0x560bfecf765a in dump_method as3/abc.c:403 #171 0x560bfecf829a in traits_dump as3/abc.c:596 #172 0x560bfecf765a in dump_method as3/abc.c:403 #173 0x560bfecf829a in traits_dump as3/abc.c:596 #174 0x560bfecf765a in dump_method as3/abc.c:403 #175 0x560bfecf829a in traits_dump as3/abc.c:596 #176 0x560bfecf765a in dump_method as3/abc.c:403 #177 0x560bfecf829a in traits_dump as3/abc.c:596 #178 0x560bfecf765a in dump_method as3/abc.c:403 #179 0x560bfecf829a in traits_dump as3/abc.c:596 #180 0x560bfecf765a in dump_method as3/abc.c:403 #181 0x560bfecf829a in traits_dump as3/abc.c:596 #182 0x560bfecf765a in dump_method as3/abc.c:403 #183 0x560bfecf829a in traits_dump as3/abc.c:596 #184 0x560bfecf765a in dump_method as3/abc.c:403 #185 0x560bfecf829a in traits_dump as3/abc.c:596 #186 0x560bfecf765a in dump_method as3/abc.c:403 #187 0x560bfecf829a in traits_dump as3/abc.c:596 #188 0x560bfecf765a in dump_method as3/abc.c:403 #189 0x560bfecf829a in traits_dump as3/abc.c:596 #190 0x560bfecf765a in dump_method as3/abc.c:403 #191 0x560bfecf829a in traits_dump as3/abc.c:596 #192 0x560bfecf765a in dump_method as3/abc.c:403 #193 0x560bfecf829a in traits_dump as3/abc.c:596 #194 0x560bfecf765a in dump_method as3/abc.c:403 #195 0x560bfecf829a in traits_dump as3/abc.c:596 #196 0x560bfecf765a in dump_method as3/abc.c:403 #197 0x560bfecf829a in traits_dump as3/abc.c:596 #198 0x560bfecf765a in dump_method as3/abc.c:403 #199 0x560bfecf829a in traits_dump as3/abc.c:596 #200 0x560bfecf765a in dump_method as3/abc.c:403 #201 0x560bfecf829a in traits_dump as3/abc.c:596 #202 0x560bfecf765a in dump_method as3/abc.c:403 #203 0x560bfecf829a in traits_dump as3/abc.c:596 #204 0x560bfecf765a in dump_method as3/abc.c:403 #205 0x560bfecf829a in traits_dump as3/abc.c:596 #206 0x560bfecf765a in dump_method as3/abc.c:403 #207 0x560bfecf829a in traits_dump as3/abc.c:596 #208 0x560bfecf765a in dump_method as3/abc.c:403 #209 0x560bfecf829a in traits_dump as3/abc.c:596 #210 0x560bfecf765a in dump_method as3/abc.c:403 #211 0x560bfecf829a in traits_dump as3/abc.c:596 #212 0x560bfecf765a in dump_method as3/abc.c:403 #213 0x560bfecf829a in traits_dump as3/abc.c:596 #214 0x560bfecf765a in dump_method as3/abc.c:403 #215 0x560bfecf829a in traits_dump as3/abc.c:596 #216 0x560bfecf765a in dump_method as3/abc.c:403 #217 0x560bfecf829a in traits_dump as3/abc.c:596 #218 0x560bfecf765a in dump_method as3/abc.c:403 #219 0x560bfecf829a in traits_dump as3/abc.c:596 #220 0x560bfecf765a in dump_method as3/abc.c:403 #221 0x560bfecf829a in traits_dump as3/abc.c:596 #222 0x560bfecf765a in dump_method as3/abc.c:403 #223 0x560bfecf829a in traits_dump as3/abc.c:596 #224 0x560bfecf765a in dump_method as3/abc.c:403 #225 0x560bfecf829a in traits_dump as3/abc.c:596 #226 0x560bfecf765a in dump_method as3/abc.c:403 #227 0x560bfecf829a in traits_dump as3/abc.c:596 #228 0x560bfecf765a in dump_method as3/abc.c:403 #229 0x560bfecf829a in traits_dump as3/abc.c:596 #230 0x560bfecf765a in dump_method as3/abc.c:403 #231 0x560bfecf829a in traits_dump as3/abc.c:596 #232 0x560bfecf765a in dump_method as3/abc.c:403 #233 0x560bfecf829a in traits_dump as3/abc.c:596 #234 0x560bfecf765a in dump_method as3/abc.c:403 #235 0x560bfecf829a in traits_dump as3/abc.c:596 #236 0x560bfecf765a in dump_method as3/abc.c:403 #237 0x560bfecf829a in traits_dump as3/abc.c:596 #238 0x560bfecf765a in dump_method as3/abc.c:403 #239 0x560bfecf829a in traits_dump as3/abc.c:596 #240 0x560bfecf765a in dump_method as3/abc.c:403 #241 0x560bfecf829a in traits_dump as3/abc.c:596 #242 0x560bfecf765a in dump_method as3/abc.c:403 #243 0x560bfecf829a in traits_dump as3/abc.c:596 #244 0x560bfecf765a in dump_method as3/abc.c:403 #245 0x560bfecf829a in traits_dump as3/abc.c:596 #246 0x560bfecf765a in dump_method as3/abc.c:403 #247 0x560bfecf829a in traits_dump as3/abc.c:596 #248 0x560bfecf765a in dump_method as3/abc.c:403 #249 0x560bfecf829a in traits_dump as3/abc.c:596 #250 0x560bfecf765a in dump_method as3/abc.c:403 #251 0x560bfecf829a in traits_dump as3/abc.c:596 SUMMARY: AddressSanitizer: stack-overflow ??:0 ?? ==61651==ABORTING ``` ## POC [stack-overflow-dict_put-q-1147.zip](https://github.com/matthiaskramm/swftools/files/5041974/stack-overflow-dict_put-q-1147.zip)
A stack overflow in q.c:1147 causes Segmentation fault
https://api.github.com/repos/swftools/swftools/issues/141/comments
0
2020-08-07T14:31:43Z
2020-08-07T14:31:43Z
https://github.com/swftools/swftools/issues/141
675,055,595
141
CVE-2021-39596
2021-09-20T16:15:14.417
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function code_parse() located in code.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/146" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/146
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==80352==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f3928a955a1 bp 0x7ffc790bda50 sp 0x7ffc790bd1d8 T0) #0 0x7f3928a955a0 (/lib/x86_64-linux-gnu/libc.so.6+0x18e5a0) #1 0x7f3928f771a8 in strdup (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x621a8) #2 0x55cb3f1d0417 in code_parse as3/code.c:357 #3 0x55cb3f1ad810 in swf_ReadABC as3/abc.c:877 #4 0x55cb3f121003 in main /home/seviezhou/swftools/src/swfdump.c:1577 #5 0x7f3928928b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #6 0x55cb3f124439 in _start (/home/seviezhou/swftools/src/swfdump+0xd0439) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ??:0 ?? ==80352==ABORTING ``` ## POC [SEGV-code_parse-code-357.zip](https://github.com/matthiaskramm/swftools/files/5042029/SEGV-code_parse-code-357.zip)
A Segmentation fault in code.c:357
https://api.github.com/repos/swftools/swftools/issues/146/comments
0
2020-08-07T14:43:02Z
2020-08-07T14:43:02Z
https://github.com/swftools/swftools/issues/146
675,062,723
146
CVE-2021-39597
2021-09-20T16:15:14.460
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function code_dump2() located in code.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/143" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/143
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==22794==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000018 (pc 0x55ca6dccf468 bp 0x000000000000 sp 0x7ffcc4b1cd30 T0) #0 0x55ca6dccf467 in code_dump2 as3/code.c:982 #1 0x55ca6dc986bf in dump_method as3/abc.c:405 #2 0x55ca6dca3433 in swf_DumpABC as3/abc.c:722 #3 0x55ca6dc19038 in main /home/seviezhou/swftools/src/swfdump.c:1578 #4 0x7f1480cd1b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #5 0x55ca6dc1c439 in _start (/home/seviezhou/swftools/src/swfdump+0xd0439) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV as3/code.c:982 code_dump2 ==22794==ABORTING ``` ## POC [SEGV-code_dump2-code-982.zip](https://github.com/matthiaskramm/swftools/files/5041991/SEGV-code_dump2-code-982.zip)
A Segmentation fault in code.c:982
https://api.github.com/repos/swftools/swftools/issues/143/comments
0
2020-08-07T14:35:45Z
2020-08-07T14:35:45Z
https://github.com/swftools/swftools/issues/143
675,058,230
143
CVE-2021-39598
2021-09-20T16:15:14.503
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function callcode() located in code.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/145" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "192BB2B1-5CB5-4E87-AAB7-51ACC07D8934", "versionEndExcluding": null, "versionEndIncluding": "2020-07-10", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/145
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
## System info Ubuntu x86_64, clang 6.0, swfdump (latest master [fad6c2](https://github.com/matthiaskramm/swftools/commit/fad6c2e7505efa62e68375d061a508f802c3e77c)) ## Command line ./src/swfdump -D @@ ## Output ``` Segmentation fault (core dumped) ``` ## AddressSanitizer output ``` ASAN:SIGSEGV ================================================================= ==9224==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000028 (pc 0x559475594d38 bp 0x000000000000 sp 0x7fffe52943c0 T0) #0 0x559475594d37 in callcode as3/code.c:754 #1 0x55947559dffe in code_get_stats as3/code.c:885 #2 0x55947559e8ef in code_dump2 as3/code.c:921 #3 0x5594755686bf in dump_method as3/abc.c:405 #4 0x559475573433 in swf_DumpABC as3/abc.c:722 #5 0x5594754e9038 in main /home/seviezhou/swftools/src/swfdump.c:1578 #6 0x7f5b9fce3b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #7 0x5594754ec439 in _start (/home/seviezhou/swftools/src/swfdump+0xd0439) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV as3/code.c:754 callcode ==9224==ABORTING ``` ## POC [SEGV-callcode-code-754.zip](https://github.com/matthiaskramm/swftools/files/5042016/SEGV-callcode-code-754.zip)
A Segmentation fault in code.c:754
https://api.github.com/repos/swftools/swftools/issues/145/comments
0
2020-08-07T14:40:34Z
2020-08-07T14:40:34Z
https://github.com/swftools/swftools/issues/145
675,061,211
145
CVE-2020-8561
2021-09-20T17:15:08.187
A security issue was discovered in Kubernetes where actors that control the responses of MutatingWebhookConfiguration or ValidatingWebhookConfiguration requests are able to redirect kube-apiserver requests to private networks of the apiserver. If that user can view kube-apiserver logs when the log level is set to 10, they can view the redirected responses and headers in the logs.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/104720" }, { "source": "[email protected]", "tags": [ "Mailing List", "Mitigation" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/RV2IhwcrQsY" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211014-0002/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.20.11:-:*:*:*:*:*:*", "matchCriteriaId": "1E602175-D34A-44F2-88CD-C0D2C5D240EB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.21.5:-:*:*:*:*:*:*", "matchCriteriaId": "0CBB908A-7235-4F5A-AD59-9E11B77A4CA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.22.2:-:*:*:*:*:*:*", "matchCriteriaId": "8A1DF02D-B561-445F-8262-3A9F6762CBC3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/104720
[ "Mitigation", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
A security issue was discovered in Kubernetes where actors that control the responses of MutatingWebhookConfiguration or ValidatingWebhookConfiguration requests are able to redirect kube-apiserver requests to private networks of the apiserver. If that user can view kube-apiserver logs when the log level is set to 10, they can view the redirected responses and headers in the logs. This issue has been rated **Medium** (https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N) (4.1), and assigned **CVE-2020-8561** ### Am I vulnerable? You may be vulnerable if `--profiling` is enabled on the kube-apiserver and actors who control a validating or mutating webhook can access the kube-apiserver process logs. #### Affected Versions This issue affects all known versions of kube-apiserver. ### How do I mitigate this vulnerability? This issue can be mitigated by not allowing kube-apiserver access to sensitive resources or networks, or to reduce the “-v” flag value to less than 10 and set the “--profiling” flag value to “false” (default value is “true”). Setting the profiling flag to “false” prevents users from dynamically modifying the kube-apiserver log level, and the flag value Webhook requests may still be redirected to private networks with a log level less than 10, but the response body will not be logged. ### Fixed Versions There is no fix for this issue at this time. ### Detection Examining kube-apiserver log responses is the only known method of detection for this issue. If you find evidence that this vulnerability has been exploited, please contact [email protected] #### Acknowledgements This vulnerability was reported by QiQi Xu /triage accepted /lifecycle frozen /area security /kind bug /committee security-response
CVE-2020-8561: Webhook redirect in kube-apiserver
https://api.github.com/repos/kubernetes/kubernetes/issues/104720/comments
16
2021-09-01T20:18:50Z
2024-07-02T20:24:40Z
https://github.com/kubernetes/kubernetes/issues/104720
985,625,732
104,720
CVE-2021-25740
2021-09-20T17:15:08.283
A security issue was discovered with Kubernetes that could enable users to send network traffic to locations they would otherwise not have access to via a confused deputy attack.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/103675" }, { "source": "[email protected]", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/WYE9ptrhSLE" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211014-0001/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C32308-314D-4E0D-B15F-6A68DF21E9F9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/103675
[ "Mitigation", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
A security issue was discovered with Kubernetes that could enable users to send network traffic to locations they would otherwise not have access to via a confused deputy attack. This issue has been rated **Low** severity ([CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)), and assigned **CVE-2021-25740**. ### Am I vulnerable? If a potential attacker can create or edit Endpoints or EndpointSlices in the Kubernetes API, they can potentially direct a LoadBalancer or Ingress implementation to expose backend IPs the attacker should not have access to. Importantly, if the target’s NetworkPolicy already trusts the Load Balancer or Ingress implementation, NetworkPolicy can not be used to prevent exposure from other namespaces, potentially bypassing any security controls such as LoadBalancerSourceRanges. This issue is a design flaw that cannot be fully mitigated without user-facing changes. With this public announcement, we can begin conversations about a long-term fix. #### Affected Versions All Kubernetes versions are affected. ### How do I mitigate this vulnerability? There is no patch for this issue, and it can currently only be mitigated by restricting access to the vulnerable features. To mitigate the exposure, we recommend restricting write access to Endpoints and EndpointSlices by updating the system:aggregate-to-edit role using the [attached file](https://github.com/kubernetes/kubernetes/files/6823580/aggregate_to_edit_no_endpoints.yaml.txt). This will remove write access to Endpoints from the admin and edit roles: ```shell # Allow kubectl auth reconcile to work kubectl annotate --overwrite clusterrole/system:aggregate-to-edit rbac.authorization.kubernetes.io/autoupdate=true # Test reconcile, then run for real if happy kubectl auth reconcile --remove-extra-permissions -f aggregate_to_edit_no_endpoints.yaml.txt --dry-run kubectl auth reconcile --remove-extra-permissions -f aggregate_to_edit_no_endpoints.yaml.txt # Prevent autoreconciliation back to old state kubectl annotate --overwrite clusterrole/system:aggregate-to-edit rbac.authorization.kubernetes.io/autoupdate=false ``` Note: This will prevent new versions of Kubernetes from reconciling new default permissions to this role. No new default permissions have been added to this role since v1.14.0, but we recommend you remove the autoupdate=false annotation as soon as a fix or other mitigation is possible. For use-cases that need to edit these resources, we recommend creating a new purpose-built Role with the desired permissions, and using it only for those cases. ### Detection Services with an empty selector rely on custom endpoints and are vulnerable to the attack described above. We recommend manually auditing any such usage. The following kubectl command will list all Services in a cluster with their selector: ``` kubectl get svc --all-namespaces -o=custom-columns='NAME:metadata.name,NAMESPACE:metadata.namespace,SELECTOR:spec.selector' ``` Note: Some Services without selectors specified may have their Endpoints managed by other controllers or tools. For example, endpoints for the default/kubernetes Service are managed by the Kubernetes API Server. If you find evidence that this vulnerability has been exploited, please contact [email protected] #### Additional Advisory A similar attack is possible using Ingress implementations that support forwarding to ExternalName Services. This can be used to forward to Services in other namespaces or, in some cases, sensitive endpoints within the Ingress implementation. If you are using the Ingress API, we recommend confirming that the implementation you’re using either does not support forwarding to ExternalName Services or supports disabling the functionality. #### Additional Details See the GitHub issue for more updates: https://github.com/kubernetes/kubernetes/issues/103675 Thank You, Rob Scott on behalf of Kubernetes SIG Network and CJ Cullen on behalf of the Kubernetes Product Security Committee
CVE-2021-25740: Endpoint & EndpointSlice permissions allow cross-Namespace forwarding
https://api.github.com/repos/kubernetes/kubernetes/issues/103675/comments
15
2021-07-14T03:30:07Z
2024-01-22T16:27:49Z
https://github.com/kubernetes/kubernetes/issues/103675
944,001,066
103,675
CVE-2021-25741
2021-09-20T17:15:08.343
A security issue was discovered in Kubernetes where a user may be able to create a container with subpath volume mounts to access files & directories outside of the volume, including on the host filesystem.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/104980" }, { "source": "[email protected]", "tags": [ "Mailing List", "Mitigation" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/nyfdhK24H7s" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211008-0006/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "294F8F39-19EC-48D3-8013-C35B7E3076B5", "versionEndExcluding": null, "versionEndIncluding": "1.19.14", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "816775F6-5488-47BB-8080-DF5D12D14C69", "versionEndExcluding": null, "versionEndIncluding": "1.20.10", "versionStartExcluding": null, "versionStartIncluding": "1.20.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "A62C3A55-B83B-42E1-B6B1-E7395D2DB930", "versionEndExcluding": null, "versionEndIncluding": "1.21.4", "versionStartExcluding": null, "versionStartIncluding": "1.21.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "6683F913-E546-4C97-A5E7-09FB6FDB0D37", "versionEndExcluding": null, "versionEndIncluding": "1.22.1", "versionStartExcluding": null, "versionStartIncluding": "1.22.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/104980
[ "Mitigation", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
A security issue was discovered in Kubernetes where a user may be able to create a container with subpath volume mounts to access files & directories outside of the volume, including on the host filesystem. This issue has been rated **High** ([CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)), and assigned **CVE-2021-25741**. ### Affected Components and Configurations This bug affects kubelet. Environments where cluster administrators have restricted the ability to create hostPath mounts are the most seriously affected. Exploitation allows hostPath-like access without use of the hostPath feature, thus bypassing the restriction. In a default Kubernetes environment, exploitation could be used to obscure misuse of already-granted privileges. #### Affected Versions v1.22.0 - v1.22.1 v1.21.0 - v1.21.4 v1.20.0 - v1.20.10 <= v1.19.14 #### Fixed Versions This issue is fixed in the following versions: v1.22.2 v1.21.5 v1.20.11 v1.19.15 ### Mitigation To mitigate this vulnerability without upgrading kubelet, you can disable the VolumeSubpath feature gate on kubelet and kube-apiserver, and remove any existing Pods making use of the feature. You can also use admission control to prevent less-trusted users from running containers as root to reduce the impact of successful exploitation. ### Detection If you find evidence that this vulnerability has been exploited, please contact [email protected] ### Additional Details See Kubernetes Issue #104980 for more details. ### Acknowledgements This vulnerability was reported by Fabricio Voznika and Mark Wolters of Google. Thanks as well to Ian Coldwater, Duffie Cooley, Brad Geesaman, and Rory McCune for the thorough security research that led to the discovery of this vulnerability.
CVE-2021-25741: Symlink Exchange Can Allow Host Filesystem Access
https://api.github.com/repos/kubernetes/kubernetes/issues/104980/comments
16
2021-09-13T20:58:56Z
2022-06-01T20:25:36Z
https://github.com/kubernetes/kubernetes/issues/104980
995,325,596
104,980
CVE-2020-23266
2021-09-22T00:15:08.567
An issue was discovered in gpac 0.8.0. The OD_ReadUTF8String function in odf_code.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1481" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1481
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [ y] I looked for a similar issue and couldn't find any. - [ y] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ y] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 **Describe the bug** A heap-based buffer overflow was discovered in libgpac. The issue is being triggered in the function OD_ReadUTF8String() at odf_code.c **To Reproduce** Steps to reproduce the behavior: 1. Compile according to the default configuration ```bash $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` 2. execute command ```bash MP4Box -hint $poc ``` [poc](https://github.com/14isnot40/vul_discovery/blob/master/OD_ReadUTF8String_hbo) can be found here. **Expected behavior** An attacker can exploit this vulnerability by submitting a malicious media file that exploits this issue. This will result in a Denial of Service (DoS) and potentially Information Exposure when the application attempts to process the file. **Screenshots** ASAN Reports ```bash ==42612==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000ef51 at pc 0x7ffff6eda20b bp 0x7fffffff8b60 sp 0x7fffffff8308 READ of size 2 at 0x60200000ef51 thread T0 #0 0x7ffff6eda20a in __interceptor_strlen (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x7020a) #1 0x79532f in OD_SizeUTF8String odf/odf_code.c:49 #2 0x79532f in gf_odf_size_sup_cid odf/odf_code.c:3208 #3 0x79739d in gf_odf_desc_size odf/odf_codec.c:364 #4 0xac28c0 in iods_Size isomedia/box_code_base.c:2818 #5 0x6aa2f7 in gf_isom_box_size_listing isomedia/box_funcs.c:1588 #6 0x6aa2f7 in gf_isom_box_size isomedia/box_funcs.c:1601 #7 0xac6157 in moov_Size isomedia/box_code_base.c:3833 #8 0x6aa2f7 in gf_isom_box_size_listing isomedia/box_funcs.c:1588 #9 0x6aa2f7 in gf_isom_box_size isomedia/box_funcs.c:1601 #10 0x6e1599 in GetMoovAndMetaSize isomedia/isom_store.c:352 #11 0x6e7a1e in WriteInterleaved isomedia/isom_store.c:1356 #12 0x6e8be9 in WriteToFile isomedia/isom_store.c:1498 #13 0x6c9001 in gf_isom_write isomedia/isom_read.c:483 #14 0x6c9392 in gf_isom_close isomedia/isom_read.c:507 #15 0x429a8e in mp4boxMain (/usr/local/bin/MP4Box+0x429a8e) #16 0x7ffff615e82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #17 0x41d668 in _start (/usr/local/bin/MP4Box+0x41d668) 0x60200000ef51 is located 0 bytes to the right of 1-byte region [0x60200000ef50,0x60200000ef51) allocated by thread T0 here: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x79525c in OD_ReadUTF8String odf/odf_code.c:40 #2 0x79525c in gf_odf_read_sup_cid odf/odf_code.c:3197 SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 __interceptor_strlen Shadow bytes around the buggy address: 0x0c047fff9d90: fa fa 00 00 fa fa 00 00 fa fa 00 fa fa fa 01 fa 0x0c047fff9da0: fa fa 00 00 fa fa 01 fa fa fa 00 00 fa fa 00 00 0x0c047fff9db0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff9dc0: fa fa 01 fa fa fa 00 00 fa fa 00 00 fa fa 01 fa 0x0c047fff9dd0: fa fa 00 00 fa fa 01 fa fa fa fd fd fa fa fd fa =>0x0c047fff9de0: fa fa fd fd fa fa fd fd fa fa[01]fa fa fa 01 fa 0x0c047fff9df0: fa fa fd fd fa fa 00 00 fa fa 00 04 fa fa 00 00 0x0c047fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==42612==ABORTING [Inferior 1 (process 42612) exited with code 01] ``` **System (please complete the following information):** - OS version : Ubuntu 16.04 - GPAC Version : GPAC 0.8.0-e10d39d-master branch
Heap-buffer-overflow in OD_ReadUTF8String() odf_code.c
https://api.github.com/repos/gpac/gpac/issues/1481/comments
1
2020-05-12T18:18:19Z
2020-06-11T15:01:32Z
https://github.com/gpac/gpac/issues/1481
616,861,182
1,481
CVE-2020-23267
2021-09-22T00:15:08.623
An issue was discovered in gpac 0.8.0. The gf_hinter_track_process function in isom_hinter_track_process.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1479" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1479
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [ y] I looked for a similar issue and couldn't find any. - [ y] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ y] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 **Describe the bug** A heap-based buffer overflow was discovered in libgpac, during the pointer ptr points to the wrong memory area operation. The issue is being triggered in the function gf_hinter_track_process() at isom_hinter_track_process.c. **To Reproduce** Steps to reproduce the behavior: 1. Compile gpac according to the default configuration ```bash ./configure --extra-cflags="-fsanitize=address,undefined -g" --extra-ldflags="-fsanitize=address,undefined -ldl -g" ``` 2. execute command ```bash MP4Box -hint $poc ``` [poc](https://github.com/14isnot40/vul_discovery/blob/master/gf_hinter_track_process_hbo) can be found here. **Expected behavior** An attacker can exploit this vulnerability by submitting a malicious media file that exploits this issue. This will result in a Denial of Service (DoS) and potentially Information Exposure when the application attempts to process the file. **Screenshots** ASAN Reports ```bash ==32436==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000e7f9 at pc 0x7ffff44178c2 bp 0x7fffffff8de0 sp 0x7fffffff8dd0 READ of size 1 at 0x60200000e7f9 thread T0 #0 0x7ffff44178c1 in gf_hinter_track_process (/usr/local/lib/libgpac.so.8+0x24ce8c1) #1 0x40e68c in HintFile (/usr/local/bin/MP4Box+0x40e68c) #2 0x419db6 in mp4boxMain (/usr/local/bin/MP4Box+0x419db6) #3 0x7ffff1b9f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #4 0x40dc18 in _start (/usr/local/bin/MP4Box+0x40dc18) 0x60200000e7f9 is located 0 bytes to the right of 9-byte region [0x60200000e7f0,0x60200000e7f9) allocated by thread T0 here: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7ffff3f83fb8 in Media_GetSample (/usr/local/lib/libgpac.so.8+0x203afb8) SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 gf_hinter_track_process Shadow bytes around the buggy address: 0x0c047fff9ca0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9cb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9cc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9cd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9ce0: fa fa fa fa fa fa fa fa fa fa 00 00 fa fa 00 00 =>0x0c047fff9cf0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00[01] 0x0c047fff9d00: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff9d10: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff9d20: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff9d30: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff9d40: fa fa fd fd fa fa fd fd fa fa 04 fa fa fa fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==32436==ABORTING ``` Possible causes of vulnerabilities is in the function gf_hinter_track_process() at isom_hinter_track_process.c. ```cpp while (remain) { size = 0; v = tkHint->avc_nalu_size; while (v) { size |= (u8) *ptr; ptr++; remain--; v-=1; if (v) size<<=8; } ``` **System (please complete the following information):** - OS version : Ubuntu 16.04 - GPAC Version : GPAC 0.8.0-e10d39d-master branch
Heap buffer overflow in isom_hinter.c:766 in gf_hinter_track_process()
https://api.github.com/repos/gpac/gpac/issues/1479/comments
2
2020-05-12T16:22:14Z
2021-09-27T18:50:43Z
https://github.com/gpac/gpac/issues/1479
616,789,021
1,479
CVE-2020-23269
2021-09-22T00:15:08.677
An issue was discovered in gpac 0.8.0. The stbl_GetSampleSize function in isomedia/stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1482" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1482
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [ y] I looked for a similar issue and couldn't find any. - [ y] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ y] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 **Describe the bug** A heap-based buffer overflow was discovered in libgpac, during structure GF_SampleSizeBox 'stsz' member 'sizes' points to an invalid address. The issue is being triggered in the function stbl_GetSampleSize() at isomedia/stbl_read.c **To Reproduce** Steps to reproduce the behavior: 1. Compile according to the default configuration ```bash $ CC="gcc -fsanitize=address -g" CXX="g++ -fsanitize=address -g" ./configure --static-mp4box $ make ``` 2. execute command ```bash MP4Box -hint $poc ``` [poc](https://github.com/14isnot40/vul_discovery/blob/master/stbl_GetSampleSize_hbo) can be found here. **Expected behavior** An attacker can exploit this vulnerability by submitting a malicious media file that exploits this issue. This will result in a Denial of Service (DoS) and potentially Information Exposure when the application attempts to process the file. **Screenshots** ASAN Reports ```bash ==94786==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61400000fdd0 at pc 0x000000744231 bp 0x7fffffff83c0 sp 0x7fffffff83b0 READ of size 4 at 0x61400000fdd0 thread T0 #0 0x744230 in stbl_GetSampleSize isomedia/stbl_read.c:135 #1 0x717f3d in Media_GetSample isomedia/media.c:418 #2 0x6cd966 in gf_isom_get_sample_info isomedia/isom_read.c:1692 #3 0x912ed8 in gf_media_get_sample_average_infos media_tools/isom_hinter.c:54 #4 0x913d43 in gf_hinter_track_new media_tools/isom_hinter.c:560 #5 0x41e02e in HintFile (/usr/local/bin/MP4Box+0x41e02e) #6 0x429806 in mp4boxMain (/usr/local/bin/MP4Box+0x429806) #7 0x7ffff615e82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #8 0x41d668 in _start (/usr/local/bin/MP4Box+0x41d668) 0x61400000fdd0 is located 0 bytes to the right of 400-byte region [0x61400000fc40,0x61400000fdd0) allocated by thread T0 here: #0 0x7ffff6f02961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x7516dd in stbl_AppendSize isomedia/stbl_write.c:1487 SUMMARY: AddressSanitizer: heap-buffer-overflow isomedia/stbl_read.c:135 stbl_GetSampleSize Shadow bytes around the buggy address: 0x0c287fff9f60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c287fff9f70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c287fff9f80: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c287fff9f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c287fff9fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c287fff9fb0: 00 00 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa 0x0c287fff9fc0: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c287fff9fd0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c287fff9fe0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c287fff9ff0: fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa 0x0c287fffa000: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==94786==ABORTING ``` Possible causes of vulnerabilities structure GF_SampleSizeBox 'stsz' member 'sizes' points to an invalid address ```cpp GF_Err stbl_GetSampleSize(GF_SampleSizeBox *stsz, u32 SampleNumber, u32 *Size) { if (!stsz || !SampleNumber || SampleNumber > stsz->sampleCount) return GF_BAD_PARAM; (*Size) = 0; if (stsz->sampleSize && (stsz->type != GF_ISOM_BOX_TYPE_STZ2)) { (*Size) = stsz->sampleSize; } else if (stsz->sizes) { (*Size) = stsz->sizes[SampleNumber - 1]; } return GF_OK; } ``` **System (please complete the following information):** - OS version : Ubuntu 16.04 - GPAC Version : GPAC 0.8.0-e10d39d-master branch
Heap-buffer-overflow isomedia/stbl_read.c:135 in stbl_GetSampleSize()
https://api.github.com/repos/gpac/gpac/issues/1482/comments
3
2020-05-13T01:17:29Z
2021-09-27T17:40:58Z
https://github.com/gpac/gpac/issues/1482
617,067,875
1,482
CVE-2021-41456
2021-10-01T12:15:07.443
There is a stack buffer overflow in MP4Box v1.0.1 at src/filters/dmx_nhml.c:1004 in the nhmldmx_send_sample() function szXmlTo parameter which leads to a denial of service vulnerability.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1911" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:mp4box:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "6EA6625F-CC04-42EE-8528-89C1E464604B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1911
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Step to reproduce: 1.get latest commit code (GPAC version 1.1.0-DEV-rev1221-gd626acad8-master) 2.compile with --enable-sanitizer 3.run MP4Box -add poc.nhml -new new.mp4 Env: Ubunut 20.04 , clang 12.0.1 ASAN report ``` ==344946==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffe54d816f0 at pc 0x000000491bf8 bp 0x7ffe54d80610 sp 0x7ffe54d7fdd0 WRITE of size 5081 at 0x7ffe54d816f0 thread T0 #0 0x491bf7 in __interceptor_strcpy (/home/lly/pro/gpac_asan/bin/gcc/MP4Box+0x491bf7) #1 0x7fefcb5fca2d in nhmldmx_send_sample /home/lly/pro/gpac_asan/src/filters/dmx_nhml.c:1004:6 #2 0x7fefcb5fca2d in nhmldmx_process /home/lly/pro/gpac_asan/src/filters/dmx_nhml.c:1341:7 #3 0x7fefcb529997 in gf_filter_process_task /home/lly/pro/gpac_asan/src/filter_core/filter.c:2441:7 #4 0x7fefcb50b965 in gf_fs_thread_proc /home/lly/pro/gpac_asan/src/filter_core/filter_session.c:1664:3 #5 0x7fefcb50ae60 in gf_fs_run /home/lly/pro/gpac_asan/src/filter_core/filter_session.c:1901:2 #6 0x7fefcb02c708 in gf_media_import /home/lly/pro/gpac_asan/src/media_tools/media_import.c:1486:2 #7 0x526ea9 in import_file /home/lly/pro/gpac_asan/applications/mp4box/fileimport.c:1289:7 #8 0x4eb996 in do_add_cat /home/lly/pro/gpac_asan/applications/mp4box/main.c:4257:10 #9 0x4e7d46 in mp4boxMain /home/lly/pro/gpac_asan/applications/mp4box/main.c:5746:13 #10 0x7fefca2ad0b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #11 0x429a4d in _start (/home/lly/pro/gpac_asan/bin/gcc/MP4Box+0x429a4d) Address 0x7ffe54d816f0 is located in stack of thread T0 at offset 4304 in frame #0 0x7fefcb5fb93f in nhmldmx_process /home/lly/pro/gpac_asan/src/filters/dmx_nhml.c:1314 ``` [poc.zip](https://github.com/gpac/gpac/files/7122999/poc.zip)
Stack-buffer-overflow in MP4Box at src/filters/dmx_nhml.c:1004 in nhmldmx_send_sample
https://api.github.com/repos/gpac/gpac/issues/1911/comments
1
2021-09-07T16:21:54Z
2021-09-09T13:04:57Z
https://github.com/gpac/gpac/issues/1911
990,150,575
1,911
CVE-2021-41457
2021-10-01T12:15:07.500
There is a stack buffer overflow in MP4Box 1.1.0 at src/filters/dmx_nhml.c in nhmldmx_init_parsing which leads to a denial of service vulnerability.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1909" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:mp4box:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "AAC8DC7B-40A5-4CE7-B534-D17901AECE66", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1909
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Step to reproduce: 1.get latest commit code (GPAC version 1.1.0-DEV-rev1221-gd626acad8-master) 2.compile with --enable-sanitizer 3.make 5 dirs which every of them has a large name(length=255), this makes the file's abs-path lengh larger than 1024, we called it large.nhml 4.run MP4Box -add {path to large.nhml} -new new.mp4 Env: Ubunut 20.04 , clang 12.0.1 My cmd line an ASAN report MP4Box -add ~/12341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341231234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123/12341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341231234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123/12341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341231234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123/12341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341231234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123/12341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341231234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123/large.nhml -new new.mp4 ASAN report: ``` =336368==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffc4519e5a8 at pc 0x000000491bf8 bp 0x7ffc4519e030 sp 0x7ffc4519d7f0 WRITE of size 2564 at 0x7ffc4519e5a8 thread T0 #0 0x491bf7 in __interceptor_strcpy (/home/lly/pro/gpac_asan/bin/gcc/MP4Box+0x491bf7) #1 0x7f4bfc71ad1b in nhmldmx_init_parsing dmx_nhml.c #2 0x7f4bfc7161c1 in nhmldmx_process (/home/lly/pro/gpac_asan/bin/gcc/libgpac.so.10+0xfb91c1) #3 0x7f4bfc6454f7 in gf_filter_process_task filter.c #4 0x7f4bfc6275a5 in gf_fs_thread_proc filter_session.c #5 0x7f4bfc626aa0 in gf_fs_run (/home/lly/pro/gpac_asan/bin/gcc/libgpac.so.10+0xec9aa0) #6 0x7f4bfc150959 in gf_media_import (/home/lly/pro/gpac_asan/bin/gcc/libgpac.so.10+0x9f3959) #7 0x526c94 in import_file (/home/lly/pro/gpac_asan/bin/gcc/MP4Box+0x526c94) #8 0x4eb8b6 in do_add_cat main.c #9 0x4e7c66 in mp4boxMain (/home/lly/pro/gpac_asan/bin/gcc/MP4Box+0x4e7c66) #10 0x7f4bfb3d90b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #11 0x429a4d in _start (/home/lly/pro/gpac_asan/bin/gcc/MP4Box+0x429a4d) Address 0x7ffc4519e5a8 is located in stack of thread T0 at offset 1384 in frame #0 0x7f4bfc71a56f in nhmldmx_init_parsing dmx_nhml.c This frame has 141 object(s): ``` Maybe fix for issue 1908 dose not consider this situation that there is a stack buffer overflow in nhmldmx_init_parsing
Stack buffer overflow in MP4Box at src/filters/dmx_nhml.c in nhmldmx_init_parsing
https://api.github.com/repos/gpac/gpac/issues/1909/comments
0
2021-09-07T15:26:17Z
2021-09-09T13:04:24Z
https://github.com/gpac/gpac/issues/1909
990,103,636
1,909
CVE-2021-41459
2021-10-01T12:15:07.543
There is a stack buffer overflow in MP4Box v1.0.1 at src/filters/dmx_nhml.c:1008 in the nhmldmx_send_sample() function szXmlFrom parameter which leads to a denial of service vulnerability.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1912" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:mp4box:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "6EA6625F-CC04-42EE-8528-89C1E464604B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1912
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Step to reproduce: 1.get latest commit code (GPAC version 1.1.0-DEV-rev1221-gd626acad8-master) 2.compile with --enable-sanitizer 3.run MP4Box -add poc.nhml -new new.mp4 Env: Ubunut 20.04 , clang 12.0.1 ASAN report ``` ================================================================= ==345223==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffde4ab80f8 at pc 0x000000491bf8 bp 0x7ffde4ab6bb0 sp 0x7ffde4ab6370 WRITE of size 5081 at 0x7ffde4ab80f8 thread T0 #0 0x491bf7 in __interceptor_strcpy (/home/lly/pro/gpac_asan/bin/gcc/MP4Box+0x491bf7) #1 0x7f446088e9c5 in nhmldmx_send_sample /home/lly/pro/gpac_asan/src/filters/dmx_nhml.c:1008:45 #2 0x7f446088e9c5 in nhmldmx_process /home/lly/pro/gpac_asan/src/filters/dmx_nhml.c:1341:7 #3 0x7f44607bb997 in gf_filter_process_task /home/lly/pro/gpac_asan/src/filter_core/filter.c:2441:7 #4 0x7f446079d965 in gf_fs_thread_proc /home/lly/pro/gpac_asan/src/filter_core/filter_session.c:1664:3 #5 0x7f446079ce60 in gf_fs_run /home/lly/pro/gpac_asan/src/filter_core/filter_session.c:1901:2 #6 0x7f44602be708 in gf_media_import /home/lly/pro/gpac_asan/src/media_tools/media_import.c:1486:2 #7 0x526ea9 in import_file /home/lly/pro/gpac_asan/applications/mp4box/fileimport.c:1289:7 #8 0x4eb996 in do_add_cat /home/lly/pro/gpac_asan/applications/mp4box/main.c:4257:10 #9 0x4e7d46 in mp4boxMain /home/lly/pro/gpac_asan/applications/mp4box/main.c:5746:13 #10 0x7f445f53f0b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #11 0x429a4d in _start (/home/lly/pro/gpac_asan/bin/gcc/MP4Box+0x429a4d) Address 0x7ffde4ab80f8 is located in stack of thread T0 at offset 5432 in frame #0 0x7f446088d93f in nhmldmx_process /home/lly/pro/gpac_asan/src/filters/dmx_nhml.c:1314 ``` Different from issue 1911, the overflow memory is related to szXmlFrom parameter. The szXmlTo para has the same problem, please fix them together. Buggy code at dmx_nhml.c:1008: ``` static GF_Err nhmldmx_send_sample(GF_Filter *filter, GF_NHMLDmxCtx *ctx) { else if (!stricmp(att->name, "xmlFrom")) strcpy(szXmlFrom, att->value); else if (!stricmp(att->name, "xmlTo")) strcpy(szXmlTo, att->value); } ``` [poc.zip](https://github.com/gpac/gpac/files/7123042/poc.zip)
Stack-buffer-overflow in MP4Box at src/filters/dmx_nhml.c:1008 in nhmldmx_send_sample
https://api.github.com/repos/gpac/gpac/issues/1912/comments
0
2021-09-07T16:28:12Z
2023-11-15T08:08:21Z
https://github.com/gpac/gpac/issues/1912
990,155,594
1,912
CVE-2020-22673
2021-10-12T21:15:07.373
Memory leak in the senc_Parse function in MP4Box in gpac 0.8.0 allows attackers to cause a denial of service (DoS) via a crafted input.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1342" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1342
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! [ √] I looked for a similar issue and couldn't find any. [ √] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ [ √] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A crafted input will lead to crash in box_code_drm.c at gpac 0.8.0. Triggered by ./MP4Box -diso POC -out /dev/null Poc [004-memleak-senc1349](https://github.com/gutiniao/afltest/blob/master/004-memleak-senc1349) The ASAN information is as follows: ``` ./MP4Box -diso 004-memleak-senc1349 -out /dev/null [iso file] Box "avcC" (start 939) has 34 extra bytes [iso file] Unknown box type 0000 in parent sinf [iso file] Unknown box type 75876C20 in parent dref [iso file] Unknown box type 0000 in parent schi [iso file] Unknown box type stts in parent stsd [iso file] Unknown box type stsc in parent stsd [iso file] Unknown box type stsz in parent stsd [iso file] Unknown box type stco in parent stsd [iso file] Unknown box type sgpd in parent stsd [iso file] Unknown box type udta in parent stsd [iso file] Box "stsd" (start 1439) has 8825 extra bytes [iso file] Box "stsd" is larger than container box [iso file] Box "stbl" size 291 (start 1431) invalid (read 9139) [ISO file] dataReferenceIndex set to 0 in sample entry, overriding to 1 [ISO file] dataReferenceIndex set to 0 in sample entry, overriding to 1 [ISO file] dataReferenceIndex set to 0 in sample entry, overriding to 1 [ISO file] dataReferenceIndex set to 0 in sample entry, overriding to 1 [iso file] senc box without tenc, assuming MS smooth+piff [isobmf] Failed to parse SENC box, invalid SAI size [isobmf] could not get cenc info for sample 1: Invalid IsoMedia File Error opening file 004-memleak-senc1349: Invalid IsoMedia File ================================================================= ==2371==ERROR: LeakSanitizer: detected memory leaks Direct leak of 32 byte(s) in 1 object(s) allocated from: #0 0x7f0fc2519b50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50) #1 0x564665fcabe9 in senc_Parse isomedia/box_code_drm.c:1349 SUMMARY: AddressSanitizer: 32 byte(s) leaked in 1 allocation(s). ``` about code: ``` #endif count = gf_bs_read_u32(bs); if (!senc->samp_aux_info) senc->samp_aux_info = gf_list_new(); for (i=0; i<count; i++) { u32 is_encrypted; ---------->GF_CENCSampleAuxInfo *sai = (GF_CENCSampleAuxInfo *)gf_malloc(sizeof(GF_CENCSampleAuxInfo)); memset(sai, 0, sizeof(GF_CENCSampleAuxInfo)); ```
There are memory leaks in the senc_Parse function of box_code_drm.c:1349
https://api.github.com/repos/gpac/gpac/issues/1342/comments
1
2019-11-13T04:06:43Z
2020-01-09T17:59:51Z
https://github.com/gpac/gpac/issues/1342
521,946,411
1,342
CVE-2020-22674
2021-10-12T21:15:07.417
An issue was discovered in gpac 0.8.0. An invalid memory dereference exists in the function FixTrackID located in isom_intern.c, which allows attackers to cause a denial of service (DoS) via a crafted input.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1346" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1346
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! [ √] I looked for a similar issue and couldn't find any. [ √] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ [ √] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A crafted input will lead to crash in isom_intern.c at gpac 0.8.0. Triggered by ./MP4Box -diso POC -out /dev/null Poc [009-invalid-FixTrackID](https://github.com/gutiniao/afltest/blob/master/009-invalid-FixTrackID) The ASAN information is as follows: ``` ./MP4Box -diso 009-invalid-FixTrackID -out /dev/null [iso file] Box "avcC" (start 939) has 34 extra bytes [iso file] Unknown box type 0000 in parent sinf [iso file] Unknown box type 74E8036B in parent moov [iso file] Unknown box type tfhd in parent moof [iso file] Box "UNKN" is larger than container box [iso file] Box "moof" size 1463 (start 2004) invalid (read 7972) ASAN:DEADLYSIGNAL ================================================================= ==13653==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000028 (pc 0x564b3322e701 bp 0x60d000000110 sp 0x7fff462fc3f0 T0) ==13653==The signal is caused by a READ memory access. ==13653==Hint: address points to the zero page. #0 0x564b3322e700 in FixTrackID isomedia/isom_intern.c:133 #1 0x564b3322e700 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:372 #2 0x564b3322fbca in gf_isom_open_file isomedia/isom_intern.c:615 #3 0x564b32f78852 in mp4boxMain /home/liuz/gpac-master/applications/mp4box/main.c:4767 #4 0x7fd75e925b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #5 0x564b32f69b19 in _start (/usr/local/gpac-asan3/bin/MP4Box+0x163b19) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV isomedia/isom_intern.c:133 in FixTrackID ==13653==ABORTING ```
Segmentation fault (ASAN: SEGV on unknown address) in the FixTrackID function of isom_intern.c:133
https://api.github.com/repos/gpac/gpac/issues/1346/comments
1
2019-11-13T07:15:54Z
2020-01-09T18:00:04Z
https://github.com/gpac/gpac/issues/1346
522,006,717
1,346
CVE-2020-22675
2021-10-12T21:15:07.457
An issue was discovered in gpac 0.8.0. The GetGhostNum function in stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1344" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1344
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! [ √] I looked for a similar issue and couldn't find any. [ √] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ [ √] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A crafted input will lead to crash in stbl_read.c at gpac 0.8.0. Triggered by ./MP4Box -diso POC -out /dev/null Poc [006GetGhostNum-heap](https://github.com/gutiniao/afltest/blob/master/006GetGhostNum-heap) The ASAN information is as follows: ``` ./MP4Box -diso 006GetGhostNum-heap -out /dev/null [iso file] Box "avcC" (start 939) has 34 extra bytes [iso file] Unknown box type 0000 in parent sinf [iso file] Box "dref" (start 1403) has 4 extra bytes [iso file] Missing DataInformationBox [iso file] Box "minf" (start 1371) has 291 extra bytes [iso file] Track with no sample table ! [iso file] Track with no sample description box ! ================================================================= ==7153==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000454 at pc 0x5572c94aafff bp 0x7fff10f02f50 sp 0x7fff10f02f40 READ of size 4 at 0x602000000454 thread T0 #0 0x5572c94aaffe in GetGhostNum isomedia/stbl_read.c:369 #1 0x5572c94aaffe in stbl_GetSampleInfos isomedia/stbl_read.c:436 #2 0x5572c943e253 in gf_isom_get_sample_cenc_info_ex isomedia/isom_read.c:4153 #3 0x5572c98c8c2f in senc_Parse isomedia/box_code_drm.c:1353 #4 0x5572c94203e6 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:399 #5 0x5572c9422bca in gf_isom_open_file isomedia/isom_intern.c:615 #6 0x5572c916b852 in mp4boxMain /home/liuz/gpac-master/applications/mp4box/main.c:4767 #7 0x7f0e00306b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x5572c915cb19 in _start (/usr/local/gpac-asan3/bin/MP4Box+0x163b19) 0x602000000454 is located 3 bytes to the right of 1-byte region [0x602000000450,0x602000000451) allocated by thread T0 here: #0 0x7f0e00f8fb50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50) #1 0x5572c98a424a in stsc_Read isomedia/box_code_base.c:5734 SUMMARY: AddressSanitizer: heap-buffer-overflow isomedia/stbl_read.c:369 in GetGhostNum Shadow bytes around the buggy address: 0x0c047fff8030: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 01 fa 0x0c047fff8040: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8050: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8060: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8070: fa fa 00 00 fa fa 00 00 fa fa fd fd fa fa fd fd =>0x0c047fff8080: fa fa 00 00 fa fa 01 fa fa fa[01]fa fa fa 00 00 0x0c047fff8090: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 01 fa 0x0c047fff80a0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff80b0: fa fa 00 fa fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff80c0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 01 fa 0x0c047fff80d0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==7153==ABORTING ```
There is a heap-buffer-overflow in the GetGhostNum function of stbl_read.c:369
https://api.github.com/repos/gpac/gpac/issues/1344/comments
1
2019-11-13T05:18:43Z
2020-01-09T17:59:57Z
https://github.com/gpac/gpac/issues/1344
521,966,021
1,344
CVE-2020-22677
2021-10-12T21:15:07.497
An issue was discovered in gpac 0.8.0. The dump_data_hex function in box_dump.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1341" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1341
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! [ √] I looked for a similar issue and couldn't find any. [ √] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ [ √] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A crafted input will lead to crash in box_dump.c at gpac 0.8.0. Triggered by ./MP4Box -diso POC -out /dev/null Poc [003-heep-dump_data51](https://github.com/gutiniao/afltest/blob/master/003-heep-dump_data51) The ASAN information is as follows: ``` ./MP4Box -diso 003-heep-dump_data51 -out /dev/null [iso file] Box "avcC" (start 939) has 34 extra bytes [iso file] Unknown box type 0000 in parent sinf [iso file] Unknown box type 0000 in parent schi [iso file] Box "tfhd" size 20 (start 2642) invalid (read 28) [iso file] senc box without tenc, assuming MS smooth+piff [isobmf] Failed to parse SENC box, invalid SAI size [isobmf] Failed to parse SENC box, invalid SAI size [iso file] Unknown top-level box type 00303030 [iso file] Incomplete box 00303030 - start 3467 size 808453500 [iso file] Incomplete file while reading for dump - aborting parsing ================================================================= ==5711==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000000990 at pc 0x563f30697440 bp 0x7ffd8a7496b0 sp 0x7ffd8a7496a0 READ of size 1 at 0x603000000990 thread T0 #0 0x563f3069743f in dump_data_hex isomedia/box_dump.c:51 #1 0x563f3069743f in senc_dump isomedia/box_dump.c:4823 #2 0x563f306a06ad in gf_isom_box_dump_ex isomedia/box_funcs.c:1738 #3 0x563f3067c5bc in gf_isom_box_dump isomedia/box_dump.c:97 #4 0x563f3067c5bc in gf_isom_box_array_dump isomedia/box_dump.c:107 #5 0x563f306a07cf in gf_isom_box_dump_done isomedia/box_funcs.c:1747 #6 0x563f3068b939 in traf_dump isomedia/box_dump.c:2461 #7 0x563f306a06ad in gf_isom_box_dump_ex isomedia/box_funcs.c:1738 #8 0x563f3067c5bc in gf_isom_box_dump isomedia/box_dump.c:97 #9 0x563f3067c5bc in gf_isom_box_array_dump isomedia/box_dump.c:107 #10 0x563f306a07cf in gf_isom_box_dump_done isomedia/box_funcs.c:1747 #11 0x563f3068b389 in moof_dump isomedia/box_dump.c:2431 #12 0x563f306a06ad in gf_isom_box_dump_ex isomedia/box_funcs.c:1738 #13 0x563f3067c7f3 in gf_isom_box_dump isomedia/box_dump.c:97 #14 0x563f3067c7f3 in gf_isom_dump isomedia/box_dump.c:139 #15 0x563f3041b734 in dump_isom_xml /home/liuz/gpac-master/applications/mp4box/filedump.c:1930 #16 0x563f30405c92 in mp4boxMain /home/liuz/gpac-master/applications/mp4box/main.c:4982 #17 0x7f6e421e6b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #18 0x563f303f2b19 in _start (/usr/local/gpac-asan3/bin/MP4Box+0x163b19) 0x603000000990 is located 0 bytes to the right of 32-byte region [0x603000000970,0x603000000990) allocated by thread T0 here: #0 0x7f6e42e6fb50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50) #1 0x563f30b5ebe9 in senc_Parse isomedia/box_code_drm.c:1349 SUMMARY: AddressSanitizer: heap-buffer-overflow isomedia/box_dump.c:51 in dump_data_hex Shadow bytes around the buggy address: 0x0c067fff80e0: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff80f0: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8100: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff8110: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff8120: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 =>0x0c067fff8130: 00 00[fa]fa 00 00 00 00 fa fa fd fd fd fd fa fa 0x0c067fff8140: 00 00 00 00 fa fa fd fd fd fd fa fa fa fa fa fa 0x0c067fff8150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8160: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8170: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8180: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==5711==ABORTING ```
There is a heap-buffer-overflow in the dump_data_hex function of box_dump.c:51
https://api.github.com/repos/gpac/gpac/issues/1341/comments
1
2019-11-13T03:49:59Z
2020-01-09T17:59:47Z
https://github.com/gpac/gpac/issues/1341
521,942,076
1,341
CVE-2020-22678
2021-10-12T21:15:07.540
An issue was discovered in gpac 0.8.0. The gf_media_nalu_remove_emulation_bytes function in av_parsers.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1339" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1339
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [ √] I looked for a similar issue and couldn't find any. - [ √] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ √] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A crafted input will lead to crash in av_parsers.c at gpac 0.8.0. Triggered by ./MP4Box -diso POC -out /dev/null Poc [001gf_media_nalu_remove_emulation_bytes](https://github.com/gutiniao/afltest/blob/master/001gf_media_nalu_remove_emulation_bytes) The ASAN information is as follows: ``` ./MP4Box -diso 001gf_media_nalu_remove_emulation_bytes -out /dev/null [iso file] Media header timescale is 0 - defaulting to 90000 ================================================================= ==23148==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000002d1 at pc 0x5632845c98b0 bp 0x7ffdce21c4e0 sp 0x7ffdce21c4d0 READ of size 1 at 0x6020000002d1 thread T0 #0 0x5632845c98af in gf_media_nalu_remove_emulation_bytes media_tools/av_parsers.c:4722 #1 0x5632845c991b in gf_media_avc_read_sps media_tools/av_parsers.c:4737 #2 0x5632843ea9a9 in avcc_Read isomedia/avc_ext.c:2371 #3 0x5632844183d4 in gf_isom_box_read isomedia/box_funcs.c:1528 #4 0x5632844183d4 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #5 0x563284418e10 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #6 0x5632848afbf1 in video_sample_entry_Read isomedia/box_code_base.c:4405 #7 0x5632844183d4 in gf_isom_box_read isomedia/box_funcs.c:1528 #8 0x5632844183d4 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #9 0x563284418e10 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #10 0x5632844183d4 in gf_isom_box_read isomedia/box_funcs.c:1528 #11 0x5632844183d4 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #12 0x563284418e10 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #13 0x5632848b38a4 in stbl_Read isomedia/box_code_base.c:5381 #14 0x5632844183d4 in gf_isom_box_read isomedia/box_funcs.c:1528 #15 0x5632844183d4 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #16 0x563284418e10 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #17 0x5632848ad40b in minf_Read isomedia/box_code_base.c:3500 #18 0x5632844183d4 in gf_isom_box_read isomedia/box_funcs.c:1528 #19 0x5632844183d4 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #20 0x563284418e10 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #21 0x5632848ab73f in mdia_Read isomedia/box_code_base.c:3021 #22 0x5632844183d4 in gf_isom_box_read isomedia/box_funcs.c:1528 #23 0x5632844183d4 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #24 0x563284418e10 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #25 0x5632848ba906 in trak_Read isomedia/box_code_base.c:7129 #26 0x5632844183d4 in gf_isom_box_read isomedia/box_funcs.c:1528 #27 0x5632844183d4 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #28 0x563284418e10 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1419 #29 0x5632848adf64 in moov_Read isomedia/box_code_base.c:3745 #30 0x563284419b35 in gf_isom_box_read isomedia/box_funcs.c:1528 #31 0x563284419b35 in gf_isom_box_parse_ex isomedia/box_funcs.c:208 #32 0x56328441a1e4 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #33 0x563284430f44 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #34 0x563284433bca in gf_isom_open_file isomedia/isom_intern.c:615 #35 0x56328417c852 in mp4boxMain /home/liuz/gpac-master/applications/mp4box/main.c:4767 #36 0x7f0252bccb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #37 0x56328416db19 in _start (/usr/local/gpac-asan3/bin/MP4Box+0x163b19) 0x6020000002d1 is located 0 bytes to the right of 1-byte region [0x6020000002d0,0x6020000002d1) allocated by thread T0 here: #0 0x7f0253855b50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50) #1 0x5632843ea263 in avcc_Read isomedia/avc_ext.c:2343 SUMMARY: AddressSanitizer: heap-buffer-overflow media_tools/av_parsers.c:4722 in gf_media_nalu_remove_emulation_bytes Shadow bytes around the buggy address: 0x0c047fff8000: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8010: fa fa fd fd fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8020: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8030: fa fa 00 00 fa fa 00 00 fa fa 00 05 fa fa 00 00 0x0c047fff8040: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 =>0x0c047fff8050: fa fa 00 00 fa fa 00 00 fa fa[01]fa fa fa 01 fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==23148==ABORTING ```
There is a heap-buffer-overflow in the gf_media_nalu_remove_emulation_bytes function of av_parsers.c:4722
https://api.github.com/repos/gpac/gpac/issues/1339/comments
1
2019-11-13T03:14:38Z
2020-01-09T17:59:39Z
https://github.com/gpac/gpac/issues/1339
521,931,348
1,339
CVE-2020-22679
2021-10-12T21:15:07.580
Memory leak in the sgpd_parse_entry function in MP4Box in gpac 0.8.0 allows attackers to cause a denial of service (DoS) via a crafted input.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1345" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1345
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! [ √] I looked for a similar issue and couldn't find any. [ √] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ [ √] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A crafted input will lead to crash in box_code_base.c at gpac 0.8.0. Triggered by ./MP4Box -diso POC -out /dev/null Poc [007-memleak-sgpd_parse_entry](https://github.com/gutiniao/afltest/blob/master/007-memleak-sgpd_parse_entry) The ASAN information is as follows: ``` ./MP4Box -diso 007-memleak-sgpd_parse_entry -out /dev/null [iso file] Unknown box type gods in parent moov [iso file] Box "avcC" (start 939) has 34 extra bytes [iso file] Unknown box type 0000 in parent sinf [iso file] Invalid descriptor tag 0xc1 in esds [iso file] Read Box "esds" (start 1491) failed (Invalid IsoMedia File) - skipping [iso file] Invalid descriptor tag 0xc1 in esds [iso file] Read Box "esds" (start 0) failed (Invalid IsoMedia File) - skipping [isom] not enough bytes in box sgpd: 20 left, reading 63 (file isomedia/box_code_base.c, line 9926) [iso file] Read Box "sgpd" (start 1678) failed (Invalid IsoMedia File) - skipping [iso file] Read Box "stbl" (start 1431) failed (Invalid IsoMedia File) - skipping [iso file] Read Box "minf" (start 1371) failed (Invalid IsoMedia File) - skipping [iso file] Read Box "mdia" (start 1298) failed (Invalid IsoMedia File) - skipping [iso file] Read Box "trak" (start 1198) failed (Invalid IsoMedia File) - skipping [iso file] Read Box "moov" (start 351) failed (Invalid IsoMedia File) - skipping Error opening file 007-memleak-sgpd_parse_entry: Invalid IsoMedia File ================================================================= ==6751==ERROR: LeakSanitizer: detected memory leaks Direct leak of 37 byte(s) in 1 object(s) allocated from: #0 0x7f25e0370b50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50) #1 0x55e8ff099553 in sgpd_parse_entry isomedia/box_code_base.c:9656 #2 0x55e8ff099553 in sgpd_Read isomedia/box_code_base.c:9922 SUMMARY: AddressSanitizer: 37 byte(s) leaked in 1 allocation(s) ```
There are memory leaks in the sgpd_parse_entry function of box_code_base.c:9656
https://api.github.com/repos/gpac/gpac/issues/1345/comments
1
2019-11-13T05:25:14Z
2020-01-09T18:00:00Z
https://github.com/gpac/gpac/issues/1345
521,967,985
1,345
CVE-2021-25742
2021-10-29T04:15:08.220
A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the custom snippets feature to obtain all secrets in the cluster.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.2, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.7, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Mitigation", "Third Party Advisory" ], "url": "https://github.com/kubernetes/ingress-nginx/issues/7837" }, { "source": "[email protected]", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/mT4JJxi9tQY" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211203-0001/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:ingress-nginx:*:*:*:*:*:*:*:*", "matchCriteriaId": "CEC0CA26-0429-4DD1-904B-5C7637C42704", "versionEndExcluding": "0.49.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:ingress-nginx:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8DA09AFA-48CD-4A55-9C15-A96249C704D0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:trident:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D9A34F5-AC03-4098-A37D-AD50727DDB11", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/ingress-nginx/issues/7837
[ "Exploit", "Issue Tracking", "Mitigation", "Third Party Advisory" ]
github.com
[ "kubernetes", "ingress-nginx" ]
### Issue Details A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the custom snippets feature to obtain all secrets in the cluster. This issue has been rated **High** ([CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L)), and assigned **CVE-2021-25742**. ### Affected Components and Configurations This bug affects ingress-nginx. Multitenant environments where non-admin users have permissions to create Ingress objects are most affected by this issue. #### Affected Versions with no mitigation - v1.0.0 - <= v0.49.0 #### Versions allowing mitigation This issue cannot be fixed solely by upgrading ingress-nginx. It can be mitigated in the following versions: - v1.0.1 - v0.49.1 ### Mitigation To mitigate this vulnerability: 1. Upgrade to a version that allows mitigation, (>= v0.49.1 or >= v1.0.1) 2. Set [allow-snippet-annotations](https://kubernetes.github.io/ingress-nginx/user-guide/nginx-configuration/configmap/#allow-snippet-annotations) to false in your ingress-nginx ConfigMap based on how you deploy ingress-nginx: **Static Deploy Files** Edit the ConfigMap for ingress-nginx **after** deployment: ``` kubectl edit configmap -n ingress-nginx ingress-nginx-controller ``` Add directive: ```` data: allow-snippet-annotations: “false” ```` More information on the ConfigMap [here](https://kubernetes.github.io/ingress-nginx/user-guide/nginx-configuration/configmap/) **Deploying Via Helm** Set `controller.allowSnippetAnnotations` to `false` in the Values.yaml or add the directive to the helm deploy: ``` helm install [RELEASE_NAME] --set controller.allowSnippetAnnotations=false ingress-nginx/ingress-nginx ```` [https://github.com/kubernetes/ingress-nginx/blob/controller-v1.0.1/charts/ingress-nginx/values.yaml#L76](https://github.com/kubernetes/ingress-nginx/blob/controller-v1.0.1/charts/ingress-nginx/values.yaml#L76) ### Detection If you find evidence that this vulnerability has been exploited, please contact [email protected] Additional Details See ingress-nginx Issue #7837 for more details. ### Acknowledgements This vulnerability was reported by Mitch Hulscher. Thank You, CJ Cullen on behalf of the Kubernetes Security Response Committee
CVE-2021-25742: Ingress-nginx custom snippets allows retrieval of ingress-nginx serviceaccount token and secrets across all namespaces
https://api.github.com/repos/kubernetes/ingress-nginx/issues/7837/comments
61
2021-10-21T16:08:21Z
2023-09-26T13:19:50Z
https://github.com/kubernetes/ingress-nginx/issues/7837
1,032,675,879
7,837
CVE-2020-23109
2021-11-03T17:15:08.027
Buffer overflow vulnerability in function convert_colorspace in heif_colorconversion.cc in libheif v1.6.2, allows attackers to cause a denial of service and disclose sensitive information, via a crafted HEIF file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/strukturag/libheif/issues/207" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:struktur:libheif:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "70C2B8C8-0EE3-4AAF-8584-F639A0428F03", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/strukturag/libheif/issues/207
[ "Exploit", "Third Party Advisory" ]
github.com
[ "strukturag", "libheif" ]
I spotted this overflow in `heif_colorconversion.cc`. ##### how to reproduce: ```./heif-convert heap-overflow.poc test.png``` [heap-overflow.poc.zip](https://github.com/strukturag/libheif/files/4242885/heap-overflow.poc.zip) Here is the report of ASAN ``` ==19327==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62300000350e at pc 0x0000007cf8f3 bp 0x7ffd1d38dbd0 sp 0x7ffd1d38dbc8 READ of size 2 at 0x62300000350e thread T0 #0 0x7cf8f2 in Op_YCbCr420_to_RRGGBBaa::convert_colorspace(std::shared_ptr<heif::HeifPixelImage const> const&, heif::ColorState, heif::ColorConversionOptions) libheif/heif_colorconversion.cc:2263:58 #1 0x7fd4d8 in heif::ColorConversionPipeline::convert_image(std::shared_ptr<heif::HeifPixelImage> const&) libheif/heif_colorconversion.cc:2446:15 #2 0x781134 in heif::convert_colorspace(std::shared_ptr<heif::HeifPixelImage> const&, heif_colorspace, heif_chroma) libheif/heif_image.cc:396:19 #3 0x5d4e46 in heif::HeifContext::Image::decode_image(std::shared_ptr<heif::HeifPixelImage>&, heif_colorspace, heif_chroma, heif_decoding_options const*) const libheif/heif_context.cc:896:11 #4 0x549151 in heif_decode_image libheif/heif.cc:660:33 #5 0x522111 in main examples/heif_convert.cc:226:11 #6 0x7f3e8328182f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291 #7 0x41e308 in _start (examples/heif-convert+0x41e308) 0x62300000350f is located 0 bytes to the right of 6159-byte region [0x623000001d00,0x62300000350f) allocated by thread T0 here: #0 0x51a178 in operator new[](unsigned long) (examples/heif-convert+0x51a178) #1 0x77b052 in heif::HeifPixelImage::add_plane(heif_channel, int, int, int) libheif/heif_image.cc:151:27 SUMMARY: AddressSanitizer: heap-buffer-overflow libheif/heif_colorconversion.cc:2263:58 in Op_YCbCr420_to_RRGGBBaa::convert_colorspace(std::shared_ptr<heif::HeifPixelImage const> const&, heif::ColorState, heif::ColorConversionOptions) Shadow bytes around the buggy address: 0x0c467fff8650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c467fff8660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c467fff8670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c467fff8680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c467fff8690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c467fff86a0: 00[07]fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c467fff86b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c467fff86c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c467fff86d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c467fff86e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c467fff86f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==19327==ABORTING ```
Heap overflow in heif_colorconversion.cc:2263
https://api.github.com/repos/strukturag/libheif/issues/207/comments
9
2020-02-24T02:04:49Z
2023-02-16T07:46:46Z
https://github.com/strukturag/libheif/issues/207
569,601,645
207
CVE-2021-43398
2021-11-04T21:15:09.520
Crypto++ (aka Cryptopp) 8.6.0 and earlier contains a timing leakage in MakePublicKey(). There is a clear correlation between execution time and private key length, which may cause disclosure of the length information of the private key. This might allow attackers to conduct timing attacks. NOTE: this report is disputed by the vendor and multiple third parties. The execution-time differences are intentional. A user may make a choice of a longer key as a tradeoff between strength and performance. In making this choice, the amount of information leaked to an adversary is of infinitesimal value
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://cryptopp.com" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/weidai11/cryptopp/issues/1080" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/weidai11/cryptopp/issues/1080#issuecomment-996492222" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cryptopp:crypto\\+\\+:*:*:*:*:*:*:*:*", "matchCriteriaId": "38083732-7F2F-45F1-B773-8BD7A039F08B", "versionEndExcluding": null, "versionEndIncluding": "8.6.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/weidai11/cryptopp/issues/1080
[ "Exploit", "Third Party Advisory" ]
github.com
[ "weidai11", "cryptopp" ]
I'm using Crypto++ built by the latest version of source code in this repository on Ubuntu 18.04. The function is as follows: ```c++ void ECC_PrivatetoPublic(string priv){ using namespace CryptoPP; clock_t start, finish; ECDSA<ECP, SHA256>::PrivateKey privateKey; ECDSA<ECP, SHA256>::PublicKey publicKey; const Integer privStr(priv.c_str()); const DL_GroupParameters_EC<ECP>& curve = ASN1::secp521r1(); privateKey.Initialize(curve, privStr); privateKey.MakePublicKey(publicKey); std::string x = IntToString<>(publicKey.GetPublicElement().x, 10); std::string y = IntToString<>(publicKey.GetPublicElement().y, 10); printf("%s\n%s\n", x.c_str(), y.c_str()); return; } ``` It seems that the execution time of `privateKey.MakePublicKey(publicKey)` is positively correlated with the length of the private key instead of a constant value. I did a simple experiment and heres the result. But I haven't studied the reason yet. ![Wizard data (2)](https://user-images.githubusercontent.com/60092417/139213492-dbdad26d-54e7-479a-a8d7-9f03cea053f1.png) I suppose this may leak the length information of the input private key and facilitate malicious attacks on key decryption. Besides, the execution time becomes abnormally long when the private key reaches hundreds of bytes long, which causes a little inconvenience to me. Hope you can check this case.
Correlation Between Key Length and Execution Time
https://api.github.com/repos/weidai11/cryptopp/issues/1080/comments
14
2021-10-28T08:39:07Z
2022-08-17T12:24:58Z
https://github.com/weidai11/cryptopp/issues/1080
1,038,244,979
1,080
CVE-2021-43398
2021-11-04T21:15:09.520
Crypto++ (aka Cryptopp) 8.6.0 and earlier contains a timing leakage in MakePublicKey(). There is a clear correlation between execution time and private key length, which may cause disclosure of the length information of the private key. This might allow attackers to conduct timing attacks. NOTE: this report is disputed by the vendor and multiple third parties. The execution-time differences are intentional. A user may make a choice of a longer key as a tradeoff between strength and performance. In making this choice, the amount of information leaked to an adversary is of infinitesimal value
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://cryptopp.com" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/weidai11/cryptopp/issues/1080" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/weidai11/cryptopp/issues/1080#issuecomment-996492222" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cryptopp:crypto\\+\\+:*:*:*:*:*:*:*:*", "matchCriteriaId": "38083732-7F2F-45F1-B773-8BD7A039F08B", "versionEndExcluding": null, "versionEndIncluding": "8.6.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/weidai11/cryptopp/issues/1080#issuecomment-996492222
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "weidai11", "cryptopp" ]
I'm using Crypto++ built by the latest version of source code in this repository on Ubuntu 18.04. The function is as follows: ```c++ void ECC_PrivatetoPublic(string priv){ using namespace CryptoPP; clock_t start, finish; ECDSA<ECP, SHA256>::PrivateKey privateKey; ECDSA<ECP, SHA256>::PublicKey publicKey; const Integer privStr(priv.c_str()); const DL_GroupParameters_EC<ECP>& curve = ASN1::secp521r1(); privateKey.Initialize(curve, privStr); privateKey.MakePublicKey(publicKey); std::string x = IntToString<>(publicKey.GetPublicElement().x, 10); std::string y = IntToString<>(publicKey.GetPublicElement().y, 10); printf("%s\n%s\n", x.c_str(), y.c_str()); return; } ``` It seems that the execution time of `privateKey.MakePublicKey(publicKey)` is positively correlated with the length of the private key instead of a constant value. I did a simple experiment and heres the result. But I haven't studied the reason yet. ![Wizard data (2)](https://user-images.githubusercontent.com/60092417/139213492-dbdad26d-54e7-479a-a8d7-9f03cea053f1.png) I suppose this may leak the length information of the input private key and facilitate malicious attacks on key decryption. Besides, the execution time becomes abnormally long when the private key reaches hundreds of bytes long, which causes a little inconvenience to me. Hope you can check this case.
Correlation Between Key Length and Execution Time
https://api.github.com/repos/weidai11/cryptopp/issues/1080/comments
14
2021-10-28T08:39:07Z
2022-08-17T12:24:58Z
https://github.com/weidai11/cryptopp/issues/1080
1,038,244,979
1,080
CVE-2021-39416
2021-11-05T16:15:07.710
Multiple Cross Site Scripting (XSS) vulnerabilities exists in Remote Clinic v2.0 in (1) patients/register-patient.php via the (a) Contact, (b) Email, (c) Weight, (d) Profession, (e) ref_contact, (f) address, (g) gender, (h) age, and (i) serial parameters; in (2) patients/edit-patient.php via the (a) Contact, (b) Email, (c) Weight, Profession, (d) ref_contact, (e) address, (f) serial, (g) age, and (h) gender parameters; in (3) staff/edit-my-profile.php via the (a) Title, (b) First Name, (c) Last Name, (d) Skype, and (e) Address parameters; and in (4) clinics/settings.php via the (a) portal_name, (b) guardian_short_name, (c) guardian_name, (d) opening_time, (e) closing_time, (f) access_level_5, (g) access_level_4, (h) access_level_ 3, (i) access_level_2, (j) access_level_1, (k) currency, (l) mobile_number, (m) address, (n) patient_contact, (o) patient_address, and (p) patient_email parameters.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/remoteclinic/RemoteClinic/issues/17" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://remoteclinic.io" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://sisl.lab.uic.edu/projects/chess/remote-clinic/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:remoteclinic:remote_clinic:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E545F721-A065-4091-8405-9B92071E1A44", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/remoteclinic/RemoteClinic/issues/17
[ "Issue Tracking", "Third Party Advisory" ]
github.com
[ "remoteclinic", "RemoteClinic" ]
In Remote Clinic v2.0, there are multiple Cross-Site Scripting vulnerabilities via the Contact, Email, Weight, Profession, ref_contact, and address parameters in /patients/register-patient.php are vulnerable due to the _POSTs not being sanitized properly for XSS despite being sent through the friendly function. In Remote Clinic v2.0, there is Stored Cross-Site Scripting and no sanitization for the gender, age, serial parameters when retrieved by _POST in /patients/register-patient.php to be sent to the database. This is possible by changing the values in the dropdowns in the inspect menu. In Remote Clinic v2.0, in patients/edit-patient.php, the Contact, Email, Weight, Profession, ref_contact, and address parameters being edited are not sanitized for Cross-Site Scripting when they are retrieved by _POST. In Remote CLinic v2.0, in patients/edit-patient.php, the serial, age, and gender dropdowns are able to be changed via the inspect menu In Remote Clinic v2.0, in staff/edit-my-profile.php, the Title, First Name, Last Name, Skype, and Address parameters sent by _POST to be put in the database, is unsanitized and prone to Cross-Site Scripting (XSS) In Remote Clinic v2.0, in clinics/settings.php, most of the parameters being passed into the database are sanitized insufficiently. The parameters that allow Cross-Site Scripting are portal_name, guardian_short_name, guardian_name, opening_time, closing_time, access_level_5, access_level_4,access_level_ 3, access_level_2, access_level_1, currency, mobile_number, address, patient_contact, patient_address, and patient_email.
Multiple Cross Site Scripting Vulnerabilities in Remote Clinic V2.0
https://api.github.com/repos/remoteclinic/RemoteClinic/issues/17/comments
2
2021-08-16T11:38:23Z
2022-03-04T13:49:45Z
https://github.com/remoteclinic/RemoteClinic/issues/17
971,647,775
17
CVE-2021-3962
2021-11-19T17:15:08.733
A flaw was found in ImageMagick where it did not properly sanitize certain input before using it to invoke convert processes. This flaw allows an attacker to create a specially crafted image that leads to a use-after-free vulnerability when processed by ImageMagick. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023196" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/82775af03bbb10a0a1d0e15c0156c75673b4525e" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/4446" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.1.0-14:*:*:*:*:*:*:*", "matchCriteriaId": "1F791E1D-6A0A-47F0-8219-51EE22C2F467", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/4446
[ "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### ImageMagick version 7.1.0-14 ### Operating system Linux ### Operating system, version and so on OS: Ubuntu 18.04.6 LTS Version: ImageMagick 7.1.0-14 Q16-HDRI x86_64 2021-10-28 https://imagemagick.org Copyright: (C) 1999-2021 ImageMagick Studio Delegates (built-in): fontconfig freetype jng jpeg lzma pangocairo png x xml zlib Compiler: gcc (4.2) ### Description Hello, We are currently working on fuzz testing feature, and we found a **heap-use-after-free** on **magick**. ### Steps to Reproduce build it `./configure --disable-shared && make && make install ` run it ` ./magick convert -adjoin -alpha copy -antialias -append -auto-gamma -auto-level -auto-orient poc /dev/null ` output ### free(): double free detected in tcache 2 When I compile in ASAN mode ` ./magick convert -adjoin -alpha copy -antialias -append -auto-gamma -auto-level -auto-orient poc /dev/null ` ================================================================= ==11927==ERROR: AddressSanitizer: heap-use-after-free on address 0x60f000000580 at pc 0x000000f0f98c bp 0x7ffe3d8a7fd0 sp 0x7ffe3d8a7fc8 READ of size 8 at 0x60f000000580 thread T0 #0 0xf0f98b in RelinquishDCMMemory /root/fuzz/target/imagemagick/ImageMagick/coders/dcm.c:3039:20 #1 0xf08eb8 in ReadDCMImage /root/fuzz/target/imagemagick/ImageMagick/coders/dcm.c:4002:11 #2 0x65b638 in ReadImage /root/fuzz/target/imagemagick/ImageMagick/MagickCore/constitute.c:563:15 #3 0x6602d3 in ReadImages /root/fuzz/target/imagemagick/ImageMagick/MagickCore/constitute.c:955:9 #4 0x15bd745 in ConvertImageCommand /root/fuzz/target/imagemagick/ImageMagick/MagickWand/convert.c:611:18 #5 0x177d150 in MagickCommandGenesis /root/fuzz/target/imagemagick/ImageMagick/MagickWand/mogrify.c:188:14 #6 0x5f9924 in MagickMain /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:150:10 #7 0x5f9924 in main /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:182:10 #8 0x7f35dfd66bf6 in __libc_start_main /build/glibc-S9d2JN/glibc-2.27/csu/../csu/libc-start.c:310 #9 0x549e99 in _start (/root/fuzz/target/imagemagick/ImageMagick/install/bin/magick+0x549e99) 0x60f000000580 is located 144 bytes inside of 168-byte region [0x60f0000004f0,0x60f000000598) freed by thread T0 here: #0 0x5c4af2 in free (/root/fuzz/target/imagemagick/ImageMagick/install/bin/magick+0x5c4af2) #1 0xf0f82c in RelinquishMagickMemory /root/fuzz/target/imagemagick/ImageMagick/MagickCore/memory.c:1167:3 #2 0xf0f82c in RelinquishDCMMemory /root/fuzz/target/imagemagick/ImageMagick/coders/dcm.c:3043:35 #3 0xf08e0b in ReadDCMImage /root/fuzz/target/imagemagick/ImageMagick/coders/dcm.c:3999:9 #4 0x65b638 in ReadImage /root/fuzz/target/imagemagick/ImageMagick/MagickCore/constitute.c:563:15 #5 0x6602d3 in ReadImages /root/fuzz/target/imagemagick/ImageMagick/MagickCore/constitute.c:955:9 #6 0x15bd745 in ConvertImageCommand /root/fuzz/target/imagemagick/ImageMagick/MagickWand/convert.c:611:18 #7 0x177d150 in MagickCommandGenesis /root/fuzz/target/imagemagick/ImageMagick/MagickWand/mogrify.c:188:14 #8 0x5f9924 in MagickMain /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:150:10 #9 0x5f9924 in main /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:182:10 #10 0x7f35dfd66bf6 in __libc_start_main /build/glibc-S9d2JN/glibc-2.27/csu/../csu/libc-start.c:310 previously allocated by thread T0 here: #0 0x5c4d5d in malloc (/root/fuzz/target/imagemagick/ImageMagick/install/bin/magick+0x5c4d5d) #1 0xefb803 in AcquireMagickMemory /root/fuzz/target/imagemagick/ImageMagick/MagickCore/memory.c:558:10 #2 0xefb803 in ReadDCMImage /root/fuzz/target/imagemagick/ImageMagick/coders/dcm.c:3142:33 #3 0x65b638 in ReadImage /root/fuzz/target/imagemagick/ImageMagick/MagickCore/constitute.c:563:15 #4 0x6602d3 in ReadImages /root/fuzz/target/imagemagick/ImageMagick/MagickCore/constitute.c:955:9 #5 0x15bd745 in ConvertImageCommand /root/fuzz/target/imagemagick/ImageMagick/MagickWand/convert.c:611:18 #6 0x177d150 in MagickCommandGenesis /root/fuzz/target/imagemagick/ImageMagick/MagickWand/mogrify.c:188:14 #7 0x5f9924 in MagickMain /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:150:10 #8 0x5f9924 in main /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:182:10 #9 0x7f35dfd66bf6 in __libc_start_main /build/glibc-S9d2JN/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-use-after-free /root/fuzz/target/imagemagick/ImageMagick/coders/dcm.c:3039:20 in RelinquishDCMMemory Shadow bytes around the buggy address: 0x0c1e7fff8060: fa fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff8070: 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa 0x0c1e7fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff8090: 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fd fd 0x0c1e7fff80a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd =>0x0c1e7fff80b0:[fd]fd fd fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==11927==ABORTING ### Images [poc.zip](https://github.com/ImageMagick/ImageMagick/files/7489944/poc.zip)
heap-use-after-free in magick at dcm.c RelinquishDCMMemory
https://api.github.com/repos/ImageMagick/ImageMagick/issues/4446/comments
5
2021-11-06T05:20:44Z
2021-11-23T07:52:32Z
https://github.com/ImageMagick/ImageMagick/issues/4446
1,046,416,827
4,446
CVE-2021-28236
2021-12-02T22:15:08.893
LibreDWG v0.12.3 was discovered to contain a NULL pointer dereference via out_dxfb.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/324" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "EDE60CD4-CABF-4AE6-B8D1-D93460C11445", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/324
[ "Exploit", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
I found four NULL dereference bugs in the current master (5d2c75f). # Configure CFLAGS="-g -fsanitize=address" LDFLAGS="-fsanitize=address" ./configure # bug 1 in out_dxfb.c:1902 ## Command `./dwg2dxf -o ./fuzz_out -b -y ./poc1` ## ASAN report ``` ➜ ./dwg2dxf -o ./fuzz_out -b -y ./poc1 Reading DWG file ./poc1 Warning: checksum: 0x27c51243 (calculated) mismatch ERROR: Skip section AcDb:FileDepList with size 8 > 0 * 128 ERROR: obj_string_stream overflow, bitsize 96 => 96 ERROR: Invalid object handle 10.1.1 at pos @4.2 ERROR: bit_read_RC buffer overflow at 12 ERROR: bit_read_RC buffer overflow at 12 ERROR: bit_read_RC buffer overflow at 12 ERROR: bit_read_RC buffer overflow at 12 >= 12 ERROR: bit_read_BL: unexpected 2-bit code: '11' ERROR: bit_read_RC buffer overflow at 12 ERROR: Invalid CMC method 0x0 ignored ERROR: bit_advance_position buffer overflow at pos 11.7, size 12, advance by 2 ERROR: bit_read_BD buffer overflow at 12 >= 12 ERROR: Invalid BD identifier_height Warning: check_CRC mismatch 22-38 = 16: 401C <=> 0B9D Warning: Unstable Class object 502 TABLESTYLE (0xfff) 42/0 Warning: TODO TABLESTYLE r2010+ missing fields Warning: Unstable Class object 503 MATERIAL (0x481) 45/0 Warning: Unstable Class object 503 MATERIAL (0x481) 46/0 Warning: Unstable Class object 503 MATERIAL (0x481) 47/0 Warning: Ignore invalid handleoff (@390) ERROR: bit_read_RC buffer overflow at 174 ERROR: bit_read_RC buffer overflow at 171 ERROR: bit_read_RC buffer overflow at 973 ERROR: bit_read_RC buffer overflow at 284 ERROR: bit_read_RC buffer overflow at 284 ERROR: Some section size or address out of bounds ERROR: Failed to read uncompressed Preview section Warning: Skip empty section 0 AcDb:Template ERROR: Template section not found ERROR: Invalid num_segidx Warning: Object handle not found, 2/2 in 150 objects Warning: Object handle not found, 2/2 in 150 objects Warning: Object handle not found, 2/2 in 150 objects Writing DXF file ./fuzz_out as r14 ASAN:DEADLYSIGNAL ================================================================= ==17991==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000038 (pc 0x7ffff4cf2b1b bp 0x7fffffffc9c0 sp 0x7fffffff8450 T0) ==17991==The signal is caused by a READ memory access. ==17991==Hint: address points to the zero page. #0 0x7ffff4cf2b1a in dxfb_tables_write /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:1902 #1 0x7ffff4d06d16 in dwg_write_dxfb /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:2312 #2 0x5555555589a1 in main /home/yuan/afl-target/libredwg-asan/programs/dwg2dxf.c:336 #3 0x7ffff1e6bbf6 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6) #4 0x555555556a89 in _start (/home/yuan/afl-target/libredwg-asan/programs/.libs/dwg2dxf+0x2a89) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:1902 in dxfb_tables_write ==17991==ABORTING ``` # bug 2 in out_dxfb.c:1924 ## Command `./dwg2dxf -o ./fuzz_out -b -y ./poc2` ## ASAN report ``` ➜ ./dwg2dxf -o ./fuzz_out -b -y ./poc2 Reading DWG file ./poc2 Warning: checksum: 0x27c51243 (calculated) mismatch ERROR: Skip section AcDb:FileDepList with size 8 > 0 * 128 ERROR: obj_string_stream overflow, bitsize 4294965675 => 88 ERROR: Invalid EED size 8770 > 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_read_RC buffer overflow at 11 ERROR: bit_advance_position buffer overflow at pos 10.7, size 11, advance by 2 ERROR: bit_read_BB buffer overflow at 11 >= 11 ERROR: bit_read_BD buffer overflow at 11 >= 11 ERROR: bit_read_B buffer overflow at 11 >= 11 ERROR: bit_read_BB buffer overflow at 11 >= 11 ERROR: bit_read_BD buffer overflow at 11 >= 11 ERROR: bit_read_RC buffer overflow at 11 >= 11 ERROR: bit_read_RD buffer overflow at 11 >= 11 ERROR: Invalid RD oblique_angle Warning: check_CRC mismatch 39-54 = 15: C16F <=> 0D90 Warning: Unstable Class object 502 TABLESTYLE (0xfff) 42/0 Warning: TODO TABLESTYLE r2010+ missing fields Warning: Unstable Class object 503 MATERIAL (0x481) 45/0 Warning: Unstable Class object 503 MATERIAL (0x481) 46/0 Warning: Unstable Class object 503 MATERIAL (0x481) 47/0 Warning: Ignore invalid handleoff (@390) ERROR: bit_read_RC buffer overflow at 174 ERROR: bit_read_RC buffer overflow at 171 ERROR: bit_read_RC buffer overflow at 973 ERROR: bit_read_RC buffer overflow at 284 ERROR: bit_read_RC buffer overflow at 284 ERROR: Some section size or address out of bounds ERROR: Failed to read uncompressed Preview section Warning: Skip empty section 0 AcDb:Template ERROR: Template section not found ERROR: Invalid num_segidx Warning: Object handle not found, 3/3 in 150 objects Warning: Object handle not found, 3/3 in 150 objects Warning: Object handle not found, 3/3 in 150 objects Writing DXF file ./fuzz_out ERROR: Unhandled VALUE_INT code 0 ASAN:DEADLYSIGNAL ================================================================= ==18068==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000038 (pc 0x7ffff4cf4e7f bp 0x7fffffffc9e0 sp 0x7fffffff8470 T0) ==18068==The signal is caused by a READ memory access. ==18068==Hint: address points to the zero page. #0 0x7ffff4cf4e7e in dxfb_tables_write /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:1924 #1 0x7ffff4d06d16 in dwg_write_dxfb /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:2312 #2 0x5555555589a1 in main /home/yuan/afl-target/libredwg-asan/programs/dwg2dxf.c:336 #3 0x7ffff1e6bbf6 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6) #4 0x555555556a89 in _start (/home/yuan/afl-target/libredwg-asan/programs/.libs/dwg2dxf+0x2a89) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:1924 in dxfb_tables_write ==18068==ABORTING ``` # bug 3 in out_dxfb.c:1872 ## Command `./dwg2dxf -o ./fuzz_out -b -y poc3` ## ASAN report ``` ➜ ./dwg2dxf -o ./fuzz_out -b -y poc3 Reading DWG file poc3 Warning: checksum: 0x27c51243 (calculated) mismatch ERROR: Skip section AcDb:FileDepList with size 8 > 0 * 128 ERROR: Invalid preview size 18496. Need min. 18496 bits for TF, have 76 for RAY. ERROR: bit_read_RC buffer overflow at 13 ERROR: bit_read_RC buffer overflow at 13 ERROR: bit_read_RC buffer overflow at 13 ERROR: bit_read_RC buffer overflow at 13 ERROR: bit_read_RC buffer overflow at 13 ERROR: bit_read_RC buffer overflow at 13 ERROR: bit_read_RC buffer overflow at 13 ERROR: bit_read_RC buffer overflow at 13 ERROR: bit_read_RC buffer overflow at 13 ERROR: bit_read_RC buffer overflow at 13 ERROR: bit_read_BD buffer overflow at 13 >= 13 ERROR: bit_read_BB buffer overflow at 13 >= 13 ERROR: bit_read_BD buffer overflow at 13 >= 13 ERROR: bit_read_BB buffer overflow at 13 >= 13 ERROR: bit_read_BD buffer overflow at 13 >= 13 ERROR: Invalid 3BD vector Warning: check_CRC mismatch 55-71 = 16: 1ECF <=> 9AC1 Warning: Unstable Class object 502 TABLESTYLE (0xfff) 42/0 Warning: TODO TABLESTYLE r2010+ missing fields Warning: Unstable Class object 503 MATERIAL (0x481) 45/0 Warning: Unstable Class object 503 MATERIAL (0x481) 46/0 Warning: Unstable Class object 503 MATERIAL (0x481) 47/0 Warning: Ignore invalid handleoff (@390) ERROR: bit_read_RC buffer overflow at 174 ERROR: bit_read_RC buffer overflow at 171 ERROR: bit_read_RC buffer overflow at 973 ERROR: bit_read_RC buffer overflow at 284 ERROR: bit_read_RC buffer overflow at 284 ERROR: Some section size or address out of bounds ERROR: Failed to read uncompressed Preview section Warning: Skip empty section 0 AcDb:Template ERROR: Template section not found ERROR: Invalid num_segidx Writing DXF file ./fuzz_out ASAN:DEADLYSIGNAL ================================================================= ==18124==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000038 (pc 0x7ffff4cf068d bp 0x7fffffffc9e0 sp 0x7fffffff8470 T0) ==18124==The signal is caused by a READ memory access. ==18124==Hint: address points to the zero page. #0 0x7ffff4cf068c in dxfb_tables_write /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:1872 #1 0x7ffff4d06d16 in dwg_write_dxfb /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:2312 #2 0x5555555589a1 in main /home/yuan/afl-target/libredwg-asan/programs/dwg2dxf.c:336 #3 0x7ffff1e6bbf6 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6) #4 0x555555556a89 in _start (/home/yuan/afl-target/libredwg-asan/programs/.libs/dwg2dxf+0x2a89) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:1872 in dxfb_tables_write ==18124==ABORTING ``` # bug 4 in out_dxfb.c:1944 ## Command `./dwg2dxf -o ./fuzz_out -b -y --as r12 poc4` ## ASAN report ``` ➜ ./dwg2dxf -o ./fuzz_out -b -y --as r12 poc4 Reading DWG file poc4 Warning: checksum: 0x27c51243 (calculated) mismatch ERROR: Skip section AcDb:FileDepList with size 8 > 0 * 128 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_RC buffer overflow at 6 ERROR: bit_read_BD buffer overflow at 6 >= 6 ERROR: bit_read_BB buffer overflow at 6 >= 6 ERROR: bit_read_BD buffer overflow at 6 >= 6 ERROR: bit_read_BB buffer overflow at 6 >= 6 ERROR: bit_read_BD buffer overflow at 6 >= 6 ERROR: Invalid 3BD view_target Warning: check_CRC mismatch 73-82 = 9: 89F5 <=> 46F4 Warning: Unstable Class object 502 TABLESTYLE (0xfff) 42/0 Warning: TODO TABLESTYLE r2010+ missing fields Warning: Unstable Class object 503 MATERIAL (0x481) 45/0 Warning: Unstable Class object 503 MATERIAL (0x481) 46/0 Warning: Unstable Class object 503 MATERIAL (0x481) 47/0 Warning: Ignore invalid handleoff (@390) ERROR: bit_read_RC buffer overflow at 174 ERROR: bit_read_RC buffer overflow at 171 ERROR: bit_read_RC buffer overflow at 973 ERROR: bit_read_RC buffer overflow at 284 ERROR: bit_read_RC buffer overflow at 284 ERROR: Some section size or address out of bounds ERROR: Failed to read uncompressed Preview section Warning: Skip empty section 0 AcDb:Template ERROR: Template section not found ERROR: Invalid num_segidx Writing DXF file ./fuzz_out as r12 ERROR: Unhandled VALUE_INT code 7 ASAN:DEADLYSIGNAL ================================================================= ==18183==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000038 (pc 0x7ffff4cf71e3 bp 0x7fffffffc9c0 sp 0x7fffffff8450 T0) ==18183==The signal is caused by a READ memory access. ==18183==Hint: address points to the zero page. #0 0x7ffff4cf71e2 in dxfb_tables_write /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:1944 #1 0x7ffff4d06d16 in dwg_write_dxfb /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:2312 #2 0x5555555589a1 in main /home/yuan/afl-target/libredwg-asan/programs/dwg2dxf.c:336 #3 0x7ffff1e6bbf6 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6) #4 0x555555556a89 in _start (/home/yuan/afl-target/libredwg-asan/programs/.libs/dwg2dxf+0x2a89) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/yuan/afl-target/libredwg-asan/src/out_dxfb.c:1944 in dxfb_tables_write ==18183==ABORTING ``` # All poc [poc.zip](https://github.com/LibreDWG/libredwg/files/6074852/poc.zip)
Four NULL dereference in out_dxfb.c
https://api.github.com/repos/LibreDWG/libredwg/issues/324/comments
1
2021-03-03T09:19:26Z
2021-03-03T17:02:46Z
https://github.com/LibreDWG/libredwg/issues/324
820,916,089
324
CVE-2021-28237
2021-12-02T22:15:08.943
LibreDWG v0.12.3 was discovered to contain a heap-buffer overflow via decode_preR13.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/325" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "EDE60CD4-CABF-4AE6-B8D1-D93460C11445", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/325
[ "Exploit", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
I found a heap buffer overflow in the current master (8072563). # Configure CFLAGS="-g -fsanitize=address" LDFLAGS="-fsanitize=address" ./configure # Command `./dwgread ./poc` # ASAN report ``` ➜ ./dwgread ./poc ERROR: This version of LibreDWG is only capable of decoding version r13-r2018 (code: AC1012-AC1032) DWG files. We don't decode many entities and no blocks yet. ERROR: offset -39 ERROR: offset -85 ================================================================= ==12538==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6120000001c8 at pc 0x7ffff29b78be bp 0x7fffffffa8e0 sp 0x7fffffffa8d0 WRITE of size 8 at 0x6120000001c8 thread T0 #0 0x7ffff29b78bd in decode_preR13_section /home/yuan/afl-target/libredwg-asan/src/decode.c:470 #1 0x7ffff2a26e90 in decode_preR13 /home/yuan/afl-target/libredwg-asan/src/decode.c:744 #2 0x7ffff29a43e9 in dwg_decode /home/yuan/afl-target/libredwg-asan/src/decode.c:235 #3 0x7ffff297afa4 in dwg_read_file /home/yuan/afl-target/libredwg-asan/src/dwg.c:253 #4 0x5555555576f3 in main /home/yuan/afl-target/libredwg-asan/programs/dwgread.c:251 #5 0x7ffff1f52bf6 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6) #6 0x5555555562a9 in _start (/home/yuan/afl-target/libredwg-asan/programs/.libs/dwgread+0x22a9) Address 0x6120000001c8 is a wild pointer. SUMMARY: AddressSanitizer: heap-buffer-overflow /home/yuan/afl-target/libredwg-asan/src/decode.c:470 in decode_preR13_section Shadow bytes around the buggy address: 0x0c247fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c247fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c247fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c247fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c247fff8020: 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa =>0x0c247fff8030: fa fa fa fa fa fa fa fa fa[fa]fa fa fa fa fa fa 0x0c247fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==12538==ABORTING ``` # POC [poc.zip](https://github.com/LibreDWG/libredwg/files/6080842/poc.zip)
Heap-buffer-overflow in decode_preR13 line 470
https://api.github.com/repos/LibreDWG/libredwg/issues/325/comments
2
2021-03-04T04:20:26Z
2021-03-08T09:50:24Z
https://github.com/LibreDWG/libredwg/issues/325
821,736,833
325
CVE-2021-40313
2021-12-06T21:15:07.867
Piwigo v11.5 was discovered to contain a SQL injection vulnerability via the parameter pwg_token in /admin/batch_manager_global.php.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1469" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B6BC6DF8-D938-4413-B4C7-132BCC938E68", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1469
[ "Exploit", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
I find that there is a sqli in piwigo,here are my descriptions; At first we need to login and then we can Visit the website http://your-url/admin.php then we need a Key Parameters called pwg_token,there are many ways to get a token i visit http://your-url/admin.php?page=user_list ![image](https://user-images.githubusercontent.com/56486273/131239935-1e1a76df-e502-48d7-bb29-82f8687b5280.png) then i got pwg_token=3c28c3bf6adc56b0695cf64073605f9b The point of vulnerability is in admin/batch_manager_global.php;The parameter selection is not filtered ![image](https://user-images.githubusercontent.com/56486273/131240000-fd43c30b-42bf-4d1e-8296-581e5b3bf08f.png) Unfiltered parametersselection is spliced ![image](https://user-images.githubusercontent.com/56486273/131240040-95838169-98c6-434e-be6d-890d9add0ba7.png) The next step is to capture packets using BurpSuite by simply constructing parameters selection%5B%5D=1&selectAction=delete_derivatives&submit=1&del_derivatives_type=1&del_tags%5B%5D=1&pwg_token=4a3513cd81aa311107704fd00bde0a79 Remember to replace the value of the token above ![image](https://user-images.githubusercontent.com/56486273/131240106-fd38c256-7ab4-4256-849c-e4eb3a36dbe7.png) Save parameters to file,then just use sqlmap to exploit python sqlmap.py -r 1233 --current-db ![image](https://user-images.githubusercontent.com/56486273/131240453-842b89ba-1604-465a-8802-6b8b984e1426.png)
[11.5]SQL injection
https://api.github.com/repos/Piwigo/Piwigo/issues/1469/comments
3
2021-08-29T05:50:52Z
2021-12-08T19:35:27Z
https://github.com/Piwigo/Piwigo/issues/1469
982,002,210
1,469
CVE-2021-31745
2021-12-10T18:15:07.463
Session Fixation vulnerability in login.php in Pluck-CMS Pluck 4.7.15 allows an attacker to sustain unauthorized access to the platform. Because Pluck does not invalidate prior sessions after a password change, access can be sustained even after an administrator performs regular remediation attempts such as resetting their password.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/pluck-cms/pluck/issues/99" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pluck-cms:pluck:4.7.15:-:*:*:*:*:*:*", "matchCriteriaId": "5B0E653C-FAAD-43AE-A234-ED23E59BB31A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/pluck-cms/pluck/issues/99
[ "Exploit", "Third Party Advisory" ]
github.com
[ "pluck-cms", "pluck" ]
**Issue Summary** A session-fixation vulnerability exists within Pluck's administrative login system which can be abused to retain a valid login session even after an administrator has changed their password. **Detailed Description** It is possible to arbitrarily set the session ID of Pluck's "PHPSESSID" cookie. This cookie is used for maintaining administrative login sessions. This can be used in a session-fixation attack, for example, to sustain unauthorized access to the CMS after already gaining it through a primary vulnerability. Furthermore, Pluck does not expire sessions in a timely manner nor are sessions bound in any other way. This also allows an easier brute force attack, as it is possible to brute-force session IDs without rate-limits imposed by the normal login process. <img width="1633" alt="sessfix" src="https://user-images.githubusercontent.com/2632588/115493762-3579f800-a219-11eb-8f34-6dc7071fa85e.png"> **Reproduction Steps** 1. From Google Chrome, open the developer tools menu, navigate to: Application > Storage -> Cookies -> <PLUCK_DOMAIN> 2. Change the value of the "PHPSESSID" cookkie to an arbitrary value, such as "wolf". 3. Login to the pluck administrative panel, by visiting <PLUCK_DOMAIN>/login.php and login to the panel. 4. On a new browser, repeat steps 1 and 2. 5. On step 3, you will be given access without being prompted for administrative credentials. **Impact** After any primary exploit has occurred, the session fixation attack can be used in order to sustained unauthorized access. Because Pluck does not invalidate prior sessions after a password change, access can be sustained even after an administrator performs regular remediation attempts such as resetting their password.
Pluck 4.7.15 - Session Fixation Vulnerability
https://api.github.com/repos/pluck-cms/pluck/issues/99/comments
4
2021-04-21T03:45:08Z
2021-04-30T23:32:01Z
https://github.com/pluck-cms/pluck/issues/99
863,419,795
99
CVE-2021-31746
2021-12-10T18:15:07.653
Zip Slip vulnerability in Pluck-CMS Pluck 4.7.15 allows an attacker to upload specially crafted zip files, resulting in directory traversal and potentially arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/pluck-cms/pluck/issues/100" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pluck-cms:pluck:4.7.15:-:*:*:*:*:*:*", "matchCriteriaId": "5B0E653C-FAAD-43AE-A234-ED23E59BB31A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/pluck-cms/pluck/issues/100
[ "Exploit", "Third Party Advisory" ]
github.com
[ "pluck-cms", "pluck" ]
**Issue Summary** Pluck's module and theme installers are vulnerable to directory traversal (via zip slip). **Detailed Description** It is possible to upload a malicious zip file in order to traverse directories outside of the intended environment, potentially allowing arbitrary code execution which will run with the permissions of the user assigned to the webserver. **Reproduction Steps** 1. Using the [evilarc tool](https://github.com/ptoomey3/evilarc), create a zip archive containing a PHP file with a depth of 2 `(python evilarch.py shell.php -d 2 -f wolf.zip)` 2. Visit `<pluck_domain>/admin.php?action=themeinstall `and upload the malicious `wolf.zip` you created. 3. Visit `<pluck_domain>/shell.php` and you now have a PHP shell. **Impact** This vulnerability makes remote code execution under the privileges of the user running the webserver application possible.
Pluck 4.7.15 - Zip Slip Vulnerability
https://api.github.com/repos/pluck-cms/pluck/issues/100/comments
2
2021-04-21T04:09:29Z
2021-04-26T18:17:23Z
https://github.com/pluck-cms/pluck/issues/100
863,429,744
100
CVE-2021-27984
2021-12-10T19:15:07.783
In Pluck-4.7.15 admin background a remote command execution vulnerability exists when uploading files.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/pluck-cms/pluck/issues/98" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pluck-cms:pluck:4.7.15:-:*:*:*:*:*:*", "matchCriteriaId": "5B0E653C-FAAD-43AE-A234-ED23E59BB31A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/pluck-cms/pluck/issues/98
[ "Exploit", "Third Party Advisory" ]
github.com
[ "pluck-cms", "pluck" ]
I uploaded any file in the "manage files" section, here I uploaded a "1.jpg". ![image](https://user-images.githubusercontent.com/68841518/109833422-36ac9100-7c7c-11eb-8280-2178bf4b8a86.png) Found two files at the upload folder. ![image](https://user-images.githubusercontent.com/68841518/109833499-462bda00-7c7c-11eb-8121-f279eb3da4ef.png) Looked at the source code for the delete file function. On lines 21 and 22 of "data/in/deletefile.php", the logic is that the file ".htaccess" is not allowed to be deleted. But it can be bypassed. ![image](https://user-images.githubusercontent.com/68841518/109833622-6196e500-7c7c-11eb-85c7-d64856642c96.png) I clicked on the delete button on the page for "1.jpg" and sniffered the packet. ![image](https://user-images.githubusercontent.com/68841518/109833654-68bdf300-7c7c-11eb-8608-21eb35dfb9b4.png) Change the value of the request parameter "var" to ".Htaccess" (the suffix name is not case sensitive in Windows) ![image](https://user-images.githubusercontent.com/68841518/109833697-707d9780-7c7c-11eb-9e61-4a646cf7dd15.png) ".Htaccess" is already in the trash. ![image](https://user-images.githubusercontent.com/68841518/109833726-77a4a580-7c7c-11eb-8e20-23284901eccd.png) The ".htaccess" in the upload folder has been copied to the trash folder. ![image](https://user-images.githubusercontent.com/68841518/109833760-7ecbb380-7c7c-11eb-8265-84a4bae877d5.png) Looked at the source code for the upload function, lines 34 to 52 of "data/in/file.php". ![image](https://user-images.githubusercontent.com/68841518/109833782-83906780-7c7c-11eb-9b4c-0c7f1c11d053.png) The code logic is as follows. 1. First check if the file suffix is ".htaccess". 2. then check if the file suffix is in the blacklist. 3. If the suffix is in the blacklist, add the suffix ".txt" for renaming and give permission. 4. If the suffix name is not in the blacklist, then give permission directly. Use race condition for attacks. First I create a "phpinfo.php" file. poc: <?php phpinfo();?> ![image](https://user-images.githubusercontent.com/68841518/109833807-88edb200-7c7c-11eb-8c4c-bf7fe17e81ee.png) Upload the file and sniffer a packet of the upload request and send it to intruder (add variable a=1 to keep sniffering the request packet). ![image](https://user-images.githubusercontent.com/68841518/109833824-8db26600-7c7c-11eb-937f-2f0e551062d0.png) Then sniffer a packet that accesses the file and send it to intruder. ![image](https://user-images.githubusercontent.com/68841518/109833857-94d97400-7c7c-11eb-9809-9f1e9b0165f9.png) Both intruder types are selected as "Numbers" and the number is 10000. ![image](https://user-images.githubusercontent.com/68841518/109833889-9b67eb80-7c7c-11eb-909c-769be85a982e.png) Threads are set to 20. ![image](https://user-images.githubusercontent.com/68841518/109833917-a28ef980-7c7c-11eb-8f73-7d63866ea63e.png) Start the attack, when the status of the request to access the file is 200, it means that the file was uploaded successfully and the code was executed. ![image](https://user-images.githubusercontent.com/68841518/109833949-a7ec4400-7c7c-11eb-965e-0ddb329d4313.png) ![image](https://user-images.githubusercontent.com/68841518/109833972-af135200-7c7c-11eb-9e4b-4d5a1c4f5fa4.png) Upload webshell with race condition and successfully gain access to the server. exploit: ![image](https://user-images.githubusercontent.com/68841518/109834007-b8042380-7c7c-11eb-9eb0-7902dcc4ac96.png) ![image](https://user-images.githubusercontent.com/68841518/109834045-be929b00-7c7c-11eb-9707-63eee39ab289.png) (Note: the ".php" file only exists when the race condition is in place, if the race condition is stopped the ".php" file will still be a ".php.txt" file, so the shell will disconnect. The shell will then disconnect. (So maintaining permissions requires that race condition be maintained at all times) From: [email protected]
Pluck-4.7.15 admin background exists a remote command execution vulnerability when uploading files
https://api.github.com/repos/pluck-cms/pluck/issues/98/comments
11
2021-03-03T16:03:21Z
2022-02-02T07:56:16Z
https://github.com/pluck-cms/pluck/issues/98
821,248,159
98
CVE-2021-31747
2021-12-10T19:15:07.827
Missing SSL Certificate Validation issue exists in Pluck 4.7.15 in update_applet.php, which could lead to man-in-the-middle attacks.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 2.5, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/pluck-cms/pluck/issues/101" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pluck-cms:pluck:4.7.15:-:*:*:*:*:*:*", "matchCriteriaId": "5B0E653C-FAAD-43AE-A234-ED23E59BB31A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/pluck-cms/pluck/issues/101
[ "Third Party Advisory" ]
github.com
[ "pluck-cms", "pluck" ]
**Issue Summary** Pluck's update system deliberately skips SSL certificate validation. **Detailed Description** Within update_applet.php is the following code: ``` // Dont check ssl certifical curl_setopt($geturl, CURLOPT_SSL_VERIFYPEER, false); ``` This ensures peer SSL certificates are never valdiated. **Impact** In theory, this vulnerability can make the Pluck's update system susceptible to Man-in-the-middle attacks.
Pluck 4.7.15 - Missing SSL Certificate Validation in update_applet.php
https://api.github.com/repos/pluck-cms/pluck/issues/101/comments
3
2021-04-21T17:59:48Z
2021-12-26T04:06:21Z
https://github.com/pluck-cms/pluck/issues/101
864,135,418
101
CVE-2021-40882
2021-12-14T18:15:08.490
A Cross Site Scripting (XSS) vulnerability exists in Piwigo 11.5.0 via the system album name and description of the location.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1477" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B6BC6DF8-D938-4413-B4C7-132BCC938E68", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1477
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
Description: Piwigo system album name and description of the location can be written to XSS code, resulting in persistent cross-site scripting attacks Vulnerable Instances: ![image](https://user-images.githubusercontent.com/31758618/132280481-c0010337-32be-4359-9b10-8e31c89b0b74.png) ![image](https://user-images.githubusercontent.com/31758618/132280541-939cc6b4-f0de-4f1d-90df-9c89d10c344d.png)
Persistent cross-site scripts in Piwigo system album properties (version: 11.5.0)
https://api.github.com/repos/Piwigo/Piwigo/issues/1477/comments
1
2021-09-07T03:39:07Z
2021-12-21T10:02:22Z
https://github.com/Piwigo/Piwigo/issues/1477
989,561,835
1,477
CVE-2021-45288
2021-12-21T17:15:08.630
A Double Free vulnerability exists in filedump.c in GPAC 1.0.1, which could cause a Denail of Service via a crafted file in the MP4Box command.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1956" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1956
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1527-g6fcf9819e-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-mp4box --prefix=/home/zxq/CVE_testing/sourceproject/gpac/cmakebuild --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04.1 LTS, gcc version 9.3.0 (Ubuntu 9.3.0-17ubuntu1~20.04) **command:** ``` ./bin/gcc/MP4Box -bt POC ``` [POC.zip](https://github.com/gpac/gpac/files/7690783/POC.zip) **Result** ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [ODF] Not enough bytes (10) to read descriptor (size=127) [ODF] Error reading descriptor (tag 4 size 21): Invalid MPEG-4 Descriptor [iso file] Incomplete box mdat - start 11495 size 75 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [ODF] Not enough bytes (10) to read descriptor (size=127) [ODF] Error reading descriptor (tag 4 size 21): Invalid MPEG-4 Descriptor [iso file] Incomplete box mdat - start 11495 size 75 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing [MP4 Loading] Unable to fetch sample 1 from track ID 7 - aborting track import free(): double free detected in tcache 2 [3] 3698317 abort ./bin/gcc/MP4Box -bt ``` **gdb information:** ``` Program received signal SIGABRT, Aborted. [----------------------------------registers-----------------------------------] RAX: 0x0 RBX: 0x7ffff5654740 (0x00007ffff5654740) RCX: 0x7ffff61d118b (<__GI_raise+203>: mov rax,QWORD PTR [rsp+0x108]) RDX: 0x0 RSI: 0x7fffffff6fd0 --> 0x0 RDI: 0x2 RBP: 0x7fffffff7320 --> 0x7ffff6376b80 --> 0x0 RSP: 0x7fffffff6fd0 --> 0x0 RIP: 0x7ffff61d118b (<__GI_raise+203>: mov rax,QWORD PTR [rsp+0x108]) R8 : 0x0 R9 : 0x7fffffff6fd0 --> 0x0 R10: 0x8 R11: 0x246 R12: 0x7fffffff7240 --> 0x0 R13: 0x10 R14: 0x7ffff7ffb000 --> 0x6565726600001000 R15: 0x1 EFLAGS: 0x246 (carry PARITY adjust ZERO sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x7ffff61d117f <__GI_raise+191>: mov edi,0x2 0x7ffff61d1184 <__GI_raise+196>: mov eax,0xe 0x7ffff61d1189 <__GI_raise+201>: syscall => 0x7ffff61d118b <__GI_raise+203>: mov rax,QWORD PTR [rsp+0x108] 0x7ffff61d1193 <__GI_raise+211>: xor rax,QWORD PTR fs:0x28 0x7ffff61d119c <__GI_raise+220>: jne 0x7ffff61d11c4 <__GI_raise+260> 0x7ffff61d119e <__GI_raise+222>: mov eax,r8d 0x7ffff61d11a1 <__GI_raise+225>: add rsp,0x118 [------------------------------------stack-------------------------------------] 0000| 0x7fffffff6fd0 --> 0x0 0008| 0x7fffffff6fd8 --> 0x0 0016| 0x7fffffff6fe0 --> 0x7ffff6b0ffca (<Media_GetESD+842>: mov rax,QWORD PTR [rsp+0x10]) 0024| 0x7fffffff6fe8 --> 0x0 0032| 0x7fffffff6ff0 --> 0x1 0040| 0x7fffffff6ff8 --> 0x0 0048| 0x7fffffff7000 --> 0x5555556709a0 --> 0x80003 0056| 0x7fffffff7008 --> 0x0 [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGABRT __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:50 50 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. gdb-peda$ bt #0 __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:50 #1 0x00007ffff61b0859 in __GI_abort () at abort.c:79 #2 0x00007ffff621b3ee in __libc_message (action=action@entry=do_abort, fmt=fmt@entry=0x7ffff6345285 "%s\n") at ../sysdeps/posix/libc_fatal.c:155 #3 0x00007ffff622347c in malloc_printerr (str=str@entry=0x7ffff63475d0 "free(): double free detected in tcache 2") at malloc.c:5347 #4 0x00007ffff62250ed in _int_free (av=0x7ffff6376b80 <main_arena>, p=0x555555671790, have_lock=0x0) at malloc.c:4201 #5 0x00007ffff6bf30f5 in gf_odf_del_default () from /home/zxq/CVE_testing/project/gpac/bin/gcc/libgpac.so.10 #6 0x00007ffff6f56654 in gf_sm_load_run_isom () from /home/zxq/CVE_testing/project/gpac/bin/gcc/libgpac.so.10 #7 0x00005555555c3a18 in dump_isom_scene (file=<optimized out>, inName=0x555555644d20 <outfile> "../../result/gpac/afl-outbox-bt-d/crashes/id:000000,sig:06,src:000181,op:havoc,rep:64", is_final_name=GF_FALSE, dump_mode=GF_SM_DUMP_BT, do_log=GF_FALSE, no_odf_conv=GF_FALSE) at filedump.c:199 #8 0x000055555559edd0 in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at main.c:6044 #9 0x00007ffff61b20b3 in __libc_start_main (main=0x55555556d540 <main>, argc=0x3, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:308 #10 0x000055555556d5be in _start () at main.c:6496 gdb-peda$ '''
Double Free in filedump.c:199
https://api.github.com/repos/gpac/gpac/issues/1956/comments
0
2021-12-10T07:28:18Z
2021-12-10T10:01:22Z
https://github.com/gpac/gpac/issues/1956
1,076,525,998
1,956
CVE-2021-45289
2021-12-21T18:15:08.183
A vulnerability exists in GPAC 1.0.1 due to an omission of security-relevant Information, which could cause a Denial of Service. The program terminates with signal SIGKILL.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1972" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1972
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1527-g6fcf9819e-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-mp4box --prefix=/home/zxq/CVE_testing/sourceproject/gpac/cmakebuild --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04.1 LTS, gcc version 9.3.0 (Ubuntu 9.3.0-17ubuntu1~20.04) **command:** ``` ./bin/gcc/MP4Box -diso -out /dev/null POC ``` [POC.zip](https://github.com/gpac/gpac/files/7694235/POC.zip) **Result** ``` [iso file] Unknown box type gods in parent moov [iso file] Box "avcC" (start 939) has 34 extra bytes [iso file] Unknown box type 0000 in parent sinf [iso file] Unknown box type u87l in parent dref [iso file] Unknown box type 0001bl in parent minf [iso file] Track with no sample table ! [iso file] Track with no sample description box ! [iso file] Unknown box type sbgd in parent traf [5] 3129116 killed ./../../../../sourceproject/momey/gpac/bin/gcc/MP4Box -diso -out /dev/null ``` GDB Information ```gdb-peda$ r -diso POC Starting program: /home/zxq/CVE_testing/sourceproject/momey/gpac/bin/gcc/MP4Box -diso id:000001,src:000022+000904,op:splice,rep:32 [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". [iso file] Unknown box type gods in parent moov [iso file] Box "avcC" (start 939) has 34 extra bytes [iso file] Unknown box type 0000 in parent sinf [iso file] Unknown box type u87l in parent dref [iso file] Unknown box type 0001bl in parent minf [iso file] Track with no sample table ! [iso file] Track with no sample description box ! [iso file] Unknown box type sbgd in parent traf Program terminated with signal SIGKILL, Killed. The program no longer exists. ```
Program terminated with signal SIGKILL
https://api.github.com/repos/gpac/gpac/issues/1972/comments
0
2021-12-10T16:55:48Z
2021-12-13T13:22:07Z
https://github.com/gpac/gpac/issues/1972
1,077,045,536
1,972
CVE-2021-45291
2021-12-21T18:15:08.257
The gf_dump_setup function in GPAC 1.0.1 allows malicoius users to cause a denial of service (Invalid memory address dereference) via a crafted file in the MP4Box command.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1955" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1955
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1527-g6fcf9819e-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-mp4box --prefix=/home/zxq/CVE_testing/sourceproject/gpac/cmakebuild --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04.1 LTS, gcc version 9.3.0 (Ubuntu 9.3.0-17ubuntu1~20.04) **command:** ``` ./bin/gcc/MP4Box -lsr POC ``` [POC.zip](https://github.com/gpac/gpac/files/7690542/POC.zip) **Result** ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [ODF] Error reading descriptor (tag 4 size 0): Invalid MPEG-4 Descriptor [iso file] Incomplete box mdat - start 11495 size 128 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [ODF] Error reading descriptor (tag 4 size 0): Invalid MPEG-4 Descriptor [iso file] Incomplete box mdat - start 11495 size 128 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing [MP4 Loading] Unable to fetch sample 1 from track ID 8 - aborting track import Scene loaded - dumping 1 systems streams [1] 1233733 segmentation fault ``` **gdb information:** ``` [----------------------------------registers-----------------------------------] RAX: 0x0 RBX: 0x400788 --> 0x0 RCX: 0x0 RDX: 0x0 RSI: 0x0 RDI: 0x10f40f0 --> 0x10f4590 --> 0x10f4460 --> 0x70003 RBP: 0x7fffffff87b0 --> 0x7fffffff8850 --> 0x7fffffff9950 --> 0x7fffffffe1f0 --> 0x7fffffffe210 --> 0xd078f0 (<__libc_csu_init>: endbr64) RSP: 0x7fffffff8750 --> 0x10f4090 --> 0x10002 RIP: 0x6d9986 (<gf_dump_setup+365>: movzx eax,BYTE PTR [rax+0x8]) R8 : 0xe3d1d3 (" Scene Dump -->\n") R9 : 0x12 R10: 0xfffffffb R11: 0xe3d1c2 --> 0x565300526553414c ('LASeR') R12: 0xd07990 (<__libc_csu_fini>: endbr64) R13: 0x0 R14: 0x10a3018 --> 0xd7e490 (<__memmove_avx_unaligned_erms>: endbr64) R15: 0x0 EFLAGS: 0x10206 (carry PARITY adjust zero sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x6d997a <gf_dump_setup+353>: mov QWORD PTR [rbp-0x38],rax 0x6d997e <gf_dump_setup+357>: mov rax,QWORD PTR [rbp-0x38] 0x6d9982 <gf_dump_setup+361>: mov rax,QWORD PTR [rax+0x18] => 0x6d9986 <gf_dump_setup+365>: movzx eax,BYTE PTR [rax+0x8] 0x6d998a <gf_dump_setup+369>: cmp al,0x3 0x6d998c <gf_dump_setup+371>: jne 0x6d99ff <gf_dump_setup+486> 0x6d998e <gf_dump_setup+373>: mov rax,QWORD PTR [rbp-0x38] 0x6d9992 <gf_dump_setup+377>: mov rax,QWORD PTR [rax+0x18] [------------------------------------stack-------------------------------------] 0000| 0x7fffffff8750 --> 0x10f4090 --> 0x10002 0008| 0x7fffffff8758 --> 0x10f47d0 --> 0x10e99f0 --> 0x0 0016| 0x7fffffff8760 --> 0x500400788 0024| 0x7fffffff8768 --> 0x200000000 0032| 0x7fffffff8770 --> 0x10f4090 --> 0x10002 0040| 0x7fffffff8778 --> 0x10f4460 --> 0x70003 0048| 0x7fffffff8780 --> 0x7fffffff87b0 --> 0x7fffffff8850 --> 0x7fffffff9950 --> 0x7fffffffe1f0 --> 0x7fffffffe210 (--> ...) 0056| 0x7fffffff8788 --> 0x444a92 (<gf_list_enum+61>: mov QWORD PTR [rbp-0x8],rax) [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGSEGV gf_dump_setup (sdump=0x10f47d0, root_od=0x10f4090) at scene_manager/scene_dump.c:243 243 if (esd->decoderConfig->streamType != GF_STREAM_SCENE) continue; ```
A segmentation fault in gf_dump_setup() at scene_manager/scene_dump.c:243
https://api.github.com/repos/gpac/gpac/issues/1955/comments
0
2021-12-10T06:46:26Z
2021-12-10T10:01:21Z
https://github.com/gpac/gpac/issues/1955
1,076,499,514
1,955
CVE-2021-45292
2021-12-21T18:15:08.297
The gf_isom_hint_rtp_read function in GPAC 1.0.1 allows attackers to cause a denial of service (Invalid memory address dereference) via a crafted file in the MP4Box command.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1958" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1958
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1527-g6fcf9819e-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-mp4box --prefix=/home/zxq/CVE_testing/sourceproject/gpac/cmakebuild --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04.1 LTS, gcc version 9.3.0 (Ubuntu 9.3.0-17ubuntu1~20.04) **command:** ``` ./bin/gcc/MP4Box -disox -ttxt -2 -dump-chap-ogg -dump-cover -drtp -bt -out /dev/null poc ``` [poc.zip](https://github.com/gpac/gpac/files/7691140/poc.zip) **Result** ``` [9] 3114513 segmentation fault ``` **GDB information** ``` Program received signal SIGSEGV, Segmentation fault. [----------------------------------registers-----------------------------------] RAX: 0x0 RBX: 0x400788 --> 0x0 RCX: 0xcffd67 (<__libc_write+23>: cmp rax,0xfffffffffffff000) RDX: 0x0 RSI: 0x0 RDI: 0x10f4580 --> 0x0 RBP: 0x7fffffff9340 --> 0x7fffffff9360 --> 0x7fffffff93c0 --> 0x7fffffff9450 --> 0x7fffffff98b0 --> 0x7fffffffe150 (--> ...) RSP: 0x7fffffff9300 --> 0x10eb8f0 --> 0x0 RIP: 0x60afe1 (<gf_isom_hint_rtp_read+414>: mov rax,QWORD PTR [rax+0x8]) R8 : 0x0 R9 : 0x0 R10: 0x0 R11: 0x246 R12: 0xd07990 (<__libc_csu_fini>: endbr64) R13: 0x0 R14: 0x10a3018 --> 0xd7e490 (<__memmove_avx_unaligned_erms>: endbr64) R15: 0x0 EFLAGS: 0x10246 (carry PARITY adjust ZERO sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x60afd5 <gf_isom_hint_rtp_read+402>: mov rdi,rax 0x60afd8 <gf_isom_hint_rtp_read+405>: call 0x444624 <gf_list_add> 0x60afdd <gf_isom_hint_rtp_read+410>: mov rax,QWORD PTR [rbp-0x18] => 0x60afe1 <gf_isom_hint_rtp_read+414>: mov rax,QWORD PTR [rax+0x8] 0x60afe5 <gf_isom_hint_rtp_read+418>: add DWORD PTR [rbp-0x28],eax 0x60afe8 <gf_isom_hint_rtp_read+421>: mov eax,DWORD PTR [rbp-0x28] 0x60afeb <gf_isom_hint_rtp_read+424>: cmp eax,DWORD PTR [rbp-0x20] 0x60afee <gf_isom_hint_rtp_read+427>: jb 0x60afa2 <gf_isom_hint_rtp_read+351> [------------------------------------stack-------------------------------------] 0000| 0x7fffffff9300 --> 0x10eb8f0 --> 0x0 0008| 0x7fffffff9308 --> 0x10e9510 --> 0xf872747020 0016| 0x7fffffff9310 --> 0x1000000010050 0024| 0x7fffffff9318 --> 0x4 0032| 0x7fffffff9320 --> 0x10001 0040| 0x7fffffff9328 --> 0x0 0048| 0x7fffffff9330 --> 0x7fffffff9360 --> 0x7fffffff93c0 --> 0x7fffffff9450 --> 0x7fffffff98b0 --> 0x7fffffffe150 (--> ...) 0056| 0x7fffffff9338 --> 0x5fb0ffd851107300 [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGSEGV 0x000000000060afe1 in gf_isom_hint_rtp_read (ptr=0x10e9510, bs=0x10eb8f0) at isomedia/hinting.c:682 682 tempSize += (u32) a->size; gdb-peda$ bt #0 0x000000000060afe1 in gf_isom_hint_rtp_read (ptr=0x10e9510, bs=0x10eb8f0) at isomedia/hinting.c:682 #1 0x000000000060a32f in gf_isom_hint_pck_read (ptr=0x10e9510, bs=0x10eb8f0) at isomedia/hinting.c:329 #2 0x0000000000609f4e in gf_isom_hint_sample_read (ptr=0x10efdc0, bs=0x10eb8f0, sampleSize=0x20) at isomedia/hinting.c:212 #3 0x000000000058e156 in gf_isom_dump_hint_sample (the_file=0x10dd6c0, trackNumber=0x2, SampleNum=0xf8, trace=0x10e9f30) at isomedia/box_dump.c:2844 #4 0x0000000000419dc3 in dump_isom_rtp (file=0x10dd6c0, inName=0x7fffffffe602 "/dev/null", is_final_name=GF_TRUE) at filedump.c:860 #5 0x00000000004156b0 in mp4boxMain (argc=0xb, argv=0x7fffffffe2a8) at main.c:6090 #6 0x000000000041719b in main (argc=0xb, argv=0x7fffffffe2a8) at main.c:6496 #7 0x0000000000d07120 in __libc_start_main () #8 0x000000000040211e in _start () ```
A segmentation fault in gf_isom_hint_rtp_read () , isomedia/hinting.c:682
https://api.github.com/repos/gpac/gpac/issues/1958/comments
0
2021-12-10T08:22:50Z
2021-12-10T10:01:22Z
https://github.com/gpac/gpac/issues/1958
1,076,565,216
1,958
CVE-2021-45297
2021-12-21T19:15:08.100
An infinite loop vulnerability exists in Gpac 1.0.1 in gf_get_bit_size.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1973" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1973
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1527-g6fcf9819e-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-mp4box --prefix=/home/zxq/CVE_testing/sourceproject/gpac/cmakebuild --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04.1 LTS, gcc version 9.3.0 (Ubuntu 9.3.0-17ubuntu1~20.04) **command:** ``` ./bin/gcc/MP4Box -hint POC ``` **Result** ``` ... ``` **GDB information ** ``` [----------------------------------registers-----------------------------------] RAX: 0x20000 RBX: 0x80 RCX: 0xe9b05a71 RDX: 0x1 RSI: 0x6a6a6ab8 RDI: 0x6a6a6ab8 RBP: 0x5555555e1630 --> 0x1 RSP: 0x7fffffff8078 --> 0x7ffff7875506 (<gf_rtp_builder_init+2342>: mov ebx,DWORD PTR [rbp+0x90]) RIP: 0x7ffff7788927 (<gf_get_bit_size+23>: cmp eax,edi) R8 : 0x0 R9 : 0x20 (' ') R10: 0x7ffff76d955a ("gf_rtp_builder_init") R11: 0x2 R12: 0x59e R13: 0x60 ('`') R14: 0x5555555e1750 --> 0x0 R15: 0x0 EFLAGS: 0x206 (carry PARITY adjust zero sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x7ffff7788920 <gf_get_bit_size+16>: add ecx,0x1 0x7ffff7788923 <gf_get_bit_size+19>: mov eax,edx 0x7ffff7788925 <gf_get_bit_size+21>: shl eax,cl => 0x7ffff7788927 <gf_get_bit_size+23>: cmp eax,edi 0x7ffff7788929 <gf_get_bit_size+25>: jle 0x7ffff7788920 <gf_get_bit_size+16> 0x7ffff778892b <gf_get_bit_size+27>: mov eax,ecx 0x7ffff778892d <gf_get_bit_size+29>: ret 0x7ffff778892e: xchg ax,ax [------------------------------------stack-------------------------------------] 0000| 0x7fffffff8078 --> 0x7ffff7875506 (<gf_rtp_builder_init+2342>: mov ebx,DWORD PTR [rbp+0x90]) 0008| 0x7fffffff8080 --> 0x24a 0016| 0x7fffffff8088 --> 0xfc7 0024| 0x7fffffff8090 --> 0x32ce10ac 0032| 0x7fffffff8098 --> 0x6a6a6ab800000020 0040| 0x7fffffff80a0 --> 0x2 0048| 0x7fffffff80a8 --> 0x62 ('b') 0056| 0x7fffffff80b0 --> 0x5555555dfb90 --> 0x5555555da930 --> 0x0 [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGINT 0x00007ffff7788927 in gf_get_bit_size () from /home/zxq/CVE_testing/sourceproject/momey/gpac/bin/gcc/libgpac.so.10 gdb-peda$ bt #0 0x00007ffff7788927 in gf_get_bit_size () from /home/zxq/CVE_testing/sourceproject/momey/gpac/bin/gcc/libgpac.so.10 #1 0x00007ffff7875506 in gf_rtp_builder_init () from /home/zxq/CVE_testing/sourceproject/momey/gpac/bin/gcc/libgpac.so.10 #2 0x00007ffff7a0ec5c in gf_hinter_track_new () from /home/zxq/CVE_testing/sourceproject/momey/gpac/bin/gcc/libgpac.so.10 #3 0x000055555557958b in HintFile () #4 0x000055555557d257 in mp4boxMain () #5 0x00007ffff74df0b3 in __libc_start_main (main=0x55555556d420 <main>, argc=0x3, argv=0x7fffffffe308, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe2f8) at ../csu/libc-start.c:308 #6 0x000055555556d45e in _start () gdb-peda$ ```
infinite loop in gf_get_bit_size()
https://api.github.com/repos/gpac/gpac/issues/1973/comments
2
2021-12-10T19:07:05Z
2021-12-14T10:36:54Z
https://github.com/gpac/gpac/issues/1973
1,077,148,119
1,973
CVE-2021-44918
2021-12-21T21:15:07.497
A Null Pointer Dereference vulnerability exists in gpac 1.1.0 in the gf_node_get_field function, which can cause a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1968" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1968
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A null pointer dereference was discovered in gf_node_get_field(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -lsr poc_5 ./MP4Box -lsr poc_6 ``` [poc.zip](https://github.com/gpac/gpac/files/7693524/poc.zip) **Result** poc_5 ``` [iso file] Unknown box type dreFF in parent dinf [iso file] Missing dref box in dinf [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type FFFFFF80 in parent hinf [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 860062 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] Unknown box type dreFF in parent dinf [iso file] Missing dref box in dinf [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type FFFFFF80 in parent hinf [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 860062 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 LASeR Scene Parsing [1] 878696 segmentation fault ./MP4Box -lsr ./poc/poc_5 ``` poc_6 ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type pm00x in parent hinf [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 861258 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type pm00x in parent hinf [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 861258 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 LASeR Scene Parsing [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding ... Program received signal SIGSEGV, Segmentation fault. ``` **gdb** poc_5 ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff784acf0 in gf_node_get_field () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x4 RBX 0x5555555df130 —▸ 0x5555555d4330 ◂— 0x0 RCX 0x5555555df310 ◂— 0x0 RDX 0x7fffffff7050 ◂— 0x4 RDI 0x0 RSI 0x7fffffff7050 ◂— 0x4 R8 0x4 R9 0x0 R10 0x7ffff775bb48 ◂— 'gf_node_get_field' R11 0x7ffff784acd0 (gf_node_get_field) ◂— endbr64 R12 0xfffffffe R13 0x5555555df290 ◂— 0x4 R14 0x7fffffff7050 ◂— 0x4 R15 0x5555555dcdc0 —▸ 0x5555555d26b0 ◂— 0x0 RBP 0x80 RSP 0x7fffffff6fa8 —▸ 0x7ffff7b5784a (lsr_read_command_list+1402) ◂— mov eax, dword ptr [rsp + 0xa4] RIP 0x7ffff784acf0 (gf_node_get_field+32) ◂— mov rax, qword ptr [rdi] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff784acf0 <gf_node_get_field+32> mov rax, qword ptr [rdi] 0x7ffff784acf3 <gf_node_get_field+35> movzx eax, word ptr [rax] 0x7ffff784acf6 <gf_node_get_field+38> test ax, ax 0x7ffff784acf9 <gf_node_get_field+41> je gf_node_get_field+144 <gf_node_get_field+144> ↓ 0x7ffff784ad60 <gf_node_get_field+144> mov eax, 0xffffffff 0x7ffff784ad65 <gf_node_get_field+149> ret 0x7ffff784ad66 nop word ptr cs:[rax + rax] 0x7ffff784ad70 <dirty_children> push r14 0x7ffff784ad72 <dirty_children+2> push r13 0x7ffff784ad74 <dirty_children+4> push r12 0x7ffff784ad76 <dirty_children+6> push rbp ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff6fa8 —▸ 0x7ffff7b5784a (lsr_read_command_list+1402) ◂— mov eax, dword ptr [rsp + 0xa4] 01:0008│ 0x7fffffff6fb0 ◂— 0x0 02:0010│ 0x7fffffff6fb8 ◂— 0x300000000 03:0018│ 0x7fffffff6fc0 ◂— 0x0 04:0020│ 0x7fffffff6fc8 —▸ 0x5555555df0b0 —▸ 0x5555555df1d0 —▸ 0x5555555df130 —▸ 0x5555555d4330 ◂— ... 05:0028│ 0x7fffffff6fd0 ◂— 0x0 ... ↓ 2 skipped ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff784acf0 gf_node_get_field+32 f 1 0x7ffff7b5784a lsr_read_command_list+1402 f 2 0x7ffff7b59914 lsr_decode_laser_unit+708 f 3 0x7ffff7b6204d gf_laser_decode_command_list+333 f 4 0x7ffff7aa1eb1 gf_sm_load_run_isom+1505 f 5 0x5555555844a8 dump_isom_scene+760 f 6 0x55555557b42c mp4boxMain+9228 f 7 0x7ffff75630b3 __libc_start_main+243 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff784acf0 in gf_node_get_field () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #1 0x00007ffff7b5784a in lsr_read_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #2 0x00007ffff7b59914 in lsr_decode_laser_unit () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #3 0x00007ffff7b6204d in gf_laser_decode_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #4 0x00007ffff7aa1eb1 in gf_sm_load_run_isom () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #5 0x00005555555844a8 in dump_isom_scene () #6 0x000055555557b42c in mp4boxMain () #7 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe188, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe178) at ../csu/libc-start.c:308 #8 0x000055555556c45e in _start () ``` poc_6 ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff784acf0 in gf_node_get_field () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0xbb RBX 0x5555555df0f0 —▸ 0x5555555d4300 ◂— 0x0 RCX 0x5555555df2d0 ◂— 0x0 RDX 0x7fffffff7000 ◂— 0xbb RDI 0x0 RSI 0x7fffffff7000 ◂— 0xbb R8 0xbb R9 0x0 R10 0x7ffff775bb48 ◂— 'gf_node_get_field' R11 0x7ffff784acd0 (gf_node_get_field) ◂— endbr64 R12 0xfffffffe R13 0x5555555df250 ◂— 0xbb R14 0x7fffffff7000 ◂— 0xbb R15 0x5555555dcd80 —▸ 0x5555555d2680 ◂— 0x0 RBP 0x40 RSP 0x7fffffff6f58 —▸ 0x7ffff7b5784a (lsr_read_command_list+1402) ◂— mov eax, dword ptr [rsp + 0xa4] RIP 0x7ffff784acf0 (gf_node_get_field+32) ◂— mov rax, qword ptr [rdi] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff784acf0 <gf_node_get_field+32> mov rax, qword ptr [rdi] 0x7ffff784acf3 <gf_node_get_field+35> movzx eax, word ptr [rax] 0x7ffff784acf6 <gf_node_get_field+38> test ax, ax 0x7ffff784acf9 <gf_node_get_field+41> je gf_node_get_field+144 <gf_node_get_field+144> ↓ 0x7ffff784ad60 <gf_node_get_field+144> mov eax, 0xffffffff 0x7ffff784ad65 <gf_node_get_field+149> ret 0x7ffff784ad66 nop word ptr cs:[rax + rax] 0x7ffff784ad70 <dirty_children> push r14 0x7ffff784ad72 <dirty_children+2> push r13 0x7ffff784ad74 <dirty_children+4> push r12 0x7ffff784ad76 <dirty_children+6> push rbp ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff6f58 —▸ 0x7ffff7b5784a (lsr_read_command_list+1402) ◂— mov eax, dword ptr [rsp + 0xa4] 01:0008│ 0x7fffffff6f60 ◂— 0x6469005453414c00 02:0010│ 0x7fffffff6f68 ◂— 0x900000000 03:0018│ 0x7fffffff6f70 ◂— 0x0 04:0020│ 0x7fffffff6f78 —▸ 0x5555555df070 —▸ 0x5555555df190 —▸ 0x5555555df0f0 —▸ 0x5555555d4300 ◂— ... 05:0028│ 0x7fffffff6f80 ◂— 0x0 ... ↓ 2 skipped ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff784acf0 gf_node_get_field+32 f 1 0x7ffff7b5784a lsr_read_command_list+1402 f 2 0x7ffff7b59914 lsr_decode_laser_unit+708 f 3 0x7ffff7b6204d gf_laser_decode_command_list+333 f 4 0x7ffff7aa1eb1 gf_sm_load_run_isom+1505 f 5 0x5555555844a8 dump_isom_scene+760 f 6 0x55555557b42c mp4boxMain+9228 f 7 0x7ffff75630b3 __libc_start_main+243 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff784acf0 in gf_node_get_field () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #1 0x00007ffff7b5784a in lsr_read_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #2 0x00007ffff7b59914 in lsr_decode_laser_unit () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #3 0x00007ffff7b6204d in gf_laser_decode_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #4 0x00007ffff7aa1eb1 in gf_sm_load_run_isom () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #5 0x00005555555844a8 in dump_isom_scene () #6 0x000055555557b42c in mp4boxMain () #7 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe138, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe128) at ../csu/libc-start.c:308 #8 0x000055555556c45e in _start () ```
Null Pointer Dereference in gf_node_get_field()
https://api.github.com/repos/gpac/gpac/issues/1968/comments
0
2021-12-10T14:52:20Z
2021-12-13T13:22:07Z
https://github.com/gpac/gpac/issues/1968
1,076,928,345
1,968
CVE-2021-44919
2021-12-21T21:15:07.543
A Null Pointer Dereference vulnerability exists in the gf_sg_vrml_mf_alloc function in gpac 1.1.0-DEV, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1963" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1963
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A null pointer dereference was discovered in gf_sg_vrml_mf_alloc(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -lsr ./poc5 ``` [poc5.zip](https://github.com/gpac/gpac/files/7691789/poc5.zip) **Result** ``` ./MP4Box -lsr ./poc5 [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 861206 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 861206 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing [1] 1371476 segmentation fault ./MP4Box -lsr ./poc5 ``` **gdb** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff78a0f7d in gf_sg_vrml_mf_alloc () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x0 RBX 0x9f03c RCX 0x10 RDX 0x7ffff7e078a0 (CSWTCH.120) ◂— 0xc080c0804080404 RDI 0x32 RSI 0x32 R8 0x0 R9 0x0 R10 0x7ffff775bdeb ◂— 'gf_sg_vrml_mf_alloc' R11 0x7ffff78a0f30 (gf_sg_vrml_mf_alloc) ◂— endbr64 R12 0x0 R13 0x8 R14 0x0 R15 0x7fffffff6d60 ◂— 0x30646c6569665f /* '_field0' */ RBP 0x32 RSP 0x7fffffff6bf0 ◂— 0x9f03c RIP 0x7ffff78a0f7d (gf_sg_vrml_mf_alloc+77) ◂— cmp dword ptr [r12], ebx ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff78a0f7d <gf_sg_vrml_mf_alloc+77> cmp dword ptr [r12], ebx 0x7ffff78a0f81 <gf_sg_vrml_mf_alloc+81> je gf_sg_vrml_mf_alloc+125 <gf_sg_vrml_mf_alloc+125> ↓ 0x7ffff78a0fad <gf_sg_vrml_mf_alloc+125> add rsp, 8 0x7ffff78a0fb1 <gf_sg_vrml_mf_alloc+129> pop rbx 0x7ffff78a0fb2 <gf_sg_vrml_mf_alloc+130> pop rbp 0x7ffff78a0fb3 <gf_sg_vrml_mf_alloc+131> pop r12 0x7ffff78a0fb5 <gf_sg_vrml_mf_alloc+133> pop r13 0x7ffff78a0fb7 <gf_sg_vrml_mf_alloc+135> ret 0x7ffff78a0fb8 <gf_sg_vrml_mf_alloc+136> nop dword ptr [rax + rax] 0x7ffff78a0fc0 <gf_sg_vrml_mf_alloc+144> mov edx, ebx 0x7ffff78a0fc2 <gf_sg_vrml_mf_alloc+146> imul r13, rdx ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff6bf0 ◂— 0x9f03c 01:0008│ 0x7fffffff6bf8 —▸ 0x7fffffff6d30 ◂— 0x3200000000 02:0010│ 0x7fffffff6c00 —▸ 0x5555555ded70 ◂— 0x0 03:0018│ 0x7fffffff6c08 ◂— 0x555df8c0 04:0020│ 0x7fffffff6c10 —▸ 0x5555555d2730 ◂— 0x0 05:0028│ 0x7fffffff6c18 —▸ 0x7ffff790f44d (BD_DecMFFieldVec+589) ◂— mov r14d, eax 06:0030│ 0x7fffffff6c20 ◂— 0x0 07:0038│ 0x7fffffff6c28 ◂— 0x0 ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff78a0f7d gf_sg_vrml_mf_alloc+77 f 1 0x7ffff790f44d BD_DecMFFieldVec+589 f 2 0x7ffff7906205 gf_bifs_dec_proto_list+1333 f 3 0x7ffff7906549 BD_DecSceneReplace+73 f 4 0x7ffff7914e2e BM_SceneReplace+110 f 5 0x7ffff7914ff3 BM_ParseCommand+179 f 6 0x7ffff7915323 gf_bifs_decode_command_list+163 f 7 0x7ffff7aa1da2 gf_sm_load_run_isom+1218 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff78a0f7d in gf_sg_vrml_mf_alloc () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #1 0x00007ffff790f44d in BD_DecMFFieldVec () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #2 0x00007ffff7906205 in gf_bifs_dec_proto_list () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #3 0x00007ffff7906549 in BD_DecSceneReplace () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #4 0x00007ffff7914e2e in BM_SceneReplace () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #5 0x00007ffff7914ff3 in BM_ParseCommand () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #6 0x00007ffff7915323 in gf_bifs_decode_command_list () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #7 0x00007ffff7aa1da2 in gf_sm_load_run_isom () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #8 0x00005555555844a8 in dump_isom_scene () #9 0x000055555557b42c in mp4boxMain () #10 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe1a8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe198) at ../csu/libc-start.c:308 #11 0x000055555556c45e in _start () ```
Null Pointer Dereference in gf_sg_vrml_mf_alloc()
https://api.github.com/repos/gpac/gpac/issues/1963/comments
1
2021-12-10T09:54:17Z
2021-12-10T10:17:26Z
https://github.com/gpac/gpac/issues/1963
1,076,656,843
1,963
CVE-2021-44920
2021-12-21T21:15:07.587
An invalid memory address dereference vulnerability exists in gpac 1.1.0 in the dump_od_to_saf.isra function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1957" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1957
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ An invalid memory address dereference was discovered in dump_od_to_saf.isra(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -lsr poc ``` [poc.zip](https://github.com/gpac/gpac/files/7691035/poc.zip) **Result** ``` [iso file] Unknown box type stbU in parent minf [iso file] Track with no sample table ! [iso file] Track with no sample description box ! [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Box "lpod" (start 11062) has 1 extra bytes [iso file] Box "REFT" is larger than container box [iso file] Box "tref" size 28 (start 11054) invalid (read 261) [iso file] Incomplete box mdat - start 11495 size 861261 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] Unknown box type stbU in parent minf [iso file] Track with no sample table ! [iso file] Track with no sample description box ! [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Box "lpod" (start 11062) has 1 extra bytes [iso file] Box "REFT" is larger than container box [iso file] Box "tref" size 28 (start 11054) invalid (read 261) [iso file] Incomplete box mdat - start 11495 size 861261 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing Scene loaded - dumping 2 systems streams [1] 3146070 segmentation fault ./MP4Box -lsr ./submit/poc1 ``` **gdb** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7ab7dcc in dump_od_to_saf.isra () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x61 RBX 0x5555555df200 ◂— 0x1 RCX 0x5555555df330 ◂— 0x8001000f RDX 0x7ffff72bf040 ◂— 0x7ffff72bf040 RDI 0x5555555dfe10 ◂— 0xfbad2c84 RSI 0x7ffff7e46910 ◂— ' streamType="%d" objectTypeIndication="%d" timeStampResolution="%d"' R8 0x3e8 R9 0x27 R10 0x7ffff7e4690b ◂— 0x7473200000000022 /* '"' */ R11 0x7fffffff70e3 ◂— 0xcba6003936373233 /* '32769' */ R12 0x5555555decc0 —▸ 0x5555555dfe10 ◂— 0xfbad2c84 R13 0x0 R14 0x5555555df150 ◂— 0x0 R15 0x0 RBP 0x0 RSP 0x7fffffff7220 —▸ 0x5555555df330 ◂— 0x8001000f RIP 0x7ffff7ab7dcc (dump_od_to_saf.isra+204) ◂— movzx edx, byte ptr [rax + 8] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff7ab7dcc <dump_od_to_saf.isra+204> movzx edx, byte ptr [rax + 8] 0x7ffff7ab7dd0 <dump_od_to_saf.isra+208> mov ecx, dword ptr [rax + 4] 0x7ffff7ab7dd3 <dump_od_to_saf.isra+211> xor eax, eax 0x7ffff7ab7dd5 <dump_od_to_saf.isra+213> call gf_fprintf@plt <gf_fprintf@plt> 0x7ffff7ab7dda <dump_od_to_saf.isra+218> mov rdx, qword ptr [r14] 0x7ffff7ab7ddd <dump_od_to_saf.isra+221> test rdx, rdx 0x7ffff7ab7de0 <dump_od_to_saf.isra+224> jne dump_od_to_saf.isra+392 <dump_od_to_saf.isra+392> 0x7ffff7ab7de6 <dump_od_to_saf.isra+230> mov rdi, qword ptr [r12] 0x7ffff7ab7dea <dump_od_to_saf.isra+234> test r15, r15 0x7ffff7ab7ded <dump_od_to_saf.isra+237> je dump_od_to_saf.isra+266 <dump_od_to_saf.isra+266> 0x7ffff7ab7def <dump_od_to_saf.isra+239> mov rdx, qword ptr [r15 + 8] ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff7220 —▸ 0x5555555df330 ◂— 0x8001000f 01:0008│ 0x7fffffff7228 ◂— 0x100000002 02:0010│ 0x7fffffff7230 —▸ 0x5555555df030 —▸ 0x5555555df580 ◂— 0x0 03:0018│ 0x7fffffff7238 ◂— 0x0 04:0020│ 0x7fffffff7240 —▸ 0x5555555df030 —▸ 0x5555555df580 ◂— 0x0 05:0028│ 0x7fffffff7248 ◂— 0x0 06:0030│ 0x7fffffff7250 ◂— 0x0 07:0038│ 0x7fffffff7258 —▸ 0x5555555df150 ◂— 0x0 ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff7ab7dcc dump_od_to_saf.isra+204 f 1 0x7ffff7ac27dd gf_sm_dump+1853 f 2 0x555555584418 dump_isom_scene+616 f 3 0x55555557b42c mp4boxMain+9228 f 4 0x7ffff75630b3 __libc_start_main+243 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff7ab7dcc in dump_od_to_saf.isra () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #1 0x00007ffff7ac27dd in gf_sm_dump () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #2 0x0000555555584418 in dump_isom_scene () #3 0x000055555557b42c in mp4boxMain () #4 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe1a8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe198) at ../csu/libc-start.c:308 #5 0x000055555556c45e in _start () ```
Invalid memory address dereference in dump_od_to_saf.isra()
https://api.github.com/repos/gpac/gpac/issues/1957/comments
0
2021-12-10T08:00:30Z
2021-12-10T10:01:22Z
https://github.com/gpac/gpac/issues/1957
1,076,547,293
1,957
CVE-2021-44921
2021-12-21T21:15:07.630
A null pointer dereference vulnerability exists in gpac 1.1.0 in the gf_isom_parse_movie_boxes_internal function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1964" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1964
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A null pointer dereference was discovered in gf_isom_parse_movie_boxes_internal(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -lsr poc_1 ``` [poc_1.zip](https://github.com/gpac/gpac/files/7692191/poc_1.zip) **Result** ``` [iso file] extra box maxr found in hinf, deleting [iso file] Read Box type 00000000 (0x00000000) at position 4494 has size 0 but is not at root/file level, skipping [iso file] Read Box "hinf" (start 4390) failed (End Of Stream / File) - skipping [iso file] Read Box "udta" (start 4178) failed (End Of Stream / File) - skipping [iso file] Read Box "trak" (start 2229) failed (End Of Stream / File) - skipping [iso file] Read Box "moov" (start 20) failed (End Of Stream / File) - skipping [1] 2155243 segmentation fault ./MP4Box -lsr ./poc/poc_1 ``` **gdb** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7973829 in gf_isom_parse_movie_boxes_internal () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x1 RBX 0x5555555c72a0 ◂— 0x0 RCX 0x7ffff764d1e7 (write+23) ◂— cmp rax, -0x1000 /* 'H=' */ RDX 0x0 RDI 0x5555555c62a0 ◂— 0x0 RSI 0x0 R8 0x0 R9 0x0 R10 0x7ffff7e227df ◂— ') - skipping\n' R11 0x246 R12 0x0 R13 0x0 R14 0x5555555c72a0 ◂— 0x0 R15 0x3 RBP 0x7fffffff83a0 ◂— 0x0 RSP 0x7fffffff8310 —▸ 0x7fffffff8350 ◂— 0x0 RIP 0x7ffff7973829 (gf_isom_parse_movie_boxes_internal+249) ◂— mov eax, dword ptr [rsi] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff7973829 <gf_isom_parse_movie_boxes_internal+249> mov eax, dword ptr [rsi] 0x7ffff797382b <gf_isom_parse_movie_boxes_internal+251> cmp eax, 0x6d6f6f76 0x7ffff7973830 <gf_isom_parse_movie_boxes_internal+256> je gf_isom_parse_movie_boxes_internal+1688 <gf_isom_parse_movie_boxes_internal+1688> ↓ 0x7ffff7973dc8 <gf_isom_parse_movie_boxes_internal+1688> cmp qword ptr [r14 + 0x48], 0 0x7ffff7973dcd <gf_isom_parse_movie_boxes_internal+1693> jne gf_isom_parse_movie_boxes_internal+4630 <gf_isom_parse_movie_boxes_internal+4630> ↓ 0x7ffff7974946 <gf_isom_parse_movie_boxes_internal+4630> mov esi, 1 0x7ffff797494b <gf_isom_parse_movie_boxes_internal+4635> mov edi, 2 0x7ffff7974950 <gf_isom_parse_movie_boxes_internal+4640> call gf_log_tool_level_on@plt <gf_log_tool_level_on@plt> 0x7ffff7974955 <gf_isom_parse_movie_boxes_internal+4645> test eax, eax 0x7ffff7974957 <gf_isom_parse_movie_boxes_internal+4647> je gf_isom_parse_movie_boxes_internal+4540 <gf_isom_parse_movie_boxes_internal+4540> 0x7ffff7974959 <gf_isom_parse_movie_boxes_internal+4649> mov esi, 2 ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff8310 —▸ 0x7fffffff8350 ◂— 0x0 01:0008│ 0x7fffffff8318 ◂— 0x0 ... ↓ 2 skipped 04:0020│ 0x7fffffff8330 —▸ 0x5555555c7500 ◂— 0x6d703431 /* '14pm' */ 05:0028│ 0x7fffffff8338 ◂— 0x0 06:0030│ 0x7fffffff8340 ◂— 0x0 07:0038│ 0x7fffffff8348 ◂— 0x4 ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff7973829 gf_isom_parse_movie_boxes_internal+249 f 1 0x7ffff7974f97 gf_isom_open_file+311 f 2 0x55555557dc14 mp4boxMain+19444 f 3 0x7ffff75630b3 __libc_start_main+243 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff7973829 in gf_isom_parse_movie_boxes_internal () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #1 0x00007ffff7974f97 in gf_isom_open_file () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #2 0x000055555557dc14 in mp4boxMain () #3 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe188, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe178) at ../csu/libc-start.c:308 #4 0x000055555556c45e in _start () ```
Null Pointer Dereference in gf_isom_parse_movie_boxes_internal()
https://api.github.com/repos/gpac/gpac/issues/1964/comments
0
2021-12-10T10:59:02Z
2021-12-13T13:22:06Z
https://github.com/gpac/gpac/issues/1964
1,076,718,691
1,964
CVE-2021-44922
2021-12-21T21:15:07.673
A null pointer dereference vulnerability exists in gpac 1.1.0 in the BD_CheckSFTimeOffset function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1969" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1969
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A null pointer dereference was discovered in BD_CheckSFTimeOffset(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -lsr poc_7 ``` [poc_7.zip](https://github.com/gpac/gpac/files/7693705/poc_7.zip) **Result** ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 796203 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 796203 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing [1] 1900424 segmentation fault ./MP4Box -lsr ./poc/poc_7 ``` **gdb** ``` Program received signal SIGSEGV, Segmentation fault. __strcasecmp_l_avx () at ../sysdeps/x86_64/multiarch/strcmp-sse42.S:199 199 ../sysdeps/x86_64/multiarch/strcmp-sse42.S: No such file or directory. LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x0 RBX 0x5555555decb0 ◂— 0x0 *RCX 0x17 *RDX 0x7ffff77284a0 (_nl_global_locale) —▸ 0x7ffff77246c0 (_nl_C_LC_CTYPE) —▸ 0x7ffff76f4fc6 (_nl_C_name) ◂— 0x636d656d5f5f0043 /* 'C' */ *RDI 0x0 *RSI 0x7ffff7dfd2d7 ◂— 'startTime' R8 0x0 R9 0x0 *R10 0x7ffff775b844 ◂— 'gf_node_get_tag' *R11 0x7ffff7849790 (gf_node_get_tag) ◂— endbr64 *R12 0x0 R13 0x5555555dfe70 —▸ 0x5555555dfed0 ◂— 0x100000067 /* 'g' */ R14 0x5555555dff50 ◂— 0x21e8e8512be35500 R15 0x0 *RBP 0x7fffffff6740 ◂— 0x200000002 *RSP 0x7fffffff6688 —▸ 0x7ffff790dc51 (BD_CheckSFTimeOffset+49) ◂— test eax, eax *RIP 0x7ffff76c4089 (__strcasecmp_l_avx+69) ◂— vmovdqu xmm1, xmmword ptr [rdi] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── 0x7ffff76c4077 <__strcasecmp_l_avx+51> vmovdqa xmm6, xmmword ptr [rip + 0x378f1] 0x7ffff76c407f <__strcasecmp_l_avx+59> cmp ecx, 0x30 0x7ffff76c4082 <__strcasecmp_l_avx+62> ja __strcasecmp_l_avx+172 <__strcasecmp_l_avx+172> 0x7ffff76c4084 <__strcasecmp_l_avx+64> cmp eax, 0x30 0x7ffff76c4087 <__strcasecmp_l_avx+67> ja __strcasecmp_l_avx+172 <__strcasecmp_l_avx+172> ► 0x7ffff76c4089 <__strcasecmp_l_avx+69> vmovdqu xmm1, xmmword ptr [rdi] 0x7ffff76c408d <__strcasecmp_l_avx+73> vmovdqu xmm2, xmmword ptr [rsi] 0x7ffff76c4091 <__strcasecmp_l_avx+77> vpcmpgtb xmm7, xmm1, xmm4 0x7ffff76c4095 <__strcasecmp_l_avx+81> vpcmpgtb xmm8, xmm1, xmm5 0x7ffff76c4099 <__strcasecmp_l_avx+85> vpcmpgtb xmm9, xmm2, xmm4 0x7ffff76c409d <__strcasecmp_l_avx+89> vpcmpgtb xmm10, xmm2, xmm5 ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff6688 —▸ 0x7ffff790dc51 (BD_CheckSFTimeOffset+49) ◂— test eax, eax 01:0008│ 0x7fffffff6690 —▸ 0x5555555decb0 ◂— 0x0 02:0010│ 0x7fffffff6698 —▸ 0x5555555d26d0 ◂— 0x0 03:0018│ 0x7fffffff66a0 —▸ 0x7fffffff6740 ◂— 0x200000002 04:0020│ 0x7fffffff66a8 —▸ 0x7ffff790ed35 (gf_bifs_dec_sf_field+2053) ◂— mov eax, dword ptr [rbx] 05:0028│ 0x7fffffff66b0 —▸ 0x5555555dfe90 ◂— 0x11cb 06:0030│ 0x7fffffff66b8 ◂— 0x22 /* '"' */ 07:0038│ 0x7fffffff66c0 ◂— 0x11cb ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff76c4089 __strcasecmp_l_avx+69 f 1 0x7ffff790dc51 BD_CheckSFTimeOffset+49 f 2 0x7ffff790ed35 gf_bifs_dec_sf_field+2053 f 3 0x7ffff790f4c0 BD_DecMFFieldVec+656 f 4 0x7ffff790fa3f gf_bifs_dec_node_mask+287 f 5 0x7ffff790e158 gf_bifs_dec_node+936 f 6 0x7ffff79062f8 gf_bifs_dec_proto_list+1560 f 7 0x7ffff7906559 BD_DecSceneReplace+73 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 __strcasecmp_l_avx () at ../sysdeps/x86_64/multiarch/strcmp-sse42.S:199 #1 0x00007ffff790dc51 in BD_CheckSFTimeOffset () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #2 0x00007ffff790ed35 in gf_bifs_dec_sf_field () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #3 0x00007ffff790f4c0 in BD_DecMFFieldVec () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #4 0x00007ffff790fa3f in gf_bifs_dec_node_mask () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #5 0x00007ffff790e158 in gf_bifs_dec_node () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #6 0x00007ffff79062f8 in gf_bifs_dec_proto_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #7 0x00007ffff7906559 in BD_DecSceneReplace () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #8 0x00007ffff7914e5e in BM_SceneReplace () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #9 0x00007ffff7915023 in BM_ParseCommand () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #10 0x00007ffff7915353 in gf_bifs_decode_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #11 0x00007ffff7aa1d91 in gf_sm_load_run_isom () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #12 0x00005555555844a8 in dump_isom_scene () #13 0x000055555557b42c in mp4boxMain () #14 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe188, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe178) at ../csu/libc-start.c:308 #15 0x000055555556c45e in _start () ``` `break BD_CheckSFTimeOffset` ``` 0x00007ffff790dc4c in BD_CheckSFTimeOffset () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x67 RBX 0x5555555decb0 ◂— 0x0 RCX 0x0 RDX 0x7fffffff6740 ◂— 0x200000002 *RDI 0x0 RSI 0x7ffff7dfd2d7 ◂— 'startTime' R8 0x0 R9 0x0 R10 0x7ffff775b844 ◂— 'gf_node_get_tag' R11 0x7ffff7849790 (gf_node_get_tag) ◂— endbr64 R12 0x0 R13 0x5555555dfe70 —▸ 0x5555555dfed0 ◂— 0x100000067 /* 'g' */ R14 0x5555555dff50 ◂— 0x21e8e8512be35500 R15 0x0 RBP 0x7fffffff6740 ◂— 0x200000002 RSP 0x7fffffff6690 —▸ 0x5555555decb0 ◂— 0x0 *RIP 0x7ffff790dc4c (BD_CheckSFTimeOffset+44) ◂— call 0x7ffff77e0db0 ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── 0x7ffff790dc39 <BD_CheckSFTimeOffset+25> cmp eax, 1 0x7ffff790dc3c <BD_CheckSFTimeOffset+28> je BD_CheckSFTimeOffset+144 <BD_CheckSFTimeOffset+144> 0x7ffff790dc3e <BD_CheckSFTimeOffset+30> mov r12, qword ptr [rbp + 0x10] 0x7ffff790dc42 <BD_CheckSFTimeOffset+34> lea rsi, [rip + 0x4ef68e] 0x7ffff790dc49 <BD_CheckSFTimeOffset+41> mov rdi, r12 ► 0x7ffff790dc4c <BD_CheckSFTimeOffset+44> call strcasecmp@plt <strcasecmp@plt> s1: 0x0 s2: 0x7ffff7dfd2d7 ◂— 'startTime' 0x7ffff790dc51 <BD_CheckSFTimeOffset+49> test eax, eax 0x7ffff790dc53 <BD_CheckSFTimeOffset+51> jne BD_CheckSFTimeOffset+112 <BD_CheckSFTimeOffset+112> 0x7ffff790dc55 <BD_CheckSFTimeOffset+53> mov edx, dword ptr [rbx + 0x6c] 0x7ffff790dc58 <BD_CheckSFTimeOffset+56> test edx, edx 0x7ffff790dc5a <BD_CheckSFTimeOffset+58> jne BD_CheckSFTimeOffset+80 <BD_CheckSFTimeOffset+80> ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff6690 —▸ 0x5555555decb0 ◂— 0x0 01:0008│ 0x7fffffff6698 —▸ 0x5555555d26d0 ◂— 0x0 02:0010│ 0x7fffffff66a0 —▸ 0x7fffffff6740 ◂— 0x200000002 03:0018│ 0x7fffffff66a8 —▸ 0x7ffff790ed35 (gf_bifs_dec_sf_field+2053) ◂— mov eax, dword ptr [rbx] 04:0020│ 0x7fffffff66b0 —▸ 0x5555555dfe90 ◂— 0x11cb 05:0028│ 0x7fffffff66b8 ◂— 0x22 /* '"' */ 06:0030│ 0x7fffffff66c0 ◂— 0x11cb 07:0038│ 0x7fffffff66c8 —▸ 0x7fffffff67d0 ◂— 0x2200000002 ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff790dc4c BD_CheckSFTimeOffset+44 f 1 0x7ffff790ed35 gf_bifs_dec_sf_field+2053 f 2 0x7ffff790f4c0 BD_DecMFFieldVec+656 f 3 0x7ffff790fa3f gf_bifs_dec_node_mask+287 f 4 0x7ffff790e158 gf_bifs_dec_node+936 f 5 0x7ffff79062f8 gf_bifs_dec_proto_list+1560 f 6 0x7ffff7906559 BD_DecSceneReplace+73 f 7 0x7ffff7914e5e BM_SceneReplace+110 ``` ``` Program received signal SIGSEGV, Segmentation fault. __strcasecmp_l_avx () at ../sysdeps/x86_64/multiarch/strcmp-sse42.S:199 199 in ../sysdeps/x86_64/multiarch/strcmp-sse42.S LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x0 RBX 0x5555555decb0 ◂— 0x0 RCX 0x17 RDX 0x7ffff77284a0 (_nl_global_locale) —▸ 0x7ffff77246c0 (_nl_C_LC_CTYPE) —▸ 0x7ffff76f4fc6 (_nl_C_name) ◂— 0x636d656d5f5f0043 /* 'C' */ RDI 0x0 RSI 0x7ffff7dfd2d7 ◂— 'startTime' R8 0x0 R9 0x0 R10 0x7ffff775b844 ◂— 'gf_node_get_tag' R11 0x7ffff7849790 (gf_node_get_tag) ◂— endbr64 R12 0x0 R13 0x5555555dfe70 —▸ 0x5555555dfed0 ◂— 0x100000067 /* 'g' */ R14 0x5555555dff50 ◂— 0x21e8e8512be35500 R15 0x0 RBP 0x7fffffff6740 ◂— 0x200000002 RSP 0x7fffffff6688 —▸ 0x7ffff790dc51 (BD_CheckSFTimeOffset+49) ◂— test eax, eax RIP 0x7ffff76c4089 (__strcasecmp_l_avx+69) ◂— vmovdqu xmm1, xmmword ptr [rdi] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── 0x7ffff76c4077 <__strcasecmp_l_avx+51> vmovdqa xmm6, xmmword ptr [rip + 0x378f1] 0x7ffff76c407f <__strcasecmp_l_avx+59> cmp ecx, 0x30 0x7ffff76c4082 <__strcasecmp_l_avx+62> ja __strcasecmp_l_avx+172 <__strcasecmp_l_avx+172> 0x7ffff76c4084 <__strcasecmp_l_avx+64> cmp eax, 0x30 0x7ffff76c4087 <__strcasecmp_l_avx+67> ja __strcasecmp_l_avx+172 <__strcasecmp_l_avx+172> ► 0x7ffff76c4089 <__strcasecmp_l_avx+69> vmovdqu xmm1, xmmword ptr [rdi] 0x7ffff76c408d <__strcasecmp_l_avx+73> vmovdqu xmm2, xmmword ptr [rsi] 0x7ffff76c4091 <__strcasecmp_l_avx+77> vpcmpgtb xmm7, xmm1, xmm4 0x7ffff76c4095 <__strcasecmp_l_avx+81> vpcmpgtb xmm8, xmm1, xmm5 0x7ffff76c4099 <__strcasecmp_l_avx+85> vpcmpgtb xmm9, xmm2, xmm4 0x7ffff76c409d <__strcasecmp_l_avx+89> vpcmpgtb xmm10, xmm2, xmm5 ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff6688 —▸ 0x7ffff790dc51 (BD_CheckSFTimeOffset+49) ◂— test eax, eax 01:0008│ 0x7fffffff6690 —▸ 0x5555555decb0 ◂— 0x0 02:0010│ 0x7fffffff6698 —▸ 0x5555555d26d0 ◂— 0x0 03:0018│ 0x7fffffff66a0 —▸ 0x7fffffff6740 ◂— 0x200000002 04:0020│ 0x7fffffff66a8 —▸ 0x7ffff790ed35 (gf_bifs_dec_sf_field+2053) ◂— mov eax, dword ptr [rbx] 05:0028│ 0x7fffffff66b0 —▸ 0x5555555dfe90 ◂— 0x11cb 06:0030│ 0x7fffffff66b8 ◂— 0x22 /* '"' */ 07:0038│ 0x7fffffff66c0 ◂— 0x11cb ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff76c4089 __strcasecmp_l_avx+69 f 1 0x7ffff790dc51 BD_CheckSFTimeOffset+49 f 2 0x7ffff790ed35 gf_bifs_dec_sf_field+2053 f 3 0x7ffff790f4c0 BD_DecMFFieldVec+656 f 4 0x7ffff790fa3f gf_bifs_dec_node_mask+287 f 5 0x7ffff790e158 gf_bifs_dec_node+936 f 6 0x7ffff79062f8 gf_bifs_dec_proto_list+1560 f 7 0x7ffff7906559 BD_DecSceneReplace+73 ```
Null Pointer Dereference in BD_CheckSFTimeOffset()
https://api.github.com/repos/gpac/gpac/issues/1969/comments
1
2021-12-10T15:21:14Z
2021-12-13T13:23:49Z
https://github.com/gpac/gpac/issues/1969
1,076,957,223
1,969
CVE-2021-44923
2021-12-21T21:15:07.717
A null pointer dereference vulnerability exists in gpac 1.1.0 in the gf_dump_vrml_dyn_field.isra function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1962" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1962
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A null pointer dereference was discovered in gf_dump_vrml_dyn_field.isra(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -lsr ./poc4 ``` [poc4.zip](https://github.com/gpac/gpac/files/7691639/poc4.zip) **Result** ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 860238 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 860238 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing Scene loaded - dumping 1 systems streams [1] 414421 segmentation fault ./MP4Box -lsr ./poc4 ``` **gdb** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7ac0797 in gf_dump_vrml_dyn_field.isra () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0xa RBX 0x0 RCX 0x0 RDX 0x7ffff72bf040 ◂— 0x7ffff72bf040 RDI 0x7fffffff6af0 —▸ 0x7ffff75a21e0 (funlockfile) ◂— endbr64 RSI 0x0 R8 0xffffffff R9 0xa R10 0x7ffff7e37a2a ◂— 0x3e73252f3c00223d /* '="' */ R11 0x7ffff7df0c38 ◂— 0x6e776f6e6b6e75 /* 'unknown' */ R12 0x0 R13 0x0 R14 0x5555555ded60 —▸ 0x5555555d43b0 ◂— 0x0 R15 0x1 RBP 0x3c RSP 0x7fffffff7060 ◂— 0x3000000010 RIP 0x7ffff7ac0797 (gf_dump_vrml_dyn_field.isra+631) ◂— mov eax, dword ptr [r12] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff7ac0797 <gf_dump_vrml_dyn_field.isra+631> mov eax, dword ptr [r12] 0x7ffff7ac079b <gf_dump_vrml_dyn_field.isra+635> test eax, eax 0x7ffff7ac079d <gf_dump_vrml_dyn_field.isra+637> je gf_dump_vrml_dyn_field.isra+720 <gf_dump_vrml_dyn_field.isra+720> ↓ 0x7ffff7ac07f0 <gf_dump_vrml_dyn_field.isra+720> mov eax, dword ptr [rsp + 0x70] 0x7ffff7ac07f4 <gf_dump_vrml_dyn_field.isra+724> mov rdi, qword ptr [r14 + 0x10] 0x7ffff7ac07f8 <gf_dump_vrml_dyn_field.isra+728> test eax, eax 0x7ffff7ac07fa <gf_dump_vrml_dyn_field.isra+730> jne gf_dump_vrml_dyn_field.isra+292 <gf_dump_vrml_dyn_field.isra+292> ↓ 0x7ffff7ac0644 <gf_dump_vrml_dyn_field.isra+292> lea rsi, [rip + 0x35ac0b] 0x7ffff7ac064b <gf_dump_vrml_dyn_field.isra+299> xor eax, eax 0x7ffff7ac064d <gf_dump_vrml_dyn_field.isra+301> call gf_fprintf@plt <gf_fprintf@plt> 0x7ffff7ac0652 <gf_dump_vrml_dyn_field.isra+306> jmp gf_dump_vrml_dyn_field.isra+391 <gf_dump_vrml_dyn_field.isra+391> ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff7060 ◂— 0x3000000010 01:0008│ 0x7fffffff7068 —▸ 0x5555555df880 ◂— 0x31646c6569665f /* '_field1' */ 02:0010│ 0x7fffffff7070 ◂— 0x0 03:0018│ 0x7fffffff7078 ◂— 0x38b85a8f00 04:0020│ 0x7fffffff7080 ◂— 0x0 05:0028│ 0x7fffffff7088 ◂— 0x7aa5d2dbb85a8f00 06:0030│ 0x7fffffff7090 ◂— 0x1 07:0038│ 0x7fffffff7098 —▸ 0x7ffff7e27f46 ◂— 0x65646f6d73006325 /* '%c' */ ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff7ac0797 gf_dump_vrml_dyn_field.isra+631 f 1 0x7ffff7ac15d1 DumpProtos+305 f 2 0x7ffff7abb389 gf_sm_dump_command_list+857 f 3 0x7ffff7ac24fc gf_sm_dump+1116 f 4 0x555555584418 dump_isom_scene+616 f 5 0x55555557b42c mp4boxMain+9228 f 6 0x7ffff75630b3 __libc_start_main+243 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff7ac0797 in gf_dump_vrml_dyn_field.isra () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #1 0x00007ffff7ac15d1 in DumpProtos () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #2 0x00007ffff7abb389 in gf_sm_dump_command_list () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #3 0x00007ffff7ac24fc in gf_sm_dump () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #4 0x0000555555584418 in dump_isom_scene () #5 0x000055555557b42c in mp4boxMain () #6 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe1a8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe198) at ../csu/libc-start.c:308 #7 0x000055555556c45e in _start () ```
Null Pointer Dereference in gf_dump_vrml_dyn_field.isra()
https://api.github.com/repos/gpac/gpac/issues/1962/comments
0
2021-12-10T09:31:57Z
2021-12-10T10:16:34Z
https://github.com/gpac/gpac/issues/1962
1,076,623,517
1,962
CVE-2021-44924
2021-12-21T21:15:07.760
An infinite loop vulnerability exists in gpac 1.1.0 in the gf_log function, which causes a Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1959" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1959
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ An infinite loop was discovered in gf_log(). **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG G [poc_hang.zip](https://github.com/gpac/gpac/files/7691188/poc_hang.zip) PAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -info ./poc_hang ``` [poc_hang.zip](https://github.com/gpac/gpac/files/7691192/poc_hang.zip) **Result** ``` ... [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! ... ``` **gdb** ``` bt #0 0x00007ffff764d1e7 in __GI___libc_write (fd=2, buf=0x7ffffffebeb0, nbytes=62) at ../sysdeps/unix/sysv/linux/write.c:26 #1 0x00007ffff75ce00d in _IO_new_file_write (f=0x7ffff77285c0 <_IO_2_1_stderr_>, data=0x7ffffffebeb0, n=62) at fileops.c:1176 #2 0x00007ffff75ce928 in new_do_write (to_do=<optimized out>, data=0x7ffffffebeb0 "[Core] exp-golomb read failed, not enough bits in bitstream !\nn [0;31])\n", fp=0x7ffff77285c0 <_IO_2_1_stderr_>) at libioP.h:948 #3 _IO_new_file_xsputn (n=62, data=<optimized out>, f=<optimized out>) at fileops.c:1255 #4 _IO_new_file_xsputn (f=0x7ffff77285c0 <_IO_2_1_stderr_>, data=<optimized out>, n=62) at fileops.c:1197 #5 0x00007ffff75b90d3 in buffered_vfprintf (s=s@entry=0x7ffff77285c0 <_IO_2_1_stderr_>, format=format@entry=0x7ffff7e2cf98 "[Core] exp-golomb read failed, not enough bits in bitstream !\n", args=args@entry=0x7ffffffee4a0, mode_flags=mode_flags@entry=2) at ../libio/libioP.h:948 #6 0x00007ffff75b5ea4 in __vfprintf_internal (s=0x7ffff77285c0 <_IO_2_1_stderr_>, format=0x7ffff7e2cf98 "[Core] exp-golomb read failed, not enough bits in bitstream !\n", ap=0x7ffffffee4a0, mode_flags=2) at vfprintf-internal.c:1346 #7 0x00007ffff77f8a21 in default_log_callback_color () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #8 0x00007ffff77f8cc9 in gf_log () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #9 0x00007ffff79f4c95 in avc_parse_hrd_parameters () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #10 0x00007ffff79f7c09 in gf_avc_read_sps_bs_internal () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #11 0x00007ffff7a0b149 in gf_avc_read_sps () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #12 0x00007ffff792b724 in avcc_box_read () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #13 0x00007ffff796ac69 in gf_isom_box_parse_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #14 0x00007ffff796c531 in gf_isom_box_array_read_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #15 0x00007ffff793c2a3 in video_sample_entry_box_read () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #16 0x00007ffff796ac69 in gf_isom_box_parse_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #17 0x00007ffff796c531 in gf_isom_box_array_read_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #18 0x00007ffff796ac69 in gf_isom_box_parse_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #19 0x00007ffff796c531 in gf_isom_box_array_read_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #20 0x00007ffff793e083 in stbl_box_read () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #21 0x00007ffff796ac69 in gf_isom_box_parse_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #22 0x00007ffff796c531 in gf_isom_box_array_read_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #23 0x00007ffff793a3d0 in minf_box_read () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #24 0x00007ffff796ac69 in gf_isom_box_parse_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #25 0x00007ffff796c531 in gf_isom_box_array_read_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #26 0x00007ffff79394e9 in mdia_box_read () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #27 0x00007ffff796ac69 in gf_isom_box_parse_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #28 0x00007ffff796c531 in gf_isom_box_array_read_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #29 0x00007ffff794189a in trak_box_read () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #30 0x00007ffff796ac69 in gf_isom_box_parse_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #31 0x00007ffff796c531 in gf_isom_box_array_read_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #32 0x00007ffff796ac69 in gf_isom_box_parse_ex () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #33 0x00007ffff796b410 in gf_isom_parse_root_box () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #34 0x00007ffff79737ec in gf_isom_parse_movie_boxes_internal () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #35 0x00007ffff7974f67 in gf_isom_open_file () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #36 0x000055555557dc14 in mp4boxMain () #37 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe1f8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe1e8) at ../csu/libc-start.c:308 #38 0x000055555556c45e in _start () ```
Infinite loop in gf_log()
https://api.github.com/repos/gpac/gpac/issues/1959/comments
0
2021-12-10T08:26:37Z
2021-12-10T10:01:22Z
https://github.com/gpac/gpac/issues/1959
1,076,568,297
1,959
CVE-2021-44925
2021-12-21T21:15:07.803
A null pointer dereference vulnerability exists in gpac 1.1.0 in the gf_svg_get_attribute_name function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1967" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1967
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A null pointer dereference was discovered in gf_svg_get_attribute_name(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -lsr poc_4 ``` [poc_4.zip](https://github.com/gpac/gpac/files/7693449/poc_4.zip) **Result** ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 796312 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 796312 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 LASeR Scene Parsing Scene loaded - dumping 1 systems streams [1] 3570050 segmentation fault ./MP4Box -lsr ./poc/poc_4 ``` **gdb** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff78e16ac in gf_svg_get_attribute_name () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x0 RBX 0x5555555decb0 —▸ 0x5555555d4350 ◂— 0x0 RCX 0x0 RDX 0x7ffff7f7c428 (xml_elements+8) ◂— 0x300000422 RDI 0x0 RSI 0x0 R8 0x0 R9 0xa R10 0x7ffff7e45bd4 ◂— 0x6e696f7020002022 /* '" ' */ R11 0x7fffffff6ee7 ◂— 0xbffcbef5d8160036 /* '6' */ R12 0x5555555df180 —▸ 0x5555555d4350 ◂— 0x0 R13 0x0 R14 0x7ffff7e10cf4 ◂— 'textContent' R15 0x7ffff7df5e9b ◂— 0x663325002f2e2e00 RBP 0x7fffffff7080 ◂— 0x344e /* 'N4' */ RSP 0x7fffffff6fe0 ◂— 0x25286574616c736e ('nslate(%') RIP 0x7ffff78e16ac (gf_svg_get_attribute_name+28) ◂— mov rax, qword ptr [rdi] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff78e16ac <gf_svg_get_attribute_name+28> mov rax, qword ptr [rdi] 0x7ffff78e16af <gf_svg_get_attribute_name+31> movzx ecx, word ptr [rax] 0x7ffff78e16b2 <gf_svg_get_attribute_name+34> xor eax, eax 0x7ffff78e16b4 <gf_svg_get_attribute_name+36> cmp cx, 0x408 0x7ffff78e16b9 <gf_svg_get_attribute_name+41> jne gf_svg_get_attribute_name+64 <gf_svg_get_attribute_name+64> ↓ 0x7ffff78e16d0 <gf_svg_get_attribute_name+64> cmp dword ptr [rdx], ecx 0x7ffff78e16d2 <gf_svg_get_attribute_name+66> jne gf_svg_get_attribute_name+48 <gf_svg_get_attribute_name+48> ↓ 0x7ffff78e16c0 <gf_svg_get_attribute_name+48> add eax, 1 0x7ffff78e16c3 <gf_svg_get_attribute_name+51> add rdx, 0x10 0x7ffff78e16c7 <gf_svg_get_attribute_name+55> cmp eax, 0x4e 0x7ffff78e16ca <gf_svg_get_attribute_name+58> je gf_svg_get_attribute_name+365 <gf_svg_get_attribute_name+365> ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff6fe0 ◂— 0x25286574616c736e ('nslate(%') 01:0008│ 0x7fffffff6fe8 —▸ 0x5555555decb0 —▸ 0x5555555d4350 ◂— 0x0 02:0010│ 0x7fffffff6ff0 —▸ 0x7fffffff7080 ◂— 0x344e /* 'N4' */ 03:0018│ 0x7fffffff6ff8 —▸ 0x5555555df180 —▸ 0x5555555d4350 ◂— 0x0 04:0020│ 0x7fffffff7000 —▸ 0x5555555df2e0 ◂— 0x0 05:0028│ 0x7fffffff7008 —▸ 0x7ffff7e10cf4 ◂— 'textContent' 06:0030│ 0x7fffffff7010 —▸ 0x7ffff7df5e9b ◂— 0x663325002f2e2e00 07:0038│ 0x7fffffff7018 —▸ 0x7ffff7abae7a (DumpLSRAddReplaceInsert+938) ◂— mov r14, rax ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff78e16ac gf_svg_get_attribute_name+28 f 1 0x7ffff7abae7a DumpLSRAddReplaceInsert+938 f 2 0x7ffff7abb12b gf_sm_dump_command_list+219 f 3 0x7ffff7ac254c gf_sm_dump+1116 f 4 0x555555584418 dump_isom_scene+616 f 5 0x55555557b42c mp4boxMain+9228 f 6 0x7ffff75630b3 __libc_start_main+243 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff78e16ac in gf_svg_get_attribute_name () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #1 0x00007ffff7abae7a in DumpLSRAddReplaceInsert () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #2 0x00007ffff7abb12b in gf_sm_dump_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #3 0x00007ffff7ac254c in gf_sm_dump () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #4 0x0000555555584418 in dump_isom_scene () #5 0x000055555557b42c in mp4boxMain () #6 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe188, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe178) at ../csu/libc-start.c:308 #7 0x000055555556c45e in _start () ```
Null Pointer Dereference in gf_svg_get_attribute_name()
https://api.github.com/repos/gpac/gpac/issues/1967/comments
0
2021-12-10T14:38:22Z
2021-12-13T13:22:06Z
https://github.com/gpac/gpac/issues/1967
1,076,915,355
1,967
CVE-2021-44926
2021-12-21T21:15:07.847
A null pointer dereference vulnerability exists in gpac 1.1.0-DEV in the gf_node_get_tag function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1961" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1961
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A null pointer dereference was discovered in gf_node_get_tag(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -lsr poc3 ``` [poc3.zip](https://github.com/gpac/gpac/files/7691603/poc3.zip) **Result** ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 861218 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 861218 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing [1] 3453407 segmentation fault ./MP4Box -lsr ``` **gdb** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7849794 in gf_node_get_tag () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x0 RBX 0x0 RCX 0x0 RDX 0x5555555d2730 ◂— 0x0 RDI 0x0 RSI 0x5555555df860 ◂— 0x0 R8 0x0 R9 0x7 R10 0x7ffff775b844 ◂— 'gf_node_get_tag' R11 0x7ffff7849790 (gf_node_get_tag) ◂— endbr64 R12 0x5555555ded60 ◂— 0x0 R13 0x5555555df860 ◂— 0x0 R14 0x0 R15 0x7fffffff6d60 ◂— 0x31646c6569665f /* '_field1' */ RBP 0x5555555d2730 ◂— 0x0 RSP 0x7fffffff6be8 —▸ 0x7ffff7919836 (SFScript_Parse+54) ◂— cmp eax, 0x51 RIP 0x7ffff7849794 (gf_node_get_tag+4) ◂— mov rax, qword ptr [rdi] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── 0x7ffff7849790 <gf_node_get_tag> endbr64 ► 0x7ffff7849794 <gf_node_get_tag+4> mov rax, qword ptr [rdi] 0x7ffff7849797 <gf_node_get_tag+7> movzx eax, word ptr [rax] 0x7ffff784979a <gf_node_get_tag+10> ret 0x7ffff784979b nop dword ptr [rax + rax] 0x7ffff78497a0 <gf_node_get_id> endbr64 0x7ffff78497a4 <gf_node_get_id+4> mov rax, qword ptr [rdi] 0x7ffff78497a7 <gf_node_get_id+7> xor r8d, r8d 0x7ffff78497aa <gf_node_get_id+10> mov edx, dword ptr [rax + 4] 0x7ffff78497ad <gf_node_get_id+13> test edx, edx 0x7ffff78497af <gf_node_get_id+15> jns gf_node_get_id+66 <gf_node_get_id+66> ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff6be8 —▸ 0x7ffff7919836 (SFScript_Parse+54) ◂— cmp eax, 0x51 01:0008│ 0x7fffffff6bf0 ◂— 0x0 ... ↓ 2 skipped 04:0020│ 0x7fffffff6c08 ◂— 0x770000007c /* '|' */ 05:0028│ 0x7fffffff6c10 ◂— 0x5b0000006e /* 'n' */ 06:0030│ 0x7fffffff6c18 ◂— 0x770000007c /* '|' */ 07:0038│ 0x7fffffff6c20 ◂— 0x5b0000006e /* 'n' */ ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff7849794 gf_node_get_tag+4 f 1 0x7ffff7919836 SFScript_Parse+54 f 2 0x7ffff790e9cb gf_bifs_dec_sf_field+1195 f 3 0x7ffff7905f44 gf_bifs_dec_proto_list+628 f 4 0x7ffff7906549 BD_DecSceneReplace+73 f 5 0x7ffff7914e2e BM_SceneReplace+110 f 6 0x7ffff7914ff3 BM_ParseCommand+179 f 7 0x7ffff7915323 gf_bifs_decode_command_list+163 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff7849794 in gf_node_get_tag () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #1 0x00007ffff7919836 in SFScript_Parse () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #2 0x00007ffff790e9cb in gf_bifs_dec_sf_field () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #3 0x00007ffff7905f44 in gf_bifs_dec_proto_list () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #4 0x00007ffff7906549 in BD_DecSceneReplace () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #5 0x00007ffff7914e2e in BM_SceneReplace () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #6 0x00007ffff7914ff3 in BM_ParseCommand () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #7 0x00007ffff7915323 in gf_bifs_decode_command_list () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #8 0x00007ffff7aa1da2 in gf_sm_load_run_isom () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #9 0x00005555555844a8 in dump_isom_scene () #10 0x000055555557b42c in mp4boxMain () #11 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe1a8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe198) at ../csu/libc-start.c:308 #12 0x000055555556c45e in _start () ```
Null Pointer Dereference in gf_node_get_tag()
https://api.github.com/repos/gpac/gpac/issues/1961/comments
0
2021-12-10T09:26:26Z
2021-12-10T10:16:33Z
https://github.com/gpac/gpac/issues/1961
1,076,617,776
1,961
CVE-2021-44927
2021-12-21T21:15:07.890
A null pointer dereference vulnerability exists in gpac 1.1.0 in the gf_sg_vrml_mf_append function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1960" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1960
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A null pointer dereference was discovered in gf_sg_vrml_mf_append(). **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -bt ./poc2 ``` [poc2.zip](https://github.com/gpac/gpac/files/7691265/poc2.zip) **Result** ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type e`ds in parent mp4s [iso file] Incomplete box mdat - start 11495 size 861283 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type e`ds in parent mp4s [iso file] Incomplete box mdat - start 11495 size 861283 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing [1] 2696339 segmentation fault ./MP4Box -bt ./submit/poc2 ``` **gdb** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff78a1074 in gf_sg_vrml_mf_append () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x0 RBX 0x7fffffff6c10 ◂— 0x3800000000 RCX 0x7fffffff6ce0 ◂— 0x2c00000000 RDX 0x7fffffff6c18 ◂— 0x0 RDI 0x0 RSI 0x2c R8 0x5555555df8d0 —▸ 0x5555555df840 ◂— 0x2c00 R9 0x7 R10 0x7ffff775be46 ◂— 'gf_sg_vrml_mf_append' R11 0x7ffff78a1070 (gf_sg_vrml_mf_append) ◂— endbr64 R12 0x7fffffff6ce0 ◂— 0x2c00000000 R13 0x5555555d5f80 ◂— 0x0 R14 0x0 R15 0x0 RBP 0x5555555ded90 ◂— 0x0 RSP 0x7fffffff6bc8 —▸ 0x7ffff790efa4 (BD_DecMFFieldList+212) ◂— test eax, eax RIP 0x7ffff78a1074 (gf_sg_vrml_mf_append+4) ◂— mov eax, dword ptr [rdi] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── 0x7ffff78a1070 <gf_sg_vrml_mf_append> endbr64 ► 0x7ffff78a1074 <gf_sg_vrml_mf_append+4> mov eax, dword ptr [rdi] 0x7ffff78a1076 <gf_sg_vrml_mf_append+6> lea ecx, [rax + 2] 0x7ffff78a1079 <gf_sg_vrml_mf_append+9> jmp gf_sg_vrml_mf_insert@plt <gf_sg_vrml_mf_insert@plt> ↓ 0x7ffff77e66a0 <gf_sg_vrml_mf_insert@plt> endbr64 0x7ffff77e66a4 <gf_sg_vrml_mf_insert@plt+4> bnd jmp qword ptr [rip + 0x7ba34d] <0x7ffff77dd3f0> ↓ 0x7ffff77dd3f0 endbr64 0x7ffff77dd3f4 push 0x73c 0x7ffff77dd3f9 bnd jmp 0x7ffff77d6020 <0x7ffff77d6020> ↓ 0x7ffff77d6020 push qword ptr [rip + 0x7c6fe2] <0x7ffff7f9d008> 0x7ffff77d6026 bnd jmp qword ptr [rip + 0x7c6fe3] <0x7ffff7fe7bb0> ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff6bc8 —▸ 0x7ffff790efa4 (BD_DecMFFieldList+212) ◂— test eax, eax 01:0008│ 0x7fffffff6bd0 ◂— 0x0 02:0010│ 0x7fffffff6bd8 ◂— 0x0 03:0018│ 0x7fffffff6be0 ◂— 0x50 /* 'P' */ 04:0020│ 0x7fffffff6be8 ◂— 0x0 05:0028│ 0x7fffffff6bf0 —▸ 0x7fffffff6d10 ◂— 0x30646c6569665f /* '_field0' */ 06:0030│ 0x7fffffff6bf8 —▸ 0x7fffffff6c08 ◂— 0x0 07:0038│ 0x7fffffff6c00 —▸ 0x7fffffff6d10 ◂— 0x30646c6569665f /* '_field0' */ ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff78a1074 gf_sg_vrml_mf_append+4 f 1 0x7ffff790efa4 BD_DecMFFieldList+212 f 2 0x7ffff7906006 gf_bifs_dec_proto_list+822 f 3 0x7ffff7906549 BD_DecSceneReplace+73 f 4 0x7ffff7914e2e BM_SceneReplace+110 f 5 0x7ffff7914ff3 BM_ParseCommand+179 f 6 0x7ffff7915323 gf_bifs_decode_command_list+163 f 7 0x7ffff7aa1da2 gf_sm_load_run_isom+1218 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff78a1074 in gf_sg_vrml_mf_append () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #1 0x00007ffff790efa4 in BD_DecMFFieldList () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #2 0x00007ffff7906006 in gf_bifs_dec_proto_list () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #3 0x00007ffff7906549 in BD_DecSceneReplace () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #4 0x00007ffff7914e2e in BM_SceneReplace () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #5 0x00007ffff7914ff3 in BM_ParseCommand () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #6 0x00007ffff7915323 in gf_bifs_decode_command_list () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #7 0x00007ffff7aa1da2 in gf_sm_load_run_isom () from /root/fuckit/test/gpac-master/bin/gcc/libgpac.so.10 #8 0x00005555555844a8 in dump_isom_scene () #9 0x000055555557b42c in mp4boxMain () #10 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe158, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe148) at ../csu/libc-start.c:308 #11 0x000055555556c45e in _start () ```
Null Pointer Dereference in gf_sg_vrml_mf_append()
https://api.github.com/repos/gpac/gpac/issues/1960/comments
0
2021-12-10T08:38:06Z
2021-12-10T10:01:23Z
https://github.com/gpac/gpac/issues/1960
1,076,577,157
1,960
CVE-2021-45258
2021-12-22T17:15:09.263
A stack overflow vulnerability exists in gpac 1.1.0 via the gf_bifs_dec_proto_list function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1970" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:dev:*:*:*:*:*:*", "matchCriteriaId": "A713E8C4-E079-4ECB-AF9C-DC0EC80D089D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1970
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A stack overflow was discovered in gf_bifs_dec_proto_list(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -lsr poc_8 ``` [poc_8.zip](https://github.com/gpac/gpac/files/7693778/poc_8.zip) **Result** ``` [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type stbk in parent minf [iso file] extra box maxr found in hinf, deleting [iso file] Track with no sample table ! [iso file] Track with no sample description box ! [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 832544 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type stbk in parent minf [iso file] extra box maxr found in hinf, deleting [iso file] Track with no sample table ! [iso file] Track with no sample description box ! [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 832544 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing *** stack smashing detected ***: terminated [1] 3737450 abort ./MP4Box -lsr ./poc/poc_8 ``` **gdb** ``` *** stack smashing detected ***: terminated Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 50 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x0 *RBX 0x7ffff72bf040 ◂— 0x7ffff72bf040 *RCX 0x7ffff758218b (raise+203) ◂— mov rax, qword ptr [rsp + 0x108] RDX 0x0 *RDI 0x2 *RSI 0x7fffffff68a0 ◂— 0x0 *R8 0x0 *R9 0x7fffffff68a0 ◂— 0x0 *R10 0x8 *R11 0x246 *R12 0x7fffffff6b20 ◂— 0x0 *R13 0x20 *R14 0x7ffff7ffb000 ◂— 0x202a2a2a00001000 *R15 0x1 *RBP 0x7fffffff6c20 —▸ 0x7ffff76f607c ◂— '*** %s ***: terminated\n' *RSP 0x7fffffff68a0 ◂— 0x0 *RIP 0x7ffff758218b (raise+203) ◂— mov rax, qword ptr [rsp + 0x108] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff758218b <raise+203> mov rax, qword ptr [rsp + 0x108] 0x7ffff7582193 <raise+211> xor rax, qword ptr fs:[0x28] 0x7ffff758219c <raise+220> jne raise+260 <raise+260> ↓ 0x7ffff75821c4 <raise+260> call __stack_chk_fail <__stack_chk_fail> 0x7ffff75821c9 nop dword ptr [rax] 0x7ffff75821d0 <killpg> endbr64 0x7ffff75821d4 <killpg+4> test edi, edi 0x7ffff75821d6 <killpg+6> js killpg+16 <killpg+16> 0x7ffff75821d8 <killpg+8> neg edi 0x7ffff75821da <killpg+10> jmp kill <kill> 0x7ffff75821df <killpg+15> nop ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsi r9 rsp 0x7fffffff68a0 ◂— 0x0 01:0008│ 0x7fffffff68a8 —▸ 0x7ffff7546278 ◂— 0x10001200005bb2 02:0010│ 0x7fffffff68b0 —▸ 0x7fffffff6c40 —▸ 0x5555555df3b0 ◂— 0x6b6 03:0018│ 0x7fffffff68b8 —▸ 0x7ffff7fe7c2e ◂— mov r11, rax 04:0020│ 0x7fffffff68c0 ◂— 0xcd2709f17adf5bb6 05:0028│ 0x7fffffff68c8 ◂— 0x0 06:0030│ 0x7fffffff68d0 ◂— 0x7 07:0038│ 0x7fffffff68d8 ◂— 0x1 ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff758218b raise+203 f 1 0x7ffff7561859 abort+299 f 2 0x7ffff75cc3ee __libc_message+670 f 3 0x7ffff766eb4a __fortify_fail+42 f 4 0x7ffff766eb16 f 5 0x7ffff79064bc gf_bifs_dec_proto_list+2012 f 6 0xb6b6b6b6b6b6b6b6 f 7 0xb6b6b6b6b6b6b6b6 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 #1 0x00007ffff7561859 in __GI_abort () at abort.c:79 #2 0x00007ffff75cc3ee in __libc_message (action=action@entry=do_abort, fmt=fmt@entry=0x7ffff76f607c "*** %s ***: terminated\n") at ../sysdeps/posix/libc_fatal.c:155 #3 0x00007ffff766eb4a in __GI___fortify_fail (msg=msg@entry=0x7ffff76f6064 "stack smashing detected") at fortify_fail.c:26 #4 0x00007ffff766eb16 in __stack_chk_fail () at stack_chk_fail.c:24 #5 0x00007ffff79064bc in gf_bifs_dec_proto_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #6 0xb6b6b6b6b6b6b6b6 in ?? () #7 0xb6b6b6b6b6b6b6b6 in ?? () #8 0xb6b6b6b6b6b6b6b6 in ?? () #9 0xb6b6b6b6b6b6b6b6 in ?? () #10 0xb6b6b6b6b6b6b6b6 in ?? () #11 0xb6b6b6b6b6b6b6b6 in ?? () #12 0xb6b6b6b6b6b6b6b6 in ?? () #13 0xb6b6b6b6b6b6b6b6 in ?? () #14 0xb6b6b6b6b6b6b6b6 in ?? () #15 0xb6b6b6b6b6b6b6b6 in ?? () #16 0xb6b6b6b6b6b6b6b6 in ?? () #17 0xb6b6b6b6b6b6b6b6 in ?? () #18 0xb6b6b6b6b6b6b6b6 in ?? () #19 0xb6b6b6b6b6b6b6b6 in ?? () #20 0xb6b6b6b6b6b6b6b6 in ?? () #21 0xb6b6b6b6b6b6b6b6 in ?? () #22 0xb6b6b6b6b6b6b6b6 in ?? () #23 0xb6b6b6b6b6b6b6b6 in ?? () #24 0xb6b6b6b6b6b6b6b6 in ?? () #25 0xb6b6b6b6b6b6b6b6 in ?? () #26 0xb6b6b6b6b6b6b6b6 in ?? () #27 0xb6b6b6b6b6b6b6b6 in ?? () #28 0xb6b6b6b6b6b6b6b6 in ?? () #29 0xb6b6b6b6b6b6b6b6 in ?? () #30 0xb6b6b6b6b6b6b6b6 in ?? () #31 0xb6b6b6b6b6b6b6b6 in ?? () #32 0xb6b6b6b6b6b6b6b6 in ?? () #33 0xb6b6b6b6b6b6b6b6 in ?? () #34 0xb6b6b6b6b6b6b6b6 in ?? () #35 0xb6b6b6b6b6b6b6b6 in ?? () #36 0xb6b6b6b6b6b6b6b6 in ?? () #37 0xb6b6b6b6b6b6b6b6 in ?? () #38 0xb6b6b6b6b6b6b6b6 in ?? () #39 0xb6b6b6b6b6b6b6b6 in ?? () #40 0xb6b6b6b6b6b6b6b6 in ?? () #41 0xb6b6b6b6b6b6b6b6 in ?? () #42 0xb6b6b6b6b6b6b6b6 in ?? () #43 0xb6b6b6b6b6b6b6b6 in ?? () #44 0xb6b6b6b6b6b6b6b6 in ?? () #45 0xb6b6b6b6b6b6b6b6 in ?? () #46 0xb6b6b6b6b6b6b6b6 in ?? () #47 0xb6b6b6b6b6b6b6b6 in ?? () #48 0xb6b6b6b6b6b6b6b6 in ?? () #49 0xb6b6b6b6b6b6b6b6 in ?? () #50 0xb6b6b6b6b6b6b6b6 in ?? () #51 0xb6b6b6b6b6b6b6b6 in ?? () #52 0xb6b6b6b6b6b6b6b6 in ?? () #53 0xb6b6b6b6b6b6b6b6 in ?? () #54 0xb6b6b6b6b6b6b6b6 in ?? () #55 0xb6b6b6b6b6b6b6b6 in ?? () #56 0xb6b6b6b6b6b6b6b6 in ?? () #57 0xb6b6b6b6b6b6b6b6 in ?? () #58 0xb6b6b6b6b6b6b6b6 in ?? () #59 0xb6b6b6b6b6b6b6b6 in ?? () #60 0xb6b6b6b6b6b6b6b6 in ?? () #61 0xb6b6b6b6b6b6b6b6 in ?? () #62 0xb6b6b6b6b6b6b6b6 in ?? () #63 0xb6b6b6b6b6b6b6b6 in ?? () #64 0xb6b6b6b6b6b6b6b6 in ?? () #65 0xb6b6b6b6b6b6b6b6 in ?? () #66 0xb6b6b6b6b6b6b6b6 in ?? () #67 0xb6b6b6b6b6b6b6b6 in ?? () #68 0xb6b6b6b6b6b6b6b6 in ?? () #69 0xb6b6b6b6b6b6b6b6 in ?? () #70 0xb6b6b6b6b6b6b6b6 in ?? () #71 0xb6b6b6b6b6b6b6b6 in ?? () #72 0xb6b6b6b6b6b6b6b6 in ?? () #73 0xb6b6b6b6b6b6b6b6 in ?? () #74 0xb6b6b6b6b6b6b6b6 in ?? () #75 0xb6b6b6b6b6b6b6b6 in ?? () #76 0xb6b6b6b6b6b6b6b6 in ?? () #77 0xb6b6b6b6b6b6b6b6 in ?? () #78 0xb6b6b6b6b6b6b6b6 in ?? () #79 0xb6b6b6b6b6b6b6b6 in ?? () #80 0xb6b6b6b6b6b6b6b6 in ?? () #81 0xb6b6b6b6b6b6b6b6 in ?? () #82 0xb6b6b6b6b6b6b6b6 in ?? () #83 0xb6b6b6b6b6b6b6b6 in ?? () #84 0xb6b6b6b6b6b6b6b6 in ?? () #85 0xb6b6b6b6b6b6b6b6 in ?? () #86 0xb6b6b6b6b6b6b6b6 in ?? () #87 0xb6b6b6b6b6b6b6b6 in ?? () #88 0xb6b6b6b6b6b6b6b6 in ?? () #89 0xb6b6b6b6b6b6b6b6 in ?? () #90 0xb6b6b6b6b6b6b6b6 in ?? () #91 0xb6b6b6b6b6b6b6b6 in ?? () #92 0xb6b6b6b6b6b6b6b6 in ?? () #93 0xb6b6b6b6b6b6b6b6 in ?? () #94 0xb6b6b6b6b6b6b6b6 in ?? () #95 0xb6b6b6b6b6b6b6b6 in ?? () #96 0xb6b6b6b6b6b6b6b6 in ?? () #97 0xb6b6b6b6b6b6b6b6 in ?? () #98 0x000080b6b6b6b6b6 in ?? () #99 0x0000000000000002 in ?? () #100 0x0000000000000044 in ?? () #101 0x0000000000000008 in ?? () #102 0x00005555555c7e60 in ?? () #103 0x00005555555cf500 in ?? () #104 0x0000000000000000 in ?? () ``` `break gf_bifs_dec_proto_list` ``` Breakpoint 1, 0x00007ffff7905ce0 in gf_bifs_dec_proto_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ──────────────────────────────────[ REGISTERS ]─────────────────────────────────── RAX 0x1 RBX 0x5555555d23b0 ◂— 0x0 RCX 0x710 RDX 0x5555555df2f0 ◂— 0x0 RDI 0x5555555de660 ◂— 0x0 RSI 0x5555555d23b0 ◂— 0x0 R8 0x0 R9 0x0 R10 0x7ffff775bc80 ◂— 'gf_sg_command_new' R11 0x7ffff7727be0 (main_arena+96) —▸ 0x5555555df320 ◂— 0x0 R12 0x5555555df2f0 ◂— 0x0 R13 0x5555555df1d0 ◂— 0x0 R14 0x5555555d42a0 ◂— 0x0 R15 0x0 RBP 0x5555555de660 ◂— 0x0 RSP 0x7fffffff7168 —▸ 0x7ffff7906559 (BD_DecSceneReplace+73) ◂— mov r12d, eax RIP 0x7ffff7905ce0 (gf_bifs_dec_proto_list) ◂— endbr64 ────────────────────────────────────[ DISASM ]──────────────────────────────────── ► 0x7ffff7905ce0 <gf_bifs_dec_proto_list> endbr64 0x7ffff7905ce4 <gf_bifs_dec_proto_list+4> push r15 0x7ffff7905ce6 <gf_bifs_dec_proto_list+6> push r14 0x7ffff7905ce8 <gf_bifs_dec_proto_list+8> push r13 0x7ffff7905cea <gf_bifs_dec_proto_list+10> mov r13, rsi 0x7ffff7905ced <gf_bifs_dec_proto_list+13> mov esi, 1 0x7ffff7905cf2 <gf_bifs_dec_proto_list+18> push r12 0x7ffff7905cf4 <gf_bifs_dec_proto_list+20> push rbp 0x7ffff7905cf5 <gf_bifs_dec_proto_list+21> push rbx 0x7ffff7905cf6 <gf_bifs_dec_proto_list+22> sub rsp, 0x488 0x7ffff7905cfd <gf_bifs_dec_proto_list+29> mov rax, qword ptr [rdi + 0x50] ────────────────────────────────────[ STACK ]───────────────────────────────────── 00:0000│ rsp 0x7fffffff7168 —▸ 0x7ffff7906559 (BD_DecSceneReplace+73) ◂— mov r12d, eax 01:0008│ 0x7fffffff7170 —▸ 0x5555555de660 ◂— 0x0 02:0010│ 0x7fffffff7178 —▸ 0x5555555df250 —▸ 0x5555555d4030 ◂— 0x0 03:0018│ 0x7fffffff7180 —▸ 0x5555555d23b0 ◂— 0x0 04:0020│ 0x7fffffff7188 —▸ 0x5555555df1d0 ◂— 0x0 05:0028│ 0x7fffffff7190 —▸ 0x5555555d42a0 ◂— 0x0 06:0030│ 0x7fffffff7198 —▸ 0x7ffff7914e5e (BM_SceneReplace+110) ◂— mov rsi, rbp 07:0038│ 0x7fffffff71a0 —▸ 0x5555555dea00 —▸ 0x5555555df1f0 —▸ 0x5555555df1a0 ◂— 0x0 ──────────────────────────────────[ BACKTRACE ]─────────────────────────────────── ► f 0 0x7ffff7905ce0 gf_bifs_dec_proto_list f 1 0x7ffff7906559 BD_DecSceneReplace+73 f 2 0x7ffff7914e5e BM_SceneReplace+110 f 3 0x7ffff7915023 BM_ParseCommand+179 f 4 0x7ffff7915353 gf_bifs_decode_command_list+163 f 5 0x7ffff7aa1d91 gf_sm_load_run_isom+1217 f 6 0x5555555844a8 dump_isom_scene+760 f 7 0x55555557b42c mp4boxMain+9228 ────────────────────────────────────────────────────────────────────────────────── pwndbg> c Continuing. Breakpoint 1, 0x00007ffff7905ce0 in gf_bifs_dec_proto_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ──────────────────────────────────[ REGISTERS ]─────────────────────────────────── *RAX 0x0 *RBX 0x5555555df330 ◂— 0x6b6 *RCX 0x5555555dfdf0 ◂— 0x0 *RDX 0x0 RDI 0x5555555de660 ◂— 0xfffffffd RSI 0x5555555d23b0 ◂— 0x0 *R8 0x5555555dfda0 —▸ 0x5555555df330 ◂— 0x6b6 *R9 0x7c *R10 0x7ffff775bf0a ◂— 'gf_sg_proto_get_graph' *R11 0x7ffff788b850 (gf_sg_proto_get_graph) ◂— endbr64 *R12 0x5555555de660 ◂— 0xfffffffd *R13 0x5555555d23b0 ◂— 0x0 R14 0x5555555d42a0 ◂— 0x0 *R15 0x7fffffff6d40 ◂— 0xb6b6b6b6b6b6b6b6 *RBP 0x6b6 *RSP 0x7fffffff6ca8 —▸ 0x7ffff79062d7 (gf_bifs_dec_proto_list+1527) ◂— mov dword ptr [rsp + 0x14], eax RIP 0x7ffff7905ce0 (gf_bifs_dec_proto_list) ◂— endbr64 ────────────────────────────────────[ DISASM ]──────────────────────────────────── ► 0x7ffff7905ce0 <gf_bifs_dec_proto_list> endbr64 0x7ffff7905ce4 <gf_bifs_dec_proto_list+4> push r15 0x7ffff7905ce6 <gf_bifs_dec_proto_list+6> push r14 0x7ffff7905ce8 <gf_bifs_dec_proto_list+8> push r13 0x7ffff7905cea <gf_bifs_dec_proto_list+10> mov r13, rsi 0x7ffff7905ced <gf_bifs_dec_proto_list+13> mov esi, 1 0x7ffff7905cf2 <gf_bifs_dec_proto_list+18> push r12 0x7ffff7905cf4 <gf_bifs_dec_proto_list+20> push rbp 0x7ffff7905cf5 <gf_bifs_dec_proto_list+21> push rbx 0x7ffff7905cf6 <gf_bifs_dec_proto_list+22> sub rsp, 0x488 0x7ffff7905cfd <gf_bifs_dec_proto_list+29> mov rax, qword ptr [rdi + 0x50] ────────────────────────────────────[ STACK ]───────────────────────────────────── 00:0000│ rsp 0x7fffffff6ca8 —▸ 0x7ffff79062d7 (gf_bifs_dec_proto_list+1527) ◂— mov dword ptr [rsp + 0x14], eax 01:0008│ 0x7fffffff6cb0 —▸ 0x7ffff775bc80 ◂— 'gf_sg_command_new' 02:0010│ 0x7fffffff6cb8 —▸ 0x5555555df330 ◂— 0x6b6 03:0018│ 0x7fffffff6cc0 ◂— 0xffff6d50 04:0020│ 0x7fffffff6cc8 —▸ 0x5555555de660 ◂— 0xfffffffd 05:0028│ 0x7fffffff6cd0 —▸ 0x5555555df2f0 —▸ 0x5555555dfda0 —▸ 0x5555555df330 ◂— 0x6b6 06:0030│ 0x7fffffff6cd8 —▸ 0x5555555d4030 ◂— 0x0 07:0038│ 0x7fffffff6ce0 ◂— 0x0 ──────────────────────────────────[ BACKTRACE ]─────────────────────────────────── ► f 0 0x7ffff7905ce0 gf_bifs_dec_proto_list f 1 0x7ffff79062d7 gf_bifs_dec_proto_list+1527 f 2 0xb6b6b6b6b6b6b6b6 f 3 0xb6b6b6b6b6b6b6b6 f 4 0xb6b6b6b6b6b6b6b6 f 5 0xb6b6b6b6b6b6b6b6 f 6 0xb6b6b6b6b6b6b6b6 f 7 0xb6b6b6b6b6b6b6b6 ────────────────────────────────────────────────────────────────────────────────── pwndbg> stack 200 00:0000│ rsp 0x7fffffff6ca8 —▸ 0x7ffff79062d7 (gf_bifs_dec_proto_list+1527) ◂— mov dword ptr [rsp + 0x14], eax 01:0008│ 0x7fffffff6cb0 —▸ 0x7ffff775bc80 ◂— 'gf_sg_command_new' 02:0010│ 0x7fffffff6cb8 —▸ 0x5555555df330 ◂— 0x6b6 03:0018│ 0x7fffffff6cc0 ◂— 0xffff6d50 04:0020│ 0x7fffffff6cc8 —▸ 0x5555555de660 ◂— 0xfffffffd 05:0028│ 0x7fffffff6cd0 —▸ 0x5555555df2f0 —▸ 0x5555555dfda0 —▸ 0x5555555df330 ◂— 0x6b6 06:0030│ 0x7fffffff6cd8 —▸ 0x5555555d4030 ◂— 0x0 07:0038│ 0x7fffffff6ce0 ◂— 0x0 ... ↓ 2 skipped 0a:0050│ 0x7fffffff6cf8 —▸ 0x7ffff7fc7000 —▸ 0x7ffff7743000 ◂— 0x10102464c457f 0b:0058│ 0x7fffffff6d00 —▸ 0x7fffffff6d90 ◂— 0xb6b6b6b6b6b6b6b6 0c:0060│ 0x7fffffff6d08 ◂— 0x0 0d:0068│ 0x7fffffff6d10 —▸ 0x7ffff7fc7000 —▸ 0x7ffff7743000 ◂— 0x10102464c457f 0e:0070│ 0x7fffffff6d18 —▸ 0x7ffff7fc7368 —▸ 0x7ffff7ffe450 —▸ 0x7ffff73131e0 —▸ 0x7ffff7ffe190 ◂— ... 0f:0078│ 0x7fffffff6d20 ◂— 0x0 10:0080│ 0x7fffffff6d28 ◂— 0x0 11:0088│ 0x7fffffff6d30 ◂— 0x1 12:0090│ 0x7fffffff6d38 ◂— 0x7fff00000001 13:0098│ r15 0x7fffffff6d40 ◂— 0xb6b6b6b6b6b6b6b6 ... ↓ 180 skipped pwndbg> ```
Stack Overflow in gf_bifs_dec_proto_list()
https://api.github.com/repos/gpac/gpac/issues/1970/comments
0
2021-12-10T15:36:08Z
2021-12-13T13:22:07Z
https://github.com/gpac/gpac/issues/1970
1,076,972,078
1,970
CVE-2021-45259
2021-12-22T17:15:09.310
An Invalid pointer reference vulnerability exists in gpac 1.1.0 via the gf_svg_node_del function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1986" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:dev:*:*:*:*:*:*", "matchCriteriaId": "A713E8C4-E079-4ECB-AF9C-DC0EC80D089D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1986
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ An Invalid free was discovered in gf_svg_node_del(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-rev1555-g339e7a736-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --prefix=/root/fuck_bin/gpac/test Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -bt poc ``` [gf_svg_node_del-gf_node_unregister.zip](https://github.com/gpac/gpac/files/7708298/gf_svg_node_del-gf_node_unregister.zip) **Result** ``` ┌─[root@aidai-virtual-machine] - [~/fuck_bin/gpac/results/fuckbt2] - [二 12月 14, 10:45] └─[$] <> ../../test/lib/MP4Box -bt lsr_read_anim_values_ex.part-lsr_read_animateTransform/id:000439,sig:11,src:004575+004803,op:splice,rep:2 [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 853091 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 853091 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 LASeR Scene Parsing [LASeR] memory overread - corrupted decoding [1] 3777658 segmentation fault ../../test/lib/MP4Box -bt ┌─[root@aidai-virtual-machine] - [~/fuck_bin/gpac/results/fuckbt2] - [二 12月 14, 10:45] └─[$] <> /root/fuck_bin/gpac/test/lib/MP4Box -bt gf_svg_node_del-gf_node_unregister/id:000409,sig:11,src:004547,op:havoc,rep:8 [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 853069 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 853069 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 LASeR Scene Parsing [LASeR] samerect coded in bitstream but no rect defined ! double free or corruption (out) [1] 3786815 abort /root/fuck_bin/gpac/test/lib/MP4Box -bt ``` **gdb** ``` Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 50 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x0 RBX 0x7ffff72bf040 ◂— 0x7ffff72bf040 RCX 0x7ffff758218b (raise+203) ◂— mov rax, qword ptr [rsp + 0x108] RDX 0x0 RDI 0x2 RSI 0x7fffffff6a30 ◂— 0x0 R8 0x0 R9 0x7fffffff6a30 ◂— 0x0 R10 0x8 R11 0x246 R12 0x7fffffff6ca0 ◂— 0x0 R13 0x10 R14 0x7ffff7ffb000 ◂— 0x62756f6400001000 R15 0x1 RBP 0x7fffffff6d80 —▸ 0x7ffff7727b80 (main_arena) ◂— 0x0 RSP 0x7fffffff6a30 ◂— 0x0 RIP 0x7ffff758218b (raise+203) ◂— mov rax, qword ptr [rsp + 0x108] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff758218b <raise+203> mov rax, qword ptr [rsp + 0x108] 0x7ffff7582193 <raise+211> xor rax, qword ptr fs:[0x28] 0x7ffff758219c <raise+220> jne raise+260 <raise+260> ↓ 0x7ffff75821c4 <raise+260> call __stack_chk_fail <__stack_chk_fail> 0x7ffff75821c9 nop dword ptr [rax] 0x7ffff75821d0 <killpg> endbr64 0x7ffff75821d4 <killpg+4> test edi, edi 0x7ffff75821d6 <killpg+6> js killpg+16 <killpg+16> 0x7ffff75821d8 <killpg+8> neg edi 0x7ffff75821da <killpg+10> jmp kill <kill> 0x7ffff75821df <killpg+15> nop ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsi r9 rsp 0x7fffffff6a30 ◂— 0x0 01:0008│ 0x7fffffff6a38 —▸ 0x7ffff7fe7c2e ◂— mov r11, rax 02:0010│ 0x7fffffff6a40 ◂— 0x2 03:0018│ 0x7fffffff6a48 —▸ 0x5555555e06e0 —▸ 0x5555555e0698 ◂— 0x0 04:0020│ 0x7fffffff6a50 ◂— 0x18 05:0028│ 0x7fffffff6a58 —▸ 0x5555555e06f0 —▸ 0x5555555e2758 ◂— 0x0 06:0030│ 0x7fffffff6a60 —▸ 0x5555555e37b0 —▸ 0x5555555e37d0 ◂— 0x8000000300000426 07:0038│ 0x7fffffff6a68 —▸ 0x5555555e06f0 —▸ 0x5555555e2758 ◂— 0x0 ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff758218b raise+203 f 1 0x7ffff7561859 abort+299 f 2 0x7ffff75cc3ee __libc_message+670 f 3 0x7ffff75d447c f 4 0x7ffff75d6120 _int_free+1888 f 5 0x7ffff7b51c85 lsr_read_id+629 f 6 0x7ffff7b5e91b lsr_read_path+283 f 7 0x7ffff7b61822 lsr_read_update_content_model+770 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 #1 0x00007ffff7561859 in __GI_abort () at abort.c:79 #2 0x00007ffff75cc3ee in __libc_message (action=action@entry=do_abort, fmt=fmt@entry=0x7ffff76f6285 "%s\n") at ../sysdeps/posix/libc_fatal.c:155 #3 0x00007ffff75d447c in malloc_printerr (str=str@entry=0x7ffff76f8670 "double free or corruption (out)") at malloc.c:5347 #4 0x00007ffff75d6120 in _int_free (av=0x7ffff7727b80 <main_arena>, p=0x5555555e06e0, have_lock=<optimized out>) at malloc.c:4314 #5 0x00007ffff7b51c85 in lsr_read_id () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #6 0x00007ffff7b5e91b in lsr_read_path () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #7 0x00007ffff7b61822 in lsr_read_update_content_model () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #8 0x00007ffff7b59fc3 in lsr_read_command_list () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #9 0x00007ffff7b5ab74 in lsr_decode_laser_unit () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #10 0x00007ffff7b6239d in gf_laser_decode_command_list () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #11 0x00007ffff7aa3061 in gf_sm_load_run_isom () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #12 0x00005555555844a8 in dump_isom_scene () #13 0x000055555557b42c in mp4boxMain () #14 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe1e8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe1d8) at ../csu/libc-start.c:308 #15 0x000055555556c45e in _start () ``` ``` Breakpoint 4, __GI___libc_free (mem=0x5555555e06f0) at malloc.c:3087 3087 in malloc.c LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x5555555e37b0 —▸ 0x5555555e37d0 ◂— 0x8000000300000426 RBX 0x5555555dc120 —▸ 0x5555555d1a00 ◂— 0x0 *RCX 0x27 *RDX 0xa *RDI 0x5555555e06f0 —▸ 0x5555555e2758 ◂— 0x0 *RSI 0xfffffff7 R8 0x1999999999999999 R9 0x0 R10 0x7ffff76daac0 (_nl_C_LC_CTYPE_toupper+512) ◂— 0x100000000 R11 0x7ffff76db3c0 (_nl_C_LC_CTYPE_class+256) ◂— 0x2000200020002 R12 0x1 *R13 0x3 R14 0x0 *R15 0x7fffffff6a50 ◂— 0x18 RBP 0x0 RSP 0x7fffffff6e18 —▸ 0x7ffff7b51c85 (lsr_read_id+629) ◂— mov qword ptr [r15 + 8], 0 RIP 0x7ffff75d9850 (free) ◂— endbr64 ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff75d9850 <free> endbr64 0x7ffff75d9854 <free+4> sub rsp, 0x18 0x7ffff75d9858 <free+8> mov rax, qword ptr [rip + 0x14d699] 0x7ffff75d985f <free+15> mov rax, qword ptr [rax] 0x7ffff75d9862 <free+18> test rax, rax 0x7ffff75d9865 <free+21> jne free+152 <free+152> 0x7ffff75d986b <free+27> test rdi, rdi 0x7ffff75d986e <free+30> je free+144 <free+144> 0x7ffff75d9870 <free+32> mov rax, qword ptr [rdi - 8] 0x7ffff75d9874 <free+36> lea rsi, [rdi - 0x10] 0x7ffff75d9878 <free+40> test al, 2 ──────────────────────────────────────────────[ STACK ]───────────────────────────────────────────────00:0000│ rsp 0x7fffffff6e18 —▸ 0x7ffff7b51c85 (lsr_read_id+629) ◂— mov qword ptr [r15 + 8], 0 01:0008│ 0x7fffffff6e20 —▸ 0x5555555e37b0 —▸ 0x5555555e37d0 ◂— 0x8000000300000426 02:0010│ 0x7fffffff6e28 ◂— 0x426 03:0018│ 0x7fffffff6e30 —▸ 0x5555555e37b0 —▸ 0x5555555e37d0 ◂— 0x8000000300000426 04:0020│ 0x7fffffff6e38 —▸ 0x7ffff784a61e (gf_node_setup+30) ◂— mov qword ptr [rbx], rax 05:0028│ 0x7fffffff6e40 ◂— 0x426 ... ↓ 2 skipped ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff75d9850 free f 1 0x7ffff7b51c85 lsr_read_id+629 f 2 0x7ffff7b5e91b lsr_read_path+283 f 3 0x7ffff7b61822 lsr_read_update_content_model+770 f 4 0x7ffff7b59fc3 lsr_read_command_list+6819 f 5 0x7ffff7b5ab74 lsr_decode_laser_unit+708 f 6 0x7ffff7b6239d gf_laser_decode_command_list+333 f 7 0x7ffff7aa3061 gf_sm_load_run_isom+1505 ──────────────────────────────────────────────────────────────────────────────────────────────────────pwndbg> bin tcachebins 0x20 [ 1]: 0x5555555e1690 ◂— 0x0 0x50 [ 1]: 0x5555555e2ad0 ◂— 0x0 0xb0 [ 1]: 0x5555555dc540 ◂— 0x0 0xc0 [ 4]: 0x5555555d1d20 —▸ 0x5555555d2060 —▸ 0x5555555d2270 —▸ 0x5555555dc3c0 ◂— 0x0 0x140 [ 1]: 0x5555555d1b80 ◂— 0x0 0x1c0 [ 1]: 0x5555555d17a0 ◂— 0x0 0x210 [ 1]: 0x5555555dd8b0 ◂— 0x0 0x410 [ 1]: 0x5555555cee30 ◂— 0x0 fastbins 0x20: 0x0 0x30: 0x0 0x40: 0x0 0x50: 0x0 0x60: 0x0 0x70: 0x0 0x80: 0x0 unsortedbin all: 0x0 smallbins empty largebins empty pwndbg> c Continuing. double free or corruption (out) pwndbg> x/10gx 0x5555555e06f0-0x20 0x5555555e06d0: 0x0000000000000000 0x0000000000000061 0x5555555e06e0: 0x00005555555e0698 0x00007fffffff6a50 0x5555555e06f0: 0x00005555555e2758 0x00005555555e2758 0x5555555e0700: 0x0000000000000000 0x0000000000000000 0x5555555e0710: 0x0000000000000000 0x0000000000000000 ```
Invalid free in gf_svg_node_del()
https://api.github.com/repos/gpac/gpac/issues/1986/comments
1
2021-12-14T02:57:15Z
2021-12-14T10:38:08Z
https://github.com/gpac/gpac/issues/1986
1,079,248,712
1,986
CVE-2021-45260
2021-12-22T18:15:08.060
A null pointer dereference vulnerability exists in gpac 1.1.0 in the lsr_read_id.part function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1979" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:dev:*:*:*:*:*:*", "matchCriteriaId": "A713E8C4-E079-4ECB-AF9C-DC0EC80D089D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1979
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A null pointer dereference was discovered in lsr_read_id.part(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -bt poc_15 ./MP4Box -bt poc_16 ./MP4Box -bt poc_18 ``` [poc.zip](https://github.com/gpac/gpac/files/7696725/poc.zip) **Result** poc_15 ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 852201 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 852201 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 LASeR Scene Parsing [LASeR] samepolyXXX coded in bitstream but no polyXXX defined ! [LASeR] samepolyXXX coded in bitstream but no polyXXX defined ! [LASeR] samepolyXXX coded in bitstream but no polyXXX defined ! [LASeR] samerect coded in bitstream but no rect defined ! [LASeR] samerect coded in bitstream but no rect defined ! [1] 1501387 segmentation fault ./MP4Box -bt ./poc/poc_15 ``` poc_16 ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 861267 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 861267 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 LASeR Scene Parsing [1] 2404995 segmentation fault ./MP4Box -bt ./poc/poc_16 ``` poc_18 ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 861267 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 861267 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 LASeR Scene Parsing [1] 1048981 segmentation fault ./MP4Box -bt ./poc/poc_18 ``` **gdb** poc_15 ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7b508f8 in lsr_read_id.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ───────────────────────────────[ REGISTERS ]──────────────────────────────── RAX 0x770000007c RBX 0x0 RCX 0x5555555e5760 ◂— 0x8b374bf60d8b0d94 RDX 0x0 RDI 0x5555555deda0 —▸ 0x5555555e4e20 —▸ 0x7fffffff69c0 ◂— 0x5b0000006e /* 'n' */ RSI 0x0 R8 0x5555555e5740 —▸ 0x5555555e4730 —▸ 0x5555555e5530 ◂— 0x0 R9 0x5555555e5a10 ◂— 0x2b0 R10 0x5555555c6010 ◂— 0x0 R11 0x7ffff7727be0 (main_arena+96) —▸ 0x5555555e5af0 ◂— 0x3529 /* ')5' */ R12 0x7fffffff69c0 ◂— 0x5b0000006e /* 'n' */ R13 0x3 R14 0xe R15 0x0 RBP 0x5555555dcf10 —▸ 0x5555555d2750 ◂— 0x0 RSP 0x7fffffff68a0 —▸ 0x5555555e56e0 —▸ 0x5555555e5700 ◂— 0x800000030000042b RIP 0x7ffff7b508f8 (lsr_read_id.part+232) ◂— cmp byte ptr [rax], 0x23 ───────────────────────────────────────[ DISASM ]──────────────────────────────────────── ► 0x7ffff7b508f8 <lsr_read_id.part+232> cmp byte ptr [rax], 0x23 0x7ffff7b508fb <lsr_read_id.part+235> sete dl 0x7ffff7b508fe <lsr_read_id.part+238> xor esi, esi 0x7ffff7b50900 <lsr_read_id.part+240> lea rdi, [rax + rdx + 1] 0x7ffff7b50905 <lsr_read_id.part+245> mov edx, 0xa 0x7ffff7b5090a <lsr_read_id.part+250> call strtol@plt <strtol@plt> 0x7ffff7b5090f <lsr_read_id.part+255> cmp r14d, eax 0x7ffff7b50912 <lsr_read_id.part+258> je lsr_read_id.part+608 <lsr_read_id.part+608> 0x7ffff7b50918 <lsr_read_id.part+264> add r15d, 1 0x7ffff7b5091c <lsr_read_id.part+268> cmp r15d, r13d 0x7ffff7b5091f <lsr_read_id.part+271> jb lsr_read_id.part+208 <lsr_read_id.part+208> ────────────────────────────────────────[ STACK ]──────────────────────────────────────── 00:0000│ rsp 0x7fffffff68a0 —▸ 0x5555555e56e0 —▸ 0x5555555e5700 ◂— 0x800000030000042b ... ↓ 2 skipped 03:0018│ 0x7fffffff68b8 —▸ 0x7ffff784961e (gf_node_setup+30) ◂— mov qword ptr [rbx], rax 04:0020│ 0x7fffffff68c0 ◂— 0x42b ... ↓ 2 skipped 07:0038│ 0x7fffffff68d8 ◂— 0xaaefd0fae3bbeb00 ──────────────────────────────────────[ BACKTRACE ]────────────────────────────────────── ► f 0 0x7ffff7b508f8 lsr_read_id.part+232 f 1 0x7ffff7b5e4bb lsr_read_rect+139 f 2 0x7ffff7b5a965 lsr_read_scene_content_model+661 f 3 0x7ffff7b5b62c lsr_read_group_content.part+316 f 4 0x7ffff7b5f0fc lsr_read_data+108 f 5 0x7ffff7b5ab3d lsr_read_scene_content_model+1133 f 6 0x7ffff7b5b62c lsr_read_group_content.part+316 f 7 0x7ffff7b5e536 lsr_read_rect+262 ───────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff7b508f8 in lsr_read_id.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #1 0x00007ffff7b5e4bb in lsr_read_rect () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #2 0x00007ffff7b5a965 in lsr_read_scene_content_model () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #3 0x00007ffff7b5b62c in lsr_read_group_content.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #4 0x00007ffff7b5f0fc in lsr_read_data () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #5 0x00007ffff7b5ab3d in lsr_read_scene_content_model () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #6 0x00007ffff7b5b62c in lsr_read_group_content.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #7 0x00007ffff7b5e536 in lsr_read_rect () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #8 0x00007ffff7b5a965 in lsr_read_scene_content_model () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #9 0x00007ffff7b5b62c in lsr_read_group_content.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #10 0x00007ffff7b5cea8 in lsr_read_audio.isra () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #11 0x00007ffff7b5ac18 in lsr_read_scene_content_model () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #12 0x00007ffff7b5b62c in lsr_read_group_content.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #13 0x00007ffff7b60795 in lsr_read_svg () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #14 0x00007ffff7b575c7 in lsr_read_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #15 0x00007ffff7b59914 in lsr_decode_laser_unit () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #16 0x00007ffff7b6204d in gf_laser_decode_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #17 0x00007ffff7aa1eb1 in gf_sm_load_run_isom () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #18 0x00005555555844a8 in dump_isom_scene () #19 0x000055555557b42c in mp4boxMain () #20 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe218, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe208) at ../csu/libc-start.c:308 #21 0x000055555556c45e in _start () ``` poc_16 ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7b508f8 in lsr_read_id.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ───────────────────────────────[ REGISTERS ]──────────────────────────────── RAX 0x0 RBX 0x0 RCX 0x0 RDX 0x0 RDI 0x5555555de970 —▸ 0x5555555dee00 —▸ 0x5555555dedb0 ◂— 0x0 RSI 0x1 R8 0x1999999999999999 R9 0x0 R10 0x7ffff76daac0 (_nl_C_LC_CTYPE_toupper+512) ◂— 0x100000000 R11 0x7ffff76db3c0 (_nl_C_LC_CTYPE_class+256) ◂— 0x2000200020002 R12 0x5555555dee88 ◂— 0x0 R13 0x2 R14 0x2 R15 0x1 RBP 0x5555555dcc30 —▸ 0x5555555d26d0 ◂— 0x0 RSP 0x7fffffff6d40 —▸ 0x5555555df280 —▸ 0x5555555df2a0 ◂— 0x800000030000041a RIP 0x7ffff7b508f8 (lsr_read_id.part+232) ◂— cmp byte ptr [rax], 0x23 ───────────────────────────────────────[ DISASM ]──────────────────────────────────────── ► 0x7ffff7b508f8 <lsr_read_id.part+232> cmp byte ptr [rax], 0x23 0x7ffff7b508fb <lsr_read_id.part+235> sete dl 0x7ffff7b508fe <lsr_read_id.part+238> xor esi, esi 0x7ffff7b50900 <lsr_read_id.part+240> lea rdi, [rax + rdx + 1] 0x7ffff7b50905 <lsr_read_id.part+245> mov edx, 0xa 0x7ffff7b5090a <lsr_read_id.part+250> call strtol@plt <strtol@plt> 0x7ffff7b5090f <lsr_read_id.part+255> cmp r14d, eax 0x7ffff7b50912 <lsr_read_id.part+258> je lsr_read_id.part+608 <lsr_read_id.part+608> 0x7ffff7b50918 <lsr_read_id.part+264> add r15d, 1 0x7ffff7b5091c <lsr_read_id.part+268> cmp r15d, r13d 0x7ffff7b5091f <lsr_read_id.part+271> jb lsr_read_id.part+208 <lsr_read_id.part+208> ────────────────────────────────────────[ STACK ]──────────────────────────────────────── 00:0000│ rsp 0x7fffffff6d40 —▸ 0x5555555df280 —▸ 0x5555555df2a0 ◂— 0x800000030000041a ... ↓ 2 skipped 03:0018│ 0x7fffffff6d58 —▸ 0x7ffff784961e (gf_node_setup+30) ◂— mov qword ptr [rbx], rax 04:0020│ 0x7fffffff6d60 ◂— 0x41a ... ↓ 2 skipped 07:0038│ 0x7fffffff6d78 ◂— 0x5c21095cb581c200 ──────────────────────────────────────[ BACKTRACE ]────────────────────────────────────── ► f 0 0x7ffff7b508f8 lsr_read_id.part+232 f 1 0x7ffff7b55c63 lsr_read_foreignObject+99 f 2 0x7ffff7b5abb0 lsr_read_scene_content_model+1248 f 3 0x7ffff7b5b62c lsr_read_group_content.part+316 f 4 0x7ffff7b60795 lsr_read_svg+885 f 5 0x7ffff7b575c7 lsr_read_command_list+759 f 6 0x7ffff7b59914 lsr_decode_laser_unit+708 f 7 0x7ffff7b6204d gf_laser_decode_command_list+333 ───────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff7b508f8 in lsr_read_id.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #1 0x00007ffff7b55c63 in lsr_read_foreignObject () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #2 0x00007ffff7b5abb0 in lsr_read_scene_content_model () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #3 0x00007ffff7b5b62c in lsr_read_group_content.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #4 0x00007ffff7b60795 in lsr_read_svg () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #5 0x00007ffff7b575c7 in lsr_read_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #6 0x00007ffff7b59914 in lsr_decode_laser_unit () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #7 0x00007ffff7b6204d in gf_laser_decode_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #8 0x00007ffff7aa1eb1 in gf_sm_load_run_isom () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #9 0x00005555555844a8 in dump_isom_scene () #10 0x000055555557b42c in mp4boxMain () #11 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe218, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe208) at ../csu/libc-start.c:308 #12 0x000055555556c45e in _start () ``` poc_18 ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7b508f8 in lsr_read_id.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ───────────────────────────────[ REGISTERS ]──────────────────────────────── RAX 0x0 RBX 0x0 RCX 0x0 RDX 0x0 RDI 0x5555555de970 —▸ 0x5555555dee00 —▸ 0x5555555dedb0 ◂— 0x0 RSI 0x1 R8 0x1999999999999999 R9 0x0 R10 0x7ffff76daac0 (_nl_C_LC_CTYPE_toupper+512) ◂— 0x100000000 R11 0x7ffff76db3c0 (_nl_C_LC_CTYPE_class+256) ◂— 0x2000200020002 R12 0x5555555dee88 ◂— 0x0 R13 0x2 R14 0x4 R15 0x1 RBP 0x5555555dcc30 —▸ 0x5555555d26d0 ◂— 0x0 RSP 0x7fffffff6d80 —▸ 0x5555555df1f0 —▸ 0x5555555df210 ◂— 0x8000000300000415 RIP 0x7ffff7b508f8 (lsr_read_id.part+232) ◂— cmp byte ptr [rax], 0x23 ───────────────────────────────────────[ DISASM ]──────────────────────────────────────── ► 0x7ffff7b508f8 <lsr_read_id.part+232> cmp byte ptr [rax], 0x23 0x7ffff7b508fb <lsr_read_id.part+235> sete dl 0x7ffff7b508fe <lsr_read_id.part+238> xor esi, esi 0x7ffff7b50900 <lsr_read_id.part+240> lea rdi, [rax + rdx + 1] 0x7ffff7b50905 <lsr_read_id.part+245> mov edx, 0xa 0x7ffff7b5090a <lsr_read_id.part+250> call strtol@plt <strtol@plt> 0x7ffff7b5090f <lsr_read_id.part+255> cmp r14d, eax 0x7ffff7b50912 <lsr_read_id.part+258> je lsr_read_id.part+608 <lsr_read_id.part+608> 0x7ffff7b50918 <lsr_read_id.part+264> add r15d, 1 0x7ffff7b5091c <lsr_read_id.part+268> cmp r15d, r13d 0x7ffff7b5091f <lsr_read_id.part+271> jb lsr_read_id.part+208 <lsr_read_id.part+208> ────────────────────────────────────────[ STACK ]──────────────────────────────────────── 00:0000│ rsp 0x7fffffff6d80 —▸ 0x5555555df1f0 —▸ 0x5555555df210 ◂— 0x8000000300000415 ... ↓ 2 skipped 03:0018│ 0x7fffffff6d98 —▸ 0x7ffff784961e (gf_node_setup+30) ◂— mov qword ptr [rbx], rax 04:0020│ 0x7fffffff6da0 ◂— 0x415 ... ↓ 2 skipped 07:0038│ 0x7fffffff6db8 ◂— 0x812c333cc038400 ──────────────────────────────────────[ BACKTRACE ]────────────────────────────────────── ► f 0 0x7ffff7b508f8 lsr_read_id.part+232 f 1 0x7ffff7b5d22e lsr_read_ellipse+78 f 2 0x7ffff7b5abc8 lsr_read_scene_content_model+1272 f 3 0x7ffff7b5b62c lsr_read_group_content.part+316 f 4 0x7ffff7b60795 lsr_read_svg+885 f 5 0x7ffff7b575c7 lsr_read_command_list+759 f 6 0x7ffff7b59914 lsr_decode_laser_unit+708 f 7 0x7ffff7b6204d gf_laser_decode_command_list+333 ───────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff7b508f8 in lsr_read_id.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #1 0x00007ffff7b5d22e in lsr_read_ellipse () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #2 0x00007ffff7b5abc8 in lsr_read_scene_content_model () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #3 0x00007ffff7b5b62c in lsr_read_group_content.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #4 0x00007ffff7b60795 in lsr_read_svg () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #5 0x00007ffff7b575c7 in lsr_read_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #6 0x00007ffff7b59914 in lsr_decode_laser_unit () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #7 0x00007ffff7b6204d in gf_laser_decode_command_list () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #8 0x00007ffff7aa1eb1 in gf_sm_load_run_isom () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #9 0x00005555555844a8 in dump_isom_scene () #10 0x000055555557b42c in mp4boxMain () #11 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe218, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe208) at ../csu/libc-start.c:308 #12 0x000055555556c45e in _start () ```
Null Pointer Dereference in lsr_read_id.part()
https://api.github.com/repos/gpac/gpac/issues/1979/comments
1
2021-12-11T09:14:24Z
2021-12-13T13:22:41Z
https://github.com/gpac/gpac/issues/1979
1,077,478,960
1,979
CVE-2021-45262
2021-12-22T18:15:08.140
An invalid free vulnerability exists in gpac 1.1.0 via the gf_sg_command_del function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1980" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:dev:*:*:*:*:*:*", "matchCriteriaId": "A713E8C4-E079-4ECB-AF9C-DC0EC80D089D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1980
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ An invalid free was discovered in gf_sg_command_del(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -bt ./poc/poc_17 ``` [poc_17.zip](https://github.com/gpac/gpac/files/7696726/poc_17.zip) **Result** ``` [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Unknown box type prl in parent dref [iso file] Incomplete box mdat - start 11495 size 860323 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Unknown box type prl in parent dref [iso file] Incomplete box mdat - start 11495 size 860323 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 LASeR Scene Parsing [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [MP4 Loading] decoding sample 1 from track ID 8 failed free(): invalid pointer [1] 3334251 abort ./MP4Box -bt ./poc/poc_17 ``` **gdb** ``` free(): invalid pointer Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 50 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ───────────────────────────────[ REGISTERS ]──────────────────────────────── RAX 0x0 RBX 0x7ffff72bf040 ◂— 0x7ffff72bf040 RCX 0x7ffff758218b (raise+203) ◂— mov rax, qword ptr [rsp + 0x108] RDX 0x0 RDI 0x2 RSI 0x7fffffff6f20 ◂— 0x0 R8 0x0 R9 0x7fffffff6f20 ◂— 0x0 R10 0x8 R11 0x246 R12 0x7fffffff7190 ◂— 0x0 R13 0x10 R14 0x7ffff7ffb000 ◂— 0x6565726600001000 R15 0x1 RBP 0x7fffffff7270 —▸ 0x5555555df1e0 —▸ 0x5555555d4370 ◂— 0x0 RSP 0x7fffffff6f20 ◂— 0x0 RIP 0x7ffff758218b (raise+203) ◂— mov rax, qword ptr [rsp + 0x108] ───────────────────────────────────────[ DISASM ]──────────────────────────────────────── ► 0x7ffff758218b <raise+203> mov rax, qword ptr [rsp + 0x108] 0x7ffff7582193 <raise+211> xor rax, qword ptr fs:[0x28] 0x7ffff758219c <raise+220> jne raise+260 <raise+260> ↓ 0x7ffff75821c4 <raise+260> call __stack_chk_fail <__stack_chk_fail> 0x7ffff75821c9 nop dword ptr [rax] 0x7ffff75821d0 <killpg> endbr64 0x7ffff75821d4 <killpg+4> test edi, edi 0x7ffff75821d6 <killpg+6> js killpg+16 <killpg+16> 0x7ffff75821d8 <killpg+8> neg edi 0x7ffff75821da <killpg+10> jmp kill <kill> 0x7ffff75821df <killpg+15> nop ────────────────────────────────────────[ STACK ]──────────────────────────────────────── 00:0000│ rsi r9 rsp 0x7fffffff6f20 ◂— 0x0 01:0008│ 0x7fffffff6f28 —▸ 0x7ffff77534c8 ◂— 0xe001200003748 /* 'H7' */ 02:0010│ 0x7fffffff6f30 —▸ 0x7fffffff72f0 —▸ 0x5555555d47a0 —▸ 0x5555555d4370 ◂— 0x0 03:0018│ 0x7fffffff6f38 —▸ 0x7ffff7fe7c2e ◂— mov r11, rax 04:0020│ 0x7fffffff6f40 ◂— 0x0 05:0028│ 0x7fffffff6f48 ◂— 0x0 06:0030│ 0x7fffffff6f50 —▸ 0x5555555df390 —▸ 0x5555555df3f0 —▸ 0x5555555df0f0 ◂— 0x0 07:0038│ 0x7fffffff6f58 ◂— 0x0 ──────────────────────────────────────[ BACKTRACE ]────────────────────────────────────── ► f 0 0x7ffff758218b raise+203 f 1 0x7ffff7561859 abort+299 f 2 0x7ffff75cc3ee __libc_message+670 f 3 0x7ffff75d447c f 4 0x7ffff75d5cac _int_free+748 f 5 0x7ffff784f461 gf_sg_command_del+353 f 6 0x7ffff7a88203 gf_sm_del+195 f 7 0x555555584423 dump_isom_scene+627 ───────────────────────────────────────────────────────────────────────────────────────── ``` `break gf_svg_delete_attribute_value` ``` pwndbg> 0x00007ffff784f45c in gf_sg_command_del () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ───────────────────────────────[ REGISTERS ]──────────────────────────────── RAX 0x0 RBX 0x0 RCX 0x5555555df310 ◂— 0x0 *RDX 0x5555555d4370 ◂— 0x0 RDI 0x0 RSI 0x5555555df300 ◂— 0x0 R8 0x2 R9 0xfffffff6 R10 0x7ffff775ba72 ◂— 'gf_node_unregister_children' R11 0x7ffff784a6d0 (gf_node_unregister_children) ◂— endbr64 R12 0x5555555df2e0 ◂— 0x0 R13 0x5555555d47a0 —▸ 0x5555555d4370 ◂— 0x0 R14 0x5555555d4370 ◂— 0x0 R15 0x0 RBP 0x5555555df1e0 —▸ 0x5555555d4370 ◂— 0x0 RSP 0x7fffffff7310 ◂— 0x1 *RIP 0x7ffff784f45c (gf_sg_command_del+348) ◂— call 0x7ffff78c7fb0 ───────────────────────────────────────[ DISASM ]──────────────────────────────────────── 0x7ffff784f449 <gf_sg_command_del+329> mov rsi, qword ptr [r12 + 8] 0x7ffff784f44e <gf_sg_command_del+334> test rsi, rsi 0x7ffff784f451 <gf_sg_command_del+337> je gf_sg_command_del+255 <gf_sg_command_del+255> 0x7ffff784f453 <gf_sg_command_del+339> mov edi, dword ptr [r12 + 4] 0x7ffff784f458 <gf_sg_command_del+344> mov rdx, qword ptr [rbp] ► 0x7ffff784f45c <gf_sg_command_del+348> call gf_svg_delete_attribute_value <gf_svg_delete_attribute_value> rdi: 0x0 rsi: 0x5555555df300 ◂— 0x0 rdx: 0x5555555d4370 ◂— 0x0 rcx: 0x5555555df310 ◂— 0x0 0x7ffff784f461 <gf_sg_command_del+353> jmp gf_sg_command_del+255 <gf_sg_command_del+255> 0x7ffff784f463 <gf_sg_command_del+355> nop dword ptr [rax + rax] 0x7ffff784f468 <gf_sg_command_del+360> mov rdi, qword ptr [r12 + 8] 0x7ffff784f46d <gf_sg_command_del+365> test rdi, rdi 0x7ffff784f470 <gf_sg_command_del+368> je gf_sg_command_del+384 <gf_sg_command_del+384> ────────────────────────────────────────[ STACK ]──────────────────────────────────────── 00:0000│ rsp 0x7fffffff7310 ◂— 0x1 01:0008│ 0x7fffffff7318 ◂— 0x5cf4ff747866de00 02:0010│ 0x7fffffff7320 —▸ 0x7fffffff7340 —▸ 0x5555555df1e0 —▸ 0x5555555d4370 ◂— 0x0 03:0018│ 0x7fffffff7328 —▸ 0x5555555defe0 ◂— 0x8 04:0020│ 0x7fffffff7330 —▸ 0x5555555df130 ◂— 0x0 05:0028│ 0x7fffffff7338 —▸ 0x7ffff7a88203 (gf_sm_del+195) ◂— jmp 0x7ffff7a881c8 06:0030│ 0x7fffffff7340 —▸ 0x5555555df1e0 —▸ 0x5555555d4370 ◂— 0x0 07:0038│ 0x7fffffff7348 ◂— 0x5cf4ff747866de00 ──────────────────────────────────────[ BACKTRACE ]────────────────────────────────────── ► f 0 0x7ffff784f45c gf_sg_command_del+348 f 1 0x7ffff7a88203 gf_sm_del+195 f 2 0x555555584423 dump_isom_scene+627 f 3 0x55555557b42c mp4boxMain+9228 f 4 0x7ffff75630b3 __libc_start_main+243 ───────────────────────────────────────────────────────────────────────────────────────── pwndbg> free(): invalid pointer Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 50 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ───────────────────────────────[ REGISTERS ]──────────────────────────────── RAX 0x0 *RBX 0x7ffff72bf040 ◂— 0x7ffff72bf040 *RCX 0x7ffff758218b (raise+203) ◂— mov rax, qword ptr [rsp + 0x108] *RDX 0x0 *RDI 0x2 *RSI 0x7fffffff6f20 ◂— 0x0 *R8 0x0 *R9 0x7fffffff6f20 ◂— 0x0 *R10 0x8 *R11 0x246 *R12 0x7fffffff7190 ◂— 0x0 *R13 0x10 *R14 0x7ffff7ffb000 ◂— 0x6565726600001000 *R15 0x1 *RBP 0x7fffffff7270 —▸ 0x5555555df1e0 —▸ 0x5555555d4370 ◂— 0x0 *RSP 0x7fffffff6f20 ◂— 0x0 *RIP 0x7ffff758218b (raise+203) ◂— mov rax, qword ptr [rsp + 0x108] ───────────────────────────────────────[ DISASM ]──────────────────────────────────────── ► 0x7ffff758218b <raise+203> mov rax, qword ptr [rsp + 0x108] 0x7ffff7582193 <raise+211> xor rax, qword ptr fs:[0x28] 0x7ffff758219c <raise+220> jne raise+260 <raise+260> ↓ 0x7ffff75821c4 <raise+260> call __stack_chk_fail <__stack_chk_fail> 0x7ffff75821c9 nop dword ptr [rax] 0x7ffff75821d0 <killpg> endbr64 0x7ffff75821d4 <killpg+4> test edi, edi 0x7ffff75821d6 <killpg+6> js killpg+16 <killpg+16> 0x7ffff75821d8 <killpg+8> neg edi 0x7ffff75821da <killpg+10> jmp kill <kill> 0x7ffff75821df <killpg+15> nop ────────────────────────────────────────[ STACK ]──────────────────────────────────────── 00:0000│ rsi r9 rsp 0x7fffffff6f20 ◂— 0x0 01:0008│ 0x7fffffff6f28 —▸ 0x7ffff77534c8 ◂— 0xe001200003748 /* 'H7' */ 02:0010│ 0x7fffffff6f30 —▸ 0x7fffffff72f0 —▸ 0x5555555d47a0 —▸ 0x5555555d4370 ◂— 0x0 03:0018│ 0x7fffffff6f38 —▸ 0x7ffff7fe7c2e ◂— mov r11, rax 04:0020│ 0x7fffffff6f40 ◂— 0x0 05:0028│ 0x7fffffff6f48 ◂— 0x0 06:0030│ 0x7fffffff6f50 —▸ 0x5555555df390 —▸ 0x5555555df3f0 —▸ 0x5555555df0f0 ◂— 0x0 07:0038│ 0x7fffffff6f58 ◂— 0x0 ──────────────────────────────────────[ BACKTRACE ]────────────────────────────────────── ► f 0 0x7ffff758218b raise+203 f 1 0x7ffff7561859 abort+299 f 2 0x7ffff75cc3ee __libc_message+670 f 3 0x7ffff75d447c f 4 0x7ffff75d5cac _int_free+748 f 5 0x7ffff784f461 gf_sg_command_del+353 f 6 0x7ffff7a88203 gf_sm_del+195 f 7 0x555555584423 dump_isom_scene+627 ```
Invalid free in gf_sg_command_del()
https://api.github.com/repos/gpac/gpac/issues/1980/comments
0
2021-12-11T09:14:52Z
2021-12-13T13:22:09Z
https://github.com/gpac/gpac/issues/1980
1,077,479,083
1,980
CVE-2021-45263
2021-12-22T18:15:08.180
An invalid free vulnerability exists in gpac 1.1.0 via the gf_svg_delete_attribute_value function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1975" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:dev:*:*:*:*:*:*", "matchCriteriaId": "A713E8C4-E079-4ECB-AF9C-DC0EC80D089D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1975
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ An invalid free was discovered in gf_svg_delete_attribute_value(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -lsr ./poc/poc_12 ``` [poc_12.zip](https://github.com/gpac/gpac/files/7696155/poc_12.zip) **Result** ``` ./MP4Box -lsr ./poc/poc_12 [iso file] Box "stco" (start 2057) has 6144 extra bytes [iso file] Box "stco" is larger than container box [iso file] Box "stbl" size 1814 (start 415) invalid (read 7894) [iso file] Unknown box type 00040000 in parent dref [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Incomplete box mdat - start 11495 size 803523 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] Box "stco" (start 2057) has 6144 extra bytes [iso file] Box "stco" is larger than container box [iso file] Box "stbl" size 1814 (start 415) invalid (read 7894) [iso file] Unknown box type 00040000 in parent dref [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Incomplete box mdat - start 11495 size 803523 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 LASeR Scene Parsing [MP4 Loading] Unable to fetch sample 1 from track ID 7 - aborting track import [LASeR] sametext coded in bitstream but no text defined ! [LASeR] samerect coded in bitstream but no rect defined ! [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [LASeR] memory overread - corrupted decoding [MP4 Loading] decoding sample 1 from track ID 8 failed [1] 4148207 segmentation fault ./MP4Box -lsr ./poc/poc_12 ``` **gdb** ``` Program received signal SIGSEGV, Segmentation fault. __GI___libc_free (mem=0x4183400000000000) at malloc.c:3102 3102 malloc.c: No such file or directory. LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x0 RBX 0x1 RCX 0x0 RDX 0x7ffff7e0d800 ◂— 0xffaba7feffaba850 RDI 0x4183400000000000 RSI 0x5555555dfce0 ◂— 0x4183400000000000 R8 0x7 R9 0xfffffff6 R10 0x7ffff775ba72 ◂— 'gf_node_unregister_children' R11 0x7ffff784a6d0 (gf_node_unregister_children) ◂— endbr64 R12 0x5555555d40d0 ◂— 0x0 R13 0x2a R14 0x8 R15 0x5555555dfcc0 —▸ 0x5555555dfd00 —▸ 0x5555555dfce0 ◂— 0x4183400000000000 RBP 0x5555555dfce0 ◂— 0x4183400000000000 RSP 0x7fffffff7040 ◂— 0x0 RIP 0x7ffff75d9870 (free+32) ◂— mov rax, qword ptr [rdi - 8] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff75d9870 <free+32> mov rax, qword ptr [rdi - 8] 0x7ffff75d9874 <free+36> lea rsi, [rdi - 0x10] 0x7ffff75d9878 <free+40> test al, 2 0x7ffff75d987a <free+42> jne free+96 <free+96> ↓ 0x7ffff75d98b0 <free+96> mov edx, dword ptr [rip + 0x14d9fe] <0x7ffff77272b4> 0x7ffff75d98b6 <free+102> test edx, edx 0x7ffff75d98b8 <free+104> jne free+123 <free+123> ↓ 0x7ffff75d98cb <free+123> mov rdi, rsi 0x7ffff75d98ce <free+126> add rsp, 0x18 0x7ffff75d98d2 <free+130> jmp munmap_chunk <munmap_chunk> ↓ 0x7ffff75d4630 <munmap_chunk> sub rsp, 8 ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff7040 ◂— 0x0 ... ↓ 2 skipped 03:0018│ 0x7fffffff7058 —▸ 0x7ffff78c805d (gf_svg_delete_attribute_value+173) ◂— jmp 0x7ffff78c7ffe 04:0020│ 0x7fffffff7060 ◂— 0x0 05:0028│ 0x7fffffff7068 ◂— 0x1 06:0030│ 0x7fffffff7070 —▸ 0x5555555dfca0 ◂— 0x101 07:0038│ 0x7fffffff7078 —▸ 0x5555555d40d0 ◂— 0x0 ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff75d9870 free+32 f 1 0x7ffff78c805d gf_svg_delete_attribute_value+173 f 2 0x7ffff78c815b gf_svg_delete_attribute_value+427 f 3 0x7ffff78e1b65 gf_node_delete_attributes+69 f 4 0x7ffff78c7c2a gf_svg_node_del+282 f 5 0x7ffff784a51d gf_node_unregister+349 f 6 0x7ffff784a6f4 gf_node_unregister_children+36 f 7 0x7ffff784a731 gf_sg_parent_reset+17 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 __GI___libc_free (mem=0x4183400000000000) at malloc.c:3102 #1 0x00007ffff78c805d in gf_svg_delete_attribute_value () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #2 0x00007ffff78c815b in gf_svg_delete_attribute_value () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #3 0x00007ffff78e1b65 in gf_node_delete_attributes () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #4 0x00007ffff78c7c2a in gf_svg_node_del () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #5 0x00007ffff784a51d in gf_node_unregister () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #6 0x00007ffff784a6f4 in gf_node_unregister_children () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #7 0x00007ffff784a731 in gf_sg_parent_reset () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #8 0x00007ffff78c7c32 in gf_svg_node_del () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #9 0x00007ffff784a51d in gf_node_unregister () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #10 0x00007ffff784a6f4 in gf_node_unregister_children () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #11 0x00007ffff784a731 in gf_sg_parent_reset () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #12 0x00007ffff78c7c32 in gf_svg_node_del () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #13 0x00007ffff784a51d in gf_node_unregister () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #14 0x00007ffff784f396 in gf_sg_command_del () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #15 0x00007ffff7a88203 in gf_sm_del () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #16 0x0000555555584423 in dump_isom_scene () #17 0x000055555557b42c in mp4boxMain () #18 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe218, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe208) at ../csu/libc-start.c:308 #19 0x000055555556c45e in _start () ``` `break gf_svg_delete_attribute_value` ``` 0x00007ffff78c8058 in gf_svg_delete_attribute_value () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x7ffff78c8050 (gf_svg_delete_attribute_value+160) ◂— mov rdi, qword ptr [rsi] RBX 0x1 RCX 0x0 RDX 0x7ffff7e0d800 ◂— 0xffaba7feffaba850 RDI 0x4183400000000000 RSI 0x5555555dfce0 ◂— 0x4183400000000000 R8 0x7 R9 0xfffffff6 R10 0x7ffff775ba72 ◂— 'gf_node_unregister_children' R11 0x7ffff784a6d0 (gf_node_unregister_children) ◂— endbr64 R12 0x5555555d40d0 ◂— 0x0 R13 0x2a R14 0x8 R15 0x5555555dfcc0 —▸ 0x5555555dfd00 —▸ 0x5555555dfce0 ◂— 0x4183400000000000 RBP 0x5555555dfce0 ◂— 0x4183400000000000 RSP 0x7fffffff7060 ◂— 0x0 *RIP 0x7ffff78c8058 (gf_svg_delete_attribute_value+168) ◂— call 0x7ffff77e2cb0 ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── 0x7ffff78c7fda <gf_svg_delete_attribute_value+42> add rax, rdx 0x7ffff78c7fdd <gf_svg_delete_attribute_value+45> jmp rax ↓ 0x7ffff78c8050 <gf_svg_delete_attribute_value+160> mov rdi, qword ptr [rsi] 0x7ffff78c8053 <gf_svg_delete_attribute_value+163> test rdi, rdi 0x7ffff78c8056 <gf_svg_delete_attribute_value+166> je gf_svg_delete_attribute_value+78 <gf_svg_delete_attribute_value+78> ► 0x7ffff78c8058 <gf_svg_delete_attribute_value+168> call gf_free@plt <gf_free@plt> rdi: 0x4183400000000000 rsi: 0x5555555dfce0 ◂— 0x4183400000000000 rdx: 0x7ffff7e0d800 ◂— 0xffaba7feffaba850 rcx: 0x0 0x7ffff78c805d <gf_svg_delete_attribute_value+173> jmp gf_svg_delete_attribute_value+78 <gf_svg_delete_attribute_value+78> 0x7ffff78c805f <gf_svg_delete_attribute_value+175> nop 0x7ffff78c8060 <gf_svg_delete_attribute_value+176> mov r14, qword ptr [rsi] 0x7ffff78c8063 <gf_svg_delete_attribute_value+179> xor ebx, ebx 0x7ffff78c8065 <gf_svg_delete_attribute_value+181> mov rdi, r14 ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff7060 ◂— 0x0 01:0008│ 0x7fffffff7068 ◂— 0x1 02:0010│ 0x7fffffff7070 —▸ 0x5555555dfca0 ◂— 0x101 03:0018│ 0x7fffffff7078 —▸ 0x5555555d40d0 ◂— 0x0 04:0020│ 0x7fffffff7080 ◂— 0x2a /* '*' */ 05:0028│ 0x7fffffff7088 ◂— 0x8 06:0030│ 0x7fffffff7090 —▸ 0x5555555dfcc0 —▸ 0x5555555dfd00 —▸ 0x5555555dfce0 ◂— 0x4183400000000000 07:0038│ 0x7fffffff7098 —▸ 0x7ffff78c815b (gf_svg_delete_attribute_value+427) ◂— cmp r14d, ebx ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff78c8058 gf_svg_delete_attribute_value+168 f 1 0x7ffff78c815b gf_svg_delete_attribute_value+427 f 2 0x7ffff78e1b65 gf_node_delete_attributes+69 f 3 0x7ffff78c7c2a gf_svg_node_del+282 f 4 0x7ffff784a51d gf_node_unregister+349 f 5 0x7ffff784a6f4 gf_node_unregister_children+36 f 6 0x7ffff784a731 gf_sg_parent_reset+17 f 7 0x7ffff78c7c32 gf_svg_node_del+290 ────────────────────────────────────────────────────────────────────────────────────────────────────── __GI___libc_free (mem=0x4183400000000000) at malloc.c:3087 3087 malloc.c: No such file or directory. LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x7ffff78c8050 (gf_svg_delete_attribute_value+160) ◂— mov rdi, qword ptr [rsi] RBX 0x1 RCX 0x0 RDX 0x7ffff7e0d800 ◂— 0xffaba7feffaba850 RDI 0x4183400000000000 RSI 0x5555555dfce0 ◂— 0x4183400000000000 R8 0x7 R9 0xfffffff6 R10 0x7ffff775ba72 ◂— 'gf_node_unregister_children' R11 0x7ffff784a6d0 (gf_node_unregister_children) ◂— endbr64 R12 0x5555555d40d0 ◂— 0x0 R13 0x2a R14 0x8 R15 0x5555555dfcc0 —▸ 0x5555555dfd00 —▸ 0x5555555dfce0 ◂— 0x4183400000000000 RBP 0x5555555dfce0 ◂— 0x4183400000000000 RSP 0x7fffffff7058 —▸ 0x7ffff78c805d (gf_svg_delete_attribute_value+173) ◂— jmp 0x7ffff78c7ffe *RIP 0x7ffff75d9850 (free) ◂— endbr64 ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── 0x7ffff77e2cb4 <gf_free@plt+4> bnd jmp qword ptr [rip + 0x7bc045] <gf_free> ↓ 0x7ffff77f9f30 <gf_free> endbr64 0x7ffff77f9f34 <gf_free+4> jmp free@plt <free@plt> ↓ 0x7ffff77e2840 <free@plt> endbr64 0x7ffff77e2844 <free@plt+4> bnd jmp qword ptr [rip + 0x7bc27d] <free> ↓ ► 0x7ffff75d9850 <free> endbr64 0x7ffff75d9854 <free+4> sub rsp, 0x18 0x7ffff75d9858 <free+8> mov rax, qword ptr [rip + 0x14d699] 0x7ffff75d985f <free+15> mov rax, qword ptr [rax] 0x7ffff75d9862 <free+18> test rax, rax 0x7ffff75d9865 <free+21> jne free+152 <free+152> ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff7058 —▸ 0x7ffff78c805d (gf_svg_delete_attribute_value+173) ◂— jmp 0x7ffff78c7ffe 01:0008│ 0x7fffffff7060 ◂— 0x0 02:0010│ 0x7fffffff7068 ◂— 0x1 03:0018│ 0x7fffffff7070 —▸ 0x5555555dfca0 ◂— 0x101 04:0020│ 0x7fffffff7078 —▸ 0x5555555d40d0 ◂— 0x0 05:0028│ 0x7fffffff7080 ◂— 0x2a /* '*' */ 06:0030│ 0x7fffffff7088 ◂— 0x8 07:0038│ 0x7fffffff7090 —▸ 0x5555555dfcc0 —▸ 0x5555555dfd00 —▸ 0x5555555dfce0 ◂— 0x4183400000000000 ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff75d9850 free f 1 0x7ffff78c805d gf_svg_delete_attribute_value+173 f 2 0x7ffff78c815b gf_svg_delete_attribute_value+427 f 3 0x7ffff78e1b65 gf_node_delete_attributes+69 f 4 0x7ffff78c7c2a gf_svg_node_del+282 f 5 0x7ffff784a51d gf_node_unregister+349 f 6 0x7ffff784a6f4 gf_node_unregister_children+36 f 7 0x7ffff784a731 gf_sg_parent_reset+17 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> c Continuing. Program received signal SIGSEGV, Segmentation fault. __GI___libc_free (mem=0x4183400000000000) at malloc.c:3102 3102 in malloc.c LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── *RAX 0x0 RBX 0x1 RCX 0x0 RDX 0x7ffff7e0d800 ◂— 0xffaba7feffaba850 RDI 0x4183400000000000 RSI 0x5555555dfce0 ◂— 0x4183400000000000 R8 0x7 R9 0xfffffff6 R10 0x7ffff775ba72 ◂— 'gf_node_unregister_children' R11 0x7ffff784a6d0 (gf_node_unregister_children) ◂— endbr64 R12 0x5555555d40d0 ◂— 0x0 R13 0x2a R14 0x8 R15 0x5555555dfcc0 —▸ 0x5555555dfd00 —▸ 0x5555555dfce0 ◂— 0x4183400000000000 RBP 0x5555555dfce0 ◂— 0x4183400000000000 *RSP 0x7fffffff7040 ◂— 0x0 *RIP 0x7ffff75d9870 (free+32) ◂— mov rax, qword ptr [rdi - 8] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff75d9870 <free+32> mov rax, qword ptr [rdi - 8] 0x7ffff75d9874 <free+36> lea rsi, [rdi - 0x10] 0x7ffff75d9878 <free+40> test al, 2 0x7ffff75d987a <free+42> jne free+96 <free+96> ↓ 0x7ffff75d98b0 <free+96> mov edx, dword ptr [rip + 0x14d9fe] <0x7ffff77272b4> 0x7ffff75d98b6 <free+102> test edx, edx 0x7ffff75d98b8 <free+104> jne free+123 <free+123> ↓ 0x7ffff75d98cb <free+123> mov rdi, rsi 0x7ffff75d98ce <free+126> add rsp, 0x18 0x7ffff75d98d2 <free+130> jmp munmap_chunk <munmap_chunk> ↓ 0x7ffff75d4630 <munmap_chunk> sub rsp, 8 ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff7040 ◂— 0x0 ... ↓ 2 skipped 03:0018│ 0x7fffffff7058 —▸ 0x7ffff78c805d (gf_svg_delete_attribute_value+173) ◂— jmp 0x7ffff78c7ffe 04:0020│ 0x7fffffff7060 ◂— 0x0 05:0028│ 0x7fffffff7068 ◂— 0x1 06:0030│ 0x7fffffff7070 —▸ 0x5555555dfca0 ◂— 0x101 07:0038│ 0x7fffffff7078 —▸ 0x5555555d40d0 ◂— 0x0 ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff75d9870 free+32 f 1 0x7ffff78c805d gf_svg_delete_attribute_value+173 f 2 0x7ffff78c815b gf_svg_delete_attribute_value+427 f 3 0x7ffff78e1b65 gf_node_delete_attributes+69 f 4 0x7ffff78c7c2a gf_svg_node_del+282 f 5 0x7ffff784a51d gf_node_unregister+349 f 6 0x7ffff784a6f4 gf_node_unregister_children+36 f 7 0x7ffff784a731 gf_sg_parent_reset+17 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> ```
Invalid free in gf_svg_delete_attribute_value()
https://api.github.com/repos/gpac/gpac/issues/1975/comments
0
2021-12-11T01:07:09Z
2021-12-13T13:22:08Z
https://github.com/gpac/gpac/issues/1975
1,077,343,434
1,975
CVE-2021-45266
2021-12-22T18:15:08.220
A null pointer dereference vulnerability exists in gpac 1.1.0 via the lsr_read_anim_values_ex function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1985" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:dev:*:*:*:*:*:*", "matchCriteriaId": "A713E8C4-E079-4ECB-AF9C-DC0EC80D089D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1985
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ A null pointer dereference was discovered in lsr_read_anim_values_ex(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-rev1555-g339e7a736-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --prefix=/root/fuck_bin/gpac/test Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -bt ``` [lsr_read_anim_values_ex.part-lsr_read_animateTransform.zip](https://github.com/gpac/gpac/files/7708233/lsr_read_anim_values_ex.part-lsr_read_animateTransform.zip) **Result** lsr_read_anim_values_ex.part-lsr_read_animateTransform/id:000439,si g:11,src:004575+004803,op:splice,rep:2 ``` ../../test/lib/MP4Box -bt lsr_read_anim_values_ex.part-lsr_read_animateTransform/id:000439,si g:11,src:004575+004803,op:splice,rep:2 [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 853091 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 853091 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 LASeR Scene Parsing [LASeR] memory overread - corrupted decoding [1] 1634950 segmentation fault ../../test/lib/MP4Box -bt ``` **gdb** lsr_read_anim_values_ex.part-lsr_read_animateTransform/id:000439,si g:11,src:004575+004803,op:splice,rep:2 ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7b551a6 in lsr_read_anim_values_ex.part () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x0 RBX 0x5 RCX 0x5555555c6010 ◂— 0x70006 RDX 0x6 RDI 0x5555556e4020 ◂— 0x0 RSI 0x1 R8 0x5555556e4000 ◂— 0x0 R9 0x0 R10 0x7ffff7759e4a ◂— 'gf_list_insert' R11 0x206 R12 0x5555555e1020 ◂— 0x54 /* 'T' */ R13 0x5555556e4000 ◂— 0x0 R14 0x5555555e35c0 —▸ 0x5555555e3630 ◂— 0x0 R15 0x5555556e4020 ◂— 0x0 RBP 0x3 RSP 0x7fffffff6c90 ◂— 0xf00000003 RIP 0x7ffff7b551a6 (lsr_read_anim_values_ex.part+1078) ◂— movss xmm0, dword ptr [rax] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff7b551a6 <lsr_read_anim_values_ex.part+1078> movss xmm0, dword ptr [rax] 0x7ffff7b551aa <lsr_read_anim_values_ex.part+1082> movss dword ptr [r13 + 8], xmm0 0x7ffff7b551b0 <lsr_read_anim_values_ex.part+1088> call gf_list_get@plt <gf_list_get@plt> 0x7ffff7b551b5 <lsr_read_anim_values_ex.part+1093> test rax, rax 0x7ffff7b551b8 <lsr_read_anim_values_ex.part+1096> je lsr_read_anim_values_ex.part+1108 <lsr_read_anim_values_ex.part+1108> 0x7ffff7b551ba <lsr_read_anim_values_ex.part+1098> movss xmm0, dword ptr [rax] 0x7ffff7b551be <lsr_read_anim_values_ex.part+1102> movss dword ptr [r13], xmm0 0x7ffff7b551c4 <lsr_read_anim_values_ex.part+1108> mov esi, 2 0x7ffff7b551c9 <lsr_read_anim_values_ex.part+1113> mov rdi, r15 0x7ffff7b551cc <lsr_read_anim_values_ex.part+1116> call gf_list_get@plt <gf_list_get@plt> 0x7ffff7b551d1 <lsr_read_anim_values_ex.part+1121> test rax, rax ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff6c90 ◂— 0xf00000003 01:0008│ 0x7fffffff6c98 ◂— 0x7fff00000008 02:0010│ 0x7fffffff6ca0 ◂— 0x350000006e /* 'n' */ 03:0018│ 0x7fffffff6ca8 —▸ 0x5555555e1020 ◂— 0x54 /* 'T' */ 04:0020│ 0x7fffffff6cb0 ◂— 0x0 05:0028│ 0x7fffffff6cb8 —▸ 0x5555555e0f00 —▸ 0x5555555e0f20 —▸ 0x5555555e0f60 —▸ 0x5555555e0f40 ◂— ... 06:0030│ 0x7fffffff6cc0 ◂— 0x0 07:0038│ 0x7fffffff6cc8 ◂— 0x2748627e3b91600 ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff7b551a6 lsr_read_anim_values_ex.part+1078 f 1 0x7ffff7b5d9e8 lsr_read_animateTransform+424 f 2 0x7ffff7b5beeb lsr_read_scene_content_model+1547 f 3 0x7ffff7b5c89c lsr_read_group_content.part+316 f 4 0x7ffff7b60a76 lsr_read_svg+838 f 5 0x7ffff7b58817 lsr_read_command_list+759 f 6 0x7ffff7b5ab74 lsr_decode_laser_unit+708 f 7 0x7ffff7b6239d gf_laser_decode_command_list+333 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff7b551a6 in lsr_read_anim_values_ex.part () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #1 0x00007ffff7b5d9e8 in lsr_read_animateTransform () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #2 0x00007ffff7b5beeb in lsr_read_scene_content_model () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #3 0x00007ffff7b5c89c in lsr_read_group_content.part () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #4 0x00007ffff7b60a76 in lsr_read_svg () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #5 0x00007ffff7b58817 in lsr_read_command_list () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #6 0x00007ffff7b5ab74 in lsr_decode_laser_unit () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #7 0x00007ffff7b6239d in gf_laser_decode_command_list () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #8 0x00007ffff7aa3061 in gf_sm_load_run_isom () from /root/fuck_bin/gpac/test/lib/libgpac.so.10 #9 0x00005555555844a8 in dump_isom_scene () #10 0x000055555557b42c in mp4boxMain () #11 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe1c8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe1b8) at ../csu/libc-start.c:308 #12 0x000055555556c45e in _start () ```
Null Pointer Dereference in lsr_read_anim_values_ex()
https://api.github.com/repos/gpac/gpac/issues/1985/comments
0
2021-12-14T02:40:51Z
2021-12-14T10:36:54Z
https://github.com/gpac/gpac/issues/1985
1,079,241,422
1,985
CVE-2021-45267
2021-12-22T18:15:08.257
An invalid memory address dereference vulnerability exists in gpac 1.1.0 via the svg_node_start function, which causes a segmentation fault and application crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1965" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:dev:*:*:*:*:*:*", "matchCriteriaId": "A713E8C4-E079-4ECB-AF9C-DC0EC80D089D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1965
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ An invalid memory address dereference was discovered in svg_node_start(). The vulnerability causes a segmentation fault and application crash. **Version:** ``` MP4Box - GPAC version 1.1.0-DEV-revUNKNOWN_REV (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz **command:** ``` ./MP4Box -lsr poc_2.xsr ``` [poc_2.zip](https://github.com/gpac/gpac/files/7692197/poc_2.zip) **Result** ``` [Parser] LASeR Scene Parsing: ./poc/poc_2.xsr [1] 75845 segmentation fault ./MP4Box -lsr ./poc/poc_2.xsr ``` **gdb** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7aa5f97 in svg_node_start () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────── RAX 0x0 RBX 0x5555555c7750 ◂— 0x0 RCX 0x0 RDX 0x5555555ce2b0 —▸ 0x5555555ce0e3 ◂— 0x7572742200706172 /* 'rap' */ RDI 0x7ffff7e447c9 ◂— 'Unable to parse chunk: %s' RSI 0x5555555ce0e3 ◂— 0x7572742200706172 /* 'rap' */ R8 0x7fffffff5c3c ◂— 0x0 R9 0x5555555ce0e3 ◂— 0x7572742200706172 /* 'rap' */ R10 0x0 R11 0x0 R12 0x5555555ce2b0 —▸ 0x5555555ce0e3 ◂— 0x7572742200706172 /* 'rap' */ R13 0x5555555ce0d5 ◂— 0x6e65637300666173 /* 'saf' */ R14 0x1 R15 0x0 RBP 0x5555555cf390 —▸ 0x7fffffff7310 ◂— 0x7 RSP 0x7fffffff5bb0 ◂— 0x0 RIP 0x7ffff7aa5f97 (svg_node_start+3095) ◂— mov rdi, qword ptr [rax + 0x20] ──────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────── ► 0x7ffff7aa5f97 <svg_node_start+3095> mov rdi, qword ptr [rax + 0x20] 0x7ffff7aa5f9b <svg_node_start+3099> call gf_list_count@plt <gf_list_count@plt> 0x7ffff7aa5fa0 <svg_node_start+3104> test eax, eax 0x7ffff7aa5fa2 <svg_node_start+3106> sete r15b 0x7ffff7aa5fa6 <svg_node_start+3110> test r14d, r14d 0x7ffff7aa5fa9 <svg_node_start+3113> jne svg_node_start+6240 <svg_node_start+6240> 0x7ffff7aa5faf <svg_node_start+3119> xor esi, esi 0x7ffff7aa5fb1 <svg_node_start+3121> nop dword ptr [rax] 0x7ffff7aa5fb8 <svg_node_start+3128> mov rdi, qword ptr [rbp + 0x50] 0x7ffff7aa5fbc <svg_node_start+3132> mov edx, r15d 0x7ffff7aa5fbf <svg_node_start+3135> pxor xmm0, xmm0 ──────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────── 00:0000│ rsp 0x7fffffff5bb0 ◂— 0x0 01:0008│ 0x7fffffff5bb8 —▸ 0x5555555ce0d9 ◂— 'sceneUnit' 02:0010│ 0x7fffffff5bc0 ◂— 0x0 03:0018│ 0x7fffffff5bc8 ◂— 0x0 04:0020│ 0x7fffffff5bd0 —▸ 0x5555555ce0d5 ◂— 0x6e65637300666173 /* 'saf' */ 05:0028│ 0x7fffffff5bd8 ◂— 0x0 06:0030│ 0x7fffffff5be0 ◂— 0x0 07:0038│ 0x7fffffff5be8 ◂— 0x3000000020 /* ' ' */ ────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────── ► f 0 0x7ffff7aa5f97 svg_node_start+3095 f 1 0x7ffff781fbc5 xml_sax_node_start+453 f 2 0x7ffff7820e6c xml_sax_parse+3596 f 3 0x7ffff78213d6 gf_xml_sax_parse_intern+950 f 4 0x7ffff7821595 gf_xml_sax_parse+165 f 5 0x7ffff7821633 xml_sax_read_file.part+115 f 6 0x7ffff7821927 gf_xml_sax_parse_file+295 f 7 0x7ffff7aa42da load_svg_run+58 ────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 0x00007ffff7aa5f97 in svg_node_start () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #1 0x00007ffff781fbc5 in xml_sax_node_start () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #2 0x00007ffff7820e6c in xml_sax_parse () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #3 0x00007ffff78213d6 in gf_xml_sax_parse_intern () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #4 0x00007ffff7821595 in gf_xml_sax_parse () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #5 0x00007ffff7821633 in xml_sax_read_file.part () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #6 0x00007ffff7821927 in gf_xml_sax_parse_file () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #7 0x00007ffff7aa42da in load_svg_run () from /root/fuckit/test/gpac1210/bin/gcc/libgpac.so.10 #8 0x00005555555844a8 in dump_isom_scene () #9 0x000055555557b42c in mp4boxMain () #10 0x00007ffff75630b3 in __libc_start_main (main=0x55555556c420 <main>, argc=3, argv=0x7fffffffe188, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe178) at ../csu/libc-start.c:308 #11 0x000055555556c45e in _start () ```
Invalid memory address dereference in svg_node_start()
https://api.github.com/repos/gpac/gpac/issues/1965/comments
0
2021-12-10T10:59:40Z
2021-12-13T13:22:06Z
https://github.com/gpac/gpac/issues/1965
1,076,719,232
1,965
CVE-2021-45831
2022-01-05T20:15:07.950
A Null Pointer Dereference vulnerability exitgs in GPAC 1.0.1 in MP4Box via __strlen_avx2, which causes a Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1990" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1990
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1527-g6fcf9819e-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-mp4box --prefix=/home/zxq/CVE_testing/sourceproject/gpac/cmakebuild --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ``` **System information** Ubuntu 20.04.1 LTS, gcc version 9.3.0 (Ubuntu 9.3.0-17ubuntu1~20.04) **command:** ``` ./bin/gcc/MP4Box -bt POC1 ``` [POC1.zip](https://github.com/gpac/gpac/files/7711140/POC1.zip) **Result** ``` [5] 2204206 segmentation fault ./sourceproject/momey/gpac/bin/gcc/MP4Box -bt ``` **Gdb information** ``` Stopped reason: SIGSEGV __strlen_avx2 () at ../sysdeps/x86_64/multiarch/strlen-avx2.S:65 65 ../sysdeps/x86_64/multiarch/strlen-avx2.S: No such file or directory. gdb-peda$ bt #0 __strlen_avx2 () at ../sysdeps/x86_64/multiarch/strlen-avx2.S:65 #1 0x00007ffff755a503 in __GI___strdup (s=0x0) at strdup.c:41 #2 0x00007ffff7851545 in gf_svg_dump_attribute () from /home/zxq/CVE_testing/sourceproject/momey/gpac/bin/gcc/libgpac.so.10 #3 0x00007ffff7a497e2 in gf_dump_svg_element () from /home/zxq/CVE_testing/sourceproject/momey/gpac/bin/gcc/libgpac.so.10 #4 0x00007ffff7a4a9b0 in gf_sm_dump_command_list () from /home/zxq/CVE_testing/sourceproject/momey/gpac/bin/gcc/libgpac.so.10 #5 0x00007ffff7a5173d in gf_sm_dump () from /home/zxq/CVE_testing/sourceproject/momey/gpac/bin/gcc/libgpac.so.10 #6 0x0000555555585418 in dump_isom_scene () #7 0x000055555557c42c in mp4boxMain () #8 0x00007ffff74df0b3 in __libc_start_main (main=0x55555556d420 <main>, argc=0x3, argv=0x7fffffffe248, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe238) at ../csu/libc-start.c:308 #9 0x000055555556d45e in _start () ```
Null Pointer Dereference in __strlen_avx2 ()
https://api.github.com/repos/gpac/gpac/issues/1990/comments
3
2021-12-14T11:19:27Z
2021-12-15T08:50:11Z
https://github.com/gpac/gpac/issues/1990
1,079,632,902
1,990
CVE-2021-46038
2022-01-05T23:15:08.947
A Pointer Dereference vulnerability exists in GPAC 1.0.1 in unlink_chunk.isra, which causes a Denial of Service (context-dependent).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2000" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2000
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version ``` **command:** ``` ./bin/gcc/MP4Box -hint POC2 ``` [POC2.zip](https://github.com/gpac/gpac/files/7763677/POC2.zip) **Result** ``` segmentation fault ``` **bt** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff754da2f in unlink_chunk (p=p@entry=0x5555555e1480, av=0x7ffff76a0b80 <main_arena>) at malloc.c:1453 1453 malloc.c: No such file or directory. LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA [ REGISTERS ] RAX 0x14000007a0 RBX 0x7ffff76a0b80 (main_arena) ◂— 0x0 RCX 0x14000007a5 RDX 0x7ffff76a10b0 (main_arena+1328) —▸ 0x7ffff76a10a0 (main_arena+1312) —▸ 0x7ffff76a1090 (main_arena+1296) —▸ 0x7ffff76a1080 (main_arena+1280) —▸ 0x7ffff76a1070 (main_arena+1264) ◂— ... RDI 0x5555555e1480 ◂— 0x8013f76a1f74 RSI 0x4000 R8 0x7ffff76a0c10 (main_arena+144) —▸ 0x7ffff76a0c00 (main_arena+128) —▸ 0x5555555e0f10 ◂— 0x1400000014 R9 0x0 R10 0x7ffff7e0e94e ◂— ' but no data reference entry found\n' R11 0x7ffff76a0be0 (main_arena+96) —▸ 0x5555555e69e0 ◂— 0x0 R12 0x1400000760 R13 0x40 R14 0x14000007a0 R15 0x2 RBP 0x38 RSP 0x7fffffff7e30 —▸ 0x5555555e2a00 ◂— 0x1473746383 RIP 0x7ffff754da2f (unlink_chunk.isra+15) ◂— cmp rax, qword ptr [rdi + rax] [ DISASM ] ► 0x7ffff754da2f <unlink_chunk.isra+15> cmp rax, qword ptr [rdi + rax] 0x7ffff754da33 <unlink_chunk.isra+19> jne unlink_chunk.isra+191 <unlink_chunk.isra+191> ↓ 0x7ffff754dadf <unlink_chunk.isra+191> lea rdi, [rip + 0x11f954] 0x7ffff754dae6 <unlink_chunk.isra+198> call malloc_printerr <malloc_printerr> 0x7ffff754daeb <unlink_chunk.isra+203> lea rdi, [rip + 0x123756] 0x7ffff754daf2 <unlink_chunk.isra+210> call malloc_printerr <malloc_printerr> 0x7ffff754daf7 nop word ptr [rax + rax] 0x7ffff754db00 <malloc_consolidate> push r15 0x7ffff754db02 <malloc_consolidate+2> lea rax, [rdi + 0x60] 0x7ffff754db06 <malloc_consolidate+6> mov r15, rdi 0x7ffff754db09 <malloc_consolidate+9> push r14 [ STACK ] 00:0000│ rsp 0x7fffffff7e30 —▸ 0x5555555e2a00 ◂— 0x1473746383 01:0008│ 0x7fffffff7e38 —▸ 0x7ffff7550773 (_int_malloc+2947) ◂— cmp r12, 0x1f 02:0010│ 0x7fffffff7e40 —▸ 0x5555555e1480 ◂— 0x8013f76a1f74 03:0018│ 0x7fffffff7e48 —▸ 0x7ffff76a0be0 (main_arena+96) —▸ 0x5555555e69e0 ◂— 0x0 04:0020│ 0x7fffffff7e50 —▸ 0x7fffffff7e60 ◂— 0x38 /* '8' */ 05:0028│ 0x7fffffff7e58 ◂— 0xdab84f8dc31ec400 06:0030│ 0x7fffffff7e60 ◂— 0x38 /* '8' */ 07:0038│ 0x7fffffff7e68 ◂— 0x4 [ BACKTRACE ] ► f 0 0x7ffff754da2f unlink_chunk.isra+15 f 1 0x7ffff7550773 _int_malloc+2947 f 2 0x7ffff75522d4 malloc+116 f 3 0x7ffff78c17d2 co64_box_new+18 f 4 0x7ffff78f8aa9 gf_isom_box_new+153 f 5 0x7ffff791009c shift_chunk_offsets.part+284 f 6 0x7ffff79103a7 inplace_shift_moov_meta_offsets+231 f 7 0x7ffff7910e3c inplace_shift_mdat+732 ```
untrusted pointer dereference in unlink_chunk.isra
https://api.github.com/repos/gpac/gpac/issues/2000/comments
1
2021-12-22T15:49:42Z
2022-01-03T11:23:08Z
https://github.com/gpac/gpac/issues/2000
1,086,958,167
2,000
CVE-2021-44590
2022-01-06T14:15:07.867
In libming 0.4.8, a memory exhaustion vulnerability exist in the function cws2fws in util/main.c. Remote attackers could launch denial of service attacks by submitting a crafted SWF file that exploits this vulnerability.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/libming/libming" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/236" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/236
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
version: master(commit 04aee52 ) command: listswf $FILE ``` root:/path_to_libming/build/bin# ./listswf poc ==21798==WARNING: AddressSanitizer failed to allocate 0xffffffffb4b4b4b4 bytes ==21798==AddressSanitizer's allocator is terminating the process instead of returning 0 ==21798==If you don't like this behavior set allocator_may_return_null=1 ==21798==AddressSanitizer CHECK failed: /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:225 "((0)) != (0)" (0x0, 0x0) #0 0x4e3385 in __asan::AsanCheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_rtl.cc:69 #1 0x500c45 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_termination.cc:79 #2 0x4e9786 in __sanitizer::ReportAllocatorCannotReturnNull() /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:225 #3 0x4e97c6 in __sanitizer::ReturnNullOrDieOnFailure::OnBadRequest() /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:241 #4 0x41fadf in __asan::asan_realloc(void*, unsigned long, __sanitizer::BufferedStackTrace*) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_allocator.cc:865 #5 0x4da689 in realloc /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:108 #6 0x53815f in cws2fws /path_to_libming/util/main.c:111:15 #7 0x53aacb in readMovieHeader /path_to_libming/util/main.c:198:18 #8 0x539dc3 in main /path_to_libming/util/main.c:350:5 #9 0x7f88a92b5bf6 in __libc_start_main /build/glibc-S9d2JN/glibc-2.27/csu/../csu/libc-start.c:310 #10 0x41a2f9 in _start (/path_to_libming/build/bin/listswf+0x41a2f9) ``` A large integer passed to realloc, causing the allocation failure. The detailed call chain analysis is as follows. Download [poc](https://github.com/dandanxu96/PoC/blob/7cbf5b7f7b62e4a95725a226b29cae362b425ec8/libming/cws2fws-realloc-failure-poc) ```C static int readMovieHeader(FILE *f, int *compressed) { char first; struct stat stat_buf; first = readUInt8 (f); *compressed = (first == ('C')) ? 1 : 0; if (!((first == 'C' || first == 'F') && readUInt8 (f) == 'W' && readUInt8 (f) == 'S')) { SWF_error ("Doesn't look like a swf file to me..\n"); } m.version = readUInt8 (f); m.size = readUInt32 (f); // Read 32 bits from the input file, the m.size is controllable by the attacker m.soundStreamFmt = -1; m.fonts = NULL; m.numFonts = 0; if (*compressed) { #if USE_ZLIB int unzipped = cws2fws (f, m.size); ...... } ...... } int cws2fws(FILE *f, uLong outsize) { struct stat statbuffer; int insize, ret; int err,tmp_fd; Byte *inbuffer,*outbuffer; sprintf(tmp_name, "/tmp/swftoscriptXXXXXX"); #ifdef HAVE_MKSTEMP tmp_fd = mkstemp(tmp_name); #endif #ifndef HAVE_MKSTEMP tmp_fd = open(tmp_name, O_RDWR | O_CREAT | O_TRUNC , 0600); #endif if ( tmp_fd == -1 ) { SWF_error("Couldn't create tempfile.\n"); } tempfile = fdopen(tmp_fd, "w+"); if ( ! tempfile ) { SWF_error("fdopen: %s", strerror(errno)); } if( stat(filename, &statbuffer) == -1 ) { SWF_error("stat() failed on input file"); } insize = statbuffer.st_size-8; inbuffer = malloc(insize); if(!inbuffer){ SWF_error("malloc() failed"); } if ( ! fread(inbuffer, insize, 1, f) ) { SWF_error("Error reading input file"); } outbuffer=NULL; do{ outbuffer = realloc(outbuffer, outsize); // outsize is controlled by the attacker, and it is directly passed to realloc without any boundary check, resulting in allocation failure ...... }while(err == Z_BUF_ERROR); ...... } ```
Memory allocation failure in cws2fws
https://api.github.com/repos/libming/libming/issues/236/comments
0
2021-12-01T06:02:37Z
2021-12-01T06:02:37Z
https://github.com/libming/libming/issues/236
1,067,997,303
236
CVE-2021-44591
2022-01-06T14:15:07.917
In libming 0.4.8, the parseSWF_DEFINELOSSLESS2 function in util/parser.c lacks a boundary check that would lead to denial-of-service attacks via a crafted SWF file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/libming/libming" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/235" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/235
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
version: master(commit [04aee52](https://github.com/libming/libming/commit/04aee52363688426eab74f5d6180c149654a6473) ) command: listswf $FILE ``` root:/path_to_libming/build/bin# ./listswf poc ==26225==WARNING: AddressSanitizer failed to allocate 0xfffffffffffffff9 bytes ==26225==AddressSanitizer's allocator is terminating the process instead of returning 0 ==26225==If you don't like this behavior set allocator_may_return_null=1 ==26225==AddressSanitizer CHECK failed: /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:225 "((0)) != (0)" (0x0, 0x0) #0 0x4e3385 in __asan::AsanCheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_rtl.cc:69 #1 0x500c45 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_termination.cc:79 #2 0x4e9786 in __sanitizer::ReportAllocatorCannotReturnNull() /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:225 #3 0x4e97c6 in __sanitizer::ReturnNullOrDieOnFailure::OnBadRequest() /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:241 #4 0x41f676 in __asan::asan_malloc(unsigned long, __sanitizer::BufferedStackTrace*) /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_allocator.cc:856 #5 0x4da20b in malloc /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:89 #6 0x5b7e7e in readBytes /path_to_libming/util/read.c:252:17 #7 0x59b963 in parseSWF_DEFINELOSSLESS2 /path_to_libming/util/parser.c:2168:38 #8 0x546cf9 in blockParse /path_to_libming/util/blocktypes.c:145:14 #9 0x53bc13 in readMovie /path_to_libming/util/main.c:269:11 #10 0x53a0d6 in main /path_to_libming/util/main.c:354:2 #11 0x7fce52d93bf6 in __libc_start_main /build/glibc-S9d2JN/glibc-2.27/csu/../csu/libc-start.c:310 #12 0x41a2f9 in _start (/path_to_libming/build/bin/listswf+0x41a2f9) ``` The cause of this bug is the lack of boundary checks. Specifically, in the `parseSWF_DEFINELOSSLESS2` function, the size of `end` and `fileOffset` is not compared when `readBytes` is called. As a result, `end-fileOffset` may be a negative integer, which eventually leads to allocation failure. The detailed call chain analysis is as follows. Download [poc](https://github.com/dandanxu96/PoC/blob/7cbf5b7f7b62e4a95725a226b29cae362b425ec8/libming/parseSWF_DEFINELOSSLESS2-readBytes-malloc-failure-poc) ```C static void readMovie(FILE *f) { int block, type, length, nextFrame=0; SWF_Parserstruct *blockp; for (;;) { if(filelen_check_fails(2)) break; // Read 16 bits from the input file, the block is controlled by the attacker block = readUInt16 (f); type = block >> 6; // length = block & 0x3f, which means length<=3f length = block & ((1 << 6) - 1); if (length == 63) /* it's a long block. */ { if(filelen_check_fails(4)) break; unsigned long real_length = readUInt32 (f); if (real_length > INT_MAX) { SWF_warn(" Could not process long block with length %lu:" " blocks with length > %d not supported on this system\n", real_length, INT_MAX); continue; } else { length = (int) real_length; } } nextFrame = fileOffset+length; if(filelen_check_fails(length)) break; blockp= blockParse(f, length, type); ...... } ...... } SWF_Parserstruct * blockParse (FILE *f, int length, SWFBlocktype header) { int i; for (i = 0; i < numBlocks; i++) { // Select the corresponding parser to parse if (blocks[i].type == header) { return blocks[i].parser(f,length); } } return parseSWF_UNKNOWNBLOCK(f, length); } SWF_Parserstruct * parseSWF_DEFINELOSSLESS2 (FILE * f, int length) { int end = fileOffset + length; PAR_BEGIN (SWF_DEFINELOSSLESS2); parserrec->CharacterID = readUInt16 (f); // Read 16 bits from the input file, and fileOffset = fileOffset+2 parserrec->BitmapFormat = readUInt8 (f); // Read 8 bits from the input file, and fileOffset = fileOffset+1 parserrec->BitmapWidth = readUInt16 (f); // Read 16 bits from the input file, and fileOffset = fileOffset+2 parserrec->BitmapHeight = readUInt16 (f); Read 16 bits from the input file, and fileOffset = fileOffset+2 if( parserrec->BitmapFormat == 3 /* 8-bit */ ) { parserrec->BitmapColorTableSize = readUInt8 (f); } // When length=0, at this moment end=Old_fileOffset, fileOffset=Old_fileOffset+7, then end-fileOffset will be equal to -7 which is a negative integer parserrec->ZlibBitmapData = (UI8 *)readBytes (f,end-fileOffset); PAR_END; } char *readBytes(FILE *f, unsigned long size) { if (size < 1) { #if DEBUG SWF_warn("readBytes: want to read %lu < 1 bytes: Handling a 0\n", size); #endif size = 0; } unsigned long i; char *buf; // The parameter size's type is unsigned long. Given a negative integer as input, it will be treated as a large unsigned integer and passed to malloc, causing allocation failures. buf = (char *)malloc(sizeof(char)*size); if (buf == NULL) { fprintf(stderr, "readBytes: Failed to allocate %lu bytes", sizeof(char) * size); exit(-1); } for(i=0;i<size;i++) { buf[i]=(char)readUInt8(f); } return buf; } ```
Memory allocation failure caused by the missing boundary check in parseSWF_DEFINELOSSLESS2
https://api.github.com/repos/libming/libming/issues/235/comments
0
2021-12-01T05:31:44Z
2021-12-01T05:31:44Z
https://github.com/libming/libming/issues/235
1,067,981,255
235
CVE-2021-46039
2022-01-06T20:15:08.657
A Pointer Dereference Vulnerabilty exists in GPAC 1.0.1 via the shift_chunk_offsets.part function, which causes a Denial of Service (context-dependent).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1999" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1999
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1574-g8b22f0912-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB ``` **command:** ``` ./bin/gcc/MP4Box -hint POC ``` [POC.zip](https://github.com/gpac/gpac/files/7762718/POC.zip) **Result** ``` Segmentation fault. ``` **bt** ``` Program received signal SIGSEGV, Segmentation fault. 0x0000000000544b81 in shift_chunk_offsets.part () LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA RAX 0x6054 RBX 0x6054 RCX 0x0 RDX 0xf23eb0 ◂— 0xcc3900003712 RDI 0xffffffff RSI 0xf3c000 R8 0x0 R9 0x7fffffff7f00 —▸ 0xf22fd0 ◂— 0x6d646961 /* 'aidm' */ R10 0xdda2e0 (_nl_C_LC_CTYPE_toupper+512) ◂— 0x100000000 R11 0x246 R12 0x14 R13 0xffff7f00 R14 0xf9000016 R15 0xf1e710 ◂— 0x7374636f /* 'octs' */ RBP 0x0 RSP 0x7fffffff7f00 —▸ 0xf22fd0 ◂— 0x6d646961 /* 'aidm' */ RIP 0x544b81 (shift_chunk_offsets.part+257) ◂— mov eax, dword ptr [rsi] ► 0x544b81 <shift_chunk_offsets.part+257> mov eax, dword ptr [rsi] 0x544b83 <shift_chunk_offsets.part+259> mov rdx, rax 0x544b86 <shift_chunk_offsets.part+262> add rax, r12 0x544b89 <shift_chunk_offsets.part+265> cmp rax, rdi 0x544b8c <shift_chunk_offsets.part+268> jbe shift_chunk_offsets.part+488 <shift_chunk_offsets.part+488> ↓ 0x544c68 <shift_chunk_offsets.part+488> add edx, r12d 0x544c6b <shift_chunk_offsets.part+491> xor ebp, ebp 0x544c6d <shift_chunk_offsets.part+493> mov dword ptr [rsi], edx 0x544c6f <shift_chunk_offsets.part+495> jmp shift_chunk_offsets.part+402 <shift_chunk_offsets.part+402> ↓ 0x544c12 <shift_chunk_offsets.part+402> add ebx, 1 0x544c15 <shift_chunk_offsets.part+405> cmp r14d, ebx 00:0000│ r9 rsp 0x7fffffff7f00 —▸ 0xf22fd0 ◂— 0x6d646961 /* 'aidm' */ 01:0008│ 0x7fffffff7f08 —▸ 0xf23e50 ◂— 0x73747363 /* 'csts' */ 02:0010│ 0x7fffffff7f10 ◂— 0x0 03:0018│ 0x7fffffff7f18 —▸ 0x7fffffff7f60 ◂— 0x0 04:0020│ 0x7fffffff7f20 ◂— 0x2 05:0028│ 0x7fffffff7f28 —▸ 0xf233b0 ◂— 0x7374626c /* 'lbts' */ 06:0030│ 0x7fffffff7f30 ◂— 0x0 07:0038│ 0x7fffffff7f38 —▸ 0xf1d6e0 ◂— 0x0 ► f 0 0x544b81 shift_chunk_offsets.part+257 f 1 0x544ea7 inplace_shift_moov_meta_offsets+231 f 2 0x54593c inplace_shift_mdat+732 f 3 0x549b09 WriteToFile+2713 f 4 0x53af32 gf_isom_write+370 f 5 0x53afb8 gf_isom_close+24 f 6 0x4115b2 mp4boxMain+7410 f 7 0xb57340 __libc_start_main+1168 pwndbg> bt #0 0x0000000000544b81 in shift_chunk_offsets.part () #1 0x0000000000544ea7 in inplace_shift_moov_meta_offsets () #2 0x000000000054593c in inplace_shift_mdat () #3 0x0000000000549b09 in WriteToFile () #4 0x000000000053af32 in gf_isom_write () #5 0x000000000053afb8 in gf_isom_close () #6 0x00000000004115b2 in mp4boxMain () #7 0x0000000000b57340 in __libc_start_main () #8 0x0000000000402cbe in _start () ```
Untrusted pointer dereference in shift_chunk_offsets.part ()
https://api.github.com/repos/gpac/gpac/issues/1999/comments
0
2021-12-22T12:55:57Z
2022-01-03T11:21:14Z
https://github.com/gpac/gpac/issues/1999
1,086,796,143
1,999
CVE-2021-46040
2022-01-06T20:15:08.723
A Pointer Dereference Vulnerabilty exists in GPAC 1.0.1 via the finplace_shift_moov_meta_offsets function, which causes a Denial of Servie (context-dependent).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2003" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2003
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1574-g8b22f0912-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB ``` **command:** ``` ./bin/gcc/MP4Box -hint POC6 ``` [POC6.zip](https://github.com/gpac/gpac/files/7763917/POC6.zip) **Result** ``` Segmentation fault ``` **bt** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7910358 in inplace_shift_moov_meta_offsets () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ───────────────────────────────────────────────────────────────────────[ REGISTERS ]──────────────────────────────────────────────────────────────────────── RAX 0x5569555e0d34 RBX 0x5555555e0000 ◂— 0x7374626c /* 'lbts' */ RCX 0x0 RDX 0x14 RDI 0x5555555db330 —▸ 0x5555555e0640 ◂— 0x5569555dfab4 RSI 0x1 R8 0x0 R9 0x7fffffff7f00 —▸ 0x7ffff76a15c0 (_IO_2_1_stderr_) ◂— 0xfbad2887 R10 0x7ffff76d927a ◂— 'gf_isom_box_size' R11 0x7ffff78fa0d0 (gf_isom_box_size) ◂— endbr64 R12 0x5555555da950 ◂— 0x0 R13 0x14 R14 0x2 R15 0x7fffffff7fd0 ◂— 0x0 RBP 0x1 RSP 0x7fffffff7fd0 ◂— 0x0 RIP 0x7ffff7910358 (inplace_shift_moov_meta_offsets+152) ◂— mov rdi, qword ptr [rax + 0x50] [ DISASM ] ► 0x7ffff7910358 <inplace_shift_moov_meta_offsets+152> mov rdi, qword ptr [rax + 0x50] 0x7ffff791035c <inplace_shift_moov_meta_offsets+156> mov rbx, rax 0x7ffff791035f <inplace_shift_moov_meta_offsets+159> test rdi, rdi 0x7ffff7910362 <inplace_shift_moov_meta_offsets+162> je inplace_shift_moov_meta_offsets+176 <inplace_shift_moov_meta_offsets+176> ↓ 0x7ffff7910370 <inplace_shift_moov_meta_offsets+176> mov rsi, qword ptr [rbx + 0x38] 0x7ffff7910374 <inplace_shift_moov_meta_offsets+180> movzx r8d, byte ptr [r12 + 0x37] 0x7ffff791037a <inplace_shift_moov_meta_offsets+186> mov rax, qword ptr [rsi + 0x40] 0x7ffff791037e <inplace_shift_moov_meta_offsets+190> mov rbx, qword ptr [rax + 0x30] 0x7ffff7910382 <inplace_shift_moov_meta_offsets+194> mov rdi, qword ptr [rbx + 0x58] 0x7ffff7910386 <inplace_shift_moov_meta_offsets+198> mov rdx, qword ptr [rbx + 0x60] 0x7ffff791038a <inplace_shift_moov_meta_offsets+202> test rdi, rdi [ STACK ] 00:0000│ r15 rsp 0x7fffffff7fd0 ◂— 0x0 01:0008│ 0x7fffffff7fd8 ◂— 0x3fa7125e0eb52b00 02:0010│ 0x7fffffff7fe0 ◂— 0x0 03:0018│ 0x7fffffff7fe8 —▸ 0x5555555da950 ◂— 0x0 04:0020│ 0x7fffffff7ff0 —▸ 0x5555555df7a0 —▸ 0x5555555e5720 ◂— 0xfbad2480 05:0028│ 0x7fffffff7ff8 ◂— 0x0 06:0030│ 0x7fffffff8000 —▸ 0x7fffffff84d8 ◂— 0x14 07:0038│ 0x7fffffff8008 —▸ 0x7fffffff84e0 ◂— 0x0 [ BACKTRACE ] ► f 0 0x7ffff7910358 inplace_shift_moov_meta_offsets+152 f 1 0x7ffff7910e3c inplace_shift_mdat+732 f 2 0x7ffff7915009 WriteToFile+2713 f 3 0x7ffff7906432 gf_isom_write+370 f 4 0x7ffff79064b8 gf_isom_close+24 f 5 0x55555557bd12 mp4boxMain+7410 f 6 0x7ffff74dc0b3 __libc_start_main+243 ───────────────────────────────────────────────────── ```
Untrusted pointer dereference in inplace_shift_moov_meta_offsets ()
https://api.github.com/repos/gpac/gpac/issues/2003/comments
1
2021-12-22T16:27:40Z
2022-01-03T11:23:50Z
https://github.com/gpac/gpac/issues/2003
1,086,989,862
2,003
CVE-2021-46041
2022-01-06T20:15:08.777
A Segmentation Fault Vulnerability exists in GPAC 1.0.1 via the co64_box_new function, which causes a Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2004" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2004
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1574-g8b22f0912-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB ``` **command:** ``` ./bin/gcc/MP4Box -hint POC7 ``` [POC7.zip](https://github.com/gpac/gpac/files/7764057/POC7.zip) **Result** ``` Segmentation fault ``` **bt** ``` Program received signal SIGSEGV, Segmentation fault. _int_malloc (av=av@entry=0x7ffff76a0b80 <main_arena>, bytes=bytes@entry=56) at malloc.c:3643 3643 malloc.c: No such file or directory. LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA [ REGISTERS ] RAX 0x7ffff76a0c20 (main_arena+160) —▸ 0x5555555e0ba0 ◂— 0x1400000014 RBX 0x7ffff76a0b80 (main_arena) ◂— 0x0 RCX 0x7ffff76a0c10 (main_arena+144) —▸ 0x7ffff76a0c00 (main_arena+128) —▸ 0x5555555e0b00 ◂— 0x1400000014 RDX 0x8013f76a0c24 RDI 0x7ffff76a0b80 (main_arena) ◂— 0x0 RSI 0x7ffff76a0b90 (main_arena+16) ◂— 0x0 R8 0x5555555e0ba0 ◂— 0x1400000014 R9 0x7fffffff7f00 ◂— 0x67 /* 'g' */ R10 0x7ffff76d927a ◂— 'gf_isom_box_size' R11 0x7ffff78fa0d0 (gf_isom_box_size) ◂— endbr64 R12 0xffffffffffffffb0 R13 0x40 R14 0x4 R15 0x5555555e2a00 ◂— 0x1473746383 RBP 0x38 RSP 0x7fffffff7e40 ◂— 0x0 RIP 0x7ffff754fc5e (_int_malloc+110) ◂— cmp qword ptr [rdx + 0x10], r8 [ DISASM ] ► 0x7ffff754fc5e <_int_malloc+110> cmp qword ptr [rdx + 0x10], r8 0x7ffff754fc62 <_int_malloc+114> jne _int_malloc+2760 <_int_malloc+2760> ↓ 0x7ffff75506b8 <_int_malloc+2760> lea rdi, [rip + 0x121361] 0x7ffff75506bf <_int_malloc+2767> call malloc_printerr <malloc_printerr> 0x7ffff75506c4 <_int_malloc+2772> nop dword ptr [rax] 0x7ffff75506c8 <_int_malloc+2776> mov r9, qword ptr [rdx + 8] 0x7ffff75506cc <_int_malloc+2780> test r9b, 4 0x7ffff75506d0 <_int_malloc+2784> jne _int_malloc+3747 <_int_malloc+3747> 0x7ffff75506d6 <_int_malloc+2790> mov rax, qword ptr [rsp + 0x78] 0x7ffff75506db <_int_malloc+2795> jmp _int_malloc+2818 <_int_malloc+2818> 0x7ffff75506dd <_int_malloc+2797> nop dword ptr [rax] [ STACK ] 00:0000│ rsp 0x7fffffff7e40 ◂— 0x0 01:0008│ 0x7fffffff7e48 —▸ 0x7ffff78fabec (gf_isom_box_array_read_ex+860) ◂— mov r12d, eax 02:0010│ 0x7fffffff7e50 ◂— 0x0 03:0018│ 0x7fffffff7e58 —▸ 0x7ffff7e0cd89 ◂— 0x627473006c627473 /* 'stbl' */ 04:0020│ 0x7fffffff7e60 —▸ 0x5555555db530 ◂— 0x73747373 /* 'ssts' */ 05:0028│ 0x7fffffff7e68 ◂— 0x5101650c1f57a700 06:0030│ 0x7fffffff7e70 ◂— 0x8 07:0038│ 0x7fffffff7e78 —▸ 0x5555555e00d0 ◂— 0x7374626c /* 'lbts' */ [ BACKTRACE ] ► f 0 0x7ffff754fc5e _int_malloc+110 f 1 0x7ffff75522d4 malloc+116 f 2 0x7ffff78c17d2 co64_box_new+18 f 3 0x7ffff78f8aa9 gf_isom_box_new+153 f 4 0x7ffff791009c shift_chunk_offsets.part+284 f 5 0x7ffff79103a7 inplace_shift_moov_meta_offsets+231 f 6 0x7ffff7910e3c inplace_shift_mdat+732 f 7 0x7ffff7915009 WriteToFile+2713 pwndbg> bt #0 _int_malloc (av=av@entry=0x7ffff76a0b80 <main_arena>, bytes=bytes@entry=56) at malloc.c:3643 #1 0x00007ffff75522d4 in __GI___libc_malloc (bytes=56) at malloc.c:3058 #2 0x00007ffff78c17d2 in co64_box_new () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #3 0x00007ffff78f8aa9 in gf_isom_box_new () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #4 0x00007ffff791009c in shift_chunk_offsets.part () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #5 0x00007ffff79103a7 in inplace_shift_moov_meta_offsets () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #6 0x00007ffff7910e3c in inplace_shift_mdat () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #7 0x00007ffff7915009 in WriteToFile () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #8 0x00007ffff7906432 in gf_isom_write () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #9 0x00007ffff79064b8 in gf_isom_close () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #10 0x000055555557bd12 in mp4boxMain () #11 0x00007ffff74dc0b3 in __libc_start_main (main=0x55555556d420 <main>, argc=3, argv=0x7fffffffe348, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe338) at ../csu/libc-start.c:308 #12 0x000055555556d45e in _start () pwndbg> ```
Segmentation fault in co64_box_new ()
https://api.github.com/repos/gpac/gpac/issues/2004/comments
1
2021-12-22T17:31:48Z
2022-01-03T11:24:08Z
https://github.com/gpac/gpac/issues/2004
1,087,040,198
2,004
CVE-2021-46042
2022-01-06T20:15:08.843
A Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the _fseeko function, which causes a Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2002" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2002
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1574-g8b22f0912-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB ``` **command:** ``` ./bin/gcc/MP4Box -hint POC4 ``` [POC4.zip](https://github.com/gpac/gpac/files/7763835/POC4.zip) **Result** ``` Segmentation fault. ``` **bt** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7544911 in __fseeko (fp=0x5555555e1510, offset=2560, whence=0) at fseeko.c:39 39 fseeko.c: No such file or directory. LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ───────────────────────────────────────────────────────────────────────[ REGISTERS ]──────────────────────────────────────────────────────────────────────── RAX 0x0 RBX 0x5555555e1510 ◂— 0x8013fbad2494 RCX 0x0 RDX 0x0 RDI 0x5569555e1604 RSI 0xa00 R8 0x5555555e0f70 ◂— 0x1400000014 R9 0x7fffffff7f00 —▸ 0x7ffff76a15c0 (_IO_2_1_stderr_) ◂— 0xfbad2887 R10 0x7ffff76d927a ◂— 'gf_isom_box_size' R11 0x7ffff78fa0d0 (gf_isom_box_size) ◂— endbr64 R12 0x0 R13 0x7ffff697e740 ◂— 0x7ffff697e740 R14 0x7fffffff84e0 ◂— 0x0 R15 0x7fffffff8040 ◂— 0x15f RBP 0xa00 RSP 0x7fffffff7fd0 ◂— 0x0 RIP 0x7ffff7544911 (fseeko64+49) ◂— cmp qword ptr [rdi + 8], r13 [ DISASM ] ► 0x7ffff7544911 <fseeko64+49> cmp qword ptr [rdi + 8], r13 0x7ffff7544915 <fseeko64+53> je fseeko64+86 <fseeko64+86> ↓ 0x7ffff7544936 <fseeko64+86> add dword ptr [rdi + 4], 1 0x7ffff754493a <fseeko64+90> mov ecx, 3 0x7ffff754493f <fseeko64+95> mov edx, r12d 0x7ffff7544942 <fseeko64+98> mov rsi, rbp 0x7ffff7544945 <fseeko64+101> mov rdi, rbx 0x7ffff7544948 <fseeko64+104> call _IO_seekoff_unlocked <_IO_seekoff_unlocked> 0x7ffff754494d <fseeko64+109> xor r8d, r8d 0x7ffff7544950 <fseeko64+112> cmp rax, -1 0x7ffff7544954 <fseeko64+116> sete r8b [ STACK ] 00:0000│ rsp 0x7fffffff7fd0 ◂— 0x0 01:0008│ 0x7fffffff7fd8 —▸ 0x5555555df7a0 —▸ 0x5555555e1510 ◂— 0x8013fbad2494 02:0010│ 0x7fffffff7fe0 ◂— 0xa00 03:0018│ 0x7fffffff7fe8 ◂— 0x0 04:0020│ 0x7fffffff7ff0 —▸ 0x7fffffff84d8 ◂— 0x14 05:0028│ 0x7fffffff7ff8 —▸ 0x7ffff77767f4 (gf_bs_seek+452) ◂— mov qword ptr [rbx + 0x18], rbp 06:0030│ 0x7fffffff8000 —▸ 0x5555555da950 ◂— 0x0 07:0038│ 0x7fffffff8008 —▸ 0x5555555df7a0 —▸ 0x5555555e1510 ◂— 0x8013fbad2494 [ BACKTRACE ] ► f 0 0x7ffff7544911 fseeko64+49 f 1 0x7ffff77767f4 gf_bs_seek+452 f 2 0x7ffff7910c98 inplace_shift_mdat+312 f 3 0x7ffff7915009 WriteToFile+2713 f 4 0x7ffff7906432 gf_isom_write+370 f 5 0x7ffff79064b8 gf_isom_close+24 f 6 0x55555557bd12 mp4boxMain+7410 f 7 0x7ffff74dc0b3 __libc_start_main+243 ─────────────────────────────────────────────── ```
Untrusted pointer dereference in __fseeko()
https://api.github.com/repos/gpac/gpac/issues/2002/comments
1
2021-12-22T16:16:38Z
2022-01-03T11:23:34Z
https://github.com/gpac/gpac/issues/2002
1,086,980,660
2,002
CVE-2021-46043
2022-01-06T21:15:08.130
A Pointer Dereference Vulnerability exits in GPAC 1.0.1 in the gf_list_count function, which causes a Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2001" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2001
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version ``` **command:** ``` ./bin/gcc/MP4Box -hint POC3 ``` [POC3.zip](https://github.com/gpac/gpac/files/7763770/POC3.zip) **Result** ``` segmentation fault ``` **bt** ```Program received signal SIGSEGV, Segmentation fault. 0x00007ffff7773949 in gf_list_count () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ───────────────────────────────────────────────────────────────────────[ REGISTERS ]──────────────────────────────────────────────────────────────────────── RAX 0x5555555e0010 ◂— 0x7374626c /* 'lbts' */ RBX 0x15 RCX 0x5555555e8230 ◂— 0x33483 RDX 0x2315 RDI 0x5569555e0124 RSI 0x15 R8 0x5555555e8230 ◂— 0x33483 R9 0x7fffffff7f00 ◂— 0x158 R10 0x7ffff76d927a ◂— 'gf_isom_box_size' R11 0x7ffff76a0be0 (main_arena+96) —▸ 0x5555555e8380 ◂— 0x14 R12 0x5555555e29d0 ◂— 0x1473747378 R13 0x5555555e0530 ◂— 0x73747363 /* 'csts' */ R14 0x5555555e81f0 ◂— 0x636f3634 /* '46oc' */ R15 0x1 RBP 0x5555555dfc30 ◂— 0x6d646961 /* 'aidm' */ RSP 0x7fffffff7f28 —▸ 0x7ffff79286ed (Media_IsSelfContained+61) ◂— cmp ebx, eax RIP 0x7ffff7773949 (gf_list_count+9) ◂— mov eax, dword ptr [rdi + 8] ─[ DISASM ]─ ► 0x7ffff7773949 <gf_list_count+9> mov eax, dword ptr [rdi + 8] 0x7ffff777394c <gf_list_count+12> ret 0x7ffff777394d <gf_list_count+13> nop dword ptr [rax] 0x7ffff7773950 <gf_list_count+16> xor eax, eax 0x7ffff7773952 <gf_list_count+18> ret 0x7ffff7773953 nop word ptr cs:[rax + rax] 0x7ffff777395e nop 0x7ffff7773960 <gf_list_get> endbr64 0x7ffff7773964 <gf_list_get+4> test rdi, rdi 0x7ffff7773967 <gf_list_get+7> je gf_list_get+32 <gf_list_get+32> ↓ 0x7ffff7773980 <gf_list_get+32> xor eax, eax [ STACK ] 00:0000│ rsp 0x7fffffff7f28 —▸ 0x7ffff79286ed (Media_IsSelfContained+61) ◂— cmp ebx, eax 01:0008│ 0x7fffffff7f30 —▸ 0x5555555e2974 ◂— 0x140000232b /* '+#' */ 02:0010│ 0x7fffffff7f38 —▸ 0x5555555e81f0 ◂— 0x636f3634 /* '46oc' */ 03:0018│ 0x7fffffff7f40 ◂— 0x14 04:0020│ 0x7fffffff7f48 —▸ 0x7ffff790ffcb (shift_chunk_offsets.part+75) ◂— test eax, eax 05:0028│ 0x7fffffff7f50 —▸ 0x5555555dfc30 ◂— 0x6d646961 /* 'aidm' */ 06:0030│ 0x7fffffff7f58 —▸ 0x5555555e0530 ◂— 0x73747363 /* 'csts' */ 07:0038│ 0x7fffffff7f60 ◂— 0x0 ──────[ BACKTRACE ]──── ► f 0 0x7ffff7773949 gf_list_count+9 f 1 0x7ffff79286ed Media_IsSelfContained+61 f 2 0x7ffff790ffcb shift_chunk_offsets.part+75 f 3 0x7ffff79103a7 inplace_shift_moov_meta_offsets+231 f 4 0x7ffff7910e3c inplace_shift_mdat+732 f 5 0x7ffff7915009 WriteToFile+2713 f 6 0x7ffff7906432 gf_isom_write+370 f 7 0x7ffff79064b8 gf_isom_close+24 ```
Untrusted Pointer Dereference in gf_list_count ()
https://api.github.com/repos/gpac/gpac/issues/2001/comments
1
2021-12-22T16:04:39Z
2022-01-03T11:23:21Z
https://github.com/gpac/gpac/issues/2001
1,086,970,623
2,001
CVE-2021-46044
2022-01-06T21:15:08.177
A Pointer Dereference Vulnerabilty exists in GPAC 1.0.1via ShiftMetaOffset.isra, which causes a Denial of Service (context-dependent).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2006" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2006
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1574-g8b22f0912-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB ``` **command:** ``` ./bin/gcc/MP4Box -hint POC9 ``` [POC9.zip](https://github.com/gpac/gpac/files/7764491/POC9.zip) **Result** ``` Segmentation fault ``` **bt** ``` Program received signal SIGSEGV, Segmentation fault. [----------------------------------registers-----------------------------------] RAX: 0x5555555e4cc0 --> 0x147472617f RBX: 0x5555555e4cc0 --> 0x147472617f RCX: 0x0 RDX: 0x17 RSI: 0x14 RDI: 0x1400000054 RBP: 0x3 RSP: 0x7fffffff7f78 --> 0x7ffff7910370 (<inplace_shift_moov_meta_offsets+176>: mov rsi,QWORD PTR [rbx+0x38]) RIP: 0x7ffff790fe70 (<ShiftMetaOffset.isra.0>: mov rax,QWORD PTR [rdi]) R8 : 0x0 R9 : 0x7fffffff7f00 --> 0x5555555e4c34 --> 0xe8 R10: 0x7ffff76d927a ("gf_isom_box_size") R11: 0x7ffff78fa0d0 (<gf_isom_box_size>: endbr64) R12: 0x5555555da950 --> 0xffffffec R13: 0x14 R14: 0x7 R15: 0x7fffffff7f80 --> 0x0 EFLAGS: 0x10202 (carry parity adjust zero sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x7ffff790fe60 <gf_isom_get_content_light_level_info+128>: ret 0x7ffff790fe61: nop WORD PTR cs:[rax+rax*1+0x0] 0x7ffff790fe6b: nop DWORD PTR [rax+rax*1+0x0] => 0x7ffff790fe70 <ShiftMetaOffset.isra.0>: mov rax,QWORD PTR [rdi] 0x7ffff790fe73 <ShiftMetaOffset.isra.0+3>: test rax,rax 0x7ffff790fe76 <ShiftMetaOffset.isra.0+6>: je 0x7ffff790ff60 <ShiftMetaOffset.isra.0+240> 0x7ffff790fe7c <ShiftMetaOffset.isra.0+12>: push r15 0x7ffff790fe7e <ShiftMetaOffset.isra.0+14>: push r14 [------------------------------------stack-------------------------------------] 0000| 0x7fffffff7f78 --> 0x7ffff7910370 (<inplace_shift_moov_meta_offsets+176>: mov rsi,QWORD PTR [rbx+0x38]) 0008| 0x7fffffff7f80 --> 0x0 0016| 0x7fffffff7f88 --> 0x82af77da4fe8b600 0024| 0x7fffffff7f90 --> 0x0 0032| 0x7fffffff7f98 --> 0x5555555da950 --> 0xffffffec 0040| 0x7fffffff7fa0 --> 0x5555555df7a0 --> 0x5555555f02f0 --> 0xfbad2480 0048| 0x7fffffff7fa8 --> 0x0 0056| 0x7fffffff7fb0 --> 0x7fffffff8488 --> 0x14 [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGSEGV 0x00007ffff790fe70 in ShiftMetaOffset.isra.0 () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 gdb-peda$ bt #0 0x00007ffff790fe70 in ShiftMetaOffset.isra.0 () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #1 0x00007ffff7910370 in inplace_shift_moov_meta_offsets () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #2 0x00007ffff7910e3c in inplace_shift_mdat () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #3 0x00007ffff7915009 in WriteToFile () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #4 0x00007ffff7906432 in gf_isom_write () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #5 0x00007ffff79064b8 in gf_isom_close () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #6 0x000055555557bd12 in mp4boxMain () #7 0x00007ffff74dc0b3 in __libc_start_main (main=0x55555556d420 <main>, argc=0x3, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:308 #8 0x000055555556d45e in _start () ```
Untrusted pointer dereference in ShiftMetaOffset.isra.0 ()
https://api.github.com/repos/gpac/gpac/issues/2006/comments
1
2021-12-22T18:20:11Z
2022-01-03T11:24:37Z
https://github.com/gpac/gpac/issues/2006
1,087,071,987
2,006
CVE-2021-25743
2022-01-07T00:15:07.817
kubectl does not neutralize escape, meta or control sequences contained in the raw data it outputs to a terminal. This includes but is not limited to the unstructured string fields in objects such as Events.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/101695" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220217-0003/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECA582BF-2777-4ABB-A12C-D1D226CC7D08", "versionEndExcluding": null, "versionEndIncluding": "1.18.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/101695
[ "Vendor Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
It is a security issue, but after contacting [email protected], Tim and the team confirmed that they are comfortable posting it publicly. #### What happened: Kubernetes doesn't sanitize the 'message' field in the Event JSON objects. Notice that this is relevant only to JSON objects, not YAML objects. By creating new event, we can insert ANSI escape characters inside the "message" field, like: ``` "\u001b[2J\u001b[3J\u001b[1;1H\u001b[m spoofed \u001b[60C\u001b[1;0m. Done" ``` This an example of such JSON request: ``` { "apiVersion": "v1", "involvedObject": { "kind": "Node", "name": "node01", "uid": "node01" }, "kind": "Event", "message": "\u001b[2J\u001b[3J\u001b[1;1H\u001b[m spoofed \u001b[60C\u001b[1;0m. Done", "metadata": { "name": "spoofEvent", "namespace": "default" }, "source": { "component": "kubelet", "host": "node01" }, "type": "Normal" } ``` The codes: `\u001b[2J` -> Clean the screen and history `\u001b[3J` -> Clean the entire screen and delete all lines saved in the scrollback buffer `\u001b[1;1H` -> Moves the cursor position to row 1, column 1 (beginning). `\u001b[m` -> Set the colors `\u001b[60C` -> Move the cursor forward 60 steps `\u001b[1;1m` -> Set the text colors to white The result is that the text was spoofed, and we could spoof the events, create hidden events, or hide other events. #### What you expected to happen: The ANSI escape characters will be filtered so they couldn't affect the terminal (i.e. using embeded ANSI colors won't do anything to the terminal). Or maybe some message that says that you can't use ANSI escape characters. #### How to reproduce it (as minimally and precisely as possible): 1. Run this code: ``` kubectl create -f - <<EOF { "apiVersion": "v1", "involvedObject": { "kind": "Node", "name": "node01", "uid": "node01" }, "kind": "Event", "message": "\u001b[2J\u001b[3J\u001b[1;1H\u001b[m spoofed \u001b[60C\u001b[1;0m. Done", "metadata": { "name": "spoofEvent", "namespace": "default" }, "source": { "component": "kubelet", "host": "node01" }, "type": "Normal" } EOF ``` It will create a new event. 2. Run `kubectl get events`, you will see that the screen was clear, you will get a "spoof" message, and all the rest events or columns were gone. #### Anything else we need to know?: It might look like a low severity issue, but there are other variety of things we can do, from DoS by using colors to hide all the events, changing the title of the terminal window, and spoof the data. It can affect other systems that are using Kubernetes events, such as monitoring applications. It doesn't have to be only the Kubernetes events. There might be other vulnerable objects that we didn't find or other systems that create new objects that count on this mechanism. ANSI escape characters were used to abuse terminals emulators and even cause code execution if the terminal is vulnerable (like CVE-2003-0069). #### Environment: - Kubernetes version (use `kubectl version`): ``` Client Version: version.Info{Major:"1", Minor:"20", GitVersion:"v1.20.4", GitCommit:"e87da0bd6e03ec3fea7933c4b5263d151aafd07c", GitTreeState:"clean", BuildDate:"2021-02-18T16:12:00Z", GoVersion:"go1.15.8", Compiler:"gc", Platform:"linux/amd64"} Server Version: version.Info{Major:"1", Minor:"20", GitVersion:"v1.20.2", GitCommit:"faecb196815e248d3ecfb03c680a4507229c2a56", GitTreeState:"clean", BuildDate:"2021-01-13T13:20:00Z", GoVersion:"go1.15.5", Compiler:"gc", Platform:"linux/amd64"} ``` - Cloud provider or hardware configuration: - OS (e.g: `cat /etc/os-release`): ``` NAME="Ubuntu" VERSION="16.04.7 LTS (Xenial Xerus)" ID=ubuntu ID_LIKE=debian PRETTY_NAME="Ubuntu 16.04.7 LTS" VERSION_ID="16.04" HOME_URL="http://www.ubuntu.com/" SUPPORT_URL="http://help.ubuntu.com/" BUG_REPORT_URL="http://bugs.launchpad.net/ubuntu/" VERSION_CODENAME=xenial UBUNTU_CODENAME=xenial ``` - Kernel (e.g. `uname -a`): ``` Linux manager1 4.15.0-140-generic #144~16.04.1-Ubuntu SMP Fri Mar 19 21:24:12 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux ``` - Install tools: minikube ``` minikube version: v1.19.0 commit: 15cede53bdc5fe242228853e737333b09d4336b5 ``` - Network plugin and version (if this is a network-related bug): - Others: we also reproduced it in Kubernetes (not minikube) version 1.18
ANSI escape characters in kubectl output are not being filtered
https://api.github.com/repos/kubernetes/kubernetes/issues/101695/comments
31
2021-05-02T12:06:24Z
2023-10-31T11:37:13Z
https://github.com/kubernetes/kubernetes/issues/101695
873,925,774
101,695
CVE-2021-46045
2022-01-10T14:11:16.110
GPAC 1.0.1 is affected by: Abort failed. The impact is: cause a denial of service (context-dependent).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2007" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2007
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1574-g8b22f0912-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB ``` **command:** ``` ./bin/gcc/MP4Box -hint POC10 ``` [POC10.zip](https://github.com/gpac/gpac/files/7764565/POC10.zip) **Result** ``` Abort ``` **bt** ``` Program received signal SIGABRT, Aborted. [----------------------------------registers-----------------------------------] RAX: 0x0 RBX: 0x7ffff697e740 (0x00007ffff697e740) RCX: 0x7ffff74fb18b (<__GI_raise+203>: mov rax,QWORD PTR [rsp+0x108]) RDX: 0x0 RSI: 0x7fffffff8060 --> 0x0 RDI: 0x2 RBP: 0x7fffffff83b0 --> 0x7ffff76a0b80 --> 0x0 RSP: 0x7fffffff8060 --> 0x0 RIP: 0x7ffff74fb18b (<__GI_raise+203>: mov rax,QWORD PTR [rsp+0x108]) R8 : 0x0 R9 : 0x7fffffff8060 --> 0x0 R10: 0x8 R11: 0x246 R12: 0x7fffffff82d0 --> 0x5555555eafa0 --> 0x7374626c ('lbts') R13: 0x10 R14: 0x7ffff7ffb000 --> 0x6565726600001000 R15: 0x1 EFLAGS: 0x246 (carry PARITY adjust ZERO sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x7ffff74fb17f <__GI_raise+191>: mov edi,0x2 0x7ffff74fb184 <__GI_raise+196>: mov eax,0xe 0x7ffff74fb189 <__GI_raise+201>: syscall => 0x7ffff74fb18b <__GI_raise+203>: mov rax,QWORD PTR [rsp+0x108] 0x7ffff74fb193 <__GI_raise+211>: xor rax,QWORD PTR fs:0x28 0x7ffff74fb19c <__GI_raise+220>: jne 0x7ffff74fb1c4 <__GI_raise+260> 0x7ffff74fb19e <__GI_raise+222>: mov eax,r8d 0x7ffff74fb1a1 <__GI_raise+225>: add rsp,0x118 [------------------------------------stack-------------------------------------] 0000| 0x7fffffff8060 --> 0x0 0008| 0x7fffffff8068 --> 0x0 0016| 0x7fffffff8070 --> 0x5555555e7d50 --> 0x5555555eaa30 --> 0x100010000000006 0024| 0x7fffffff8078 --> 0xf6015b1303ad4900 0032| 0x7fffffff8080 --> 0x5 0040| 0x7fffffff8088 --> 0x5555555e83e0 --> 0x5555555ebe10 --> 0x5555555ebbb0 --> 0x0 0048| 0x7fffffff8090 --> 0x7fffffff81e0 --> 0x0 0056| 0x7fffffff8098 --> 0x0 [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGABRT __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:50 50 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. gdb-peda$ bt #0 __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:50 #1 0x00007ffff74da859 in __GI_abort () at abort.c:79 #2 0x00007ffff75453ee in __libc_message (action=action@entry=do_abort, fmt=fmt@entry=0x7ffff766f285 "%s\n") at ../sysdeps/posix/libc_fatal.c:155 #3 0x00007ffff754d47c in malloc_printerr (str=str@entry=0x7ffff7671600 "free(): invalid next size (fast)") at malloc.c:5347 #4 0x00007ffff754ed2c in _int_free (av=0x7ffff76a0b80 <main_arena>, p=0x5555555e1640, have_lock=0x0) at malloc.c:4249 #5 0x00007ffff78cc82b in stco_box_del () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #6 0x00007ffff78f8b6c in gf_isom_box_del () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #7 0x00007ffff78f8b9f in gf_isom_box_del () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #8 0x00007ffff78f8b9f in gf_isom_box_del () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #9 0x00007ffff78f8b9f in gf_isom_box_del () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #10 0x00007ffff78f8b9f in gf_isom_box_del () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #11 0x00007ffff78f8b9f in gf_isom_box_del () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #12 0x00007ffff78f9bc7 in gf_isom_box_array_del () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #13 0x00007ffff79031b7 in gf_isom_delete_movie () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #14 0x00007ffff79064c3 in gf_isom_close () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #15 0x000055555557bd12 in mp4boxMain () #16 0x00007ffff74dc0b3 in __libc_start_main (main=0x55555556d420 <main>, argc=0x3, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:308 #17 0x000055555556d45e in _start () gdb-peda$ ```
Abort failed in MP4Box
https://api.github.com/repos/gpac/gpac/issues/2007/comments
1
2021-12-22T18:37:49Z
2022-01-03T11:24:53Z
https://github.com/gpac/gpac/issues/2007
1,087,082,887
2,007
CVE-2021-46046
2022-01-10T14:11:16.600
A Pointer Derefernce Vulnerbility exists GPAC 1.0.1 the gf_isom_box_size function, which could cause a Denial of Service (context-dependent).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2005" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2005
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1574-g8b22f0912-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB ``` **command:** ``` ./bin/gcc/MP4Box -hint POC8 ``` [POC8.zip](https://github.com/gpac/gpac/files/7764356/POC8.zip) **Result** ``` Segmentation fault. ``` **bt** ``` Program received signal SIGSEGV, Segmentation fault. 0x00007ffff78fa0da in gf_isom_box_size () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA [ REGISTERS ] RAX 0x5b47555e0072 RBX 0x5b47555e0072 RCX 0x0 RDX 0x0 RDI 0x5b47555e0072 RSI 0x2 R8 0x0 R9 0x7fffffff7f80 ◂— 0x2 R10 0x7ffff76d4546 ◂— 'gf_list_insert' R11 0x7ffff7773a80 (gf_list_insert) ◂— endbr64 R12 0x5555555db580 —▸ 0x5555555e2740 —▸ 0x5555555db330 ◂— 0x6d766864 /* 'dhvm' */ R13 0x5555555e2600 ◂— 0x6d6f6f76 /* 'voom' */ R14 0x6 R15 0x0 RBP 0x2 RSP 0x7fffffff7f80 ◂— 0x2 RIP 0x7ffff78fa0da (gf_isom_box_size+10) ◂— mov rax, qword ptr [rdi + 0x10] [ DISASM ] ► 0x7ffff78fa0da <gf_isom_box_size+10> mov rax, qword ptr [rdi + 0x10] 0x7ffff78fa0de <gf_isom_box_size+14> mov rbp, rdi 0x7ffff78fa0e1 <gf_isom_box_size+17> mov edx, dword ptr [rax + 0x58] 0x7ffff78fa0e4 <gf_isom_box_size+20> test edx, edx 0x7ffff78fa0e6 <gf_isom_box_size+22> je gf_isom_box_size+40 <gf_isom_box_size+40> ↓ 0x7ffff78fa0f8 <gf_isom_box_size+40> cmp dword ptr [rdi], 0x75756964 0x7ffff78fa0fe <gf_isom_box_size+46> mov qword ptr [rdi + 8], 8 0x7ffff78fa106 <gf_isom_box_size+54> mov edx, 0xc 0x7ffff78fa10b <gf_isom_box_size+59> jne gf_isom_box_size+74 <gf_isom_box_size+74> ↓ 0x7ffff78fa11a <gf_isom_box_size+74> cmp byte ptr [rax + 0x3c], 0 0x7ffff78fa11e <gf_isom_box_size+78> je gf_isom_box_size+84 <gf_isom_box_size+84> [ STACK ] 00:0000│ r9 rsp 0x7fffffff7f80 ◂— 0x2 01:0008│ 0x7fffffff7f88 —▸ 0x7ffff78fa19a (gf_isom_box_array_size+74) ◂— mov r15d, eax 02:0010│ 0x7fffffff7f90 ◂— 0x400000000 03:0018│ 0x7fffffff7f98 —▸ 0x5555555da950 ◂— 0x0 04:0020│ 0x7fffffff7fa0 —▸ 0x5555555df7a0 —▸ 0x5555555e61c0 ◂— 0xfbad2480 05:0028│ 0x7fffffff7fa8 ◂— 0x0 06:0030│ 0x7fffffff7fb0 —▸ 0x7fffffff8480 ◂— 0x5f2 07:0038│ 0x7fffffff7fb8 —▸ 0x7fffffff8490 ◂— 0x0 [ BACKTRACE ] ► f 0 0x7ffff78fa0da gf_isom_box_size+10 f 1 0x7ffff78fa19a gf_isom_box_array_size+74 f 2 0x7ffff7910e8d inplace_shift_mdat+813 f 3 0x7ffff791549c WriteToFile+3884 f 4 0x7ffff7906432 gf_isom_write+370 f 5 0x7ffff79064b8 gf_isom_close+24 f 6 0x55555557bd12 mp4boxMain+7410 f 7 0x7ffff74dc0b3 __libc_start_main+243 pwndbg> bt #0 0x00007ffff78fa0da in gf_isom_box_size () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #1 0x00007ffff78fa19a in gf_isom_box_array_size () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #2 0x00007ffff7910e8d in inplace_shift_mdat () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #3 0x00007ffff791549c in WriteToFile () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #4 0x00007ffff7906432 in gf_isom_write () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #5 0x00007ffff79064b8 in gf_isom_close () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #6 0x000055555557bd12 in mp4boxMain () #7 0x00007ffff74dc0b3 in __libc_start_main (main=0x55555556d420 <main>, argc=3, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:308 #8 0x000055555556d45e in _start () ```
Untrusted pointer dereference in gf_isom_box_size ()
https://api.github.com/repos/gpac/gpac/issues/2005/comments
1
2021-12-22T17:52:53Z
2022-01-03T11:24:25Z
https://github.com/gpac/gpac/issues/2005
1,087,054,279
2,005
CVE-2021-46047
2022-01-10T14:11:17.010
A Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the gf_hinter_finalize function.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2008" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2008
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1574-g8b22f0912-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB ``` **command:** ``` ./bin/gcc/MP4Box -hint POC5 ``` [POC5.zip](https://github.com/gpac/gpac/files/7764645/POC5.zip) **Result** ``` Abort ``` **bt** ``` Program received signal SIGSEGV, Segmentation fault. [----------------------------------registers-----------------------------------] RAX: 0x400001 RBX: 0x0 RCX: 0x0 RDX: 0x5555555e8080 --> 0x7374737a ('zsts') RSI: 0x0 RDI: 0x5555555db330 --> 0x5555555e0620 --> 0x5555555dfa20 --> 0x7472616b ('kart') RBP: 0x5555555da950 --> 0x0 RSP: 0x7fffffff5c30 --> 0x7fffffff7040 --> 0xffffffff RIP: 0x7ffff7a107d0 (<gf_hinter_finalize+1040>: movzx eax,WORD PTR [r15+0x2]) R8 : 0x0 R9 : 0x5555555eac20 --> 0x5555555eab70 --> 0x5555555ea8a0 --> 0x0 R10: 0x5555555e3860 --> 0x7374626c ('lbts') R11: 0x7ffff76a0be0 --> 0x5555555eacc0 --> 0x0 R12: 0x5555555e82c0 --> 0x10002 R13: 0x5 R14: 0x7fffffff5cb0 ("a=x-copyright: MP4/3GP File hinted with GPAC 1.1.0-DEV-rev1574-g8b22f0912-master - (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io") R15: 0x0 EFLAGS: 0x10246 (carry PARITY adjust ZERO sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x7ffff7a107c4 <gf_hinter_finalize+1028>: call 0x7ffff7768fd0 <gf_isom_sdp_add_line@plt> 0x7ffff7a107c9 <gf_hinter_finalize+1033>: jmp 0x7ffff7a1041e <gf_hinter_finalize+94> 0x7ffff7a107ce <gf_hinter_finalize+1038>: xchg ax,ax => 0x7ffff7a107d0 <gf_hinter_finalize+1040>: movzx eax,WORD PTR [r15+0x2] 0x7ffff7a107d5 <gf_hinter_finalize+1045>: cmp WORD PTR [r15+0x4],ax 0x7ffff7a107da <gf_hinter_finalize+1050>: jne 0x7ffff7a10657 <gf_hinter_finalize+663> 0x7ffff7a107e0 <gf_hinter_finalize+1056>: jmp 0x7ffff7a10650 <gf_hinter_finalize+656> 0x7ffff7a107e5 <gf_hinter_finalize+1061>: nop DWORD PTR [rax] [------------------------------------stack-------------------------------------] 0000| 0x7fffffff5c30 --> 0x7fffffff7040 --> 0xffffffff 0008| 0x7fffffff5c38 --> 0x100000000 0016| 0x7fffffff5c40 --> 0x2 0024| 0x7fffffff5c48 --> 0x7ffff76a15c0 --> 0xfbad2887 0032| 0x7fffffff5c50 --> 0x1 0040| 0x7fffffff5c58 --> 0x25 ('%') 0048| 0x7fffffff5c60 --> 0x25 ('%') 0056| 0x7fffffff5c68 --> 0x7ffff76a24a0 --> 0x0 [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGSEGV 0x00007ffff7a107d0 in gf_hinter_finalize () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 gdb-peda$ bt #0 0x00007ffff7a107d0 in gf_hinter_finalize () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #1 0x000055555557967d in HintFile () #2 0x000055555557d257 in mp4boxMain () #3 0x00007ffff74dc0b3 in __libc_start_main (main=0x55555556d420 <main>, argc=0x3, argv=0x7fffffffe318, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe308) at ../csu/libc-start.c:308 #4 0x000055555556d45e in _start () ```
Untrusted pointer dereference in gf_hinter_finalize ()
https://api.github.com/repos/gpac/gpac/issues/2008/comments
0
2021-12-22T18:56:01Z
2022-01-03T11:21:14Z
https://github.com/gpac/gpac/issues/2008
1,087,094,002
2,008
CVE-2021-46049
2022-01-10T14:11:18.057
A Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the gf_fileio_check function, which could cause a Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2013" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2013
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1574-g8b22f0912-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB ``` **command:** ``` ./bin/gcc/MP4Box -par 1=4:3 POC13 ``` [POC13.zip](https://github.com/gpac/gpac/files/7773107/POC13.zip) **Result** ```Segmentation fault ``` **bt** ``` Program received signal SIGSEGV, Segmentation fault. [----------------------------------registers-----------------------------------] RAX: 0x0 RBX: 0x5555555db320 --> 0x5dfd555e1548 RCX: 0x0 RDX: 0x0 RSI: 0x8a8000032c4 RDI: 0x5dfd555e1548 RBP: 0x5dfd555e1548 RSP: 0x7fffffff7fa8 --> 0x7ffff777227c (<gf_fseek+28>: test eax,eax) RIP: 0x7ffff77718e2 (<gf_fileio_check+50>: mov edx,DWORD PTR [rdi]) R8 : 0x5555555e0e80 --> 0x7ffff76a11e0 --> 0x7ffff76a11d0 --> 0x7ffff76a11c0 --> 0x7ffff76a11b0 --> 0x7ffff76a11a0 (--> ...) R9 : 0x0 R10: 0x7ffff76d4625 ("gf_bs_write_long_int") R11: 0x7ffff77747d0 (<gf_bs_write_long_int>: endbr64) R12: 0x8a8000032c4 R13: 0x0 R14: 0x7fffffff84b0 --> 0x0 R15: 0x7fffffff8010 --> 0x5555555c7060 --> 0x0 EFLAGS: 0x10206 (carry PARITY adjust zero sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x7ffff77718db <gf_fileio_check+43>: je 0x7ffff77718f8 <gf_fileio_check+72> 0x7ffff77718dd <gf_fileio_check+45>: test rdi,rdi 0x7ffff77718e0 <gf_fileio_check+48>: je 0x7ffff77718f8 <gf_fileio_check+72> => 0x7ffff77718e2 <gf_fileio_check+50>: mov edx,DWORD PTR [rdi] 0x7ffff77718e4 <gf_fileio_check+52>: test edx,edx 0x7ffff77718e6 <gf_fileio_check+54>: jne 0x7ffff77718f8 <gf_fileio_check+72> 0x7ffff77718e8 <gf_fileio_check+56>: xor eax,eax 0x7ffff77718ea <gf_fileio_check+58>: cmp QWORD PTR [rdi+0x8],rdi [------------------------------------stack-------------------------------------] 0000| 0x7fffffff7fa8 --> 0x7ffff777227c (<gf_fseek+28>: test eax,eax) 0008| 0x7fffffff7fb0 --> 0x8a8000032c4 0016| 0x7fffffff7fb8 --> 0x0 0024| 0x7fffffff7fc0 --> 0x7fffffff84a0 --> 0x8a8 0032| 0x7fffffff7fc8 --> 0x7ffff77767f4 (<gf_bs_seek+452>: mov QWORD PTR [rbx+0x18],rbp) 0040| 0x7fffffff7fd0 --> 0x5555555daa30 --> 0x0 0048| 0x7fffffff7fd8 --> 0x5555555db320 --> 0x5dfd555e1548 0056| 0x7fffffff7fe0 --> 0x0 [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGSEGV 0x00007ffff77718e2 in gf_fileio_check () from /home/zxq/CVE_testing/project/gpac/bin/gcc/libgpac.so.10 gdb-peda$ bt #0 0x00007ffff77718e2 in gf_fileio_check () from /home/zxq/CVE_testing/project/gpac/bin/gcc/libgpac.so.10 #1 0x00007ffff777227c in gf_fseek () from /home/zxq/CVE_testing/project/gpac/bin/gcc/libgpac.so.10 #2 0x00007ffff77767f4 in gf_bs_seek () from /home/zxq/CVE_testing/project/gpac/bin/gcc/libgpac.so.10 #3 0x00007ffff7910c98 in inplace_shift_mdat () from /home/zxq/CVE_testing/project/gpac/bin/gcc/libgpac.so.10 #4 0x00007ffff791549c in WriteToFile () from /home/zxq/CVE_testing/project/gpac/bin/gcc/libgpac.so.10 #5 0x00007ffff7906432 in gf_isom_write () from /home/zxq/CVE_testing/project/gpac/bin/gcc/libgpac.so.10 #6 0x00007ffff79064b8 in gf_isom_close () from /home/zxq/CVE_testing/project/gpac/bin/gcc/libgpac.so.10 #7 0x000055555557bd12 in mp4boxMain () #8 0x00007ffff74dc0b3 in __libc_start_main (main=0x55555556d420 <main>, argc=0x4, argv=0x7fffffffe338, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe328) at ../csu/libc-start.c:308 #9 0x000055555556d45e in _start () ```
Untrusted pointer dereference in gf_fileio_check()
https://api.github.com/repos/gpac/gpac/issues/2013/comments
1
2021-12-24T07:13:51Z
2022-01-03T11:25:17Z
https://github.com/gpac/gpac/issues/2013
1,088,201,752
2,013
CVE-2021-46051
2022-01-10T14:11:19.437
A Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the Media_IsSelfContained function, which could cause a Denial of Service. .
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2011" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2011
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [Yes ] I looked for a similar issue and couldn't find any. - [ Yes] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Version:** ``` ./MP4Box -version MP4Box - GPAC version 1.1.0-DEV-rev1574-g8b22f0912-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB ``` **command:** ``` ./bin/gcc/MP4Box -hint POC11 ``` [POC11.zip](https://github.com/gpac/gpac/files/7772906/POC11.zip) **Result** ``` Segmentation fault ``` **bt** ``` Program received signal SIGSEGV, Segmentation fault. [----------------------------------registers-----------------------------------] RAX: 0x5569555dfdc4 RBX: 0x1 RCX: 0x5555555e18c0 --> 0x3712 RDX: 0x4015 RSI: 0x1 RDI: 0x5555555e2840 --> 0x146d646975 RBP: 0x5555555e2840 --> 0x146d646975 RSP: 0x7fffffff7f70 --> 0x5555555e0e14 --> 0x4017 RIP: 0x7ffff79286ca (<Media_IsSelfContained+26>: mov rax,QWORD PTR [rax+0x30]) R8 : 0x5555555e18c0 --> 0x3712 R9 : 0x7fffffff7f00 --> 0x2 R10: 0x7ffff76d927a ("gf_isom_box_size") R11: 0x7ffff76a0be0 --> 0x5555555e8770 --> 0x5555555e18d4 --> 0x640204c700000000 R12: 0x14 R13: 0x5555555e05c0 --> 0x73747363 ('csts') R14: 0x5555555e8740 --> 0x636f3648 ('H6oc') R15: 0x1 EFLAGS: 0x10202 (carry parity adjust zero sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x7ffff79286c3 <Media_IsSelfContained+19>: push rbx 0x7ffff79286c4 <Media_IsSelfContained+20>: mov rax,QWORD PTR [rdi+0x40] 0x7ffff79286c8 <Media_IsSelfContained+24>: mov ebx,esi => 0x7ffff79286ca <Media_IsSelfContained+26>: mov rax,QWORD PTR [rax+0x30] 0x7ffff79286ce <Media_IsSelfContained+30>: mov r12,QWORD PTR [rax+0x48] 0x7ffff79286d2 <Media_IsSelfContained+34>: test esi,esi 0x7ffff79286d4 <Media_IsSelfContained+36>: je 0x7ffff7928780 <Media_IsSelfContained+208> 0x7ffff79286da <Media_IsSelfContained+42>: test r12,r12 [------------------------------------stack-------------------------------------] 0000| 0x7fffffff7f70 --> 0x5555555e0e14 --> 0x4017 0008| 0x7fffffff7f78 --> 0x5555555e8740 --> 0x636f3648 ('H6oc') 0016| 0x7fffffff7f80 --> 0x14 0024| 0x7fffffff7f88 --> 0x7ffff790ffcb (<shift_chunk_offsets.part.0+75>: test eax,eax) 0032| 0x7fffffff7f90 --> 0x5555555e2840 --> 0x146d646975 0040| 0x7fffffff7f98 --> 0x5555555e05c0 --> 0x73747363 ('csts') 0048| 0x7fffffff7fa0 --> 0x0 0056| 0x7fffffff7fa8 --> 0x7fffffff7ff0 --> 0x5555555e8740 --> 0x636f3648 ('H6oc') [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGSEGV 0x00007ffff79286ca in Media_IsSelfContained () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 gdb-peda$ bt #0 0x00007ffff79286ca in Media_IsSelfContained () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #1 0x00007ffff790ffcb in shift_chunk_offsets.part () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #2 0x00007ffff79103a7 in inplace_shift_moov_meta_offsets () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #3 0x00007ffff7910e3c in inplace_shift_mdat () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #4 0x00007ffff7915009 in WriteToFile () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #5 0x00007ffff7906432 in gf_isom_write () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #6 0x00007ffff79064b8 in gf_isom_close () from /home/zxq/CVE_testing/source/gpac/bin/gcc/libgpac.so.10 #7 0x000055555557bd12 in mp4boxMain () #8 0x00007ffff74dc0b3 in __libc_start_main (main=0x55555556d420 <main>, argc=0x3, argv=0x7fffffffe388, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe378) at ../csu/libc-start.c:308 #9 0x000055555556d45e in _start () ```
Untrusted pointer dereference in Media_IsSelfContained ()
https://api.github.com/repos/gpac/gpac/issues/2011/comments
1
2021-12-24T06:14:20Z
2022-01-03T11:25:05Z
https://github.com/gpac/gpac/issues/2011
1,088,176,668
2,011
CVE-2020-25427
2022-01-10T22:15:08.067
A Null pointer dereference vulnerability exits in MP4Box - GPAC version 0.8.0-rev177-g51a8ef874-master via the gf_isom_get_track_id function, which causes a denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/8e585e623b1d666b4ef736ed609264639cb27701" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1406" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93EEFCFD-7417-40E6-84BF-4EA630F2A8A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1406
[ "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Command-: MP4Box -crypt test.xml $POC -out test.mp4 Version-: MP4Box - GPAC version 0.8.0-rev177-g51a8ef874-master Reproducer file-: [Reproducer](https://github.com/mannuJoshi/POCs/blob/master/POC) GDB-: ``` IsoMedia import id:000034,sig:11,src:000003,op:flip4,pos:8995 - track ID 1 - media type "sdsm:mp4s" [BS] Attempt to write 128 bits, when max is 32 Program received signal SIGSEGV, Segmentation fault. [ Legend: Modified register | Code | Heap | Stack | String ] ──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── registers ──── $rax : 0x0 $rbx : 0x0 $rcx : 0x0 $rdx : 0x1 $rsp : 0x00007fffffff8fc0 → 0x0000000100000000 $rbp : 0x2153 $rsi : 0x1 $rdi : 0x00005555555bff20 → 0x0000000000000000 $rip : 0x00007ffff7b0e625 → <gf_media_update_bitrate+389> mov DWORD PTR [rax+0x14], ecx $r8 : 0x2 $r9 : 0x1 $r10 : 0x0 $r11 : 0x00005555555c37c0 → 0x0000000000000001 $r12 : 0x2153 $r13 : 0x00005555555bff20 → 0x0000000000000000 $r14 : 0x1 $r15 : 0x00005555555c4460 → 0x0000000000010003 $eflags: [zero carry PARITY adjust sign trap INTERRUPT direction overflow RESUME virtualx86 identification] $cs: 0x0033 $ss: 0x002b $ds: 0x0000 $es: 0x0000 $fs: 0x0000 $gs: 0x0000 ──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── stack ──── 0x00007fffffff8fc0│+0x0000: 0x0000000100000000 ← $rsp 0x00007fffffff8fc8│+0x0008: 0x0000000000000000 0x00007fffffff8fd0│+0x0010: 0x0000000000002153 ("S!"?) 0x00007fffffff8fd8│+0x0018: 0x00000000000003e8 0x00007fffffff8fe0│+0x0020: 0x00007fffffff9000 → 0x0000000000000000 0x00007fffffff8fe8│+0x0028: 0x00005555555c4460 → 0x0000000000010003 0x00007fffffff8ff0│+0x0030: 0x0000000000000000 0x00007fffffff8ff8│+0x0038: 0x0000000000000000 ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── code:x86:64 ──── 0x7ffff7b0e618 <gf_media_update_bitrate+376> sbb BYTE PTR [r9+r9*4-0x11], r9b 0x7ffff7b0e61d <gf_media_update_bitrate+381> mov edx, 0x1 0x7ffff7b0e622 <gf_media_update_bitrate+386> mov esi, r14d → 0x7ffff7b0e625 <gf_media_update_bitrate+389> mov DWORD PTR [rax+0x14], ecx 0x7ffff7b0e628 <gf_media_update_bitrate+392> mov rax, QWORD PTR [r15+0x18] 0x7ffff7b0e62c <gf_media_update_bitrate+396> mov rcx, r15 0x7ffff7b0e62f <gf_media_update_bitrate+399> mov DWORD PTR [rax+0x10], ebx 0x7ffff7b0e632 <gf_media_update_bitrate+402> mov rax, QWORD PTR [r15+0x18] 0x7ffff7b0e636 <gf_media_update_bitrate+406> mov DWORD PTR [rax+0xc], ebp ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── threads ──── [#0] Id 1, Name: "MP4Box", stopped, reason: SIGSEGV ──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── trace ──── [#0] 0x7ffff7b0e625 → gf_media_update_bitrate() [#1] 0x7ffff7b13cd6 → gf_import_isomedia() [#2] 0x7ffff7b211d5 → gf_media_import() [#3] 0x55555556df0a → mp4boxMain() [#4] 0x7ffff74b5b97 → __libc_start_main(main=0x5555555631e0 <main>, argc=0x6, argv=0x7fffffffdfe8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffdfd8) [#5] 0x55555556321a → _start() ─────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── 0x00007ffff7b0e625 in gf_media_update_bitrate () from /usr/local/lib/libgpac.so.8 gef➤ bt #0 0x00007ffff79d18fd in gf_isom_get_track_id () from /usr/local/lib/libgpac.so.8 #1 0x00007ffff7b45ef1 in gf_crypt_file () from /usr/local/lib/libgpac.so.8 #2 0x0000555555577575 in mp4boxMain (argc=0x6, argv=0x7fffffffdfb8) at main.c:5474 #3 0x00005555555796a3 in main (argc=0x6, argv=0x7fffffffdfb8) at main.c:5985 gef➤ i r rax 0x0 0x0 rbx 0x0 0x0 rcx 0x20 0x20 rdx 0x0 0x0 rsi 0x0 0x0 rdi 0x5555555d0650 0x5555555d0650 rbp 0x7ffffffbd660 0x7ffffffbd660 rsp 0x7ffffffbd640 0x7ffffffbd640 r8 0x0 0x0 r9 0x0 0x0 r10 0x19 0x19 r11 0x7ffff79d18b5 0x7ffff79d18b5 r12 0x555555562470 0x555555562470 r13 0x7fffffffdfb0 0x7fffffffdfb0 r14 0x0 0x0 r15 0x0 0x0 rip 0x7ffff79d18fd 0x7ffff79d18fd <gf_isom_get_track_id+72> eflags 0x10202 [ IF RF ] cs 0x33 0x33 ss 0x2b 0x2b ds 0x0 0x0 es 0x0 0x0 fs 0x0 0x0 gs 0x0 0x0 gef➤ exploitable Description: Access violation near NULL on source operand Short description: SourceAvNearNull (16/22) Hash: a5cc92255fba44e928c1a0bb49438db1.a5cc92255fba44e928c1a0bb49438db1 Exploitability Classification: PROBABLY_NOT_EXPLOITABLE Explanation: The target crashed on an access violation at an address matching the source operand of the current instruction. This likely indicates a read access violation, which may mean the application crashed on a simple NULL dereference to data structure that has no immediate effect on control of the processor. Other tags: AccessViolation (21/22) ```
Null pointer dereference in function gf_isom_get_track_id()
https://api.github.com/repos/gpac/gpac/issues/1406/comments
1
2020-02-08T13:37:09Z
2020-06-11T17:32:43Z
https://github.com/gpac/gpac/issues/1406
562,020,033
1,406
CVE-2021-35452
2022-01-10T22:15:08.197
An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to a SEGV in slice.cc.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/strukturag/libde265/issues/298" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Mailing List" ], "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00027.html" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Mailing List" ], "url": "https://www.debian.org/security/2023/dsa-5346" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:struktur:libde265:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "E86A03B2-D0E9-4887-AD06-FBA3F3500FC3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/strukturag/libde265/issues/298
[ "Exploit", "Issue Tracking" ]
github.com
[ "strukturag", "libde265" ]
Hello, A SEGV has occurred when running program dec265, System info: Ubuntu 20.04.1 : clang 10.0.0 , gcc 9.3.0 Dec265 v1.0.8 [poc (1).zip](https://github.com/strukturag/libde265/files/6695106/poc.1.zip) Verification steps: 1.Get the source code of libde265 2.Compile ``` cd libde265 mkdir build && cd build cmake ../ -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_CXX_FLAGS="fsanitize=address" make -j 32 ``` 3.run dec265(without asan) ``` ./dec265 poc ``` Output ``` WARNING: end_of_sub_stream_one_bit not set to 1 when it should be WARNING: slice header invalid Segmentation fault(core dumped) ``` AddressSanitizer output ``` ================================================================= ==1960598==ERROR: AddressSanitizer: SEGV on unknown address 0x00009fff8000 (pc 0x7f65de25eac3 bp 0x61b000001c80 sp 0x7ffe41764b90 T0) ==1960598==The signal is caused by a READ memory access. #0 0x7f65de25eac2 in slice_segment_header::read(bitreader*, decoder_context*, bool*) /home/dh/sda3/libde265-master/libde265-master/libde265/slice.cc:390 #1 0x7f65de14837a in decoder_context::read_slice_NAL(bitreader&, NAL_unit*, nal_header&) /home/dh/sda3/libde265-master/libde265-master/libde265/decctx.cc:626 #2 0x7f65de14a839 in decoder_context::decode_NAL(NAL_unit*) /home/dh/sda3/libde265-master/libde265-master/libde265/decctx.cc:1230 #3 0x7f65de14be1e in decoder_context::decode(int*) /home/dh/sda3/libde265-master/libde265-master/libde265/decctx.cc:1318 #4 0x55d4ecf488fd in main /home/dh/sda3/libde265-master/libde265-master/dec265/dec265.cc:764 #5 0x7f65ddc9a0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #6 0x55d4ecf4b76d in _start (/home/dh/sda3/libde265-master/libde265-master/dec265+0xa76d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/dh/sda3/libde265-master/libde265-master/libde265/slice.cc:390 in slice_segment_header::read(bitreader*, decoder_context*, bool*) ==1960598==ABORTING ``` gdb info ``` [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". WARNING: end_of_sub_stream_one_bit not set to 1 when it should be WARNING: slice header invalid Program received signal SIGSEGV, Segmentation fault. [----------------------------------registers-----------------------------------] RAX: 0x0 RBX: 0xffffffffffffff90 RCX: 0x617000000090 --> 0x100000000 --> 0x0 RDX: 0xc2e00000013 --> 0x0 RSI: 0x20000000 ('') RDI: 0x617000000098 --> 0x100000001 --> 0x0 RBP: 0x61b000001c80 --> 0xbebebebe00000000 RSP: 0x7fffffff3570 --> 0x0 RIP: 0x7ffff73abac3 (<slice_segment_header::read(bitreader*, decoder_context*, bool*)+2387>: movzx r14d,BYTE PTR [rsi+0x7fff8000]) R8 : 0xfffff8f8 --> 0x0 R9 : 0x7 R10: 0x9 ('\t') R11: 0xfffffffe6c8 --> 0x0 R12: 0x7ffff31ff800 --> 0xbebebebebebebebe R13: 0x7fffffff3a40 --> 0x62e000078405 --> 0xbebebebebebebebe R14: 0xffffe641bdb --> 0x0 R15: 0x555555569bd0 --> 0x7ffff31ff800 --> 0xbebebebebebebebe EFLAGS: 0x10216 (carry PARITY ADJUST zero sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x7ffff73abab6 <slice_segment_header::read(bitreader*, decoder_context*, bool*)+2374>: mov rsi,QWORD PTR [rcx+0x8] 0x7ffff73ababa <slice_segment_header::read(bitreader*, decoder_context*, bool*)+2378>: mov QWORD PTR [rsp+0x10],rsi 0x7ffff73ababf <slice_segment_header::read(bitreader*, decoder_context*, bool*)+2383>: shr rsi,0x3 => 0x7ffff73abac3 <slice_segment_header::read(bitreader*, decoder_context*, bool*)+2387>: movzx r14d,BYTE PTR [rsi+0x7fff8000] 0x7ffff73abacb <slice_segment_header::read(bitreader*, decoder_context*, bool*)+2395>: test r14b,r14b 0x7ffff73abace <slice_segment_header::read(bitreader*, decoder_context*, bool*)+2398>: je 0x7ffff73abad6 <slice_segment_header::read(bitreader*, decoder_context*, bool*)+2406>: je 0x7ffff73abad6 <slice_segment_header::read(bitreader*, decoder_context*, bool*)+2406> 0x7ffff73abad0 <slice_segment_header::read(bitreader*, decoder_context*, bool*)+2400>: jle 0x7ffff73b31dc <slice_segment_header::read(bitreader*, decoder_context*, bool*)+32876>: jle 0x7ffff73b31dc <slice_segment_header::read(bitreader*, decoder_context*, bool*)+32876> 0x7ffff73abad6 <slice_segment_header::read(bitreader*, decoder_context*, bool*)+2406>: mov rax,QWORD PTR [rsp+0x10] [------------------------------------stack-------------------------------------] 0000| 0x7fffffff3570 --> 0x0 0008| 0x7fffffff3578 --> 0x621000000100 --> 0x7ffff7565f30 --> 0x7ffff72719e0 (<decoder_context::~decoder_context()>: endbr64) 0016| 0x7fffffff3580 --> 0x100000001 --> 0x0 0024| 0x7fffffff3588 --> 0x61b000001c88 --> 0x617000000090 --> 0x100000000 --> 0x0 0032| 0x7fffffff3590 --> 0x7fffffff3780 --> 0x0 0040| 0x7fffffff3598 --> 0x7fffffff3620 --> 0x41b58ab3 0048| 0x7fffffff35a0 --> 0x61b000001ca0 --> 0xbebebe00 --> 0x0 0056| 0x7fffffff35a8 --> 0xfffffffe6c4 --> 0x0 [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGSEGV 0x00007ffff73abac3 in slice_segment_header::read ( this=this@entry=0x61b000001c80, br=br@entry=0x7fffffff3a40, ctx=ctx@entry=0x621000000100, continueDecoding=continueDecoding@entry=0x7fffffff3780) at /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/slice.cc:390 390 if (!sps->sps_read) { ``` **This issue will cause Denial of Service attacks**
SEGV in slice.cc
https://api.github.com/repos/strukturag/libde265/issues/298/comments
4
2021-06-22T14:49:43Z
2022-12-12T14:41:13Z
https://github.com/strukturag/libde265/issues/298
927,319,386
298
CVE-2021-36408
2022-01-10T23:15:08.963
An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding file using dec265.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/strukturag/libde265/issues/299" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Mailing List" ], "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00027.html" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Mailing List" ], "url": "https://www.debian.org/security/2023/dsa-5346" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:struktur:libde265:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "E86A03B2-D0E9-4887-AD06-FBA3F3500FC3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/strukturag/libde265/issues/299
[ "Exploit", "Issue Tracking" ]
github.com
[ "strukturag", "libde265" ]
Hello, A Heap-use-after-free has occurred when running program dec265 System info: Ubuntu 20.04.1 : clang 10.0.0 , gcc 9.3.0 Dec265 v1.0.8 [poc.zip](https://github.com/strukturag/libde265/files/6698738/poc.zip) Verification steps: 1.Get the source code of libde265 2.Compile ``` cd libde265 mkdir build && cd build cmake ../ -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_CXX_FLAGS="fsanitize=address" make -j 32 ``` 3.run dec265 ``` ./dec265 poc ``` asan info ``` ================================================================= ==1538158==ERROR: AddressSanitizer: heap-use-after-free on address 0x625000007e04 at pc 0x7efe5f2b9526 bp 0x7ffceaaa13c0 sp 0x7ffceaaa13b0 READ of size 4 at 0x625000007e04 thread T0 #0 0x7efe5f2b9525 in intra_border_computer<unsigned char>::fill_from_image() /home/dh/sda3/libde265-master/libde265-master/libde265/intrapred.h:552 #1 0x7efe5f2ba6e9 in void fill_border_samples<unsigned char>(de265_image*, int, int, int, int, unsigned char*) /home/dh/sda3/libde265-master/libde265-master/libde265/intrapred.cc:260 #2 0x7efe5f2ba6e9 in void decode_intra_prediction_internal<unsigned char>(de265_image*, int, int, IntraPredMode, unsigned char*, int, int, int) /home/dh/sda3/libde265-master/libde265-master/libde265/intrapred.cc:284 #3 0x7efe5f2a5383 in decode_intra_prediction(de265_image*, int, int, IntraPredMode, int, int) /home/dh/sda3/libde265-master/libde265-master/libde265/intrapred.cc:335 #4 0x7efe5f31dc52 in decode_TU /home/dh/sda3/libde265-master/libde265-master/libde265/slice.cc:3453 #5 0x7efe5f342e76 in read_transform_unit(thread_context*, int, int, int, int, int, int, int, int, int, int, int, int) /home/dh/sda3/libde265-master/libde265-master/libde265/slice.cc:3665 #6 0x7efe5f347191 in read_transform_tree(thread_context*, int, int, int, int, int, int, int, int, int, int, int, PredMode, unsigned char, unsigned char) /home/dh/sda3/libde265-master/libde265-master/libde265/slice.cc:3942 #7 0x7efe5f34e119 in read_coding_unit(thread_context*, int, int, int, int) /home/dh/sda3/libde265-master/libde265-master/libde265/slice.cc:4575 #8 0x7efe5f3548f2 in read_coding_quadtree(thread_context*, int, int, int, int) /home/dh/sda3/libde265-master/libde265-master/libde265/slice.cc:4652 #9 0x7efe5f354357 in read_coding_quadtree(thread_context*, int, int, int, int) /home/dh/sda3/libde265-master/libde265-master/libde265/slice.cc:4635 #10 0x7efe5f356564 in decode_substream(thread_context*, bool, bool) /home/dh/sda3/libde265-master/libde265-master/libde265/slice.cc:4741 #11 0x7efe5f358ddb in read_slice_segment_data(thread_context*) /home/dh/sda3/libde265-master/libde265-master/libde265/slice.cc:5054 #12 0x7efe5f23dd75 in decoder_context::decode_slice_unit_sequential(image_unit*, slice_unit*) /home/dh/sda3/libde265-master/libde265-master/libde265/decctx.cc:843 #13 0x7efe5f240c0f in decoder_context::decode_slice_unit_parallel(image_unit*, slice_unit*) /home/dh/sda3/libde265-master/libde265-master/libde265/decctx.cc:945 #14 0x7efe5f241715 in decoder_context::decode_some(bool*) /home/dh/sda3/libde265-master/libde265-master/libde265/decctx.cc:730 #15 0x7efe5f24695e in decoder_context::decode(int*) /home/dh/sda3/libde265-master/libde265-master/libde265/decctx.cc:1329 #16 0x55990c1348fd in main /home/dh/sda3/libde265-master/libde265-master/dec265/dec265.cc:764 #17 0x7efe5ed950b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #18 0x55990c13776d in _start (/home/dh/sda3/libde265-master/libde265-master/dec265+0xa76d) 0x625000007e04 is located 1284 bytes inside of 8600-byte region [0x625000007900,0x625000009a98) freed by thread T0 here: #0 0x7efe5f6408df in operator delete(void*) (/lib/x86_64-linux-gnu/libasan.so.5+0x1108df) #1 0x7efe5f24b576 in std::_Sp_counted_ptr_inplace<pic_parameter_set, std::allocator<pic_parameter_set>, (__gnu_cxx::_Lock_policy)2>::_M_destroy() /usr/include/c++/9/ext/new_allocator.h:128 #2 0x7efe5f4d996f (/home/dh/sda3/libde265-master/libde265-master/build/libde265/liblibde265.so+0x37d96f) previously allocated by thread T0 here: #0 0x7efe5f63f947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947) #1 0x7efe5f22cf3f in std::shared_ptr<pic_parameter_set> std::make_shared<pic_parameter_set>() /usr/include/c++/9/ext/new_allocator.h:114 #2 0x7efe5f22cf3f in decoder_context::read_pps_NAL(bitreader&) /home/dh/sda3/libde265-master/libde265-master/libde265/decctx.cc:572 #3 0x7efe5b1ff7ff (<unknown module>) #4 0x614fffffffff (<unknown module>) SUMMARY: AddressSanitizer: heap-use-after-free /home/dh/sda3/libde265-master/libde265-master/libde265/intrapred.h:552 in intra_border_computer<unsigned char>::fill_from_image() Shadow bytes around the buggy address: 0x0c4a7fff8f70: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c4a7fff8f80: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c4a7fff8f90: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c4a7fff8fa0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c4a7fff8fb0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd =>0x0c4a7fff8fc0:[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c4a7fff8fd0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c4a7fff8fe0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c4a7fff8ff0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c4a7fff9000: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c4a7fff9010: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1538158==ABORTING ```
Heap-use-after-free in intrapred.h when decoding file
https://api.github.com/repos/strukturag/libde265/issues/299/comments
4
2021-06-23T03:45:54Z
2022-10-01T10:45:53Z
https://github.com/strukturag/libde265/issues/299
927,828,249
299
CVE-2021-36409
2022-01-10T23:15:09.047
There is an Assertion `scaling_list_pred_matrix_id_delta==1' failed at sps.cc:925 in libde265 v1.0.8 when decoding file, which allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file or possibly have unspecified other impact.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/strukturag/libde265/issues/300" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Mailing List" ], "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00027.html" }, { "source": "[email protected]", "tags": [ "Issue Tracking" ], "url": "https://www.debian.org/security/2023/dsa-5346" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:struktur:libde265:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "E86A03B2-D0E9-4887-AD06-FBA3F3500FC3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/strukturag/libde265/issues/300
[ "Exploit", "Issue Tracking" ]
github.com
[ "strukturag", "libde265" ]
Hello, There is an Assertion `scaling_list_pred_matrix_id_delta==1' failed at sps.cc:925 in libde265 v1.0.8 when decoding file. System info: Ubuntu 20.04.1 : clang 10.0.0 , gcc 9.3.0 Dec265 v1.0.8 [poc (3).zip](https://github.com/strukturag/libde265/files/6709588/poc.3.zip) Verification steps: 1.Get the source code of libde265 2.Compile ``` cd libde265 mkdir build && cd build cmake ../ -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_CXX_FLAGS="fsanitize=address" make -j 16 ``` 3.run dec265 ``` ./dec265 poc ``` Output ``` WARNING: non-existing PPS referenced dec265: /home/dh/sda3/libde265-master/libde265-master/libde265/sps.cc:925: de265_error read_scaling_list(bitreader*, const seq_parameter_set*, scaling_list_data*, bool): Assertion `scaling_list_pred_matrix_id_delta==1' failed. Aborted(core dumped) ``` gdb info ``` [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". WARNING: non-existing PPS referenced dec265-afl++: /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/sps.cc:925: de265_error read_scaling_list(bitreader*, const seq_parameter_set*, scaling_list_data*, bool): Assertion `scaling_list_pred_matrix_id_delta==1' failed. Program received signal SIGABRT, Aborted. [----------------------------------registers-----------------------------------] RAX: 0x0 RBX: 0x7ffff6c3a680 (0x00007ffff6c3a680) RCX: 0x7ffff6e0618b (<__GI_raise+203>: mov rax,QWORD PTR [rsp+0x108]) RDX: 0x0 RSI: 0x7fffffff1ab0 --> 0x0 RDI: 0x2 RBP: 0x7ffff6f7b588 ("%s%s%s:%u: %s%sAssertion `%s' failed.\n%n") RSP: 0x7fffffff1ab0 --> 0x0 RIP: 0x7ffff6e0618b (<__GI_raise+203>: mov rax,QWORD PTR [rsp+0x108]) R8 : 0x0 R9 : 0x7fffffff1ab0 --> 0x0 R10: 0x8 R11: 0x246 R12: 0x7ffff7538760 ("/home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/sps.cc") R13: 0x39d R14: 0x7ffff75388a0 ("scaling_list_pred_matrix_id_delta==1") R15: 0x0 EFLAGS: 0x246 (carry PARITY adjust ZERO sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x7ffff6e0617f <__GI_raise+191>: mov edi,0x2 0x7ffff6e06184 <__GI_raise+196>: mov eax,0xe 0x7ffff6e06189 <__GI_raise+201>: syscall => 0x7ffff6e0618b <__GI_raise+203>: mov rax,QWORD PTR [rsp+0x108] 0x7ffff6e06193 <__GI_raise+211>: xor rax,QWORD PTR fs:0x28 0x7ffff6e0619c <__GI_raise+220>: jne 0x7ffff6e061c4 <__GI_raise+260> 0x7ffff6e0619e <__GI_raise+222>: mov eax,r8d 0x7ffff6e061a1 <__GI_raise+225>: add rsp,0x118 [------------------------------------stack-------------------------------------] 0000| 0x7fffffff1ab0 --> 0x0 0008| 0x7fffffff1ab8 --> 0x7ffff768f6f0 (<free>: endbr64) 0016| 0x7fffffff1ac0 --> 0xe4e4e4e3fbad8000 0024| 0x7fffffff1ac8 --> 0x612000000040 --> 0x612d353606800001 0032| 0x7fffffff1ad0 --> 0x6120000000a5 ("265_error read_scaling_list(bitreader*, const seq_parameter_set*, scaling_list_data*, bool): Assertion `scaling_list_pred_matrix_id_delta==1' failed.\n") 0040| 0x7fffffff1ad8 --> 0x612000000040 --> 0x612d353606800001 0048| 0x7fffffff1ae0 --> 0x612000000040 --> 0x612d353606800001 0056| 0x7fffffff1ae8 --> 0x61200000013b --> 0x0 [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGABRT __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:50 50 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. ``` source code of sps.cc:925 ``` 912 if (scaling_list_pred_matrix_id_delta==0) { 913 if (sizeId==0) { 914 memcpy(curr_scaling_list, default_ScalingList_4x4, 16); 915 } 916 else { 917 if (canonicalMatrixId<3) 918 { memcpy(curr_scaling_list, default_ScalingList_8x8_intra,64); } 919 else 920 { memcpy(curr_scaling_list, default_ScalingList_8x8_inter,64); } 921 } 922 } 923 else { 924 // TODO: CHECK: for sizeID=3 and the second matrix, should we have delta=1 or delta=3 ? 925 if (sizeId==3) { assert(scaling_list_pred_matrix_id_delta==1); } 926 927 int mID = matrixId - scaling_list_pred_matrix_id_delta; 928 929 int len = (sizeId == 0 ? 16 : 64); 930 memcpy(curr_scaling_list, scaling_list[mID], len); 931 932 scaling_list_dc_coef = dc_coeff[sizeId][mID]; 933 dc_coeff[sizeId][matrixId] = dc_coeff[sizeId][mID]; 934 } 935 } ```
There is an Assertion failed at sps.cc
https://api.github.com/repos/strukturag/libde265/issues/300/comments
3
2021-06-24T13:41:11Z
2023-01-27T12:19:27Z
https://github.com/strukturag/libde265/issues/300
929,243,315
300
CVE-2021-36410
2022-01-10T23:15:09.093
A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/strukturag/libde265/issues/301" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Mailing List" ], "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00027.html" }, { "source": "[email protected]", "tags": [ "Mailing List" ], "url": "https://www.debian.org/security/2023/dsa-5346" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:struktur:libde265:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "E86A03B2-D0E9-4887-AD06-FBA3F3500FC3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/strukturag/libde265/issues/301
[ "Exploit", "Issue Tracking" ]
github.com
[ "strukturag", "libde265" ]
Hello, A stack-buffer-overflow has occurred when running program dec265 System info: Ubuntu 20.04.1 : clang 10.0.0 , gcc 9.3.0 Dec265 v1.0.8 [poc (4).zip](https://github.com/strukturag/libde265/files/6710061/poc.4.zip) Verification steps: 1.Get the source code of libde265 2.Compile ``` cd libde265 mkdir build && cd build cmake ../ -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_CXX_FLAGS="fsanitize=address" make -j 32 ``` 3.run dec265 ``` ./dec265 poc ``` asan info ``` ================================================================= ==1262407==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffeacbd65e3 at pc 0x7ff9ff7de308 bp 0x7ffeacbd3f00 sp 0x7ffeacbd3ef0 READ of size 2 at 0x7ffeacbd65e3 thread T0 #0 0x7ff9ff7de307 in void put_epel_hv_fallback<unsigned short>(short*, long, unsigned short const*, long, int, int, int, int, short*, int) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/fallback-motion.cc:352 #1 0x7ff9ff830067 in acceleration_functions::put_hevc_epel_hv(short*, long, void const*, long, int, int, int, int, short*, int) const /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/acceleration.h:328 #2 0x7ff9ff830067 in void mc_chroma<unsigned char>(base_context const*, seq_parameter_set const*, int, int, int, int, short*, int, unsigned char const*, int, int, int, int) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/motion.cc:254 #3 0x7ff9ff8262ab in generate_inter_prediction_samples(base_context*, slice_segment_header const*, de265_image*, int, int, int, int, int, int, int, PBMotion const*) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/motion.cc:388 #4 0x7ff9ff828626 in decode_prediction_unit(base_context*, slice_segment_header const*, de265_image*, PBMotionCoding const&, int, int, int, int, int, int, int, int) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/motion.cc:2107 #5 0x7ff9ff89c8aa in read_coding_unit(thread_context*, int, int, int, int) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/slice.cc:4314 #6 0x7ff9ff8a48f2 in read_coding_quadtree(thread_context*, int, int, int, int) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/slice.cc:4652 #7 0x7ff9ff8a4e43 in read_coding_quadtree(thread_context*, int, int, int, int) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/slice.cc:4638 #8 0x7ff9ff8a4ace in read_coding_quadtree(thread_context*, int, int, int, int) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/slice.cc:4645 #9 0x7ff9ff8a4db9 in read_coding_quadtree(thread_context*, int, int, int, int) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/slice.cc:4641 #10 0x7ff9ff8a6564 in decode_substream(thread_context*, bool, bool) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/slice.cc:4741 #11 0x7ff9ff8a8ddb in read_slice_segment_data(thread_context*) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/slice.cc:5054 #12 0x7ff9ff78dd75 in decoder_context::decode_slice_unit_sequential(image_unit*, slice_unit*) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/decctx.cc:843 #13 0x7ff9ff790c0f in decoder_context::decode_slice_unit_parallel(image_unit*, slice_unit*) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/decctx.cc:945 #14 0x7ff9ff791715 in decoder_context::decode_some(bool*) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/decctx.cc:730 #15 0x7ff9ff7949bb in decoder_context::read_slice_NAL(bitreader&, NAL_unit*, nal_header&) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/decctx.cc:688 #16 0x7ff9ff795839 in decoder_context::decode_NAL(NAL_unit*) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/decctx.cc:1230 #17 0x7ff9ff796e1e in decoder_context::decode(int*) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/decctx.cc:1318 #18 0x5573510028fd in main /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/dec265/dec265.cc:764 #19 0x7ff9ff2e50b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #20 0x55735100576d in _start (/home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/out/dec265-afl+++0xa76d) Address 0x7ffeacbd65e3 is located in stack of thread T0 at offset 9315 in frame #0 0x7ff9ff82e67f in void mc_chroma<unsigned char>(base_context const*, seq_parameter_set const*, int, int, int, int, short*, int, unsigned char const*, int, int, int, int) /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/motion.cc:174 This frame has 2 object(s): [32, 9120) 'mcbuffer' (line 200) [9392, 14752) 'padbuf' (line 222) <== Memory access at offset 9315 underflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/fallback-motion.cc:352 in void put_epel_hv_fallback<unsigned short>(short*, long, unsigned short const*, long, int, int, int, int, short*, int) Shadow bytes around the buggy address: 0x100055972c60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100055972c70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100055972c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100055972c90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100055972ca0: 00 00 00 00 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 =>0x100055972cb0: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2[f2]f2 f2 f2 0x100055972cc0: f2 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 00 0x100055972cd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100055972ce0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100055972cf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100055972d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1262407==ABORTING ```
stack-buffer-overflow in fallback-motion.cc when decoding file
https://api.github.com/repos/strukturag/libde265/issues/301/comments
2
2021-06-24T14:47:49Z
2023-01-27T12:18:10Z
https://github.com/strukturag/libde265/issues/301
929,307,435
301
CVE-2021-36411
2022-01-10T23:15:09.133
An issue has been found in libde265 v1.0.8 due to incorrect access control. A SEGV caused by a READ memory access in function derive_boundaryStrength of deblock.cc has occurred. The vulnerability causes a segmentation fault and application crash, which leads to remote denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/strukturag/libde265/issues/302" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Mailing List" ], "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00027.html" }, { "source": "[email protected]", "tags": [ "Issue Tracking" ], "url": "https://www.debian.org/security/2023/dsa-5346" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:struktur:libde265:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "E86A03B2-D0E9-4887-AD06-FBA3F3500FC3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/strukturag/libde265/issues/302
[ "Exploit", "Issue Tracking" ]
github.com
[ "strukturag", "libde265" ]
Hello, A SEGV of deblock.cc in function derive_boundaryStrength has occurred when running program dec265, source code ``` 283 if ((edgeFlags & transformEdgeMask) && 284 (img->get_nonzero_coefficient(xDi ,yDi) || 285 img->get_nonzero_coefficient(xDiOpp,yDiOpp))) { 286 bS = 1; 287 } 288 else { 289 290 bS = 0; 291 292 const PBMotion& mviP = img->get_mv_info(xDiOpp,yDiOpp); 293 const PBMotion& mviQ = img->get_mv_info(xDi ,yDi); 294 295 slice_segment_header* shdrP = img->get_SliceHeader(xDiOpp,yDiOpp); 296 slice_segment_header* shdrQ = img->get_SliceHeader(xDi ,yDi); 297 298 int refPicP0 = mviP.predFlag[0] ? shdrP->RefPicList[0][ mviP.refIdx[0] ] : -1; 299 int refPicP1 = mviP.predFlag[1] ? shdrP->RefPicList[1][ mviP.refIdx[1] ] : -1; 300 int refPicQ0 = mviQ.predFlag[0] ? shdrQ->RefPicList[0][ mviQ.refIdx[0] ] : -1; 301 int refPicQ1 = mviQ.predFlag[1] ? shdrQ->RefPicList[1][ mviQ.refIdx[1] ] : -1; 302 303 bool samePics = ((refPicP0==refPicQ0 && refPicP1==refPicQ1) || 304 (refPicP0==refPicQ1 && refPicP1==refPicQ0)); ``` **Due to incorrect access control, a SEGV caused by a READ memory access occurred at line 298 of the code. This issue can cause a Denial of Service attack.** System info: Ubuntu 20.04.1 : clang 10.0.0 , gcc 9.3.0 Dec265 v1.0.8 [poc.zip](https://github.com/strukturag/libde265/files/6716779/poc.zip) Verification steps: 1.Get the source code of libde265 2.Compile ``` cd libde265 mkdir build && cd build cmake ../ -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_CXX_FLAGS="fsanitize=address" make -j 32 ``` 3.run dec265(without asan) ``` ./dec265 poc ``` Output ``` WARNING: end_of_sub_stream_one_bit not set to 1 when it should be WARNING: CTB outside of image area (concealing stream error...) WARNING: CTB outside of image area (concealing stream error...) Segmentation fault(core dumped) ``` AddressSanitizer output ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==3532158==ERROR: AddressSanitizer: SEGV on unknown address 0x0000000003d0 (pc 0x7f19b4f52978 bp 0x616000001580 sp 0x7fff00e87c20 T0) ==3532158==The signal is caused by a READ memory access. ==3532158==Hint: address points to the zero page. #0 0x7f19b4f52977 in derive_boundaryStrength(de265_image*, bool, int, int, int, int) /home/dh/sda3/libde265-master/libde265-master/libde265/deblock.cc:298 #1 0x7f19b4f56835 in apply_deblocking_filter(de265_image*) /home/dh/sda3/libde265-master/libde265-master/libde265/deblock.cc:1046 #2 0x7f19b4f7e626 in decoder_context::run_postprocessing_filters_sequential(de265_image*) /home/dh/sda3/libde265-master/libde265-master/libde265/decctx.cc:1880 #3 0x7f19b4f9baa0 in decoder_context::decode_some(bool*) /home/dh/sda3/libde265-master/libde265-master/libde265/decctx.cc:769 #4 0x7f19b4f9f95e in decoder_context::decode(int*) /home/dh/sda3/libde265-master/libde265-master/libde265/decctx.cc:1329 #5 0x55704ed8c8fd in main /home/dh/sda3/libde265-master/libde265-master/dec265/dec265.cc:764 #6 0x7f19b4aee0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #7 0x55704ed8f76d in _start (/home/dh/sda3/libde265-master/libde265-master/dec265+0xa76d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/dh/sda3/libde265-master/libde265-master/libde265/deblock.cc:298 in derive_boundaryStrength(de265_image*, bool, int, int, int, int) ==3532158==ABORTING ``` gdb info ``` [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". WARNING: end_of_sub_stream_one_bit not set to 1 when it should be WARNING: non-existing reference picture accessed WARNING: non-existing reference picture accessed WARNING: non-existing reference picture accessed WARNING: non-existing reference picture accessed WARNING: non-existing reference picture accessed WARNING: non-existing reference picture accessed WARNING: CTB outside of image area (concealing stream error...) WARNING: CTB outside of image area (concealing stream error...) Program received signal SIGSEGV, Segmentation fault. [----------------------------------registers-----------------------------------] RAX: 0x0 RBX: 0x2 RCX: 0x61b000001580 --> 0xbebebebe00000000 RDX: 0x0 RSI: 0x7a ('z') RDI: 0x3d0 RBP: 0x616000001580 --> 0xbebebebe00000007 RSP: 0x7fffffff36e0 --> 0x3000000000 --> 0x0 RIP: 0x7ffff724b978 (<derive_boundaryStrength(de265_image*, bool, int, int, int, int)+6024>: mov ebx,DWORD PTR [r9+r15*4+0x3b8]) R8 : 0x3 R9 : 0x0 R10: 0x6330000d6800 --> 0x8ffff00000101 R11: 0x6330000d6200 --> 0x60101 R12: 0x0 R13: 0xffffffffffffff90 R14: 0x7ffff31ff800 --> 0xbebebebebebebebe R15: 0x6 EFLAGS: 0x10246 (carry PARITY adjust ZERO sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x7ffff724b96e <derive_boundaryStrength(de265_image*, bool, int, int, int, int)+6014>: jl 0x7ffff724b978 <derive_boundaryStrength(de265_image*, bool, int, int, int, int)+6024> 0x7ffff724b970 <derive_boundaryStrength(de265_image*, bool, int, int, int, int)+6016>: test dl,dl 0x7ffff724b972 <derive_boundaryStrength(de265_image*, bool, int, int, int, int)+6018>: jne 0x7ffff724dd87 <derive_boundaryStrength(de265_image*, bool, int, int, int, int)+15255> => 0x7ffff724b978 <derive_boundaryStrength(de265_image*, bool, int, int, int, int)+6024>: mov ebx,DWORD PTR [r9+r15*4+0x3b8] 0x7ffff724b980 <derive_boundaryStrength(de265_image*, bool, int, int, int, int)+6032>: mov edx,0x376d 0x7ffff724b985 <derive_boundaryStrength(de265_image*, bool, int, int, int, int)+6037>: mov eax,0xafce 0x7ffff724b98a <derive_boundaryStrength(de265_image*, bool, int, int, int, int)+6042>: lea r15,[r11+0x1] 0x7ffff724b98e <derive_boundaryStrength(de265_image*, bool, int, int, int, int)+6046>: mov rdi,r15 [------------------------------------stack-------------------------------------] 0000| 0x7fffffff36e0 --> 0x3000000000 --> 0x0 0008| 0x7fffffff36e8 --> 0x6160000016f8 --> 0x4000000080 --> 0x0 0016| 0x7fffffff36f0 --> 0x6160000016e8 --> 0x625000057900 --> 0x0 0024| 0x7fffffff36f8 --> 0xa000000080 --> 0x0 0032| 0x7fffffff3700 --> 0x1 0040| 0x7fffffff3708 --> 0xbf000000c0 --> 0x0 0048| 0x7fffffff3710 --> 0x61600000167c --> 0x4000000003 --> 0x0 0056| 0x7fffffff3718 --> 0xff00f800 --> 0x0 [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGSEGV 0x00007ffff724b978 in derive_boundaryStrength (img=img@entry=0x616000001580, vertical=vertical@entry=0x0, yStart=yStart@entry=0x0, yEnd=<optimized out>, xStart=xStart@entry=0x0, xEnd=<optimized out>) at /home/dh/sda3/AFLplusplus/libde265-master/libde265-master-afl++/libde265/deblock.cc:298 298 int refPicP0 = mviP.predFlag[0] ? shdrP->RefPicList[0][ mviP.refIdx[0] ] : -1; ```
A SEGV has occurred when running program dec265
https://api.github.com/repos/strukturag/libde265/issues/302/comments
3
2021-06-25T14:41:05Z
2023-01-27T12:50:07Z
https://github.com/strukturag/libde265/issues/302
930,239,357
302
CVE-2021-36412
2022-01-10T23:15:09.177
A heap-based buffer overflow vulnerability exists in MP4Box in GPAC 1.0.1 via the gp_rtp_builder_do_mpeg12_video function, which allows attackers to possibly have unspecified other impact via a crafted file in the MP4Box command,
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1838" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1838
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Hello, A heap-buffer-overflow has occurred when running program MP4Box,this can reproduce on the lattest commit. System info: Ubuntu 20.04.1 : clang 10.0.0 , gcc 9.3.0 [poc1.zip](https://github.com/gpac/gpac/files/6757801/poc1.zip) Verification steps: 1.Get the source code of gpac 2.Compile ``` cd gpac-master CC=gcc CXX=g++ CFLAGS="-fsanitize=address" CXXFLAGS="-fsanitize=address" ./configure make ``` 3.run MP4Box ``` ./MP4Box -hint poc -out /dev/null ``` asan info ``` ================================================================= ==2631249==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000001bd4 at pc 0x7f2ac7fe5b9b bp 0x7ffc4389ba70 sp 0x7ffc4389ba60 READ of size 1 at 0x602000001bd4 thread T0 #0 0x7f2ac7fe5b9a in gp_rtp_builder_do_mpeg12_video ietf/rtp_pck_mpeg12.c:156 #1 0x7f2ac889948a in gf_hinter_track_process media_tools/isom_hinter.c:808 #2 0x559f0eb8ae2b in HintFile /home/.../gpac/gpac-master/applications/mp4box/main.c:3499 #3 0x559f0eba1d54 in mp4boxMain /home/.../gpac/gpac-master/applications/mp4box/main.c:6297 #4 0x7f2ac74d10b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #5 0x559f0eb54f1d in _start (/home/.../gpac/gpac-master/bin/gcc/MP4Boxfl+0x48f1d) 0x602000001bd4 is located 0 bytes to the right of 4-byte region [0x602000001bd0,0x602000001bd4) allocated by thread T0 here: #0 0x7f2aca3afbc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8) #1 0x7f2ac83d56cd in Media_GetSample isomedia/media.c:617 SUMMARY: AddressSanitizer: heap-buffer-overflow ietf/rtp_pck_mpeg12.c:156 in gp_rtp_builder_do_mpeg12_video Shadow bytes around the buggy address: 0x0c047fff8320: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff8330: fa fa fd fa fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff8340: fa fa fd fd fa fa fd fd fa fa fd fa fa fa 00 00 0x0c047fff8350: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8360: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 =>0x0c047fff8370: fa fa 00 00 fa fa 00 00 fa fa[04]fa fa fa fa fa 0x0c047fff8380: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8390: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff83a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff83b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2631249==ABORTING ``` source code of rtp_pck_mpeg12.c ``` 143 max_pck_size = builder->Path_MTU - 4; 144 145 payload = data + offset; 146 pic_type = (payload[1] >> 3) & 0x7; 147 /*first 6 bits (MBZ and T bit) not used*/ 148 /*temp ref on 10 bits*/ 149 mpv_hdr[0] = (payload[0] >> 6) & 0x3; 150 mpv_hdr[1] = (payload[0] << 2) | ((payload[1] >> 6) & 0x3); 151 mpv_hdr[2] = pic_type; 152 mpv_hdr[3] = 0; 153 154 if ((pic_type==2) || (pic_type== 3)) { 155 mpv_hdr[3] = (u8) ((((u32)payload[3]) << 5) & 0xf); 156 if ((payload[4] & 0x80) != 0) mpv_hdr[3] |= 0x10; 157 if (pic_type == 3) mpv_hdr[3] |= (payload[4] >> 3) & 0xf; 158 } ```
A heap-buffer-overflow in function gp_rtp_builder_do_mpeg12_video
https://api.github.com/repos/gpac/gpac/issues/1838/comments
0
2021-07-03T03:57:55Z
2021-07-05T14:50:12Z
https://github.com/gpac/gpac/issues/1838
936,163,558
1,838
CVE-2021-36414
2022-01-10T23:15:09.223
A heab-based buffer overflow vulnerability exists in MP4Box in GPAC 1.0.1 via media.c, which allows attackers to cause a denial of service or execute arbitrary code via a crafted file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1840" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1840
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Hello, A heap-buffer-overflow has occurred when running program MP4Box,which leads to a Deny of Service caused by dividing zero without sanity check,this can reproduce on the lattest commit. System info: Ubuntu 20.04.1 : clang 10.0.0 , gcc 9.3.0 [poc.zip](https://github.com/gpac/gpac/files/6763051/poc.zip) file: media.c function:gf_isom_get_3gpp_audio_esd line: 105 As below code shows: ``` 97 gf_bs_write_data(bs, "\x41\x6D\x7F\x5E\x15\xB1\xD0\x11\xBA\x91\x00\x80\x5F\xB4\xB9\x7E", 16); 98 gf_bs_write_u16_le(bs, 1); 99 memset(szName, 0, 80); 100 strcpy(szName, "QCELP-13K(GPAC-emulated)"); 101 gf_bs_write_data(bs, szName, 80); 102 ent = &stbl->TimeToSample->entries[0]; 103 sample_rate = entry->samplerate_hi; 104 block_size = ent ? ent->sampleDelta : 160; 105 gf_bs_write_u16_le(bs, 8*sample_size*sample_rate/block_size); <------ block_size can be zero 106 gf_bs_write_u16_le(bs, sample_size); 107 gf_bs_write_u16_le(bs, block_size); 108 gf_bs_write_u16_le(bs, sample_rate); 109 gf_bs_write_u16_le(bs, entry->bitspersample); 110 gf_bs_write_u32_le(bs, sample_size ? 0 : 7); ``` Verification steps: 1.Get the source code of gpac 2.Compile ``` cd gpac-master CC=gcc CXX=g++ CFLAGS="-fsanitize=address" CXXFLAGS="-fsanitize=address" ./configure make ``` 3.run MP4Box ``` ./MP4Box -hint poc -out /dev/null ``` In Command line: ``` [iso file] Unknown box type esJs in parent enca [iso file] Unknown box type stts in parent enca [iso file] Box "enca" (start 1455) has 5 extra bytes [iso file] Box "enca" is larger than container box [iso file] Box "stsd" size 171 (start 1439) invalid (read 192) Floating point exception ``` gdb info ![1625476927(1)](https://user-images.githubusercontent.com/83855894/124471055-ffd3bc80-ddce-11eb-8902-1e7c60e568bb.png) asan info ``` ================================================================= ==967870==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000001874 at pc 0x7f3a53c0836c bp 0x7ffcce36e790 sp 0x7ffcce36e780 READ of size 4 at 0x602000001874 thread T0 #0 0x7f3a53c0836b in gf_isom_get_3gpp_audio_esd isomedia/media.c:104 #1 0x7f3a53c0836b in Media_GetESD isomedia/media.c:330 #2 0x7f3a53b1ac04 in gf_isom_get_decoder_config isomedia/isom_read.c:1329 #3 0x7f3a53b56d2e in gf_isom_guess_specification isomedia/isom_read.c:4035 #4 0x5602827ad1d1 in HintFile /home/.../gpac/gpac-master-A/applications/mp4box/main.c:3379 #5 0x5602827c4d54 in mp4boxMain /home/.../gpac/gpac-master-A/applications/mp4box/main.c:6297 #6 0x7f3a52d080b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #7 0x560282777f1d in _start (/home/.../gpac/gpac-master-A/bin/gcc/MP4Box+0x48f1d) 0x602000001874 is located 3 bytes to the right of 1-byte region [0x602000001870,0x602000001871) allocated by thread T0 here: #0 0x7f3a55be6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8) #1 0x7f3a539e10ec in stts_box_read isomedia/box_code_base.c:5788 SUMMARY: AddressSanitizer: heap-buffer-overflow isomedia/media.c:104 in gf_isom_get_3gpp_audio_esd Shadow bytes around the buggy address: 0x0c047fff82b0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff82c0: fa fa fd fd fa fa fd fd fa fa fd fa fa fa 00 00 0x0c047fff82d0: fa fa 01 fa fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff82e0: fa fa 00 00 fa fa 01 fa fa fa 00 00 fa fa 00 00 0x0c047fff82f0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 =>0x0c047fff8300: fa fa 00 00 fa fa 00 fa fa fa 00 00 fa fa[01]fa 0x0c047fff8310: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 fa 0x0c047fff8320: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8330: fa fa 01 fa fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8340: fa fa 00 00 fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff8350: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==967870==ABORTING ```
heap buffer overflow issue with gpac MP4Box
https://api.github.com/repos/gpac/gpac/issues/1840/comments
0
2021-07-05T12:32:43Z
2021-07-05T14:50:12Z
https://github.com/gpac/gpac/issues/1840
937,046,365
1,840
CVE-2021-36417
2022-01-12T19:15:08.207
A heap-based buffer overflow vulnerability exists in GPAC v1.0.1 in the gf_isom_dovi_config_get function in MP4Box, which causes a denial of service or execute arbitrary code via a crafted file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1846" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1846
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Hello, A heap-buffer-overflow has occurred in function gf_isom_dovi_config_get of isomedia/avc_ext.c:2435 when running program MP4Box,this can reproduce on the lattest commit. System info: Ubuntu 20.04.1 : clang 10.0.0 , gcc 9.3.0 [poc_heap.zip](https://github.com/gpac/gpac/files/6773968/poc_heap.zip) Verification steps: 1.Get the source code of gpac 2.Compile ``` cd gpac-master CC=gcc CXX=g++ CFLAGS="-fsanitize=address" CXXFLAGS="-fsanitize=address" ./configure make ``` 3.run MP4Box ``` ./MP4Box -info poc.mp4 ``` command line ``` [iso file] Unknown box type esJs in parent enca [iso file] Unknown box type stts in parent enca [iso file] Box "enca" (start 1455) has 5 extra bytes [iso file] Box "enca" is larger than container box [iso file] Box "stsd" size 171 (start 1439) invalid (read 192) * Movie Info * Timescale 90000 - 2 tracks Segmentation fault ``` asan info ``` ================================================================= ==1042542==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x610000000130 at pc 0x7fc6ede92514 bp 0x7ffcfced6850 sp 0x7ffcfced6840 READ of size 8 at 0x610000000130 thread T0 #0 0x7fc6ede92513 in gf_isom_dovi_config_get isomedia/avc_ext.c:2435 #1 0x7fc6ee2fec1e in gf_media_get_rfc_6381_codec_name media_tools/isom_tools.c:4207 #2 0x558b1bf03ac5 in DumpTrackInfo /home.../gpac/gpac-master/applications/mp4box/filedump.c:3442 #3 0x558b1bf18f44 in DumpMovieInfo /home.../gpac/gpac-master/applications/mp4box/filedump.c:3777 #4 0x558b1bed571d in mp4boxMain /home.../gpac/gpac-master/applications/mp4box/main.c:5991 #5 0x7fc6ed2390b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #6 0x558b1be77f1d in _start (/home.../gpac/gpac-master/bin/gcc/MP4Boxfl+0x48f1d) Address 0x610000000130 is a wild pointer. SUMMARY: AddressSanitizer: heap-buffer-overflow isomedia/avc_ext.c:2435 in gf_isom_dovi_config_get Shadow bytes around the buggy address: 0x0c207fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c207fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c207fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c207fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c207fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c207fff8020: fa fa fa fa fa fa[fa]fa fa fa fa fa fa fa fa fa 0x0c207fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c207fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c207fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c207fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c207fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1042542==ABORTING ``` source code ``` 2428 GF_DOVIDecoderConfigurationRecord *gf_isom_dovi_config_get(GF_ISOFile* the_file, u32 trackNumber, u32 DescriptionIndex) 2429 { 2430 GF_TrackBox* trak; 2431 GF_MPEGVisualSampleEntryBox *entry; 2432 trak = gf_isom_get_track_from_file(the_file, trackNumber); 2433 if (!trak || !trak->Media || !DescriptionIndex) return NULL; 2434 entry = (GF_MPEGVisualSampleEntryBox*)gf_list_get(trak->Media->information->sampleTable->SampleDescription->child_boxes, DescriptionIndex - 1); 2435 if (!entry || !entry->dovi_config) return NULL; 2436 return DOVI_DuplicateConfig(&entry->dovi_config->DOVIConfig); 2437 } ```
A heap-buffer-overflow has occurred in function gf_isom_dovi_config_get
https://api.github.com/repos/gpac/gpac/issues/1846/comments
0
2021-07-07T03:09:17Z
2021-07-07T13:51:03Z
https://github.com/gpac/gpac/issues/1846
938,434,438
1,846
CVE-2021-40559
2022-01-12T21:15:07.573
A null pointer deference vulnerability exists in gpac through 1.0.1 via the naludmx_parse_nal_avc function in reframe_nalu, which allows a denail of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1886" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "72EEF01B-F945-4AEF-B5C2-6F84A51311C9", "versionEndExcluding": null, "versionEndIncluding": "1.0.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1886
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault caused by null pointer dereference in naludmx_parse_nal_avc, reframe_nalu.c:2474 in commit 592ba2689a3. Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -info poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7037176/mp4box-npd_naludmx_parse_nal_avc2474.zip) (unzip first) Here is the trace reported by gdb: ~~~~ #0 0x00000000008ac435 in naludmx_parse_nal_avc (ctx=0x1259a80, data=0x1239f73 "tr\372!", size=0xe, nal_type=0x14, skip_nal=0x7fffffff4fc4, is_slice=0x7fffffff4fd0, is_islice=0x7fffffff4fd4) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2474 #1 0x00000000008ad7d3 in naludmx_process (filter=0x124cbe0) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2874 #2 0x00000000007480a0 in gf_filter_process_task (task=0x123eee0) at /mnt/data/playground/gpac/src/filter_core/filter.c:2441 #3 0x000000000073798c in gf_fs_thread_proc (sess_thread=0x12382e0) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1640 #4 0x0000000000738305 in gf_fs_run (fsess=0x1238250) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1877 #5 0x00000000006571ea in gf_media_import (importer=0x7fffffff5bf0) at /mnt/data/playground/gpac/src/media_tools/media_import.c:1178 #6 0x000000000042cdf9 in convert_file_info (inName=0x7fffffffe163 "tmp", trackID=0x0) at /mnt/data/playground/gpac/applications/mp4box/fileimport.c:128 #7 0x00000000004168c3 in mp4boxMain (argc=0x7, argv=0x7fffffffddb8) at /mnt/data/playground/gpac/applications/mp4box/main.c:5925 #8 0x0000000000418d6b in main (argc=0x7, argv=0x7fffffffddb8) at /mnt/data/playground/gpac/applications/mp4box/main.c:6455 #9 0x0000000000caaa06 in generic_start_main () #10 0x0000000000caaff5 in __libc_start_main () #11 0x0000000000403f39 in _start () ~~~~
Segmentation fault casued by null pointer dereference using mp4box in naludmx_parse_nal_avc, reframe_nalu.c:2474
https://api.github.com/repos/gpac/gpac/issues/1886/comments
1
2021-08-24T07:11:15Z
2021-08-24T16:27:29Z
https://github.com/gpac/gpac/issues/1886
977,781,016
1,886
CVE-2021-40562
2022-01-12T22:15:07.760
A Segmentation fault caused by a floating point exception exists in Gpac through 1.0.1 using mp4box via the naludmx_enqueue_or_dispatch function in reframe_nalu.c, which causes a denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/5dd71c7201a3e5cf40732d585bfb21c906c171d3" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1901" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "72EEF01B-F945-4AEF-B5C2-6F84A51311C9", "versionEndExcluding": null, "versionEndIncluding": "1.0.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1901
[ "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault caused by floating point exception in naludmx_enqueue_or_dispatch, reframe_nalu.c:675 in commit 592ba2689a3. Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -info poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7072643/mp4box-seg-fpe_naludmx_enqueue_or_dispatch675.zip) (unzip first) Program output: ~~~~ [AVC|H264] Possible Variable Frame Rate: VUI "fixed_frame_rate_flag" absent [AVC|H264] Warning: Error parsing NAL unit [AVC|H264] Error parsing Sequence Param Set [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [AVC|H264] Possible Variable Frame Rate: VUI "fixed_frame_rate_flag" absent [AVC|H264] Possible Variable Frame Rate: VUI "fixed_frame_rate_flag" absent [AVC|H264] Possible Variable Frame Rate: VUI "fixed_frame_rate_flag" absent [AVC|H264] Possible Variable Frame Rate: VUI "fixed_frame_rate_flag" absent [AVC|H264] Possible Variable Frame Rate: VUI "fixed_frame_rate_flag" absent Floating point exception (core dumped) ~~~~ Here is the trace reported by gdb: ~~~~ Stopped reason: SIGFPE gef➤ bt #0 0x000000000141ee30 in naludmx_enqueue_or_dispatch (ctx=0x24ada70, n_pck=0x0, flush_ref=<optimized out>) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:675 #1 0x0000000001449e53 in naludmx_process (filter=filter@entry=0x24a0bd0) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2630 #2 0x0000000001447f4a in naludmx_process (filter=0x24a0bd0) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:3340 #3 0x0000000000fe4c18 in gf_filter_process_task (task=0x2492ed0) at /mnt/data/playground/gpac/src/filter_core/filter.c:2441 #4 0x0000000000f7b909 in gf_fs_thread_proc (sess_thread=sess_thread@entry=0x248c2b0) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1640 #5 0x0000000000f93558 in gf_fs_run (fsess=fsess@entry=0x248c220) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1877 #6 0x0000000000c18b4b in gf_media_import (importer=importer@entry=0x7fffffff5bf0) at /mnt/data/playground/gpac/src/media_tools/media_import.c:1178 #7 0x0000000000497345 in convert_file_info (inName=0x7fffffffe159 "tmp", trackID=0x0) at /mnt/data/playground/gpac/applications/mp4box/fileimport.c:128 #8 0x0000000000456aaa in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /mnt/data/playground/gpac/applications/mp4box/main.c:5925 #9 0x0000000001f06bb6 in generic_start_main () #10 0x0000000001f071a5 in __libc_start_main () #11 0x000000000041c4e9 in _start () ~~~~
Segmentation fault caused by floating point exception using mp4box in naludmx_enqueue_or_dispatch, reframe_nalu.c:675
https://api.github.com/repos/gpac/gpac/issues/1901/comments
0
2021-08-29T14:05:34Z
2021-08-30T15:33:46Z
https://github.com/gpac/gpac/issues/1901
982,108,403
1,901
CVE-2021-40563
2022-01-12T22:15:07.807
A Segmentation fault exists casued by null pointer dereference exists in Gpac through 1.0.1 via the naludmx_create_avc_decoder_config function in reframe_nalu.c when using mp4box, which causes a denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/5ce0c906ed8599d218036b18b78e8126a496f137" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1892" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "72EEF01B-F945-4AEF-B5C2-6F84A51311C9", "versionEndExcluding": null, "versionEndIncluding": "1.0.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1892
[ "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault caused by null pointer dereference in naludmx_create_avc_decoder_config, reframe_nalu.c:1297 in commit 592ba2689a3. Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -info poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7044482/mp4box-seg-npd_naludmx_create_avc_decoder_config1297.zip) (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef➤ bt #0 0x0000000001430251 in naludmx_create_avc_decoder_config (ctx=ctx@entry=0x24ada70, dsi=dsi@entry=0x7fffffff4d28, dsi_size=dsi_size@entry=0x7fffffff4d20, dsi_enh=dsi_enh@entry=0x7fffffff4d30, dsi_enh_size=dsi_enh_size@entry=0x7fffffff4d24, max_width=max_width@entry=0x7fffffff4d10, max_height=0x7fffffff4d14, max_enh_width=0x7fffffff4d18, max_enh_height=0x7fffffff4d1c, sar=0x7fffffff4d38) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:1297 #1 0x00000000014334ab in naludmx_check_pid (filter=filter@entry=0x24a0bd0, ctx=ctx@entry=0x24ada70) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:1462 #2 0x0000000001441315 in naludmx_process (filter=0x24a0bd0) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2895 #3 0x0000000000fe4c18 in gf_filter_process_task (task=0x2492ed0) at /mnt/data/playground/gpac/src/filter_core/filter.c:2441 #4 0x0000000000f7b909 in gf_fs_thread_proc (sess_thread=sess_thread@entry=0x248c2b0) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1640 #5 0x0000000000f93558 in gf_fs_run (fsess=fsess@entry=0x248c220) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1877 #6 0x0000000000c18b4b in gf_media_import (importer=importer@entry=0x7fffffff5bf0) at /mnt/data/playground/gpac/src/media_tools/media_import.c:1178 #7 0x0000000000497345 in convert_file_info (inName=0x7fffffffe159 "tmp", trackID=0x0) at /mnt/data/playground/gpac/applications/mp4box/fileimport.c:128 #8 0x0000000000456aaa in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /mnt/data/playground/gpac/applications/mp4box/main.c:5925 #9 0x0000000001f06bb6 in generic_start_main () #10 0x0000000001f071a5 in __libc_start_main () #11 0x000000000041c4e9 in _start () ~~~~ The reason for this bug is that the program does not check the nullity of the pointer. <img width="685" alt="image" src="https://user-images.githubusercontent.com/7632714/130743176-e3e41fdf-fdb9-45cf-b68f-d27657ab0a37.png">
Segmentation fault casued by null pointer dereference using mp4box in naludmx_create_avc_decoder_config, reframe_nalu.c:1297
https://api.github.com/repos/gpac/gpac/issues/1892/comments
0
2021-08-25T07:12:15Z
2021-08-30T15:33:44Z
https://github.com/gpac/gpac/issues/1892
978,799,447
1,892
CVE-2021-40564
2022-01-12T22:15:07.847
A Segmentation fault caused by null pointer dereference vulnerability eists in Gpac through 1.0.2 via the avc_parse_slice function in av_parsers.c when using mp4box, which causes a denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/cf6771c857eb9a290e2c19ddacfdd3ed98b27618" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1898" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB737097-A33F-4808-9144-61E03F20EC86", "versionEndExcluding": null, "versionEndIncluding": "1.0.2", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1898
[ "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault caused by null pointer dereference in avc_parse_slice, av_parsers.c:5678 in commit 592ba2689a3. Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -info poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7059392/mp4box-seg-npd-avc_parse_slice5678.zip) (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef➤ bt #0 0x0000000000bcd59d in avc_parse_slice (svc_idr_flag=GF_FALSE, si=0x7fffffff5020, avc=0x24ae050, bs=0x248df40) at /mnt/data/playground/gpac/src/media_tools/av_parsers.c:5678 #1 gf_avc_parse_nalu (bs=0x248df40, avc=0x24ae050) at /mnt/data/playground/gpac/src/media_tools/av_parsers.c:6087 #2 0x000000000144109d in naludmx_parse_nal_avc (is_islice=<synthetic pointer>, is_slice=<synthetic pointer>, skip_nal=<synthetic pointer>, nal_type=0x4, size=0x4f, data=0x2491e5b "$1\200", ctx=0x24ada70) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2348 #3 naludmx_process (filter=0x24a0bd0) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2874 #4 0x0000000000fe4c18 in gf_filter_process_task (task=0x248d520) at /mnt/data/playground/gpac/src/filter_core/filter.c:2441 #5 0x0000000000f7b909 in gf_fs_thread_proc (sess_thread=sess_thread@entry=0x248c2b0) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1640 #6 0x0000000000f93558 in gf_fs_run (fsess=fsess@entry=0x248c220) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1877 #7 0x0000000000c18b4b in gf_media_import (importer=importer@entry=0x7fffffff5bf0) at /mnt/data/playground/gpac/src/media_tools/media_import.c:1178 #8 0x0000000000497345 in convert_file_info (inName=0x7fffffffe159 "tmp", trackID=0x0) at /mnt/data/playground/gpac/applications/mp4box/fileimport.c:128 #9 0x0000000000456aaa in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /mnt/data/playground/gpac/applications/mp4box/main.c:5925 #10 0x0000000001f06bb6 in generic_start_main () #11 0x0000000001f071a5 in __libc_start_main () #12 0x000000000041c4e9 in _start () ~~~~ The reason for this bug is that the program does not check the nullity of the pointer. <img width="655" alt="image" src="https://user-images.githubusercontent.com/7632714/130955606-eefd9dbd-049a-48b2-ab9f-fa46197e9d99.png">
Segmentation fault caused by null pointer dereference using mp4box in avc_parse_slice, av_parsers.c:5678
https://api.github.com/repos/gpac/gpac/issues/1898/comments
0
2021-08-26T11:34:51Z
2021-08-30T15:33:45Z
https://github.com/gpac/gpac/issues/1898
980,141,709
1,898
CVE-2021-40565
2022-01-12T22:15:07.890
A Segmentation fault caused by a null pointer dereference vulnerability exists in Gpac through 1.0.1 via the gf_avc_parse_nalu function in av_parsers.c when using mp4box, which causes a denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/893fb99b606eebfae46cde151846a980e689039b" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1902" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "72EEF01B-F945-4AEF-B5C2-6F84A51311C9", "versionEndExcluding": null, "versionEndIncluding": "1.0.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1902
[ "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault caused by nod in gf_avc_parse_nalu, av_parsers.c:6112 in commit 592ba2689a3. Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -info poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7072659/mp4box-seg-npd_gf_avc_parse_nalu6112.zip) (unzip first) Program output: ~~~~ [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! [Core] corrupted exp-golomb code, 32 leading zeros, max 31 allowed ! Segmentation fault (core dumped) ~~~~ Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef➤ bt #0 0x0000000000bd0648 in gf_avc_parse_nalu (bs=<optimized out>, avc=0x24ae050) at /mnt/data/playground/gpac/src/media_tools/av_parsers.c:6112 #1 0x000000000144109d in naludmx_parse_nal_avc (is_islice=<synthetic pointer>, is_slice=<synthetic pointer>, skip_nal=<synthetic pointer>, nal_type=0x4, size=0x3b, data=0x2491e67 "$1", ctx=0x24ada70) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2348 #2 naludmx_process (filter=0x24a0bd0) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2874 #3 0x0000000000fe4c18 in gf_filter_process_task (task=0x248d520) at /mnt/data/playground/gpac/src/filter_core/filter.c:2441 #4 0x0000000000f7b909 in gf_fs_thread_proc (sess_thread=sess_thread@entry=0x248c2b0) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1640 #5 0x0000000000f93558 in gf_fs_run (fsess=fsess@entry=0x248c220) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1877 #6 0x0000000000c18b4b in gf_media_import (importer=importer@entry=0x7fffffff5bf0) at /mnt/data/playground/gpac/src/media_tools/media_import.c:1178 #7 0x0000000000497345 in convert_file_info (inName=0x7fffffffe159 "tmp", trackID=0x0) at /mnt/data/playground/gpac/applications/mp4box/fileimport.c:128 #8 0x0000000000456aaa in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /mnt/data/playground/gpac/applications/mp4box/main.c:5925 #9 0x0000000001f06bb6 in generic_start_main () #10 0x0000000001f071a5 in __libc_start_main () #11 0x000000000041c4e9 in _start () ~~~~
Segmentation fault caused by null pointer dereference using mp4box in gf_avc_parse_nalu, av_parsers.c:6112
https://api.github.com/repos/gpac/gpac/issues/1902/comments
0
2021-08-29T14:14:22Z
2021-08-30T15:33:46Z
https://github.com/gpac/gpac/issues/1902
982,110,519
1,902
CVE-2021-40566
2022-01-12T22:15:07.933
A Segmentation fault casued by heap use after free vulnerability exists in Gpac through 1.0.1 via the mpgviddmx_process function in reframe_mpgvid.c when using mp4box, which causes a denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/96047e0e6166407c40cc19f4e94fb35cd7624391" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1887" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "72EEF01B-F945-4AEF-B5C2-6F84A51311C9", "versionEndExcluding": null, "versionEndIncluding": "1.0.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1887
[ "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault caused by null pointer dereference in mpgviddmx_process, reframe_mpgvid.c:851 in commit 592ba2689a3. Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -info poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7037550/mp4box-npd_mpgviddmx_process851.zip) (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef➤ bt #0 0x0000000000cf5a9b in memcpy () #1 0x00000000008a24a7 in mpgviddmx_process (filter=0x124cbd0) at /mnt/data/playground/gpac/src/filters/reframe_mpgvid.c:851 #2 0x00000000007480a0 in gf_filter_process_task (task=0x123a0e0) at /mnt/data/playground/gpac/src/filter_core/filter.c:2441 #3 0x000000000073798c in gf_fs_thread_proc (sess_thread=0x12382b0) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1640 #4 0x0000000000738305 in gf_fs_run (fsess=0x1238220) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1877 #5 0x00000000006571ea in gf_media_import (importer=0x7fffffff5c20) at /mnt/data/playground/gpac/src/media_tools/media_import.c:1178 #6 0x000000000042cdf9 in convert_file_info (inName=0x7fffffffe163 "tmp", trackID=0x0) at /mnt/data/playground/gpac/applications/mp4box/fileimport.c:128 #7 0x00000000004168c3 in mp4boxMain (argc=0x3, argv=0x7fffffffdde8) at /mnt/data/playground/gpac/applications/mp4box/main.c:5925 #8 0x0000000000418d6b in main (argc=0x3, argv=0x7fffffffdde8) at /mnt/data/playground/gpac/applications/mp4box/main.c:6455 #9 0x0000000000caaa06 in generic_start_main () #10 0x0000000000caaff5 in __libc_start_main () #11 0x0000000000403f39 in _start () ~~~~ The reason for this bug is that the program does not check the nullity of the pointer before copy memory to it. <img width="1324" alt="image" src="https://user-images.githubusercontent.com/7632714/130580112-09339006-e245-4ade-8697-da5e6fab037d.png">
Segmentation fault casued by heap use after free using mp4box in mpgviddmx_process, reframe_mpgvid.c:851
https://api.github.com/repos/gpac/gpac/issues/1887/comments
2
2021-08-24T08:04:48Z
2021-08-30T15:33:43Z
https://github.com/gpac/gpac/issues/1887
977,822,133
1,887
CVE-2021-40567
2022-01-13T18:15:07.933
Segmentation fault vulnerability exists in Gpac through 1.0.1 via the gf_odf_size_descriptor function in desc_private.c when using mp4box, which causes a denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/f5a038e6893019ee471b6a57490cf7a495673816" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1889" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "72EEF01B-F945-4AEF-B5C2-6F84A51311C9", "versionEndExcluding": null, "versionEndIncluding": "1.0.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1889
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault in gf_odf_desc_copy, odf_codec.c:381 in commit 592ba2689a3. Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -hint poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7038682/mp4box-gf_odf_size_descriptor380.zip) (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef➤ bt #0 0x0000000001a016e8 in gf_odf_size_descriptor (desc=0x3e8024746a0, outSize=outSize@entry=0x7fffffff6994) at /mnt/data/playground/gpac/src/odf/desc_private.c:380 #1 0x0000000000aeaaee in gf_odf_size_dcd (dcd=0x7fffffff6ae0, outSize=0x7fffffff69c4) at /mnt/data/playground/gpac/src/odf/odf_code.c:1211 #2 0x0000000001a01b15 in gf_odf_size_descriptor (desc=desc@entry=0x7fffffff6ae0, outSize=outSize@entry=0x7fffffff69c4) at /mnt/data/playground/gpac/src/odf/desc_private.c:386 #3 0x0000000000aeade9 in gf_odf_write_dcd (bs=0x249a960, dcd=0x7fffffff6ae0) at /mnt/data/playground/gpac/src/odf/odf_code.c:1235 #4 0x0000000001a020bd in gf_odf_write_descriptor (bs=bs@entry=0x249a960, desc=desc@entry=0x7fffffff6ae0) at /mnt/data/playground/gpac/src/odf/desc_private.c:487 #5 0x0000000000af1357 in gf_odf_desc_write_bs (desc=desc@entry=0x7fffffff6ae0, bs=bs@entry=0x249a960) at /mnt/data/playground/gpac/src/odf/odf_codec.c:325 #6 0x0000000000af14b7 in gf_odf_desc_write (desc=desc@entry=0x7fffffff6ae0, outEncDesc=outEncDesc@entry=0x7fffffff6a30, outSize=outSize@entry=0x7fffffff6a2c) at /mnt/data/playground/gpac/src/odf/odf_codec.c:343 #7 0x0000000000af17f6 in gf_odf_desc_copy (inDesc=inDesc@entry=0x7fffffff6ae0, outDesc=outDesc@entry=0x2497550) at /mnt/data/playground/gpac/src/odf/odf_codec.c:387 #8 0x00000000009d2a3f in gf_isom_set_extraction_slc (the_file=the_file@entry=0x248c220, trackNumber=trackNumber@entry=0x6, StreamDescriptionIndex=StreamDescriptionIndex@entry=0x1, slConfig=slConfig@entry=0x7fffffff6ae0) at /mnt/data/playground/gpac/src/isomedia/isom_write.c:5468 #9 0x0000000000ce75ff in gf_hinter_finalize (file=file@entry=0x248c220, IOD_Profile=<optimized out>, bandwidth=bandwidth@entry=0x8bdf) at /mnt/data/playground/gpac/src/media_tools/isom_hinter.c:1245 #10 0x000000000043c218 in HintFile (file=0x248c220, MTUSize=MTUSize@entry=0x59e, max_ptime=0x0, rtp_rate=0x0, base_flags=<optimized out>, copy_data=GF_FALSE, interleave=GF_FALSE, regular_iod=GF_FALSE, single_group=GF_FALSE, hint_no_offset=GF_FALSE) at /mnt/data/playground/gpac/applications/mp4box/main.c:3550 #11 0x000000000044bd42 in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /mnt/data/playground/gpac/applications/mp4box/main.c:6329 #12 0x0000000001f06bb6 in generic_start_main () #13 0x0000000001f071a5 in __libc_start_main () #14 0x000000000041c4e9 in _start () ~~~~
Segmentation fault using mp4box in gf_odf_size_descriptor, desc_private.c:380
https://api.github.com/repos/gpac/gpac/issues/1889/comments
2
2021-08-24T11:14:59Z
2021-08-30T15:34:45Z
https://github.com/gpac/gpac/issues/1889
977,985,666
1,889
CVE-2021-40568
2022-01-13T18:15:07.977
A buffer overflow vulnerability exists in Gpac through 1.0.1 via a malformed MP4 file in the svc_parse_slice function in av_parsers.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/f1ae01d745200a258cdf62622f71754c37cb6c30" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1900" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "72EEF01B-F945-4AEF-B5C2-6F84A51311C9", "versionEndExcluding": null, "versionEndIncluding": "1.0.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1900
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault caused by buffer overflow (overwrite) in svc_parse_slice, av_parsers.c:5788 in commit 592ba2689a3. This vulnerability is similar to the npd reported in #1898. However, this one is more serious since it allows memory manipulation. <img width="777" alt="image" src="https://user-images.githubusercontent.com/7632714/131103671-25924388-bc11-4954-871c-34eb354c6521.png"> Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -info poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7065690/mp4box-seg-overflow_svc_parse_slice5788.zip) (unzip first) Program output: ~~~~ [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [AVC|H264] Warning: Error parsing NAL unit [AVC|H264] Error parsing Sequence Param Set [AVC|H264] Warning: Error parsing NAL unit [AVC|H264] Error parsing Sequence Param Set [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [AVC|H264] Warning: Error parsing NAL unit Segmentation fault (core dumped) ~~~~ Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef➤ bt #0 0x0000000000bccc05 in svc_parse_slice (si=0x7fffffff5020, avc=0x24ae050, bs=0x2491de0) at /mnt/data/playground/gpac/src/media_tools/av_parsers.c:5788 #1 gf_avc_parse_nalu (bs=0x2491de0, avc=0x24ae050) at /mnt/data/playground/gpac/src/media_tools/av_parsers.c:6062 #2 0x000000000144109d in naludmx_parse_nal_avc (is_islice=<synthetic pointer>, is_slice=<synthetic pointer>, skip_nal=<synthetic pointer>, nal_type=0x14, size=0x2c, data=0x24b84a1 "trak", ctx=0x24ada70) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2348 #3 naludmx_process (filter=0x24a0bd0) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2874 #4 0x0000000000fe4c18 in gf_filter_process_task (task=0x248e770) at /mnt/data/playground/gpac/src/filter_core/filter.c:2441 #5 0x0000000000f7b909 in gf_fs_thread_proc (sess_thread=sess_thread@entry=0x248c2b0) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1640 #6 0x0000000000f93558 in gf_fs_run (fsess=fsess@entry=0x248c220) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1877 #7 0x0000000000c18b4b in gf_media_import (importer=importer@entry=0x7fffffff5bf0) at /mnt/data/playground/gpac/src/media_tools/media_import.c:1178 #8 0x0000000000497345 in convert_file_info (inName=0x7fffffffe159 "tmp", trackID=0x0) at /mnt/data/playground/gpac/applications/mp4box/fileimport.c:128 #9 0x0000000000456aaa in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /mnt/data/playground/gpac/applications/mp4box/main.c:5925 #10 0x0000000001f06bb6 in generic_start_main () #11 0x0000000001f071a5 in __libc_start_main () #12 0x000000000041c4e9 in _start () ~~~~
Segmentation fault caused by buffer overflow using mp4box in svc_parse_slice, av_parsers.c:5788
https://api.github.com/repos/gpac/gpac/issues/1900/comments
0
2021-08-27T09:14:32Z
2021-08-30T15:33:45Z
https://github.com/gpac/gpac/issues/1900
981,044,009
1,900
CVE-2021-40569
2022-01-13T18:15:08.020
The binary MP4Box in Gpac through 1.0.1 has a double-free vulnerability in the iloc_entry_del funciton in box_code_meta.c, which allows attackers to cause a denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/b03c9f252526bb42fbd1b87b9f5e339c3cf2390a" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1890" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "72EEF01B-F945-4AEF-B5C2-6F84A51311C9", "versionEndExcluding": null, "versionEndIncluding": "1.0.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1890
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault in gf_free, alloc.c:165 in commit 592ba2689a3 caused by double free issue. Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -hint poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7043899/mp4box-doublefree_alloc165.zip) (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef➤ bt #0 0x0000000001f31acf in free () #1 0x000000000053de4d in gf_free (ptr=<optimized out>) at /mnt/data/playground/gpac/src/utils/alloc.c:165 #2 0x00000000019f3d5d in iloc_entry_del (location=0x3dd8780) at /mnt/data/playground/gpac/src/isomedia/box_code_meta.c:242 #3 iloc_box_del (s=0x248f080) at /mnt/data/playground/gpac/src/isomedia/box_code_meta.c:256 #4 0x00000000008fa22f in gf_isom_box_del (a=0x248f080) at /mnt/data/playground/gpac/src/isomedia/box_funcs.c:1794 #5 0x0000000000900b5c in gf_isom_box_parse_ex (outBox=outBox@entry=0x7fffffff9360, bs=bs@entry=0x248c750, is_root_box=is_root_box@entry=GF_TRUE, parent_type=0x0) at /mnt/data/playground/gpac/src/isomedia/box_funcs.c:303 #6 0x0000000000900cf2 in gf_isom_parse_root_box (outBox=outBox@entry=0x7fffffff9360, bs=0x248c750, box_type=box_type@entry=0x0, bytesExpected=bytesExpected@entry=0x7fffffff93b0, progressive_mode=progressive_mode@entry=GF_FALSE) at /mnt/data/playground/gpac/src/isomedia/box_funcs.c:38 #7 0x000000000093551f in gf_isom_parse_movie_boxes_internal (mov=mov@entry=0x248c220, boxType=boxType@entry=0x0, bytesMissing=bytesMissing@entry=0x7fffffff93b0, progressive_mode=progressive_mode@entry=GF_FALSE) at /mnt/data/playground/gpac/src/isomedia/isom_intern.c:320 #8 0x000000000093e251 in gf_isom_parse_movie_boxes (progressive_mode=GF_FALSE, bytesMissing=0x7fffffff93b0, boxType=0x0, mov=0x248c220) at /mnt/data/playground/gpac/src/isomedia/isom_intern.c:781 #9 gf_isom_open_file (fileName=0x7fffffffe159 "tmp", OpenMode=<optimized out>, tmp_dir=0x0) at /mnt/data/playground/gpac/src/isomedia/isom_intern.c:901 #10 0x0000000000454a80 in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /mnt/data/playground/gpac/applications/mp4box/main.c:5841 #11 0x0000000001f06bb6 in generic_start_main () #12 0x0000000001f071a5 in __libc_start_main () #13 0x000000000041c4e9 in _start () ~~~~ It seems that the pointer has been free previously in configfile.c <img width="615" alt="image" src="https://user-images.githubusercontent.com/7632714/130732366-c06e6fe8-f884-47e7-9bae-ca90891284e1.png">
Segmentation fault caused by double free using mp4box in iloc_entry_del, box_code_meta.c:242
https://api.github.com/repos/gpac/gpac/issues/1890/comments
0
2021-08-25T05:36:34Z
2021-08-30T15:33:43Z
https://github.com/gpac/gpac/issues/1890
978,737,969
1,890
CVE-2021-40570
2022-01-13T18:15:08.063
The binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the avc_compute_poc function in av_parsers.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/04dbf08bff4d61948bab80c3f9096ecc60c7f302" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1899" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1899
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault caused by buffer overflow in avc_compute_poc, av_parsers.c:5988 in commit 592ba2689a3. Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -info poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7065639/mp4box-seg-overflow_avc_compute_poc5988.zip) (unzip first) Program output: ~~~~ [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [avc-h264] offset_for_ref_frame overflow from poc_cycle_length [AVC|H264] Warning: Error parsing NAL unit [AVC|H264] Error parsing Sequence Param Set [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! [Core] exp-golomb read failed, not enough bits in bitstream ! Segmentation fault (core dumped) ~~~~ Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef➤ bt #0 0x0000000000b82f00 in avc_compute_poc (si=si@entry=0x7fffffff5020) at /mnt/data/playground/gpac/src/media_tools/av_parsers.c:5988 #1 0x0000000000bce182 in gf_avc_parse_nalu (bs=<optimized out>, avc=0x24ae050) at /mnt/data/playground/gpac/src/media_tools/av_parsers.c:6191 #2 0x000000000144109d in naludmx_parse_nal_avc (is_islice=<synthetic pointer>, is_slice=<synthetic pointer>, skip_nal=<synthetic pointer>, nal_type=0x3, size=0xf, data=0x248dfba "Cd\234\316s", <incomplete sequence \350>, ctx=0x24ada70) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2348 #3 naludmx_process (filter=0x24a0bd0) at /mnt/data/playground/gpac/src/filters/reframe_nalu.c:2874 #4 0x0000000000fe4c18 in gf_filter_process_task (task=0x2492ed0) at /mnt/data/playground/gpac/src/filter_core/filter.c:2441 #5 0x0000000000f7b909 in gf_fs_thread_proc (sess_thread=sess_thread@entry=0x248c2b0) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1640 #6 0x0000000000f93558 in gf_fs_run (fsess=fsess@entry=0x248c220) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:1877 #7 0x0000000000c18b4b in gf_media_import (importer=importer@entry=0x7fffffff5bf0) at /mnt/data/playground/gpac/src/media_tools/media_import.c:1178 #8 0x0000000000497345 in convert_file_info (inName=0x7fffffffe159 "tmp", trackID=0x0) at /mnt/data/playground/gpac/applications/mp4box/fileimport.c:128 #9 0x0000000000456aaa in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /mnt/data/playground/gpac/applications/mp4box/main.c:5925 #10 0x0000000001f06bb6 in generic_start_main () #11 0x0000000001f071a5 in __libc_start_main () #12 0x000000000041c4e9 in _start () ~~~~ The reason for this bug is that the program does not check whether the length of a buffer fit its actual size. <img width="922" alt="image" src="https://user-images.githubusercontent.com/7632714/131101665-2c1728e7-19c6-48af-ba1c-832d2f2d6a2e.png">
Segmentation fault caused by buffer overflow using mp4box in avc_compute_poc, av_parsers.c:5988
https://api.github.com/repos/gpac/gpac/issues/1899/comments
0
2021-08-27T09:02:37Z
2021-08-30T15:33:45Z
https://github.com/gpac/gpac/issues/1899
981,033,321
1,899
CVE-2021-40571
2022-01-13T18:15:08.113
The binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ilst_box_read function in box_code_apple.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/a69b567b8c95c72f9560c873c5ab348be058f340" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1895" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1895
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault caused by null pointer dereference in ilst_box_read, box_code_apple.c:50 in commit 592ba2689a3. Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -hint poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7056022/mp4box-seg-npd_ilst_box_read50.zip) (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef➤ bt #0 0x0000000001963358 in ilst_box_read (s=0x248f740, bs=0x248c750) at /mnt/data/playground/gpac/src/isomedia/box_code_apple.c:50 #1 0x00000000008ff1fa in gf_isom_box_read (bs=0x248c750, a=0x248f740) at /mnt/data/playground/gpac/src/isomedia/box_funcs.c:1810 #2 gf_isom_box_parse_ex (outBox=outBox@entry=0x7fffffff9360, bs=bs@entry=0x248c750, is_root_box=is_root_box@entry=GF_TRUE, parent_type=0x0) at /mnt/data/playground/gpac/src/isomedia/box_funcs.c:263 #3 0x0000000000900cf2 in gf_isom_parse_root_box (outBox=outBox@entry=0x7fffffff9360, bs=0x248c750, box_type=box_type@entry=0x0, bytesExpected=bytesExpected@entry=0x7fffffff93b0, progressive_mode=progressive_mode@entry=GF_FALSE) at /mnt/data/playground/gpac/src/isomedia/box_funcs.c:38 #4 0x000000000093551f in gf_isom_parse_movie_boxes_internal (mov=mov@entry=0x248c220, boxType=boxType@entry=0x0, bytesMissing=bytesMissing@entry=0x7fffffff93b0, progressive_mode=progressive_mode@entry=GF_FALSE) at /mnt/data/playground/gpac/src/isomedia/isom_intern.c:320 #5 0x000000000093e251 in gf_isom_parse_movie_boxes (progressive_mode=GF_FALSE, bytesMissing=0x7fffffff93b0, boxType=0x0, mov=0x248c220) at /mnt/data/playground/gpac/src/isomedia/isom_intern.c:781 #6 gf_isom_open_file (fileName=0x7fffffffe159 "tmp", OpenMode=<optimized out>, tmp_dir=0x0) at /mnt/data/playground/gpac/src/isomedia/isom_intern.c:901 #7 0x0000000000454a80 in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /mnt/data/playground/gpac/applications/mp4box/main.c:5841 #8 0x0000000001f06bb6 in generic_start_main () #9 0x0000000001f071a5 in __libc_start_main () #10 0x000000000041c4e9 in _start () ~~~~
Segmentation fault using mp4box in ilst_box_read, box_code_apple.c:50
https://api.github.com/repos/gpac/gpac/issues/1895/comments
0
2021-08-26T09:51:24Z
2021-08-30T15:33:44Z
https://github.com/gpac/gpac/issues/1895
980,052,585
1,895
CVE-2021-40572
2022-01-13T19:15:08.217
The binary MP4Box in Gpac 1.0.1 has a double-free bug in the av1dmx_finalize function in reframe_av1.c, which allows attackers to cause a denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/7bb1b4a4dd23c885f9db9f577dfe79ecc5433109" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1893" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1893
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Hi, there. There is a segmentation fault in av1dmx_finalize, reframe_av1.c:1075 in commit 592ba2689a3 caused by double free issue. Here is my environment, compiler info and gpac version: ~~~~ Distributor ID: Ubuntu Description: Ubuntu 16.04.6 LTS Release: 16.04 Codename: xenial gcc: 5.4.0 MP4Box - GPAC version 1.1.0-DEV-rev1170-g592ba26-master (c) 2000-2021 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io MINI build (encoders, decoders, audio and video output disabled) Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --static-bin --enable-debug Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FREETYPE GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_DISABLE_3D ~~~~ To reproduce, run ~~~~ ./MP4Box -hint poc ~~~~ POC: [poc.zip](https://github.com/gpac/gpac/files/7044542/mp4box-doublefree_av1dmx_finalize1075.zip) (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGABRT gef➤ bt #0 0x0000000001f15d08 in raise () #1 0x0000000001f15f3a in abort () #2 0x0000000001f24ed6 in __libc_message () #3 0x0000000001f2da76 in _int_free () #4 0x0000000001f31af7 in free () #5 0x000000000053de4d in gf_free (ptr=<optimized out>) at /mnt/data/playground/gpac/src/utils/alloc.c:165 #6 0x00000000013e3d4d in av1dmx_finalize (filter=<optimized out>) at /mnt/data/playground/gpac/src/filters/reframe_av1.c:1075 #7 0x0000000000f9949c in gf_fs_del (fsess=fsess@entry=0x248c220) at /mnt/data/playground/gpac/src/filter_core/filter_session.c:646 #8 0x0000000000c1a86a in gf_media_import (importer=importer@entry=0x7fffffff5bf0) at /mnt/data/playground/gpac/src/media_tools/media_import.c:1242 #9 0x0000000000497345 in convert_file_info (inName=0x7fffffffe159 "tmp", trackID=0x0) at /mnt/data/playground/gpac/applications/mp4box/fileimport.c:128 #10 0x0000000000456aaa in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /mnt/data/playground/gpac/applications/mp4box/main.c:5925 #11 0x0000000001f06bb6 in generic_start_main () #12 0x0000000001f071a5 in __libc_start_main () #13 0x000000000041c4e9 in _start () ~~~~
Segmentation fault caused by double free using mp4box in av1dmx_finalize, reframe_av1.c:1075
https://api.github.com/repos/gpac/gpac/issues/1893/comments
2
2021-08-25T07:18:42Z
2021-09-01T10:06:57Z
https://github.com/gpac/gpac/issues/1893
978,804,732
1,893