issue_owner_repo
sequencelengths
2
2
issue_body
stringlengths
0
261k
issue_title
stringlengths
1
925
issue_comments_url
stringlengths
56
81
issue_comments_count
int64
0
2.5k
issue_created_at
stringlengths
20
20
issue_updated_at
stringlengths
20
20
issue_html_url
stringlengths
37
62
issue_github_id
int64
387k
2.46B
issue_number
int64
1
127k
[ "libming", "libming" ]
Hi ,I use static analysis tool to find a vulnerable func similar to [readSBits(util/read.c)](https://github.com/libming/libming/commit/9141f1df0d6ecb84f298633ba03569bbf5c842d0). Just similar to commit [9141f1d](https://github.com/libming/libming/commit/9141f1df0d6ecb84f298633ba03569bbf5c842d0),in func getsbits (src/blocks/fromswf.c) There should be a check for !nbits before left-shifting by (nbits-1).
Similar to CVE-2018-5294,left shift of a negative value in getsbits,src/blocks/fromswf.c:158
https://api.github.com/repos/libming/libming/issues/214/comments
0
2020-12-02T13:06:46Z
2020-12-02T13:10:51Z
https://github.com/libming/libming/issues/214
755,258,136
214
[ "libming", "libming" ]
Hi ,I use static analysis tool to find a vulnerable func similar to [readMovie(util/main.c)](https://github.com/libming/libming/commit/7fed314748be817c7ded84854acb649786625cb6) Just similar to commit [7fed314](https://github.com/libming/libming/commit/7fed314748be817c7ded84854acb649786625cb6),in func parseSWF_DEFINESPRITE (util/parser.c) ,splength(line 2302) has intint type but according to the specification it should be able to store unsigned 32bit numbers. There should be a check to verify that the value returned by readUInt32 is smaller than INT_MAX and update splength if it's the case.Otherwise we should print a warning and ignore the block. ![image](https://user-images.githubusercontent.com/28356082/100860348-5e4c5b80-34cb-11eb-8048-36d8206e4616.png)
Similar to CVE-2017-11704 ,Integer overflow in function parseSWF_DEFINESPRITE,util/parser.c:2302
https://api.github.com/repos/libming/libming/issues/213/comments
0
2020-12-02T10:22:48Z
2020-12-02T10:22:48Z
https://github.com/libming/libming/issues/213
755,141,212
213
[ "libming", "libming" ]
Hi ,I use static analysis tool to find a vulnerable func similar to [readString(util/read.c)](https://github.com/libming/libming/commit/befb7439c2cf4768bcca09651d6325e8f078e992) Just similar to commit [befb74](https://github.com/libming/libming/commit/befb7439c2cf4768bcca09651d6325e8f078e992),in func readString (src/actioncompiler/listaction.c) ,there should be a check to avoid buflen integer overflow before line 103. What's more ,there should be a check for buf which is initialized in line 95 in case of malloc fails. ![image](https://user-images.githubusercontent.com/28356082/100854387-e4fd3a80-34c3-11eb-988c-d1c7990d7157.png)
Similar to CVE-2017-8782,Integer overflow in function readString,src/actioncompiler/listaction.c:103
https://api.github.com/repos/libming/libming/issues/212/comments
0
2020-12-02T09:29:57Z
2020-12-02T09:29:57Z
https://github.com/libming/libming/issues/212
755,101,489
212
[ "libming", "libming" ]
Just similar to commit [befb74](https://github.com/libming/libming/commit/befb7439c2cf4768bcca09651d6325e8f078e992),in func readSizedString() (util/read.c) ,there should be a check to avoid buflen integer overflow before line 397. What's more ,there should be a check for buf which is initialized in line 389 in case of malloc fails.
Similar to CVE-2017-8782,Integer overflow in function readSizedString,util/read.c:397
https://api.github.com/repos/libming/libming/issues/211/comments
1
2020-12-02T09:21:25Z
2020-12-02T09:32:28Z
https://github.com/libming/libming/issues/211
755,095,005
211
[ "libming", "libming" ]
Hi, there. There is a buffer write in the newest master branch 04aee52 which could cause a denial of service or arbitrary code execution. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC (unzip first): [overwrite-decompile105.zip](https://github.com/libming/libming/files/5182986/overwrite-decompile105.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==140076==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x63200002c800 at pc 0x7f5c6dfd00ae bp 0x7ffd02c57a60 sp 0x7ffd02c57208 WRITE of size 6 at 0x63200002c800 thread T0 #0 0x7f5c6dfd00ad in strcat (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x730ad) #1 0x423bef in strcat /usr/include/x86_64-linux-gnu/bits/string3.h:148 #2 0x423bef in dcputs ../../util/decompile.c:105 #3 0x423ee9 in dcprintf ../../util/decompile.c:130 #4 0x42420c in println ../../util/decompile.c:220 #5 0x445274 in decompileIF ../../util/decompile.c:2648 #6 0x44abeb in decompileActions ../../util/decompile.c:3535 #7 0x44abeb in decompile_SWITCH ../../util/decompile.c:2278 #8 0x44abeb in decompileIF ../../util/decompile.c:2637 #9 0x44abeb in decompileActions ../../util/decompile.c:3535 #10 0x44abeb in decompile_SWITCH ../../util/decompile.c:2278 #11 0x44abeb in decompileIF ../../util/decompile.c:2637 #12 0x44abeb in decompileActions ../../util/decompile.c:3535 #13 0x44abeb in decompile_SWITCH ../../util/decompile.c:2278 #14 0x44abeb in decompileIF ../../util/decompile.c:2637 #15 0x44abeb in decompileActions ../../util/decompile.c:3535 #16 0x44abeb in decompile_SWITCH ../../util/decompile.c:2278 #17 0x44abeb in decompileIF ../../util/decompile.c:2637 #18 0x446c9c in decompileActions ../../util/decompile.c:3535 #19 0x446c9c in decompileIF ../../util/decompile.c:2699 #20 0x446c9c in decompileActions ../../util/decompile.c:3535 #21 0x446c9c in decompileIF ../../util/decompile.c:2699 #22 0x446c9c in decompileActions ../../util/decompile.c:3535 #23 0x446c9c in decompileIF ../../util/decompile.c:2699 #24 0x44abeb in decompileActions ../../util/decompile.c:3535 #25 0x44abeb in decompile_SWITCH ../../util/decompile.c:2278 #26 0x44abeb in decompileIF ../../util/decompile.c:2637 #27 0x446c9c in decompileActions ../../util/decompile.c:3535 #28 0x446c9c in decompileIF ../../util/decompile.c:2699 #29 0x44e234 in decompileActions ../../util/decompile.c:3535 #30 0x44e234 in decompile5Action ../../util/decompile.c:3558 #31 0x411304 in outputSWF_DOACTION ../../util/outputscript.c:1551 #32 0x402836 in readMovie ../../util/main.c:281 #33 0x402836 in main ../../util/main.c:354 #34 0x7f5c6d69082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #35 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) 0x63200002c800 is located 0 bytes to the right of 81920-byte region [0x632000018800,0x63200002c800) allocated by thread T0 here: #0 0x7f5c6dff59c1 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x989c1) #1 0x423b60 in dcchkstr ../../util/decompile.c:93 SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 strcat Shadow bytes around the buggy address: 0x0c647fffd8b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c647fffd8c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c647fffd8d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c647fffd8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c647fffd8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c647fffd900:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fffd910: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fffd920: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fffd930: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fffd940: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fffd950: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==140076==ABORTING ~~~~
buffer overwrite in deputs, decompile.c:105
https://api.github.com/repos/libming/libming/issues/209/comments
1
2020-09-07T12:03:10Z
2020-09-07T12:04:57Z
https://github.com/libming/libming/issues/209
695,031,690
209
[ "libming", "libming" ]
Hi, there. There is a buffer write in the newest master branch 04aee52 which causes a denial of service or arbitrary code execution. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [overwrite-decompile2924.zip](https://github.com/libming/libming/files/5148435/overwrite-decompile2924.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==12261==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffea0c7c0d0 at pc 0x000000441b0b bp 0x7ffea0c7b820 sp 0x7ffea0c7b810 WRITE of size 8 at 0x7ffea0c7c0d0 thread T0 #0 0x441b0a in decompileDEFINEFUNCTION ../../util/decompile.c:2924 #1 0x43fab4 in decompileActions ../../util/decompile.c:3535 #2 0x43fab4 in decompileDEFINEFUNCTION ../../util/decompile.c:2926 #3 0x446c9c in decompileActions ../../util/decompile.c:3535 #4 0x446c9c in decompileIF ../../util/decompile.c:2699 #5 0x446c9c in decompileActions ../../util/decompile.c:3535 #6 0x446c9c in decompileIF ../../util/decompile.c:2699 #7 0x44e234 in decompileActions ../../util/decompile.c:3535 #8 0x44e234 in decompile5Action ../../util/decompile.c:3558 #9 0x411304 in outputSWF_DOACTION ../../util/outputscript.c:1551 #10 0x402836 in readMovie ../../util/main.c:281 #11 0x402836 in main ../../util/main.c:354 #12 0x7fd0bbb2082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #13 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) Address 0x7ffea0c7c0d0 is located in stack of thread T0 at offset 2080 in frame #0 0x43d7ef in decompileDEFINEFUNCTION ../../util/decompile.c:2802 This frame has 1 object(s): [32, 2080) 'myregs' <== Memory access at offset 2080 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow ../../util/decompile.c:2924 decompileDEFINEFUNCTION Shadow bytes around the buggy address: 0x1000541877c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000541877d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000541877e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000541877f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100054187800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x100054187810: 00 00 00 00 00 00 00 00 00 00[f3]f3 f3 f3 f3 f3 0x100054187820: f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100054187830: 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 0x100054187840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100054187850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100054187860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==12261==ABORTING ~~~~
Stack buffer overwrite in decompileDEFINEFUNCTION, decompile.c:2924
https://api.github.com/repos/libming/libming/issues/208/comments
0
2020-08-31T05:20:55Z
2020-08-31T05:20:55Z
https://github.com/libming/libming/issues/208
688,907,178
208
[ "libming", "libming" ]
Hi, there. There is a buffer overflow in the newest master branch 04aee52 which make the memory writable for the adversary. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [overflow-decompile116.zip](https://github.com/libming/libming/files/5127852/overflow-decompile116.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==56940==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x632000014800 at pc 0x000000423d2c bp 0x7ffd3178c6a0 sp 0x7ffd3178c690 WRITE of size 1 at 0x632000014800 thread T0 #0 0x423d2b in dcputchar ../../util/decompile.c:116 #1 0x44664d in decompileIF ../../util/decompile.c:2701 #2 0x43d3d4 in decompileActions ../../util/decompile.c:3535 #3 0x43d3d4 in decompileSETTARGET ../../util/decompile.c:3211 #4 0x446c9c in decompileActions ../../util/decompile.c:3535 #5 0x446c9c in decompileIF ../../util/decompile.c:2699 #6 0x446c9c in decompileActions ../../util/decompile.c:3535 #7 0x446c9c in decompileIF ../../util/decompile.c:2699 #8 0x446c9c in decompileActions ../../util/decompile.c:3535 #9 0x446c9c in decompileIF ../../util/decompile.c:2699 #10 0x446c9c in decompileActions ../../util/decompile.c:3535 #11 0x446c9c in decompileIF ../../util/decompile.c:2699 #12 0x43d3d4 in decompileActions ../../util/decompile.c:3535 #13 0x43d3d4 in decompileSETTARGET ../../util/decompile.c:3211 #14 0x446c9c in decompileActions ../../util/decompile.c:3535 #15 0x446c9c in decompileIF ../../util/decompile.c:2699 #16 0x446c9c in decompileActions ../../util/decompile.c:3535 #17 0x446c9c in decompileIF ../../util/decompile.c:2699 #18 0x446c9c in decompileActions ../../util/decompile.c:3535 #19 0x446c9c in decompileIF ../../util/decompile.c:2699 #20 0x446c9c in decompileActions ../../util/decompile.c:3535 #21 0x446c9c in decompileIF ../../util/decompile.c:2699 #22 0x446c9c in decompileActions ../../util/decompile.c:3535 #23 0x446c9c in decompileIF ../../util/decompile.c:2699 #24 0x446c9c in decompileActions ../../util/decompile.c:3535 #25 0x446c9c in decompileIF ../../util/decompile.c:2699 #26 0x43d3d4 in decompileActions ../../util/decompile.c:3535 #27 0x43d3d4 in decompileSETTARGET ../../util/decompile.c:3211 #28 0x446c9c in decompileActions ../../util/decompile.c:3535 #29 0x446c9c in decompileIF ../../util/decompile.c:2699 #30 0x43c38b in decompileActions ../../util/decompile.c:3535 #31 0x432fd3 in decompileWITH ../../util/decompile.c:2728 #32 0x432fd3 in decompileAction ../../util/decompile.c:3379 #33 0x446c9c in decompileActions ../../util/decompile.c:3535 #34 0x446c9c in decompileIF ../../util/decompile.c:2699 #35 0x446c9c in decompileActions ../../util/decompile.c:3535 #36 0x446c9c in decompileIF ../../util/decompile.c:2699 #37 0x446c9c in decompileActions ../../util/decompile.c:3535 #38 0x446c9c in decompileIF ../../util/decompile.c:2699 #39 0x446c9c in decompileActions ../../util/decompile.c:3535 #40 0x446c9c in decompileIF ../../util/decompile.c:2699 #41 0x446c9c in decompileActions ../../util/decompile.c:3535 #42 0x446c9c in decompileIF ../../util/decompile.c:2699 #43 0x446c9c in decompileActions ../../util/decompile.c:3535 #44 0x446c9c in decompileIF ../../util/decompile.c:2699 #45 0x43d3d4 in decompileActions ../../util/decompile.c:3535 #46 0x43d3d4 in decompileSETTARGET ../../util/decompile.c:3211 #47 0x446c9c in decompileActions ../../util/decompile.c:3535 #48 0x446c9c in decompileIF ../../util/decompile.c:2699 #49 0x43c38b in decompileActions ../../util/decompile.c:3535 #50 0x432fd3 in decompileWITH ../../util/decompile.c:2728 #51 0x432fd3 in decompileAction ../../util/decompile.c:3379 #52 0x446c9c in decompileActions ../../util/decompile.c:3535 #53 0x446c9c in decompileIF ../../util/decompile.c:2699 #54 0x446c9c in decompileActions ../../util/decompile.c:3535 #55 0x446c9c in decompileIF ../../util/decompile.c:2699 #56 0x446c9c in decompileActions ../../util/decompile.c:3535 #57 0x446c9c in decompileIF ../../util/decompile.c:2699 #58 0x446c9c in decompileActions ../../util/decompile.c:3535 #59 0x446c9c in decompileIF ../../util/decompile.c:2699 #60 0x43d3d4 in decompileActions ../../util/decompile.c:3535 #61 0x43d3d4 in decompileSETTARGET ../../util/decompile.c:3211 #62 0x446c9c in decompileActions ../../util/decompile.c:3535 #63 0x446c9c in decompileIF ../../util/decompile.c:2699 #64 0x446c9c in decompileActions ../../util/decompile.c:3535 #65 0x446c9c in decompileIF ../../util/decompile.c:2699 #66 0x446c9c in decompileActions ../../util/decompile.c:3535 #67 0x446c9c in decompileIF ../../util/decompile.c:2699 #68 0x446c9c in decompileActions ../../util/decompile.c:3535 #69 0x446c9c in decompileIF ../../util/decompile.c:2699 #70 0x43d3d4 in decompileActions ../../util/decompile.c:3535 #71 0x43d3d4 in decompileSETTARGET ../../util/decompile.c:3211 #72 0x446c9c in decompileActions ../../util/decompile.c:3535 #73 0x446c9c in decompileIF ../../util/decompile.c:2699 #74 0x446c9c in decompileActions ../../util/decompile.c:3535 #75 0x446c9c in decompileIF ../../util/decompile.c:2699 #76 0x446c9c in decompileActions ../../util/decompile.c:3535 #77 0x446c9c in decompileIF ../../util/decompile.c:2699 #78 0x446c9c in decompileActions ../../util/decompile.c:3535 #79 0x446c9c in decompileIF ../../util/decompile.c:2699 #80 0x446c9c in decompileActions ../../util/decompile.c:3535 #81 0x446c9c in decompileIF ../../util/decompile.c:2699 #82 0x446c9c in decompileActions ../../util/decompile.c:3535 #83 0x446c9c in decompileIF ../../util/decompile.c:2699 #84 0x43d3d4 in decompileActions ../../util/decompile.c:3535 #85 0x43d3d4 in decompileSETTARGET ../../util/decompile.c:3211 #86 0x446c9c in decompileActions ../../util/decompile.c:3535 #87 0x446c9c in decompileIF ../../util/decompile.c:2699 #88 0x446c9c in decompileActions ../../util/decompile.c:3535 #89 0x446c9c in decompileIF ../../util/decompile.c:2699 #90 0x446c9c in decompileActions ../../util/decompile.c:3535 #91 0x446c9c in decompileIF ../../util/decompile.c:2699 #92 0x446c9c in decompileActions ../../util/decompile.c:3535 #93 0x446c9c in decompileIF ../../util/decompile.c:2699 #94 0x446c9c in decompileActions ../../util/decompile.c:3535 #95 0x446c9c in decompileIF ../../util/decompile.c:2699 #96 0x446c9c in decompileActions ../../util/decompile.c:3535 #97 0x446c9c in decompileIF ../../util/decompile.c:2699 #98 0x44e234 in decompileActions ../../util/decompile.c:3535 #99 0x44e234 in decompile5Action ../../util/decompile.c:3558 #100 0x411304 in outputSWF_DOACTION ../../util/outputscript.c:1551 #101 0x402836 in readMovie ../../util/main.c:281 #102 0x402836 in main ../../util/main.c:354 #103 0x7f3d2247882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #104 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) 0x632000014800 is located 0 bytes to the right of 81920-byte region [0x632000000800,0x632000014800) allocated by thread T0 here: #0 0x7f3d22ddd9c1 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x989c1) #1 0x423b60 in dcchkstr ../../util/decompile.c:93 SUMMARY: AddressSanitizer: heap-buffer-overflow ../../util/decompile.c:116 dcputchar Shadow bytes around the buggy address: 0x0c647fffa8b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c647fffa8c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c647fffa8d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c647fffa8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c647fffa8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c647fffa900:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fffa910: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fffa920: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fffa930: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fffa940: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c647fffa950: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==56940==ABORTING ~~~~
Buffer overwrite in dcputchar, decompile.c:116
https://api.github.com/repos/libming/libming/issues/207/comments
0
2020-08-26T05:54:22Z
2020-08-26T05:54:22Z
https://github.com/libming/libming/issues/207
686,029,337
207
[ "libming", "libming" ]
Hi, there. There is a buffer overflow in the newest master branch 04aee52 which related to incomplete fix of CVE-2019-9114 mentioned in issue #170. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [overflow-decompiler259-20199114.zip](https://github.com/libming/libming/files/5123322/overflow-decompiler259-20199114.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==168940==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000eeab at pc 0x00000041fa80 bp 0x7ffd66331d40 sp 0x7ffd66331d30 WRITE of size 1 at 0x60300000eeab thread T0 #0 0x41fa7f in strcpyext ../../util/decompile.c:259 #1 0x41fa7f in getName ../../util/decompile.c:435 #2 0x4304b8 in decompileREMOVECLIP ../../util/decompile.c:3108 #3 0x4304b8 in decompileAction ../../util/decompile.c:3497 #4 0x44e234 in decompileActions ../../util/decompile.c:3535 #5 0x44e234 in decompile5Action ../../util/decompile.c:3558 #6 0x4114d9 in outputSWF_INITACTION ../../util/outputscript.c:1860 #7 0x402836 in readMovie ../../util/main.c:281 #8 0x402836 in main ../../util/main.c:354 #9 0x7fbe6bcd982f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) 0x60300000eeab is located 0 bytes to the right of 27-byte region [0x60300000ee90,0x60300000eeab) allocated by thread T0 here: #0 0x7fbe6c63e662 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98662) #1 0x41f3d0 in getName ../../util/decompile.c:434 SUMMARY: AddressSanitizer: heap-buffer-overflow ../../util/decompile.c:259 strcpyext Shadow bytes around the buggy address: 0x0c067fff9d80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c067fff9dd0: fa fa 00 00 00[03]fa fa 00 00 00 fa fa fa 00 00 0x0c067fff9de0: 00 fa fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 0x0c067fff9df0: 00 00 00 00 fa fa 00 00 00 00 fa fa fd fd fd fd 0x0c067fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==168940==ABORTING ~~~~
Incomplete fix of buffer overflow in strcpyext, decompile.c:259
https://api.github.com/repos/libming/libming/issues/206/comments
2
2020-08-25T11:03:54Z
2020-08-31T05:23:17Z
https://github.com/libming/libming/issues/206
685,390,569
206
[ "libming", "libming" ]
Hi, there. There is a buffer overflow in the newest master branch 04aee52 which causes a huge memory information leakage. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [overflow-decompiler751.zip](https://github.com/libming/libming/files/5123287/overflow-decompiler751.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==8303==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000026680 at pc 0x7f2f1360124b bp 0x7ffcf9987390 sp 0x7ffcf9986b38 READ of size 1025 at 0x619000026680 thread T0 #0 0x7f2f1360124a in strlen (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x7024a) #1 0x425b98 in newVar_N ../../util/decompile.c:751 #2 0x435db7 in decompileNEWOBJECT ../../util/decompile.c:1720 #3 0x435db7 in decompileAction ../../util/decompile.c:3324 #4 0x43d3d4 in decompileActions ../../util/decompile.c:3535 #5 0x43d3d4 in decompileSETTARGET ../../util/decompile.c:3211 #6 0x43c38b in decompileActions ../../util/decompile.c:3535 #7 0x432866 in decompileTRY ../../util/decompile.c:2785 #8 0x432866 in decompileAction ../../util/decompile.c:3518 #9 0x44e234 in decompileActions ../../util/decompile.c:3535 #10 0x44e234 in decompile5Action ../../util/decompile.c:3558 #11 0x411304 in outputSWF_DOACTION ../../util/outputscript.c:1551 #12 0x402836 in readMovie ../../util/main.c:281 #13 0x402836 in main ../../util/main.c:354 #14 0x7f2f12cc482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #15 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) 0x619000026680 is located 0 bytes to the right of 1024-byte region [0x619000026280,0x619000026680) allocated by thread T0 here: #0 0x7f2f136299c1 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x989c1) #1 0x425b7b in newVar_N ../../util/decompile.c:754 SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 strlen Shadow bytes around the buggy address: 0x0c327fffcc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffcc90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffcca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffccb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fffccc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fffccd0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fffcce0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fffccf0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c327fffcd00: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c327fffcd10: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c327fffcd20: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==8303==ABORTING ~~~~
Buffer overflow in newVar_N, decompile.c:751
https://api.github.com/repos/libming/libming/issues/205/comments
0
2020-08-25T10:55:36Z
2020-08-25T10:55:36Z
https://github.com/libming/libming/issues/205
685,385,426
205
[ "libming", "libming" ]
Hi, there. There is a buffer overflow in the newest master branch 04aee52. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [overflow-decompiler2516.zip](https://github.com/libming/libming/files/5123238/overflow-decompiler2516.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==165852==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60e00000dc88 at pc 0x00000044d878 bp 0x7ffd6043c430 sp 0x7ffd6043c420 READ of size 8 at 0x60e00000dc88 thread T0 #0 0x44d877 in decompileIF ../../util/decompile.c:2516 #1 0x442c5c in decompileActions ../../util/decompile.c:3535 #2 0x442c5c in decompileIF ../../util/decompile.c:2407 #3 0x43d3d4 in decompileActions ../../util/decompile.c:3535 #4 0x43d3d4 in decompileSETTARGET ../../util/decompile.c:3211 #5 0x43c38b in decompileActions ../../util/decompile.c:3535 #6 0x432866 in decompileTRY ../../util/decompile.c:2785 #7 0x432866 in decompileAction ../../util/decompile.c:3518 #8 0x44e234 in decompileActions ../../util/decompile.c:3535 #9 0x44e234 in decompile5Action ../../util/decompile.c:3558 #10 0x411304 in outputSWF_DOACTION ../../util/outputscript.c:1551 #11 0x402836 in readMovie ../../util/main.c:281 #12 0x402836 in main ../../util/main.c:354 #13 0x7f8b968e382f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #14 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) 0x60e00000dc88 is located 8 bytes to the right of 160-byte region [0x60e00000dbe0,0x60e00000dc80) allocated by thread T0 here: #0 0x7f8b972487fa in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x987fa) #1 0x45e4cc in parseSWF_ACTIONRECORD ../../util/parser.c:1062 SUMMARY: AddressSanitizer: heap-buffer-overflow ../../util/decompile.c:2516 decompileIF Shadow bytes around the buggy address: 0x0c1c7fff9b40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9b50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9b60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9b70: fa fa fa fa fa fa fa fa fa fa fa fa 00 00 00 00 0x0c1c7fff9b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c1c7fff9b90: fa[fa]fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c1c7fff9ba0: fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa 0x0c1c7fff9bb0: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd 0x0c1c7fff9bc0: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa 0x0c1c7fff9bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff9be0: 00 00 00 00 fa fa fa fa fa fa fa fa fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==165852==ABORTING ~~~~
Buffer overflow in decompileIF, decompile.c:2516
https://api.github.com/repos/libming/libming/issues/204/comments
0
2020-08-25T10:45:49Z
2020-08-25T10:45:49Z
https://github.com/libming/libming/issues/204
685,379,611
204
[ "libming", "libming" ]
Hi, there. There is a segmentation fault in the newest master branch 04aee52. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [seg-decompile1640.zip](https://github.com/libming/libming/files/5123144/seg-decompile1640.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==79767==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x00000042782c bp 0x0000000000f0 sp 0x7ffdbd64ccf0 T0) #0 0x42782b in decompileINCR_DECR ../../util/decompile.c:1640 #1 0x44e234 in decompileActions ../../util/decompile.c:3535 #2 0x44e234 in decompile5Action ../../util/decompile.c:3558 #3 0x4114d9 in outputSWF_INITACTION ../../util/outputscript.c:1860 #4 0x402836 in readMovie ../../util/main.c:281 #5 0x402836 in main ../../util/main.c:354 #6 0x7fd557eb582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #7 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ../../util/decompile.c:1640 decompileINCR_DECR ==79767==ABORTING ~~~~ The cause might due to the incomplete check related to the index for array regs. <img width="1122" alt="image" src="https://user-images.githubusercontent.com/7632714/91164248-59745080-e701-11ea-8158-6cdf378decd9.png">
Segmentation fault in function decompileINCR_DECR, decompile.c 1640
https://api.github.com/repos/libming/libming/issues/203/comments
0
2020-08-25T10:33:55Z
2020-08-25T10:33:55Z
https://github.com/libming/libming/issues/203
685,372,287
203
[ "libming", "libming" ]
Hi, there. There is a segmentation fault in the newest master branch 04aee52. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [seg-decompile380.zip](https://github.com/libming/libming/files/5118100/seg-decompile380.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==187067==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000041d8dc bp 0x0fffd003f178 sp 0x7ffe801f8bb0 T0) #0 0x41d8db in getString ../../util/decompile.c:380 #1 0x424764 in decompilePUSHPARAM ../../util/decompile.c:878 #2 0x42d225 in decompileSTARTDRAG ../../util/decompile.c:3054 #3 0x42d225 in decompileAction ../../util/decompile.c:3433 #4 0x44e234 in decompileActions ../../util/decompile.c:3535 #5 0x44e234 in decompile5Action ../../util/decompile.c:3558 #6 0x4114d9 in outputSWF_INITACTION ../../util/outputscript.c:1860 #7 0x402836 in readMovie ../../util/main.c:281 #8 0x402836 in main ../../util/main.c:354 #9 0x7fe9f9c4482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ../../util/decompile.c:380 getString ==187067==ABORTING ~~~~ The cause is due to the uncheck index of act->p.Constant8 mentioned in Figure. <img width="1037" alt="image" src="https://user-images.githubusercontent.com/7632714/91050602-79e4d200-e651-11ea-99fa-91d3604cea1d.png">
Segmentation fault in function getString, decompile.c:380
https://api.github.com/repos/libming/libming/issues/202/comments
1
2020-08-24T13:33:55Z
2020-08-24T14:49:29Z
https://github.com/libming/libming/issues/202
684,675,767
202
[ "libming", "libming" ]
Hi, there. There is a segmentation fault in the newest master branch 04aee52. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: [seg-decompile457.zip](https://github.com/libming/libming/files/5118022/seg-decompile457.zip) Here is the reproduce trace reported by ASAN: ~~~~ ==19422==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000041ef74 bp 0x0c10000017fb sp 0x7ffee6469480 T0) #0 0x41ef73 in getName ../../util/decompile.c:457 #1 0x42b65b in decompileDELETE ../../util/decompile.c:3175 #2 0x42b65b in decompileAction ../../util/decompile.c:3436 #3 0x44e234 in decompileActions ../../util/decompile.c:3535 #4 0x44e234 in decompile5Action ../../util/decompile.c:3558 #5 0x4114d9 in outputSWF_INITACTION ../../util/outputscript.c:1860 #6 0x402836 in readMovie ../../util/main.c:281 #7 0x402836 in main ../../util/main.c:354 #8 0x7f82c681082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403b38 in _start (/mnt/data/playground/libming/build/util/swftophp+0x403b38) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ../../util/decompile.c:457 getName ==19422==ABORTING ~~~~ The cause is due to the incomplete check in line 452 mentioned in the Figure. <img width="1020" alt="image" src="https://user-images.githubusercontent.com/7632714/91049849-671dcd80-e650-11ea-8030-0bb3adeff1ae.png">
Segmentation fault in function getName, decompile.c:457
https://api.github.com/repos/libming/libming/issues/201/comments
0
2020-08-24T13:27:16Z
2020-08-24T13:30:07Z
https://github.com/libming/libming/issues/201
684,668,891
201
[ "libming", "libming" ]
Hi there. It seems there are potential memory leak in parserSWF_MORPHFILLSTYLES (parser.c:827) and parseSWF_SHAPE (parser.c:845) on the newest master branch 04aee52363688426eab74f5d618. <img width="1009" alt="image" src="https://user-images.githubusercontent.com/7632714/91017887-6588e100-e621-11ea-8868-20d1c6ea7b4c.png"> The memory allocated for FillSystyles is not freed after the program ends. A similar issue happens in the function parseSWF_SHAPE. These allocation sizes are accessible for the user and thus may lead to a huge amount of memory leak in frequent file transformation on the server. This is the demo example and the traces reproducible on the master branch. ~~~~ ==85905==ERROR: LeakSanitizer: detected memory leaks Direct leak of 50616 byte(s) in 1 object(s) allocated from: #0 0x7ffa5f1537fa in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x987fa) #1 0x458476 in parseSWF_MORPHFILLSTYLES ../../util/parser.c:827 Direct leak of 192 byte(s) in 2 object(s) allocated from: #0 0x7ffa5f1537fa in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x987fa) #1 0x458b59 in parseSWF_SHAPE ../../util/parser.c:845 Direct leak of 121 byte(s) in 6 object(s) allocated from: #0 0x7ffa5f153662 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98662) #1 0x48d62d in readBytes ../../util/read.c:252 Direct leak of 1 byte(s) in 1 object(s) allocated from: #0 0x7ffa5f153662 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98662) #1 0x458167 in parseSWF_MORPHLINESTYLES ../../util/parser.c:755 SUMMARY: AddressSanitizer: 50930 byte(s) leaked in 10 allocation(s). ~~~~ Reproduce command: ~~~~ swftophp poc ~~~~ POC: [parserSWF_MORPHFILLSTYLES_leaks.zip](https://github.com/libming/libming/files/5116483/parserSWF_MORPHFILLSTYLES_leaks.zip)
Memory leak in parser.c:827 and 845
https://api.github.com/repos/libming/libming/issues/200/comments
0
2020-08-24T07:58:07Z
2020-08-24T08:35:47Z
https://github.com/libming/libming/issues/200
684,454,972
200
[ "libming", "libming" ]
CC=clang CXX=clang++ CFLAGS="-g -O0 " CXXFLAGS="-g -O0 " ./configure --prefix=$(dirname ${BIN_PATH})/libming/SRC/build --disable-shared make install ./src/.libs/libming.a(swf4compiler.tab.o):/home/bao00065/AFL/evaluation/BUILD/libming/SRC/src/actioncompiler/swf4compiler.tab.c:1490: multiple definition of `swf4debug' ../src/.libs/libming.a(lex.swf4.o):/home/bao00065/AFL/evaluation/BUILD/libming/SRC/src/actioncompiler/./swf4compiler.flex:12: first defined here ../src/.libs/libming.a(swf5compiler.tab.o):/home/bao00065/AFL/evaluation/BUILD/libming/SRC/src/actioncompiler/swf5compiler.tab.c:2892: multiple definition of `swf5debug' ../src/.libs/libming.a(lex.swf5.o):/home/bao00065/AFL/evaluation/BUILD/libming/SRC/src/actioncompiler/./swf5compiler.flex:12: first defined here
Failed to compile libming with clang
https://api.github.com/repos/libming/libming/issues/199/comments
0
2020-07-30T22:34:40Z
2020-07-30T22:34:40Z
https://github.com/libming/libming/issues/199
669,252,685
199
[ "libming", "libming" ]
./swftocxx $poc [segmentaion_fault_decompile_569-out_of_bound-idx:0x1186-0x10.zip](https://github.com/libming/libming/files/4490668/segmentaion_fault_decompile_569-out_of_bound-idx.0x1186-0x10.zip) ``` root@ubuntu:/home/tim/libming/util# ../../libming-asan/util/swftocxx overflows/segmentaion_fault_decompile_569-out_of_bound-idx\:0x1186-0x10 header indicates a filesize of 1484 but filesize is 228 #include <mingpp.h> main(){ SWFMovie* m = new SWFMovie(10); Ming_setScale(1.0); m->setRate(24.000000); m->setDimension(-9480, 8000); // SWF_PLACEOBJECT3 Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 223 but expecting 200. // SWF_DOACTION ================================================================= ==3292==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61f000000c70 at pc 0x561ec3153e3b bp 0x7fff7af46a10 sp 0x7fff7af46a00 READ of size 2 at 0x61f000000c70 thread T0 #0 0x561ec3153e3a in decompileIF /home/tim/libming-asan/util/decompile.c:2436 #1 0x561ec3158ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #2 0x561ec315932e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #3 0x561ec3152d13 in decompile_SWITCH /home/tim/libming-asan/util/decompile.c:2235 #4 0x561ec3154f7b in decompileIF /home/tim/libming-asan/util/decompile.c:2594 #5 0x561ec3158ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #6 0x561ec315932e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #7 0x561ec3159464 in decompile5Action /home/tim/libming-asan/util/decompile.c:3517 #8 0x561ec314548e in outputSWF_DOACTION /home/tim/libming-asan/util/outputscript.c:1551 #9 0x561ec3147a92 in outputBlock /home/tim/libming-asan/util/outputscript.c:2083 #10 0x561ec3148b88 in readMovie /home/tim/libming-asan/util/main.c:281 #11 0x561ec3149322 in main /home/tim/libming-asan/util/main.c:354 #12 0x7faeb56eab6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #13 0x561ec313b469 in _start (/home/tim/libming-asan/util/.libs/swftocxx+0x14469) 0x61f000000c70 is located 16 bytes to the right of 3040-byte region [0x61f000000080,0x61f000000c60) allocated by thread T0 here: #0 0x7faeb5c3d63e in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10c63e) #1 0x561ec3154e26 in decompileIF /home/tim/libming-asan/util/decompile.c:2587 #2 0x561ec3158ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #3 0x561ec315932e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #4 0x561ec3159464 in decompile5Action /home/tim/libming-asan/util/decompile.c:3517 #5 0x561ec314548e in outputSWF_DOACTION /home/tim/libming-asan/util/outputscript.c:1551 #6 0x561ec3147a92 in outputBlock /home/tim/libming-asan/util/outputscript.c:2083 #7 0x561ec3148b88 in readMovie /home/tim/libming-asan/util/main.c:281 #8 0x561ec3149322 in main /home/tim/libming-asan/util/main.c:354 #9 0x7faeb56eab6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/tim/libming-asan/util/decompile.c:2436 in decompileIF Shadow bytes around the buggy address: 0x0c3e7fff8130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3e7fff8140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3e7fff8150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3e7fff8160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3e7fff8170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c3e7fff8180: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa[fa]fa 0x0c3e7fff8190: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3e7fff81a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3e7fff81b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3e7fff81c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3e7fff81d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==3292==ABORTING root@ubuntu:/home/tim/libming/util# ```
heap overflow in decompileIF decompile.c:2436
https://api.github.com/repos/libming/libming/issues/197/comments
0
2020-04-17T02:50:13Z
2020-04-17T02:50:13Z
https://github.com/libming/libming/issues/197
601,663,990
197
[ "libming", "libming" ]
./swftocxx $poc [segmentaion_fault_decompile_569-out_of_bound-idx:0x1199-0xb.zip](https://github.com/libming/libming/files/4490660/segmentaion_fault_decompile_569-out_of_bound-idx.0x1199-0xb.zip) ``` root@ubuntu:/home/tim/libming/util# ../../libming-asan/util/swftocxx overflows/segmentaion_fault_decompile_569-out_of_bound-idx\:0x1199-0xb header indicates a filesize of 1484 but filesize is 228 #include <mingpp.h> main(){ SWFMovie* m = new SWFMovie(10); Ming_setScale(1.0); m->setRate(24.000000); m->setDimension(-9480, 8000); // SWF_PLACEOBJECT3 Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 223 but expecting 200. // SWF_DOACTION ================================================================= ==3097==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61d0000008a8 at pc 0x5645c2842407 bp 0x7fffda6e8470 sp 0x7fffda6e8460 READ of size 8 at 0x61d0000008a8 thread T0 #0 0x5645c2842406 in decompileIF /home/tim/libming-asan/util/decompile.c:2473 #1 0x5645c2846ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #2 0x5645c284732e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #3 0x5645c28467ee in decompileSETTARGET /home/tim/libming-asan/util/decompile.c:3169 #4 0x5645c284725e in decompileAction /home/tim/libming-asan/util/decompile.c:3465 #5 0x5645c284732e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #6 0x5645c2840d13 in decompile_SWITCH /home/tim/libming-asan/util/decompile.c:2235 #7 0x5645c2842f7b in decompileIF /home/tim/libming-asan/util/decompile.c:2594 #8 0x5645c2846ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #9 0x5645c284732e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #10 0x5645c2847464 in decompile5Action /home/tim/libming-asan/util/decompile.c:3517 #11 0x5645c283348e in outputSWF_DOACTION /home/tim/libming-asan/util/outputscript.c:1551 #12 0x5645c2835a92 in outputBlock /home/tim/libming-asan/util/outputscript.c:2083 #13 0x5645c2836b88 in readMovie /home/tim/libming-asan/util/main.c:281 #14 0x5645c2837322 in main /home/tim/libming-asan/util/main.c:354 #15 0x7fbdee9fcb6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #16 0x5645c2829469 in _start (/home/tim/libming-asan/util/.libs/swftocxx+0x14469) 0x61d0000008a8 is located 8 bytes to the right of 2080-byte region [0x61d000000080,0x61d0000008a0) allocated by thread T0 here: #0 0x7fbdeef4f63e in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10c63e) #1 0x5645c2842e26 in decompileIF /home/tim/libming-asan/util/decompile.c:2587 #2 0x5645c2846ea3 in decompileAction /home/tim/libming-asan/util/decompile.c:3335 #3 0x5645c284732e in decompileActions /home/tim/libming-asan/util/decompile.c:3494 #4 0x5645c2847464 in decompile5Action /home/tim/libming-asan/util/decompile.c:3517 #5 0x5645c283348e in outputSWF_DOACTION /home/tim/libming-asan/util/outputscript.c:1551 #6 0x5645c2835a92 in outputBlock /home/tim/libming-asan/util/outputscript.c:2083 #7 0x5645c2836b88 in readMovie /home/tim/libming-asan/util/main.c:281 #8 0x5645c2837322 in main /home/tim/libming-asan/util/main.c:354 #9 0x7fbdee9fcb6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/tim/libming-asan/util/decompile.c:2473 in decompileIF Shadow bytes around the buggy address: 0x0c3a7fff80c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff80e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff80f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff8100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c3a7fff8110: 00 00 00 00 fa[fa]fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8160: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==3097==ABORTING ```
heap overflow in decompileIF decompile.c:2473
https://api.github.com/repos/libming/libming/issues/196/comments
0
2020-04-17T02:47:07Z
2020-04-17T02:47:07Z
https://github.com/libming/libming/issues/196
601,663,070
196
[ "libming", "libming" ]
./swftoperl POC.zip poc:[POC.zip](https://github.com/libming/libming/files/4422326/POC.zip) ```c $m->add(new SWF::InitAction(*** buffer overflow detected ***: ../../../SRC/build/bin/swftoperl terminated [2] 7511 abort sudo ../../../SRC/build/bin/swftoperl -v swf/samples/bubblewrap.swf ``` ASAN log ```c ==43948==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000d0ba at pc 0x00000044724a bp 0x7ffef78a3280 sp 0x7ffef78a2a30 WRITE of size 11 at 0x60200000d0ba thread T0 #0 0x447249 in vsprintf /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1572 #1 0x447576 in __interceptor_sprintf /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1615 #2 0x552631 in getString /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:362:3 #3 0x555434 in newVar_N /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:725:14 #4 0x549718 in decompileCALLMETHOD /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:2940:9 #5 0x53544e in decompileAction /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:3360:10 #6 0x54f493 in decompileActions /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:3494:6 #7 0x54810b in decompileDEFINEFUNCTION /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:2883:3 #8 0x53535f in decompileAction /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:3351:10 #9 0x54f493 in decompileActions /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:3494:6 #10 0x54f15d in decompile5Action /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:3517:2 #11 0x529c15 in outputSWF_INITACTION /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/outputscript.c:1862:11 #12 0x523b56 in outputBlock /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/outputscript.c:2083:4 #13 0x53097e in readMovie /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/main.c:281:4 #14 0x52eba6 in main /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/main.c:354:2 #15 0x7f2fbad57b96 in __libc_start_main /build/glibc-OTsEL5/glibc-2.27/csu/../csu/libc-start.c:310 #16 0x41a389 in _start (/home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/build/bin/swftoperl+0x41a389) 0x60200000d0ba is located 0 bytes to the right of 10-byte region [0x60200000d0b0,0x60200000d0ba) allocated by thread T0 here: #0 0x4da2c0 in malloc /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x5525cb in getString /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:361:5 #2 0x555434 in newVar_N /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:725:14 #3 0x549718 in decompileCALLMETHOD /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:2940:9 #4 0x53544e in decompileAction /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:3360:10 #5 0x54f493 in decompileActions /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:3494:6 #6 0x54810b in decompileDEFINEFUNCTION /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:2883:3 #7 0x53535f in decompileAction /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:3351:10 #8 0x54f493 in decompileActions /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:3494:6 #9 0x54f15d in decompile5Action /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/decompile.c:3517:2 #10 0x529c15 in outputSWF_INITACTION /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/outputscript.c:1862:11 #11 0x523b56 in outputBlock /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/outputscript.c:2083:4 #12 0x53097e in readMovie /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/main.c:281:4 #13 0x52eba6 in main /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/main.c:354:2 #14 0x7f2fbad57b96 in __libc_start_main /build/glibc-OTsEL5/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1572 in vsprintf Shadow bytes around the buggy address: 0x0c047fff99c0: fa fa 00 02 fa fa 00 01 fa fa fd fa fa fa fd fa 0x0c047fff99d0: fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff99e0: fa fa 00 02 fa fa fd fa fa fa fd fa fa fa 05 fa 0x0c047fff99f0: fa fa 07 fa fa fa 00 04 fa fa 00 02 fa fa 05 fa 0x0c047fff9a00: fa fa 06 fa fa fa 00 03 fa fa 00 02 fa fa 05 fa =>0x0c047fff9a10: fa fa 00 01 fa fa 00[02]fa fa fa fa fa fa fa fa 0x0c047fff9a20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9a30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9a40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9a50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9a60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==43948==ABORTING ```
heap-buffer-overflow in getString at decompile.c:362
https://api.github.com/repos/libming/libming/issues/195/comments
0
2020-04-02T16:43:09Z
2020-04-02T16:43:46Z
https://github.com/libming/libming/issues/195
592,771,607
195
[ "libming", "libming" ]
I found a memory leaks in util/read.c commit : 5009802 version : Ubuntu 18.04.3 LTS How to reproduce: $ ./listswf -v POC.zip [POC.zip](https://github.com/libming/libming/files/4413606/POC.zip) Asan log ```C Direct leak of 67354 byte(s) in 55 object(s) allocated from: #0 0x4da230 in malloc /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x5b776e in readBytes /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/read.c:252:17 #2 0x5a9464 in parseSWF_VIDEOFRAME /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/parser.c:3001:33 #3 0x546d19 in blockParse /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/blocktypes.c:145:14 #4 0x53bc33 in readMovie /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/main.c:269:11 #5 0x53a0f6 in main /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/main.c:354:2 #6 0x7f6882469b96 in __libc_start_main /build/glibc-OTsEL5/glibc-2.27/csu/../csu/libc-start.c:310 Direct leak of 256 byte(s) in 1 object(s) allocated from: #0 0x4da230 in malloc /mnt/d/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x5b7a1f in readString /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/read.c:272:17 #2 0x5a384d in parseSWF_PLACEOBJECT2 /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/parser.c:2659:23 #3 0x546d19 in blockParse /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/blocktypes.c:145:14 #4 0x53bc33 in readMovie /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/main.c:269:11 #5 0x53a0f6 in main /home/zxq/Fuzzing/evaluation/NEWBUILD/libming/SRC_AFL/util/main.c:354:2 #6 0x7f6882469b96 in __libc_start_main /build/glibc-OTsEL5/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: 67610 byte(s) leaked in 56 allocation(s). ```
memory leaks in util/read.c
https://api.github.com/repos/libming/libming/issues/194/comments
1
2020-04-01T07:55:30Z
2020-04-01T10:41:12Z
https://github.com/libming/libming/issues/194
591,704,671
194
[ "libming", "libming" ]
I found a heap-buffer-overflow in dcputs at decompile.c:105 How to reproduce: `$ swftocxx $PoC` Version : 0.4.8 commit 50098023446a5412efcfbd40552821a8cba983a6 [PoC](https://github.com/SuhwanSong/PoC/blob/master/libming/heap_dcputs) Asan log ``` ==22645==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f248929b800 at pc 0x561e4b61e4af bp 0x7fff900b5630 sp 0x7fff900b5620 WRITE of size 1 at 0x7f248929b800 thread T0 #0 0x561e4b61e4ae in dcputchar /home/suhwan/project/program/libming/util/decompile.c:116 #1 0x561e4b62c32e in decompileCALLMETHOD /home/suhwan/project/program/libming/util/decompile.c:2921 #2 0x561e4b62d9f3 in decompileAction /home/suhwan/project/program/libming/util/decompile.c:3360 #3 0x561e4b62dda9 in decompileActions /home/suhwan/project/program/libming/util/decompile.c:3494 #4 0x561e4b62b8a1 in decompileDEFINEFUNCTION /home/suhwan/project/program/libming/util/decompile.c:2834 #5 0x561e4b62d9c1 in decompileAction /home/suhwan/project/program/libming/util/decompile.c:3354 #6 0x561e4b62dda9 in decompileActions /home/suhwan/project/program/libming/util/decompile.c:3494 #7 0x561e4b62dedf in decompile5Action /home/suhwan/project/program/libming/util/decompile.c:3517 #8 0x561e4b61a0f3 in outputSWF_DOACTION /home/suhwan/project/program/libming/util/outputscript.c:1551 #9 0x561e4b61c703 in outputBlock /home/suhwan/project/program/libming/util/outputscript.c:2083 #10 0x561e4b61d7d0 in readMovie /home/suhwan/project/program/libming/util/main.c:281 #11 0x561e4b61df64 in main /home/suhwan/project/program/libming/util/main.c:354 #12 0x7f2493996b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #13 0x561e4b60fff9 in _start (/home/suhwan/project/fuzz-input-validate/test/asan/swftocxx+0x13ff9) 0x7f248929b800 is located 0 bytes to the right of 204800-byte region [0x7f2489269800,0x7f248929b800) allocated by thread T0 here: #0 0x7f2494715f40 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdef40) #1 0x561e4b61e362 in dcchkstr /home/suhwan/project/program/libming/util/decompile.c:93 #2 0x561e4b61e3d0 in dcputs /home/suhwan/project/program/libming/util/decompile.c:104 #3 0x561e4b61e62f in dcprintf /home/suhwan/project/program/libming/util/decompile.c:130 #4 0x561e4b6220b1 in decompilePUSHPARAM /home/suhwan/project/program/libming/util/decompile.c:886 #5 0x561e4b624ab4 in decompileINCR_DECR /home/suhwan/project/program/libming/util/decompile.c:1620 #6 0x561e4b62d87c in decompileAction /home/suhwan/project/program/libming/util/decompile.c:3315 #7 0x561e4b62dda9 in decompileActions /home/suhwan/project/program/libming/util/decompile.c:3494 #8 0x561e4b62b8a1 in decompileDEFINEFUNCTION /home/suhwan/project/program/libming/util/decompile.c:2834 #9 0x561e4b62d9c1 in decompileAction /home/suhwan/project/program/libming/util/decompile.c:3354 #10 0x561e4b62dda9 in decompileActions /home/suhwan/project/program/libming/util/decompile.c:3494 #11 0x561e4b62dedf in decompile5Action /home/suhwan/project/program/libming/util/decompile.c:3517 #12 0x561e4b61a0f3 in outputSWF_DOACTION /home/suhwan/project/program/libming/util/outputscript.c:1551 #13 0x561e4b61c703 in outputBlock /home/suhwan/project/program/libming/util/outputscript.c:2083 #14 0x561e4b61d7d0 in readMovie /home/suhwan/project/program/libming/util/main.c:281 #15 0x561e4b61df64 in main /home/suhwan/project/program/libming/util/main.c:354 #16 0x7f2493996b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/suhwan/project/program/libming/util/decompile.c:116 in dcputchar Shadow bytes around the buggy address: 0x0fe51124b6b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe51124b6c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe51124b6d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe51124b6e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe51124b6f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe51124b700:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe51124b710: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe51124b720: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe51124b730: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe51124b740: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe51124b750: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==22645==ABORTING ```
heap-buffer-overflow in dcputs at decompile.c:105
https://api.github.com/repos/libming/libming/issues/192/comments
0
2020-02-24T15:10:50Z
2020-02-24T15:10:50Z
https://github.com/libming/libming/issues/192
569,919,553
192
[ "libming", "libming" ]
export ASAN_OPTIONS=allocator_may_return_null=1 ./swftopython $poc [segmentaion_fault_decompile_569-use_after_free-idx:0x1365-0x2.zip](https://github.com/libming/libming/files/4028582/segmentaion_fault_decompile_569-use_after_free-idx.0x1365-0x2.zip) asan output ``` root@ubuntu:/home/tim/libming/util# export ASAN_OPTIONS=allocator_may_return_null=1 root@ubuntu:/home/tim/libming/util# ../../asan/libming/util/swftopython overflows/segmentaion_fault_decompile_569-use_after_free-idx\:0x1365-0x2 header indicates a filesize of 1484 but filesize is 228 #!/usr/bin/python from ming import * Ming_useSWFVersion(10); m = SWFMovie(); Ming_setScale(1.0); m.setRate(24.000000); m.setDimension(-9480, 8000); # SWF_PLACEOBJECT3 Failed to find branch target!!! Looking for: -2 ==95555==WARNING: AddressSanitizer failed to allocate 0xffffffffffffd438 bytes Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 223 but expecting 200. # SWF_DOACTION ================================================================= ==95555==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61e000000b28 at pc 0x55bee29d8d4c bp 0x7fff67e356e0 sp 0x7fff67e356d0 READ of size 8 at 0x61e000000b28 thread T0 #0 0x55bee29d8d4b in decompile_SWITCH /home/tim/asan/libming/util/decompile.c:2104 #1 0x55bee29dba67 in decompileIF /home/tim/asan/libming/util/decompile.c:2594 #2 0x55bee29df98f in decompileAction /home/tim/asan/libming/util/decompile.c:3335 #3 0x55bee29dfe1a in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #4 0x55bee29df2da in decompileSETTARGET /home/tim/asan/libming/util/decompile.c:3169 #5 0x55bee29dfd4a in decompileAction /home/tim/asan/libming/util/decompile.c:3465 #6 0x55bee29dfe1a in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #7 0x55bee29dff50 in decompile5Action /home/tim/asan/libming/util/decompile.c:3517 #8 0x55bee29cbfd8 in outputSWF_DOACTION /home/tim/asan/libming/util/outputscript.c:1551 #9 0x55bee29ce57e in outputBlock /home/tim/asan/libming/util/outputscript.c:2083 #10 0x55bee29cf674 in readMovie /home/tim/asan/libming/util/main.c:281 #11 0x55bee29cfe0e in main /home/tim/asan/libming/util/main.c:354 #12 0x7f3a8dc34b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #13 0x55bee29c2469 in _start (/home/tim/asan/libming/util/swftopython+0x14469) 0x61e000000b28 is located 8 bytes to the right of 2720-byte region [0x61e000000080,0x61e000000b20) allocated by thread T0 here: #0 0x7f3a8e06f63e in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10c63e) #1 0x55bee29db912 in decompileIF /home/tim/asan/libming/util/decompile.c:2587 #2 0x55bee29df98f in decompileAction /home/tim/asan/libming/util/decompile.c:3335 #3 0x55bee29dfe1a in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #4 0x55bee29df2da in decompileSETTARGET /home/tim/asan/libming/util/decompile.c:3169 #5 0x55bee29dfd4a in decompileAction /home/tim/asan/libming/util/decompile.c:3465 #6 0x55bee29dfe1a in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #7 0x55bee29dff50 in decompile5Action /home/tim/asan/libming/util/decompile.c:3517 #8 0x55bee29cbfd8 in outputSWF_DOACTION /home/tim/asan/libming/util/outputscript.c:1551 #9 0x55bee29ce57e in outputBlock /home/tim/asan/libming/util/outputscript.c:2083 #10 0x55bee29cf674 in readMovie /home/tim/asan/libming/util/main.c:281 #11 0x55bee29cfe0e in main /home/tim/asan/libming/util/main.c:354 #12 0x7f3a8dc34b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/tim/asan/libming/util/decompile.c:2104 in decompile_SWITCH Shadow bytes around the buggy address: 0x0c3c7fff8110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3c7fff8120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3c7fff8130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3c7fff8140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3c7fff8150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c3c7fff8160: 00 00 00 00 fa[fa]fa fa fa fa fa fa fa fa fa fa 0x0c3c7fff8170: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3c7fff8180: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3c7fff8190: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3c7fff81a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3c7fff81b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==95555==ABORTING root@ubuntu:/home/tim/libming/util# ```
heap overflow in decompile_SWITCH
https://api.github.com/repos/libming/libming/issues/191/comments
0
2020-01-07T01:51:41Z
2020-01-07T01:51:41Z
https://github.com/libming/libming/issues/191
546,033,507
191
[ "libming", "libming" ]
swftophp $poc [libming_decompile762poc-out_of_mem-idx:0xfcd-0x0.zip](https://github.com/libming/libming/files/4028435/libming_decompile762poc-out_of_mem-idx.0xfcd-0x0.zip) asan output ``` root@ubuntu:/home/tim/libming/util# ../../asan/libming/util/swftophp overflows/libming_decompile762poc-out_of_mem-idx\:0xfcd-0x0 header indicates a filesize of 36374837 but filesize is 58 <?php $m = new SWFMovie(8); ming_setscale(1.0); $m->setRate(3.925781); $m->setDimension(0, 0); /* Note: xMin and/or yMin are not 0! */ $m->setFrames(4079); /* SWF_DOACTION */ AddressSanitizer:DEADLYSIGNAL ================================================================= ==2294==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x559547345499 bp 0x7fff7c524450 sp 0x7fff7c524420 T0) ==2294==The signal is caused by a READ memory access. ==2294==Hint: address points to the zero page. #0 0x559547345498 in decompileGETURL2 /home/tim/asan/libming/util/decompile.c:924 #1 0x559547350708 in decompileAction /home/tim/asan/libming/util/decompile.c:3236 #2 0x559547350ed6 in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #3 0x55954735100c in decompile5Action /home/tim/asan/libming/util/decompile.c:3517 #4 0x55954733d007 in outputSWF_DOACTION /home/tim/asan/libming/util/outputscript.c:1551 #5 0x55954733f63a in outputBlock /home/tim/asan/libming/util/outputscript.c:2083 #6 0x559547340730 in readMovie /home/tim/asan/libming/util/main.c:281 #7 0x559547340eca in main /home/tim/asan/libming/util/main.c:354 #8 0x7fba80753b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #9 0x559547333469 in _start (/home/tim/asan/libming/util/swftophp+0x14469) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/tim/asan/libming/util/decompile.c:924 in decompileGETURL2 ==2294==ABORTING root@ubuntu:/home/tim/libming/util# vim ```
null pointer reference in decompileGETURL2
https://api.github.com/repos/libming/libming/issues/190/comments
0
2020-01-07T00:53:16Z
2020-01-07T00:53:16Z
https://github.com/libming/libming/issues/190
546,016,991
190
[ "libming", "libming" ]
There are several memory leaks in decompile.c as follows: ``` ==48795==ERROR: LeakSanitizer: detected memory leaks ... SUMMARY: AddressSanitizer: 613842280 byte(s) leaked in 37014 allocation(s). ``` They seems to be similar with issue #119(CVE-2018-7869), but I found there also exists a crash. **Member pointers can be controlled by crafted input.** ``` Program received signal SIGSEGV, Segmentation fault. __strlen_avx2 () at ../sysdeps/x86_64/multiarch/strlen-avx2.S:62 62 ../sysdeps/x86_64/multiarch/strlen-avx2.S: No such file or directory. (gdb) bt #0 __strlen_avx2 () at ../sysdeps/x86_64/multiarch/strlen-avx2.S:62 #1 0x00007ffff6d814d3 in _IO_vfprintf_internal (s=s@entry=0x7fffffffbd00, format=format@entry=0x471891 "getUrl('%s',%s);", ap=ap@entry=0x7fffffffbea0) at vfprintf.c:1643 #2 0x00007ffff6dac910 in _IO_vsnprintf (string=0x6a4070 "getUrl('", '\203' <repeats 91 times>, maxlen=<optimized out>, format=0x471891 "getUrl('%s',%s);", args=0x7fffffffbea0) at vsnprintf.c:114 #3 0x00000000004670aa in vasprintf (ret=0x7fffffffc098, format=0x471891 "getUrl('%s',%s);", ap=0x7fffffffc070) at ../../util/vasprintf.c:23 #4 0x000000000043987d in println (fmt=0x471891 "getUrl('%s',%s);") at ../../util/decompile.c:218 #5 0x000000000041a09d in decompileGETURL (act=0x6af9c0) at ../../util/decompile.c:899 #6 0x0000000000415d44 in decompileAction (n=1, actions=0x6af970, maxn=2) at ../../util/decompile.c:3240 #7 0x00000000004393b7 in decompileActions (n=2, actions=0x6af970, indent=9) at ../../util/decompile.c:3494 #8 0x0000000000436c9d in decompileSETTARGET (n=2, actions=0x6af880, maxn=4, is_type2=1) at ../../util/decompile.c:3169 #9 0x0000000000418061 in decompileAction (n=2, actions=0x6af880, maxn=4) at ../../util/decompile.c:3465 #10 0x00000000004393b7 in decompileActions (n=4, actions=0x6af880, indent=8) at ../../util/decompile.c:3494 #11 0x000000000042a8a3 in decompileWITH (n=4, actions=0x6a56f0, maxn=5) at ../../util/decompile.c:2685 #12 0x0000000000416d20 in decompileAction (n=4, actions=0x6a56f0, maxn=5) at ../../util/decompile.c:3338 #13 0x00000000004393b7 in decompileActions (n=5, actions=0x6a56f0, indent=7) at ../../util/decompile.c:3494 #14 0x000000000042a8a3 in decompileWITH (n=6, actions=0x6afa20, maxn=7) at ../../util/decompile.c:2685 #15 0x0000000000416d20 in decompileAction (n=6, actions=0x6afa20, maxn=7) at ../../util/decompile.c:3338 #16 0x00000000004393b7 in decompileActions (n=7, actions=0x6afa20, indent=6) at ../../util/decompile.c:3494 #17 0x000000000042a8a3 in decompileWITH (n=4, actions=0x6afcb0, maxn=5) at ../../util/decompile.c:2685 #18 0x0000000000416d20 in decompileAction (n=4, actions=0x6afcb0, maxn=5) at ../../util/decompile.c:3338 #19 0x00000000004393b7 in decompileActions (n=5, actions=0x6afcb0, indent=5) at ../../util/decompile.c:3494 #20 0x000000000042a8a3 in decompileWITH (n=6, actions=0x6a50d0, maxn=7) at ../../util/decompile.c:2685 #21 0x0000000000416d20 in decompileAction (n=6, actions=0x6a50d0, maxn=7) at ../../util/decompile.c:3338 #22 0x00000000004393b7 in decompileActions (n=7, actions=0x6a50d0, indent=4) at ../../util/decompile.c:3494 #23 0x000000000042a8a3 in decompileWITH (n=2, actions=0x6a6490, maxn=3) at ../../util/decompile.c:2685 #24 0x0000000000416d20 in decompileAction (n=2, actions=0x6a6490, maxn=3) at ../../util/decompile.c:3338 #25 0x00000000004393b7 in decompileActions (n=3, actions=0x6a6490, indent=3) at ../../util/decompile.c:3494 #26 0x000000000042a8a3 in decompileWITH (n=4, actions=0x6a4e30, maxn=5) at ../../util/decompile.c:2685 #27 0x0000000000416d20 in decompileAction (n=4, actions=0x6a4e30, maxn=5) at ../../util/decompile.c:3338 #28 0x00000000004393b7 in decompileActions (n=5, actions=0x6a4e30, indent=2) at ../../util/decompile.c:3494 #29 0x000000000042a8a3 in decompileWITH (n=6, actions=0x6afea0, maxn=7) at ../../util/decompile.c:2685 #30 0x0000000000416d20 in decompileAction (n=6, actions=0x6afea0, maxn=7) at ../../util/decompile.c:3338 #31 0x00000000004393b7 in decompileActions (n=7, actions=0x6afea0, indent=1) at ../../util/decompile.c:3494 #32 0x000000000042a8a3 in decompileWITH (n=2, actions=0x6a5fb0, maxn=3) at ../../util/decompile.c:2685 #33 0x0000000000416d20 in decompileAction (n=2, actions=0x6a5fb0, maxn=3) at ../../util/decompile.c:3338 #34 0x00000000004393b7 in decompileActions (n=3, actions=0x6a5fb0, indent=0) at ../../util/decompile.c:3494 #35 0x0000000000438fac in decompile5Action (n=3, actions=0x6a5fb0, indent=0) at ../../util/decompile.c:3517 #36 0x000000000040d371 in outputSWF_DOACTION (pblock=0x6a49e0) at ../../util/outputscript.c:1552 #37 0x000000000040a9b1 in outputBlock (type=12, blockp=0x6a49e0, stream=0x68c260) at ../../util/outputscript.c:2083 #38 0x00000000004132cb in readMovie (f=0x68c260) at ../../util/main.c:281 #39 0x0000000000412190 in main (argc=2, argv=0x7fffffffde38) at ../../util/main.c:354 (gdb) i r rdi rdi 0x8383838383838383 -8970181431921507453 ``` Set breakpoint before calling ``println()``. ``decompileGETURL()`` received a structure pointer parameter ``SWF_ACTION *act``. However, the heap chunk was overflowed by input. So the member pointers can be controlled by crafted input data: ``` gdb> p sact->UrlString $1 = (STRING) 0x8383838383838383 <error: Cannot access memory at address 0x8383838383838383> gdb> p sact->TargetString $2 = (STRING) 0x8383838383838383 <error: Cannot access memory at address 0x8383838383838383> ``` As the pointers are then dereferenced in ``println("getUrl('%s',%s);"...``, it may result in an Information Disclosure and potentially Code Execution. This problem exists in the released 0.4.8 and the latest commit ``5009802``. POC: [libming_decompile_memleak.zip](https://github.com/libming/libming/files/3905476/libming_decompile_memleak.zip) usage: ``./swftophp libming_decompile_memleak`` Found by [email protected]
Improper boundary checks in decompileSETTARGET() in decompile.c
https://api.github.com/repos/libming/libming/issues/189/comments
1
2019-11-29T09:06:32Z
2020-11-26T11:11:41Z
https://github.com/libming/libming/issues/189
530,231,921
189
[ "libming", "libming" ]
In decomile.c:762, newVar_N2(): ```C while ( strlen(v->p.String)+ 3 + strlen(pops1)+ strlen(pops2) +slen >= psize) ``` In fact, this is a similar bug with [#187](https://github.com/libming/libming/issues/187). A heap address with content 0 from ``pop()`` was passede to ``getName()``, and ``getName()`` just return 0.Then the return value was passed to ``strlen()`` without any checks. Asan info: ``` ASAN:DEADLYSIGNAL ================================================================= ==26680==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f1a370ce5a1 bp 0x7ffd5cb1fe80 sp 0x7ffd5cb1f5f8 T0) ==26680==The signal is caused by a READ memory access. ==26680==Hint: address points to the zero page. #0 0x7f1a370ce5a0 (/lib/x86_64-linux-gnu/libc.so.6+0x18e5a0) #1 0x7f1a3793d57b (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x5157b) #2 0x556c9ff4b9e2 in newVar_N2 ../../util/decompile.c:762 #3 0x556c9ff4e97b in decompileINITOBJECT ../../util/decompile.c:2671 #4 0x556c9ff4e97b in decompileAction ../../util/decompile.c:3279 #5 0x556c9ff52ff5 in decompileActions ../../util/decompile.c:3494 #6 0x556c9ff55048 in decompile5Action ../../util/decompile.c:3517 #7 0x556c9ff4338e in outputSWF_DOACTION ../../util/outputscript.c:1551 #8 0x556c9ff475cf in outputBlock ../../util/outputscript.c:2083 #9 0x556c9ff488db in readMovie ../../util/main.c:281 #10 0x556c9ff488db in main ../../util/main.c:354 #11 0x7f1a36f61b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #12 0x556c9ff3d9a9 in _start (/libming/build/util/swftophp+0x139a9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x18e5a0) ==26680==ABORTING ``` POC: [libming_decompile762poc.zip](https://github.com/libming/libming/files/3905453/libming_decompile762poc.zip) usage: ``./swftophp libming_decompile762poc`` Found by [email protected]
Null pointer dereference in newVar_N2 (decompile.c:762)
https://api.github.com/repos/libming/libming/issues/188/comments
0
2019-11-27T04:33:11Z
2019-11-29T14:00:55Z
https://github.com/libming/libming/issues/188
529,108,868
188
[ "libming", "libming" ]
In decomile.c:583, newVar5(): ```C v->p.String = malloc(strlen(var)+strlen(var2)+strlen(var3)+strlen(var4)+strlen(var5)+1); ``` More specifically, ``decompileGETPROPERTY()`` passed a heap address with content 0 to ``getName()``, and ``getName()`` just return 0. However, ``decompileGETPROPERTY()`` didn't check the return value of ``getName()`` and directly passed it to ``newVar5()``. So a null pointer is passed to ``newVar5()``, then passed to ``strlen()``, whose return value is a parameter of ``malloc()`` This should be caused by the improper way of patching 8dd118e. ``getName()`` returns null to handle errors. But the return value was not checked properly where it was called, resulting in another null pointer reference. Asan info: ``` header indicates a filesize of 35129653 but filesize is 65 <?php $m = new SWFMovie(8); ming_setscale(1.0); $m->setRate(237.925781); $m->setDimension(0, 1); /* Note: xMin and/or yMin are not 0! */ $m->setFrames(3); Stream out of sync after parse of blocktype 28 (SWF_REMOVEOBJECT2). 18 but expecting 32. /* SWF_REMOVEOBJECT2 */ $m->remove($i771); /*Unknown block type 433*/ /* SWF_DOACTION */ Can't get int for type: 10 ASAN:DEADLYSIGNAL ================================================================= ==23020==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7fab7cd575a1 bp 0x7ffcc4f02840 sp 0x7ffcc4f01fb8 T0) ==23020==The signal is caused by a READ memory access. ==23020==Hint: address points to the zero page. #0 0x7fab7cd575a0 (/lib/x86_64-linux-gnu/libc.so.6+0x18e5a0) #1 0x7fab7d5c657b (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x5157b) #2 0x55fcf8c58f67 in newVar5 ../../util/decompile.c:583 #3 0x55fcf8c5c6ef in decompileGETPROPERTY ../../util/decompile.c:1477 #4 0x55fcf8c5c6ef in decompileAction ../../util/decompile.c:3260 #5 0x55fcf8c60ff5 in decompileActions ../../util/decompile.c:3494 #6 0x55fcf8c63048 in decompile5Action ../../util/decompile.c:3517 #7 0x55fcf8c5138e in outputSWF_DOACTION ../../util/outputscript.c:1551 #8 0x55fcf8c555cf in outputBlock ../../util/outputscript.c:2083 #9 0x55fcf8c568db in readMovie ../../util/main.c:281 #10 0x55fcf8c568db in main ../../util/main.c:354 #11 0x7fab7cbeab96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #12 0x55fcf8c4b9a9 in _start (/libming/build/util/swftophp+0x139a9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x18e5a0) ==23020==ABORTING ``` POC: [libming_decompile583poc.zip](https://github.com/libming/libming/files/3905462/libming_decompile583poc.zip) usage: ``./swftophp libming_decompile583poc`` Found by [email protected]
Null pointer dereference in newVar5 (decompile.c:583)
https://api.github.com/repos/libming/libming/issues/187/comments
0
2019-11-26T05:11:38Z
2020-01-06T11:58:47Z
https://github.com/libming/libming/issues/187
528,492,181
187
[ "libming", "libming" ]
./swftocxx $POC [poc1.zip](https://github.com/libming/libming/files/3856699/poc1.zip) ``` root@ubuntu:/home/tim/asan/libming/util# ./swftocxx crashes/008-heap-over-swf-out_of_bound-idx\:0x1329-0x1 header indicates a filesize of 522 but filesize is 2748 #include <mingpp.h> main(){ SWFMovie* m = new SWFMovie(48); Ming_setScale(1.0); m->setRate(48.187500); m->setDimension(3992, 3680); // SWF_SETBACKGROUNDCOLOR m->setBackground(0x30, 0x30, 0x30); // SWF_DEFINESPRITE // MovieClip 12336 SWFMovieClip* character12336 = new SWFMovieClip(); // 12336 frames // SWF_END // SWF_EXPORTASSETS m->addExport(character12336,"0000000000000000000"); m->writeExports(); // SWF_INITACTION // Might be more appropriate to use addInitAction here m->add(new SWFInitAction(================================================================= ==93651==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6060000000c0 at pc 0x55ebd4901428 bp 0x7ffc6d7ac890 sp 0x7ffc6d7ac880 READ of size 8 at 0x6060000000c0 thread T0 #0 0x55ebd4901427 in getName /home/tim/asan/libming/util/decompile.c:440 #1 0x55ebd4903608 in decompilePUSHPARAM /home/tim/asan/libming/util/decompile.c:854 #2 0x55ebd4906acf in decompileSETMEMBER /home/tim/asan/libming/util/decompile.c:1779 #3 0x55ebd490ed75 in decompileAction /home/tim/asan/libming/util/decompile.c:3295 #4 0x55ebd490f33e in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #5 0x55ebd490f474 in decompile5Action /home/tim/asan/libming/util/decompile.c:3517 #6 0x55ebd48fc9b8 in outputSWF_INITACTION /home/tim/asan/libming/util/outputscript.c:1860 #7 0x55ebd48fdaa2 in outputBlock /home/tim/asan/libming/util/outputscript.c:2083 #8 0x55ebd48feb98 in readMovie /home/tim/asan/libming/util/main.c:281 #9 0x55ebd48ff332 in main /home/tim/asan/libming/util/main.c:354 #10 0x7f9726683b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #11 0x55ebd48f1479 in _start (/home/tim/asan/libming/util/swftocxx+0x14479) 0x6060000000c0 is located 0 bytes to the right of 64-byte region [0x606000000080,0x6060000000c0) allocated by thread T0 here: #0 0x7f9726abe448 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10c448) #1 0x55ebd4919083 in parseSWF_ACTIONRECORD /home/tim/asan/libming/util/parser.c:1124 #2 0x55ebd492da85 in parseSWF_INITACTION /home/tim/asan/libming/util/parser.c:2980 #3 0x55ebd48ff5c3 in blockParse /home/tim/asan/libming/util/blocktypes.c:145 #4 0x55ebd48feae7 in readMovie /home/tim/asan/libming/util/main.c:269 #5 0x55ebd48ff332 in main /home/tim/asan/libming/util/main.c:354 #6 0x7f9726683b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/tim/asan/libming/util/decompile.c:440 in getName Shadow bytes around the buggy address: 0x0c0c7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa =>0x0c0c7fff8010: 00 00 00 00 00 00 00 00[fa]fa fa fa fd fd fd fd 0x0c0c7fff8020: fd fd fd fd fa fa fa fa 00 00 00 00 00 00 00 00 0x0c0c7fff8030: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa 0x0c0c7fff8040: 00 00 00 00 00 00 00 00 fa fa fa fa 00 00 00 00 0x0c0c7fff8050: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00 0x0c0c7fff8060: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==93651==ABORTING root@ubuntu:/home/tim/asan/libming/util# ```
heapoverflow in decompile.c:440
https://api.github.com/repos/libming/libming/issues/186/comments
0
2019-11-18T03:38:55Z
2019-11-18T03:38:55Z
https://github.com/libming/libming/issues/186
524,115,692
186
[ "libming", "libming" ]
./swftocxx $POC [poc.zip](https://github.com/libming/libming/files/3856669/poc.zip) asan output ``` root@ubuntu:/home/tim/asan/libming/util# ./swftocxx crashes/008-heap-over-swf-out_of_bound-idx\:0x1341-0x0 header indicates a filesize of 522 but filesize is 2748 #include <mingpp.h> main(){ SWFMovie* m = new SWFMovie(48); Ming_setScale(1.0); m->setRate(48.187500); m->setDimension(3992, 3680); // SWF_SETBACKGROUNDCOLOR m->setBackground(0x30, 0x30, 0x30); // SWF_DEFINESPRITE // MovieClip 12336 SWFMovieClip* character12336 = new SWFMovieClip(); // 12336 frames // SWF_END // SWF_EXPORTASSETS m->addExport(character12336,"0000000000000000000"); m->writeExports(); // SWF_INITACTION // Might be more appropriate to use addInitAction here m->add(new SWFInitAction(================================================================= ==79668==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b000000158 at pc 0x557eae4e9cef bp 0x7ffd34d753b0 sp 0x7ffd34d753a0 READ of size 8 at 0x60b000000158 thread T0 #0 0x557eae4e9cee in getString /home/tim/asan/libming/util/decompile.c:370 #1 0x557eae4ec5f6 in decompilePUSHPARAM /home/tim/asan/libming/util/decompile.c:853 #2 0x557eae4efc3f in decompileSETMEMBER /home/tim/asan/libming/util/decompile.c:1795 #3 0x557eae4f7d75 in decompileAction /home/tim/asan/libming/util/decompile.c:3295 #4 0x557eae4f833e in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #5 0x557eae4f5e57 in decompileDEFINEFUNCTION /home/tim/asan/libming/util/decompile.c:2834 #6 0x557eae4f7f56 in decompileAction /home/tim/asan/libming/util/decompile.c:3354 #7 0x557eae4f833e in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #8 0x557eae4f4749 in decompileIF /home/tim/asan/libming/util/decompile.c:2656 #9 0x557eae4f7eb3 in decompileAction /home/tim/asan/libming/util/decompile.c:3335 #10 0x557eae4f833e in decompileActions /home/tim/asan/libming/util/decompile.c:3494 #11 0x557eae4f8474 in decompile5Action /home/tim/asan/libming/util/decompile.c:3517 #12 0x557eae4e59b8 in outputSWF_INITACTION /home/tim/asan/libming/util/outputscript.c:1860 #13 0x557eae4e6aa2 in outputBlock /home/tim/asan/libming/util/outputscript.c:2083 #14 0x557eae4e7b98 in readMovie /home/tim/asan/libming/util/main.c:281 #15 0x557eae4e8332 in main /home/tim/asan/libming/util/main.c:354 #16 0x7f569f5c4b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) #17 0x557eae4da479 in _start (/home/tim/asan/libming/util/swftocxx+0x14479) 0x60b000000158 is located 0 bytes to the right of 104-byte region [0x60b0000000f0,0x60b000000158) allocated by thread T0 here: #0 0x7f569f9ff448 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10c448) #1 0x557eae502083 in parseSWF_ACTIONRECORD /home/tim/asan/libming/util/parser.c:1124 #2 0x557eae516a85 in parseSWF_INITACTION /home/tim/asan/libming/util/parser.c:2980 #3 0x557eae4e85c3 in blockParse /home/tim/asan/libming/util/blocktypes.c:145 #4 0x557eae4e7ae7 in readMovie /home/tim/asan/libming/util/main.c:269 #5 0x557eae4e8332 in main /home/tim/asan/libming/util/main.c:354 #6 0x7f569f5c4b6a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x26b6a) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/tim/asan/libming/util/decompile.c:370 in getString Shadow bytes around the buggy address: 0x0c167fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c167fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c167fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c167fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c167fff8010: fd fd fd fd fd fa fa fa fa fa fa fa fa fa 00 00 =>0x0c167fff8020: 00 00 00 00 00 00 00 00 00 00 00[fa]fa fa fa fa 0x0c167fff8030: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd 0x0c167fff8040: fd fa fa fa fa fa fa fa fa fa fd fd fd fd fd fd 0x0c167fff8050: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa 0x0c167fff8060: fd fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa 0x0c167fff8070: fa fa fa fa fa fa fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==79668==ABORTING ```
Heapoverflow in decompile.c:370
https://api.github.com/repos/libming/libming/issues/185/comments
0
2019-11-18T03:27:47Z
2019-11-18T03:27:47Z
https://github.com/libming/libming/issues/185
524,112,693
185
[ "libming", "libming" ]
==28990==ERROR: LeakSanitizer: detected memory leaks Direct leak of 168 byte(s) in 7 object(s) allocated from: #0 0x7fcbc87082d0 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.5+0xee2d0) #1 0x7fcbc83e030d in newSWFSolidFillStyle (/usr/lib/libming.so.1+0x3030d) SUMMARY: AddressSanitizer: 168 byte(s) leaked in 7 allocation(s).
memory allocated by newSWFSolidFillStyle is leaked
https://api.github.com/repos/libming/libming/issues/182/comments
0
2019-07-22T15:19:31Z
2019-07-22T15:19:31Z
https://github.com/libming/libming/issues/182
471,156,595
182
[ "libming", "libming" ]
POC: [POC.zip](https://github.com/libming/libming/files/3341652/POC.zip) Reproduce: `listswf $POC` ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==12691==ERROR: AddressSanitizer: stack-overflow on address 0x7ffcbf939fe8 (pc 0x0000005bdd62 bp 0x7ffcbf93a040 sp 0x7ffcbf939ff0 T0) #0 0x5bdd61 in readUInt8 /home/hjwang/Mem_Obj/libming/util/read.c:129 #1 0x577446 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:911:45 #2 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #3 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #4 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #5 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #6 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #7 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #8 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #9 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #10 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #11 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #12 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #13 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #14 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #15 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #16 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #17 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #18 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #19 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #20 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #21 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #22 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #23 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #24 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #25 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #26 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #27 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #28 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #29 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #30 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #31 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #32 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #33 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #34 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #35 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #36 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #37 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #38 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #39 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #40 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #41 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #42 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #43 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #44 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #45 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #46 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #47 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #48 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #49 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #50 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #51 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #52 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #53 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #54 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #55 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #56 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #57 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #58 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #59 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #60 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #61 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #62 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #63 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #64 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #65 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #66 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #67 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #68 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #69 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #70 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #71 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #72 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #73 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #74 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #75 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #76 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #77 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #78 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #79 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #80 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #81 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #82 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #83 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #84 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #85 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #86 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #87 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #88 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #89 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #90 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #91 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #92 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #93 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #94 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #95 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #96 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #97 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #98 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #99 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #100 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #101 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #102 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #103 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #104 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #105 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #106 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #107 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #108 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #109 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #110 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #111 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #112 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #113 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #114 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #115 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #116 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #117 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #118 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #119 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #120 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #121 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #122 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #123 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #124 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #125 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #126 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #127 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #128 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #129 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #130 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #131 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #132 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #133 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #134 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #135 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #136 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #137 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #138 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #139 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #140 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #141 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #142 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #143 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #144 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #145 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #146 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #147 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #148 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #149 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #150 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #151 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #152 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #153 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #154 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #155 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #156 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #157 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #158 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #159 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #160 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #161 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #162 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #163 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #164 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #165 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #166 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #167 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #168 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #169 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #170 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #171 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #172 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #173 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #174 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #175 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #176 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #177 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #178 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #179 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #180 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #181 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #182 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #183 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #184 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #185 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #186 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #187 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #188 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #189 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #190 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #191 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #192 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #193 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #194 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #195 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #196 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #197 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #198 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #199 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #200 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #201 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #202 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #203 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #204 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #205 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #206 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #207 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #208 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #209 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #210 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #211 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #212 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #213 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #214 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #215 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #216 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #217 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #218 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #219 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #220 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #221 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #222 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #223 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #224 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #225 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #226 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #227 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #228 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #229 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #230 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #231 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #232 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #233 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #234 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #235 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #236 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #237 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #238 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #239 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #240 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #241 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #242 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #243 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #244 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #245 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #246 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #247 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #248 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 #249 0x57e173 in parseSWF_ACTIONRECORD /home/hjwang/Mem_Obj/libming/util/parser.c:1250:4 SUMMARY: AddressSanitizer: stack-overflow /home/hjwang/Mem_Obj/libming/util/read.c:129 in readUInt8 ==12691==ABORTING ```
AddressSanitizer: stack-overflow on parseSWF_ACTIONRECORD function
https://api.github.com/repos/libming/libming/issues/181/comments
0
2019-06-29T08:15:52Z
2019-06-29T08:15:52Z
https://github.com/libming/libming/issues/181
462,279,420
181
[ "libming", "libming" ]
Would be nice to have a new release with all of these security fixes...
Please issue a new release
https://api.github.com/repos/libming/libming/issues/180/comments
1
2019-03-24T21:33:45Z
2019-09-22T18:42:44Z
https://github.com/libming/libming/issues/180
424,662,804
180
[ "libming", "libming" ]
# Description An out of bound read was found in function OpCode(file util/decompile.c 957). # Details: ``` ==30829==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61400000f5d0 at pc 0x000000413ddb bp 0x7ffeb39e6460 sp 0x7ffeb39e6450 READ of size 1 at 0x61400000f5d0 thread T0 #0 0x413dda in OpCode /src/libming-afl/util/decompile.c:957 #1 0x415ab5 in decompileGETTIME /src/libming-afl/util/decompile.c:1506 #2 0x41ecc9 in decompileAction /src/libming-afl/util/decompile.c:3264 #3 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #4 0x41e83c in decompileSETTARGET /src/libming-afl/util/decompile.c:3169 #5 0x41f292 in decompileAction /src/libming-afl/util/decompile.c:3462 #6 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #7 0x419908 in decompileIF /src/libming-afl/util/decompile.c:2364 #8 0x41eef2 in decompileAction /src/libming-afl/util/decompile.c:3335 #9 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #10 0x41b85b in decompileIF /src/libming-afl/util/decompile.c:2656 #11 0x41eef2 in decompileAction /src/libming-afl/util/decompile.c:3335 #12 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #13 0x41b85b in decompileIF /src/libming-afl/util/decompile.c:2656 #14 0x41eef2 in decompileAction /src/libming-afl/util/decompile.c:3335 #15 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #16 0x41b85b in decompileIF /src/libming-afl/util/decompile.c:2656 #17 0x41eef2 in decompileAction /src/libming-afl/util/decompile.c:3335 #18 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #19 0x41b85b in decompileIF /src/libming-afl/util/decompile.c:2656 #20 0x41eef2 in decompileAction /src/libming-afl/util/decompile.c:3335 #21 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #22 0x41f4b3 in decompile5Action /src/libming-afl/util/decompile.c:3517 #23 0x40bb42 in outputSWF_DOACTION /src/libming-afl/util/outputscript.c:1551 #24 0x40e171 in outputBlock /src/libming-afl/util/outputscript.c:2083 #25 0x40f1c7 in readMovie /src/libming-afl/util/main.c:281 #26 0x40f8fc in main /src/libming-afl/util/main.c:354 #27 0x7f51e85bd82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #28 0x401998 in _start (/src/fuzz/swftocxx+0x401998) 0x61400000f5d0 is located 0 bytes to the right of 400-byte region [0x61400000f440,0x61400000f5d0) allocated by thread T0 here: #0 0x7f51e8f2279a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x42854e in parseSWF_ACTIONRECORD /src/libming-afl/util/parser.c:1062 #2 0x4289b2 in parseSWF_ACTIONRECORD /src/libming-afl/util/parser.c:1075 #3 0x4289b2 in parseSWF_ACTIONRECORD /src/libming-afl/util/parser.c:1075 #4 0x4289b2 in parseSWF_ACTIONRECORD /src/libming-afl/util/parser.c:1075 #5 0x4289b2 in parseSWF_ACTIONRECORD /src/libming-afl/util/parser.c:1075 #6 0x437ca5 in parseSWF_DOACTION /src/libming-afl/util/parser.c:2434 #7 0x40fb59 in blockParse /src/libming-afl/util/blocktypes.c:145 #8 0x40f116 in readMovie /src/libming-afl/util/main.c:269 #9 0x40f8fc in main /src/libming-afl/util/main.c:354 #10 0x7f51e85bd82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libming-afl/util/decompile.c:957 OpCode Shadow bytes around the buggy address: 0x0c287fff9e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c287fff9e70: 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa 0x0c287fff9e80: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c287fff9e90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c287fff9ea0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c287fff9eb0: 00 00 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa 0x0c287fff9ec0: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c287fff9ed0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c287fff9ee0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c287fff9ef0: fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa 0x0c287fff9f00: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==30829==ABORTING ``` # poc file https://github.com/JsHuang/pocs/blob/master/libming/swftocxx/oob_read_decompile_957 # Credit ADLab of Venustech
Heap Buffer Overflow (OOB Read) in function OpCode decompile.c 957
https://api.github.com/repos/libming/libming/issues/178/comments
0
2019-02-28T08:05:46Z
2019-08-29T09:18:26Z
https://github.com/libming/libming/issues/178
415,495,144
178
[ "libming", "libming" ]
Building and using the python extension with python3 fails. Apart from fixing detection in `configure` ([macros/python.m4](https://github.com/libming/libming/blob/master/macros/python.m4)), it's also necessary to port ([py_ext/ming.py](https://github.com/libming/libming/blob/master/py_ext/ming.py)) to python3 (`2to3` works fairly well, but doesn't fix whitespace inconsistencies). However, that's still not enough. Apparently, the [SWIG bindings](https://github.com/libming/libming/blob/master/ming.i#L15) use python2-only APIs like `PyFile_Check` and `PyFile_AsFile`, which are not available in python3. See https://docs.python.org/3/c-api/file.html and https://stackoverflow.com/questions/16130268/python-3-replacement-for-pyfile-asfile .
python3 support
https://api.github.com/repos/libming/libming/issues/177/comments
1
2019-02-25T10:52:41Z
2020-09-12T02:54:29Z
https://github.com/libming/libming/issues/177
414,045,139
177
[ "libming", "libming" ]
Hi, I found a stack-buffer-overflow at line 411 of makeswf.c. Here are the details: ``` $ ./makeswf -o $(printf "%0.sa" {1..5000}) a Output file name: aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Output compression level: 9 Output SWF version: 6 ================================================================= ==8829==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffc999272c0 at pc 0x000000441b6b bp 0x7ffc999259c0 sp 0x7ffc99925148 WRITE of size 5011 at 0x7ffc999272c0 thread T0 AddressSanitizer:DEADLYSIGNAL AddressSanitizer: nested bug in the same thread, aborting. ```
stack-buffer-overflow in makeswf.c:411
https://api.github.com/repos/libming/libming/issues/176/comments
0
2019-02-18T03:35:34Z
2019-02-18T04:11:56Z
https://github.com/libming/libming/issues/176
411,288,152
176
[ "libming", "libming" ]
Hi, I found a null pointer dereference in function decompileINCR_DECR at util/decompile.c:1597 on the latest master (5009802). The details are as follows: `==17334==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x0000004161cf bp 0x7fff4e703770 sp 0x7fff4e703730 T0) #0 0x4161ce in decompileINCR_DECR /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/decompile.c:1597 #1 0x41ee50 in decompileAction /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/decompile.c:3315 #2 0x41f37d in decompileActions /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/decompile.c:3494 #3 0x41f4b3 in decompile5Action /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/decompile.c:3517 #4 0x40bb42 in outputSWF_DOACTION /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/outputscript.c:1551 #5 0x40e171 in outputBlock /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/outputscript.c:2083 #6 0x40f1c7 in readMovie /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/main.c:281 #7 0x40f8fc in main /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/main.c:354 #8 0x7fb88a77182f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x401998 in _start (/home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/swftocxx+0x401998) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/decompile.c:1597 decompileINCR_DECR ==17334==ABORTING ` I debugged and got the following details at util/decompile.c:1597: `(gdb) p regs $3 = {0x0, 0x60300000ed70, 0x60300000ed40, 0x60300000ed10, 0x60300000ece0, 0x0 <repeats 251 times>} (gdb) p actions[n+1].SWF_ACTIONSTOREREGISTER.Register $4 = 0 '\000' (gdb) p regs[actions[n+1].SWF_ACTIONSTOREREGISTER.Register] $5 = (struct SWF_ACTIONPUSHPARAM *) 0x0 (gdb) p regs[actions[n+1].SWF_ACTIONSTOREREGISTER.Register]->Type Cannot access memory at address 0x10 (gdb) s Program received signal SIGSEGV, Segmentation fault. 0x00000000004161cf in decompileINCR_DECR (n=9, actions=0x61e00000f080, maxn=30, is_incr =0) at decompile.c:1597 ` Because regs[actions[n+1].SWF_ACTIONSTOREREGISTER.Register] is null, there exists a null pointer dereference when accessing regs[actions[n+1].SWF_ACTIONSTOREREGISTER.Register]->Type. POC file: [poc-1597.zip](https://github.com/libming/libming/files/2849990/poc-1597.zip)
Null pointer dereference in decompileINCR_DECR (util/decompile.c:1597)
https://api.github.com/repos/libming/libming/issues/175/comments
0
2019-02-11T06:11:27Z
2019-02-11T06:11:27Z
https://github.com/libming/libming/issues/175
408,646,284
175
[ "libming", "libming" ]
Hi, I found a heap buffer overflow in function getName at util/compile.c:455 on the latest master (5009802). The details are as follows: `==18470==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000efb8 at pc 0x000000411bef bp 0x7ffe69a3aaa0 sp 0x7ffe69a3aa90 READ of size 8 at 0x60200000efb8 thread T0 #0 0x411bee in getName /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/decompile.c:455 #1 0x417415 in decompileSETVARIABLE /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/decompile.c:1850 #2 0x41f022 in decompileAction /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/decompile.c:3303 #3 0x41f5ad in decompileActions /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/decompile.c:3494 #4 0x41f6e3 in decompile5Action /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/decompile.c:3517 #5 0x40bd72 in outputSWF_DOACTION /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/outputscript.c:1551 #6 0x40e3a1 in outputBlock /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/outputscript.c:2083 #7 0x40f3f7 in readMovie /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/main.c:281 #8 0x40fb2c in main /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/main.c:354 #9 0x7f10457e482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x401bc8 in _start (/home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/.libs/lt-swftocxx+0x401bc8) 0x60200000efb8 is located 0 bytes to the right of 8-byte region [0x60200000efb0,0x60200000efb8) allocated by thread T0 here: #0 0x7f104644d602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x429372 in parseSWF_ACTIONRECORD /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/parser.c:1124 #2 0x437ed5 in parseSWF_DOACTION /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/parser.c:2434 #3 0x40fd89 in blockParse /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/blocktypes.c:145 #4 0x40f346 in readMovie /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/main.c:269 #5 0x40fb2c in main /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/main.c:354 #6 0x7f10457e482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/zyn/Lollycode/tested/libming0.4.8/poc-libming-master/util/decompile.c:455 getName Shadow bytes around the buggy address: 0x0c047fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9de0: fa fa 00 04 fa fa 00 02 fa fa 00 02 fa fa 05 fa =>0x0c047fff9df0: fa fa 01 fa fa fa 00[fa]fa fa 02 fa fa fa 00 fa 0x0c047fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9e40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==18470==ABORTING` [poc-455.zip](https://github.com/libming/libming/files/2849969/poc-455.zip)
Heap-buffer-overflow in getName(util/decompile.c:455)
https://api.github.com/repos/libming/libming/issues/174/comments
0
2019-02-11T05:55:26Z
2019-02-11T05:56:48Z
https://github.com/libming/libming/issues/174
408,643,645
174
[ "libming", "libming" ]
version: master(**commit 50098023446a5412efcfbd40552821a8cba983a6**) command: **listswf $FILE** OS: **Ubuntu 16.04.4 LTS 64bit** ``` $ ./install-asan/bin/listswf poc>/dev/null header indicates a filesize of 808464488 but filesize is 430 Stream out of sync after parse of blocktype 24 (SWF_PROTECT). 33 but expecting 51. ==40038==WARNING: AddressSanitizer failed to allocate 0xfffffffffffcd800 bytes ==40038==AddressSanitizer's allocator is terminating the process instead of returning 0 ==40038==If you don't like this behavior set allocator_may_return_null=1 ==40038==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_allocator.cc:147 "((0)) != (0)" (0x0, 0x0) #0 0x7f9ab5b8b631 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa0631) #1 0x7f9ab5b905e3 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa55e3) #2 0x7f9ab5b08425 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x1d425) #3 0x7f9ab5b8e865 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa3865) #4 0x7f9ab5b0db4d (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x22b4d) #5 0x7f9ab5b835d2 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x985d2) #6 0x433465 in parseSWF_ACTIONRECORD /home/wdw/experiment/aflgo/libming/util/parser.c:1142 #7 0x42d6de in parseSWF_CLIPACTIONRECORD /home/wdw/experiment/aflgo/libming/util/parser.c:386 #8 0x42da81 in parseSWF_CLIPACTIONS /home/wdw/experiment/aflgo/libming/util/parser.c:408 #9 0x4443a3 in parseSWF_PLACEOBJECT2 /home/wdw/experiment/aflgo/libming/util/parser.c:2665 #10 0x419c15 in blockParse /home/wdw/experiment/aflgo/libming/util/blocktypes.c:145 #11 0x415a68 in readMovie /home/wdw/experiment/aflgo/libming/util/main.c:269 #12 0x41624e in main /home/wdw/experiment/aflgo/libming/util/main.c:354 #13 0x7f9ab522282f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #14 0x401aa8 in _start (/home/wdw/experiment/aflgo/libming/install-asan/bin/listswf+0x401aa8) ``` Download: [poc](https://github.com/waugustus/poc/blob/master/libming/memory-allocate-failure_parser.c-1142)
Memory allocation failure in parseSWF_ACTIONRECORD (parser.c: 1142), different from #109
https://api.github.com/repos/libming/libming/issues/173/comments
2
2019-01-17T09:18:12Z
2019-03-09T02:21:40Z
https://github.com/libming/libming/issues/173
400,178,750
173
[ "libming", "libming" ]
version: master(**commit 50098023446a5412efcfbd40552821a8cba983a6**) command: **listswf $FILE** OS: **Ubuntu 16.04.4 LTS 64bit** ``` $ ./install-asan/bin/listswf poc >/dev/null header indicates a filesize of 1995 but filesize is 1916 ==19625==WARNING: AddressSanitizer failed to allocate 0xfffffffffffffffe bytes ==19625==AddressSanitizer's allocator is terminating the process instead of returning 0 ==19625==If you don't like this behavior set allocator_may_return_null=1 ==19625==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_allocator.cc:147 "((0)) != (0)" (0x0, 0x0) #0 0x7f9290d80631 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa0631) #1 0x7f9290d855e3 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa55e3) #2 0x7f9290cfd425 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x1d425) #3 0x7f9290d83865 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa3865) #4 0x7f9290d02b4d (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x22b4d) #5 0x7f9290d785d2 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x985d2) #6 0x44dec2 in readBytes /home/wdw/experiment/aflgo/libming/util/read.c:252 #7 0x437290 in parseSWF_DEFINEBITSJPEG2 /home/wdw/experiment/aflgo/libming/util/parser.c:1493 #8 0x419c15 in blockParse /home/wdw/experiment/aflgo/libming/util/blocktypes.c:145 #9 0x415a68 in readMovie /home/wdw/experiment/aflgo/libming/util/main.c:269 #10 0x41624e in main /home/wdw/experiment/aflgo/libming/util/main.c:354 #11 0x7f929041782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #12 0x401aa8 in _start (/home/wdw/experiment/aflgo/libming/install-asan/bin/listswf+0x401aa8) ``` Download: [poc](https://github.com/waugustus/poc/blob/master/libming/memory-allocate-failure_read.c-252)
Memory allocation failure in readBytes (read.c:252)
https://api.github.com/repos/libming/libming/issues/172/comments
2
2019-01-17T09:17:38Z
2019-03-09T02:21:54Z
https://github.com/libming/libming/issues/172
400,178,531
172
[ "libming", "libming" ]
A null pointer dereference was found in function getString() (decompile.c line 381) Details is as below: ``` ASAN:SIGSEGV ================================================================= ==30834==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000411266 bp 0x7ffd28773620 sp 0x7ffd28773580 T0) #0 0x411265 in getString /src/libming-afl/util/decompile.c:381 #1 0x412f8c in newVar_N /src/libming-afl/util/decompile.c:725 #2 0x41685e in decompileNEWOBJECT /src/libming-afl/util/decompile.c:1677 #3 0x41ed5a in decompileAction /src/libming-afl/util/decompile.c:3283 #4 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #5 0x41e83c in decompileSETTARGET /src/libming-afl/util/decompile.c:3169 #6 0x41f292 in decompileAction /src/libming-afl/util/decompile.c:3462 #7 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #8 0x41f4b3 in decompile5Action /src/libming-afl/util/decompile.c:3517 #9 0x40bb42 in outputSWF_DOACTION /src/libming-afl/util/outputscript.c:1551 #10 0x40e171 in outputBlock /src/libming-afl/util/outputscript.c:2083 #11 0x40f1c7 in readMovie /src/libming-afl/util/main.c:281 #12 0x40f8fc in main /src/libming-afl/util/main.c:354 #13 0x7f83c852182f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #14 0x401998 in _start (/src/fuzz/swftocxx+0x401998) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/libming-afl/util/decompile.c:381 getString ==30834==ABORTING ``` poc file : https://github.com/JsHuang/libming-poc/blob/master/swftocxx/SIGSEGV_decompile_381 Reproduce it using: `./swftocxx SIGSEGV_decompile_381 ` credit: ADLab of Venustech
Null pointer dereference in getString (decompile.c 381)
https://api.github.com/repos/libming/libming/issues/171/comments
1
2019-01-02T06:33:17Z
2019-03-01T14:19:12Z
https://github.com/libming/libming/issues/171
395,159,602
171
[ "libming", "libming" ]
An Out Of Bound Write bug was found in function strcpyext() in decompile.c . Details with asan output is as below: ``` ==30836==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000ee18 at pc 0x000000410767 bp 0x7fff7361f360 sp 0x7fff7361f350 WRITE of size 1 at 0x60300000ee18 thread T0 #0 0x410766 in strcpyext /src/libming-afl/util/decompile.c:259 #1 0x41164a in getName /src/libming-afl/util/decompile.c:418 #2 0x41705f in decompileGETVARIABLE /src/libming-afl/util/decompile.c:1816 #3 0x41edd2 in decompileAction /src/libming-afl/util/decompile.c:3299 #4 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #5 0x41e83c in decompileSETTARGET /src/libming-afl/util/decompile.c:3169 #6 0x41f292 in decompileAction /src/libming-afl/util/decompile.c:3462 #7 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #8 0x41f4b3 in decompile5Action /src/libming-afl/util/decompile.c:3517 #9 0x40bb42 in outputSWF_DOACTION /src/libming-afl/util/outputscript.c:1551 #10 0x40e171 in outputBlock /src/libming-afl/util/outputscript.c:2083 #11 0x40f1c7 in readMovie /src/libming-afl/util/main.c:281 #12 0x40f8fc in main /src/libming-afl/util/main.c:354 #13 0x7f0d4149882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #14 0x401998 in _start (/src/fuzz/swftocxx+0x401998) 0x60300000ee18 is located 0 bytes to the right of 24-byte region [0x60300000ee00,0x60300000ee18) allocated by thread T0 here: #0 0x7f0d41dfd602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x41162f in getName /src/libming-afl/util/decompile.c:417 #2 0x41705f in decompileGETVARIABLE /src/libming-afl/util/decompile.c:1816 #3 0x41edd2 in decompileAction /src/libming-afl/util/decompile.c:3299 #4 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #5 0x41e83c in decompileSETTARGET /src/libming-afl/util/decompile.c:3169 #6 0x41f292 in decompileAction /src/libming-afl/util/decompile.c:3462 #7 0x41f37d in decompileActions /src/libming-afl/util/decompile.c:3494 #8 0x41f4b3 in decompile5Action /src/libming-afl/util/decompile.c:3517 #9 0x40bb42 in outputSWF_DOACTION /src/libming-afl/util/outputscript.c:1551 #10 0x40e171 in outputBlock /src/libming-afl/util/outputscript.c:2083 #11 0x40f1c7 in readMovie /src/libming-afl/util/main.c:281 #12 0x40f8fc in main /src/libming-afl/util/main.c:354 #13 0x7f0d4149882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libming-afl/util/decompile.c:259 strcpyext Shadow bytes around the buggy address: 0x0c067fff9d70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c067fff9dc0: 00 00 00[fa]fa fa fd fd fd fd fa fa fd fd fd fa 0x0c067fff9dd0: fa fa 00 00 00 fa fa fa fd fd fd fa fa fa fd fd 0x0c067fff9de0: fd fa fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 0x0c067fff9df0: 00 00 00 00 fa fa 00 00 00 00 fa fa fd fd fd fd 0x0c067fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==30836==ABORTING ``` poc file https://github.com/JsHuang/libming-poc/blob/master/swftocxx/oob_write_decompile_259 to reproduce it ,run swftocxx with oob_write_decompile_259 `./swftocxx oob_write_decompile_259 ` credit: ADLab of Venustech
Out Of Bound Write in function strcpyext()
https://api.github.com/repos/libming/libming/issues/170/comments
1
2019-01-02T06:25:41Z
2019-03-01T14:19:41Z
https://github.com/libming/libming/issues/170
395,158,669
170
[ "libming", "libming" ]
I found a a heap-buffer-overflow problem in function writePNG in file ./util/dbl2png.c:234. [poc.zip](https://github.com/libming/libming/files/2714649/poc.zip) ./debug/bin/dbl2png --verbose in2.dbl out.png image data RGB outsize=1605 size 65535 x 33023 unpacked data size t=1600 byte channel count=3 Segmentation fault (core dumped) ``` ==48243==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7fdd403ff404 at pc 0x7fdd44327733 bp 0x7ffd2f1f8fa0 sp 0x7ffd2f1f8748 READ of size 262140 at 0x7fdd403ff404 thread T0 #0 0x7fdd44327732 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732) #1 0x7fdd43e7fa17 in memcpy /usr/include/x86_64-linux-gnu/bits/string_fortified.h:34 #2 0x7fdd43e7fa17 in png_write_row /home/fish/misc/libming/libpng-1.6.36/pngwrite.c:842 #3 0x557528274da6 in writePNG /home/fish/misc/libming/util/dbl2png.c:234 #4 0x5575282712d6 in main /home/fish/misc/libming/util/dbl2png.c:286 #5 0x7fdd43a8eb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #6 0x557528271859 in _start (/home/fish/misc/libming/afl/bin/dbl2png+0x2859) 0x7fdd403ff404 is located 0 bytes to the right of 66714628-byte region [0x7fdd3c45f800,0x7fdd403ff404) allocated by thread T0 here: #0 0x7fdd4438cb50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50) #1 0x55752827295b in readDBL /home/fish/misc/libming/util/dbl2png.c:133 #2 0x200000007 (<unknown module>) SUMMARY: AddressSanitizer: heap-buffer-overflow (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732) Shadow bytes around the buggy address: 0x0ffc28077e30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc28077e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc28077e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc28077e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc28077e70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0ffc28077e80:[04]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc28077e90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc28077ea0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc28077eb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc28077ec0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc28077ed0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==48243==ABORTING #0 __memmove_avx_unaligned_erms () at ../sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S:427 #1 0x00007ffff79a6a18 in memcpy (__len=<optimized out>, __src=<optimized out>, __dest=<optimized out>) at /usr/include/x86_64-linux-gnu/bits/string_fortified.h:34 #2 png_write_row (png_ptr=0x555555758490, row=<optimized out>) at pngwrite.c:842 #3 0x00005555555557e3 in writePNG (fp=0x555555758260, png=...) at dbl2png.c:234 #4 0x0000555555555a1a in main (argc=0x3, argv=0x7fffffffde68) at dbl2png.c:286 #5 0x00007ffff75b5b97 in __libc_start_main (main=0x5555555558a9 <main>, argc=0x3, argv=0x7fffffffde68, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffde58) at ../csu/libc-start.c:310 #6 0x0000555555554eca in _start () 229 if(png.color_type == PNG_COLOR_TYPE_RGB) 230 { 231 png_set_filler(png_ptr, 0, PNG_FILLER_BEFORE); 232 for (i=0;i<png.height-1;i++) 233 { // ptr=0x00007fffffffdce0 → [...] → 0x357a4fff2b6a42ff → 234 png_write_row(png_ptr,ptr); 235 ptr+=png.width * 4; 236 } 237 } 238 if(png.color_type == PNG_COLOR_TYPE_PALETTE) 239 { gef➤ p ptr + png.width * 4 * 261 $3 = (byte *) 0x7ffff7395bfc "" gef➤ p ptr + png.width * 4 * 262 $4 = (byte *) 0x7ffff73d5bf8 <error: Cannot access memory at address 0x7ffff73d5bf8> ```
a heap-buffer-overflow problem in function writePNG in file ./util/dbl2png.c:234
https://api.github.com/repos/libming/libming/issues/169/comments
1
2018-12-28T10:35:44Z
2019-01-07T16:23:12Z
https://github.com/libming/libming/issues/169
394,605,758
169
[ "libming", "libming" ]
Hi, there. A Heap-buffer-overflow problem was discovered in decompileJUMP function in util/decompile.c of libming v0.4.8. This problem can be reproduced in the latest code base, too. A crafted input can cause segment faults and I have confirmed them with address sanitizer too. Here is the POC file. Please use the "./swftocxx $POC /dev/null" to reproduce the bug. [POC.zip](https://github.com/libming/libming/files/2697715/POC.zip) The ASAN dumps the stack trace as follows: ``` ================================================================= ==25654==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000020 at pc 0x00000053f463 bp 0x7fff09669d80 sp 0x7fff09669d78 READ of size 1 at 0x602000000020 thread T0 #0 0x53f462 in decompileJUMP /libming/util/decompile.c:1932:64 #1 0x536ae3 in decompileAction /libming/util/decompile.c:3325:10 #2 0x551198 in decompileActions /libming/util/decompile.c:3494:6 #3 0x548ca8 in decompileDEFINEFUNCTION /libming/util/decompile.c:2834:3 #4 0x536dcf in decompileAction /libming/util/decompile.c:3354:10 #5 0x551198 in decompileActions /libming/util/decompile.c:3494:6 #6 0x550e42 in decompile5Action /libming/util/decompile.c:3517:2 #7 0x5282f3 in outputSWF_DOACTION /libming/util/outputscript.c:1552:29 #8 0x52502b in outputBlock /libming/util/outputscript.c:2083:4 #9 0x5320a3 in readMovie /libming/util/main.c:281:4 #10 0x5302a0 in main /libming/util/main.c:354:2 #11 0x7fb78605482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #12 0x41aa08 in _start (/libming/bulid/bin/swftocxx+0x41aa08) 0x602000000020 is located 8 bytes to the right of 8-byte region [0x602000000010,0x602000000018) allocated by thread T0 here: #0 0x4dadb0 in realloc /home/wencheng/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:107 #1 0x52d212 in add_var /libming/util/outputscript.c:216:26 #2 0x5143f8 in search_var /libming/util/outputscript.c:226:5 #3 0x51401f in newobj /libming/util/outputscript.c:296:10 #4 0x52c3f5 in outputHeader /libming/util/outputscript.c:2010:27 #5 0x531704 in readMovieHeader /libming/util/main.c:231:2 #6 0x52ff8d in main /libming/util/main.c:350:5 #7 0x7fb78605482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-buffer-overflow /libming/util/decompile.c:1932:64 in decompileJUMP Shadow bytes around the buggy address: 0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c047fff8000: fa fa 00 fa[fa]fa 02 fa fa fa 00 00 fa fa 01 fa 0x0c047fff8010: fa fa fd fd fa fa fd fa fa fa fd fa fa fa 05 fa 0x0c047fff8020: fa fa 05 fa fa fa 05 fa fa fa 05 fa fa fa 05 fa 0x0c047fff8030: fa fa 05 fa fa fa 05 fa fa fa 05 fa fa fa 05 fa 0x0c047fff8040: fa fa 05 fa fa fa 05 fa fa fa 05 fa fa fa 05 fa 0x0c047fff8050: fa fa 05 fa fa fa 05 fa fa fa 05 fa fa fa 05 fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==25654==ABORTING Aborted ```
Heap-buffer-overflow problem in decompileJUMP function in util/decompile.c of libming v0.4.8
https://api.github.com/repos/libming/libming/issues/168/comments
0
2018-12-20T07:03:46Z
2018-12-20T07:03:46Z
https://github.com/libming/libming/issues/168
392,916,628
168
[ "libming", "libming" ]
There is a SEGV in util/decompile.c:1651 at libming HEAD (a89a619). A crafted input will lead to denial of service attack. Steps to Reproduce: #./swftocxx POC_C6 /dev/null POC File: https://github.com/puppet-meteor/swftocxx_POC/blob/master/POC_C6 Information from addresssanitizer: ``` ASAN:SIGSEGV ================================================================= ==61803==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f9302c2c05a bp 0x7fff581dbce0 sp 0x7fff581db470 T0) #0 0x7f9302c2c059 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x47059) #1 0x4168f2 in decompileSTOREREGISTER /home/puppet/target/libming-2018-10-25/util/decompile.c:1651 #2 0x41f074 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3321 #3 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #4 0x41bdd7 in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2701 #5 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #6 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #7 0x41c29f in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2742 #8 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #9 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #10 0x41c0e0 in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2725 #11 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #12 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #13 0x41d793 in decompileDEFINEFUNCTION /home/puppet/target/libming-2018-10-25/util/decompile.c:2883 #14 0x41f16a in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3351 #15 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #16 0x41c0e0 in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2725 #17 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #18 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #19 0x41c29f in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2742 #20 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #21 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #22 0x41c0e0 in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2725 #23 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #24 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #25 0x41d793 in decompileDEFINEFUNCTION /home/puppet/target/libming-2018-10-25/util/decompile.c:2883 #26 0x41f16a in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3351 #27 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #28 0x41c0e0 in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2725 #29 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #30 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #31 0x41c0e0 in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2725 #32 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #33 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #34 0x41c29f in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2742 #35 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #36 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #37 0x41c0e0 in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2725 #38 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #39 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #40 0x41c0e0 in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2725 #41 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #42 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #43 0x41c0e0 in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2725 #44 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #45 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #46 0x41c29f in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2742 #47 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #48 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #49 0x41c0e0 in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2725 #50 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #51 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #52 0x41c29f in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2742 #53 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #54 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #55 0x41f6a3 in decompile5Action /home/puppet/target/libming-2018-10-25/util/decompile.c:3517 #56 0x40bd32 in outputSWF_DOACTION /home/puppet/target/libming-2018-10-25/util/outputscript.c:1551 #57 0x40e361 in outputBlock /home/puppet/target/libming-2018-10-25/util/outputscript.c:2083 #58 0x40f3b7 in readMovie /home/puppet/target/libming-2018-10-25/util/main.c:281 #59 0x40faec in main /home/puppet/target/libming-2018-10-25/util/main.c:354 #60 0x7f930201682f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #61 0x401b88 in _start (/usr/local/bin/swftocxx+0x401b88) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ??:0 ?? ==61803==ABORTING ``` found by [email protected] from NESA Lab in Zhejiang University.
a SEGV in util/decompile.c:1651
https://api.github.com/repos/libming/libming/issues/166/comments
0
2018-11-03T13:16:06Z
2018-11-03T13:16:06Z
https://github.com/libming/libming/issues/166
377,053,607
166
[ "libming", "libming" ]
There is a SEGV in util/decompile.c:726 at libming HEAD (a89a619). A crafted input will lead to denial of service attack. Steps to Reproduce: #./swftocxx POC_C79 /dev/null POC File: https://github.com/puppet-meteor/swftocxx_POC/blob/master/POC_C79 Information from addresssanitizer: ``` ASAN:SIGSEGV ================================================================= ==61723==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7fb9009f3746 bp 0x7ffd759dddd0 sp 0x7ffd759dd558 T0) #0 0x7fb9009f3745 in strlen (/lib/x86_64-linux-gnu/libc.so.6+0x8b745) #1 0x7fb9015c71a5 in __interceptor_strlen (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x701a5) #2 0x41323b in newVar_N /home/puppet/target/libming-2018-10-25/util/decompile.c:726 #3 0x416a4e in decompileNEWOBJECT /home/puppet/target/libming-2018-10-25/util/decompile.c:1677 #4 0x41ef4a in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3283 #5 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #6 0x41c29f in decompileTRY /home/puppet/target/libming-2018-10-25/util/decompile.c:2742 #7 0x41f4f8 in decompileAction /home/puppet/target/libming-2018-10-25/util/decompile.c:3477 #8 0x41f56d in decompileActions /home/puppet/target/libming-2018-10-25/util/decompile.c:3494 #9 0x41f6a3 in decompile5Action /home/puppet/target/libming-2018-10-25/util/decompile.c:3517 #10 0x40bd32 in outputSWF_DOACTION /home/puppet/target/libming-2018-10-25/util/outputscript.c:1551 #11 0x40e361 in outputBlock /home/puppet/target/libming-2018-10-25/util/outputscript.c:2083 #12 0x40f3b7 in readMovie /home/puppet/target/libming-2018-10-25/util/main.c:281 #13 0x40faec in main /home/puppet/target/libming-2018-10-25/util/main.c:354 #14 0x7fb90098882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #15 0x401b88 in _start (/usr/local/bin/swftocxx+0x401b88) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ??:0 strlen ==61723==ABORTING ``` found by [email protected] from NESA Lab in Zhejiang University.
SEGV in util/decompile.c:726
https://api.github.com/repos/libming/libming/issues/165/comments
0
2018-11-03T13:12:55Z
2018-11-03T13:12:55Z
https://github.com/libming/libming/issues/165
377,053,348
165
[ "libming", "libming" ]
A null pointer dereference bug was found in function getInt (decompile.c 477) This is not the same issue with #133 ``` Program received signal SIGSEGV, Segmentation fault. 0x0000000000408606 in getInt (act=0x0) at decompile.c:477 477 switch( act->Type ) (gdb) p act->Type Cannot access memory at address 0x10 (gdb) p act $3 = (struct SWF_ACTIONPUSHPARAM *) 0x0 (gdb) bt #0 0x0000000000408606 in getInt (act=0x0) at decompile.c:477 #1 0x0000000000408668 in getInt (act=0x631450) at decompile.c:484 #2 0x000000000040b0b4 in decompileGETPROPERTY (n=11, actions=0x6337c0, maxn=14) at decompile.c:1477 #3 0x0000000000410e0b in decompileAction (n=11, actions=0x6337c0, maxn=14) at decompile.c:3260 #4 0x00000000004114dd in decompileActions (n=14, actions=0x6337c0, indent=0) at decompile.c:3494 #5 0x00000000004115df in decompile5Action (n=14, actions=0x6337c0, indent=0) at decompile.c:3517 #6 0x00000000004055e1 in outputSWF_DOACTION (pblock=0x631250) at outputscript.c:1551 #7 0x0000000000406907 in outputBlock (type=12, blockp=0x631250, stream=0x630010) at outputscript.c:2083 #8 0x000000000040737f in readMovie (f=0x630010) at main.c:281 #9 0x00000000004076cb in main (argc=2, argv=0x7fffffffe508) at main.c:354 ``` to reproduce it ,run swftopython with segmentaion_fault_decompile_477 `./swftopython segmentaion_fault_decompile_477` https://github.com/JsHuang/libming-poc/blob/master/swftopython/segmentaion_fault_decompile_477 credit: ADLab of Venustech [segmentaion_fault_decompile_477.zip](https://github.com/libming/libming/files/2404664/segmentaion_fault_decompile_477.zip)
Null pointer dereference in getInt (decompile.c 477)
https://api.github.com/repos/libming/libming/issues/164/comments
2
2018-09-21T09:12:00Z
2023-07-17T04:08:01Z
https://github.com/libming/libming/issues/164
362,524,010
164
[ "libming", "libming" ]
A null pointer dereference bug was found in function pushdup()(decompile.c:627) ``` Program received signal SIGSEGV, Segmentation fault. strlen () at ../sysdeps/x86_64/strlen.S:106 106 ../sysdeps/x86_64/strlen.S: No such file or directory. (gdb) bt #0 strlen () at ../sysdeps/x86_64/strlen.S:106 #1 0x0000000000408d10 in pushdup () at decompile.c:627 #2 0x000000000040aee1 in decompilePUSHDUP (act=0x69d300) at decompile.c:1424 #3 0x0000000000410d9f in decompileAction (n=12, actions=0x69cf40, maxn=52) at decompile.c:3248 #4 0x00000000004114dd in decompileActions (n=52, actions=0x69cf40, indent=4) at decompile.c:3494 #5 0x000000000040d60f in decompile_SWITCH (n=0, actions=0x69ce50, maxn=159, off1end=425) at decompile.c:2235 #6 0x000000000040e9a2 in decompileIF (n=40, actions=0x674150, maxn=94) at decompile.c:2594 #7 0x0000000000411052 in decompileAction (n=40, actions=0x674150, maxn=94) at decompile.c:3335 #8 0x00000000004114dd in decompileActions (n=94, actions=0x674150, indent=3) at decompile.c:3494 #9 0x000000000040d60f in decompile_SWITCH (n=0, actions=0x674060, maxn=398, off1end=275) at decompile.c:2235 #10 0x000000000040e9a2 in decompileIF (n=21, actions=0x65f5f0, maxn=117) at decompile.c:2594 #11 0x0000000000411052 in decompileAction (n=21, actions=0x65f5f0, maxn=117) at decompile.c:3335 #12 0x00000000004114dd in decompileActions (n=117, actions=0x65f5f0, indent=2) at decompile.c:3494 #13 0x000000000040d60f in decompile_SWITCH (n=0, actions=0x65f500, maxn=548, off1end=143) at decompile.c:2235 #14 0x000000000040e9a2 in decompileIF (n=11, actions=0x652970, maxn=130) at decompile.c:2594 #15 0x0000000000411052 in decompileAction (n=11, actions=0x652970, maxn=130) at decompile.c:3335 #16 0x00000000004114dd in decompileActions (n=130, actions=0x652970, indent=1) at decompile.c:3494 #17 0x000000000040d60f in decompile_SWITCH (n=0, actions=0x652880, maxn=142, off1end=697) at decompile.c:2235 #18 0x000000000040e9a2 in decompileIF (n=3, actions=0x63d410, maxn=4) at decompile.c:2594 #19 0x0000000000411052 in decompileAction (n=3, actions=0x63d410, maxn=4) at decompile.c:3335 #20 0x00000000004114dd in decompileActions (n=4, actions=0x63d410, indent=0) at decompile.c:3494 #21 0x00000000004115df in decompile5Action (n=4, actions=0x63d410, indent=0) at decompile.c:3517 #22 0x00000000004055e1 in outputSWF_DOACTION (pblock=0x631250) at outputscript.c:1551 #23 0x0000000000406907 in outputBlock (type=12, blockp=0x631250, stream=0x630010) at outputscript.c:2083 #24 0x000000000040737f in readMovie (f=0x630010) at main.c:281 #25 0x00000000004076cb in main (argc=2, argv=0x7fffffffe508) at main.c:354 (gdb) p Stack->val->p.String $2 = (STRING) 0x0 ``` ``` 622 // If element is a string, perform deep copy of Stack->val->p 623 if (Stack->val->Type == PUSH_STRING) { 624 t->val = calloc(1, sizeof(struct SWF_ACTIONPUSHPARAM)); 625 *t->val = *Stack->val; 626 627 int len = strlen(Stack->val->p.String) + 1; // NULL terminated 628 t->val->p.String = calloc(len, sizeof(char)); ``` to reproduce it ,run swftopython with segmentaion_fault_decompile_627 `./swftopython segmentaion_fault_decompile_627` poc file https://github.com/JsHuang/libming-poc/blob/master/swftopython/segmentaion_fault_decompile_627 credit: ADLab of Venustech [segmentaion_fault_decompile_627.zip](https://github.com/libming/libming/files/2404634/segmentaion_fault_decompile_627.zip)
Null pointer dereference in pushdup (decompile.c 627)
https://api.github.com/repos/libming/libming/issues/163/comments
1
2018-09-21T09:02:41Z
2019-02-25T08:48:41Z
https://github.com/libming/libming/issues/163
362,520,735
163
[ "libming", "libming" ]
A null pointer dereference bug was found in function newVar3() (in master version,not the issue #118 ) ``` Program received signal SIGSEGV, Segmentation fault. strlen () at ../sysdeps/x86_64/strlen.S:106 106 ../sysdeps/x86_64/strlen.S: No such file or directory. (gdb) bt #0 strlen () at ../sysdeps/x86_64/strlen.S:106 #1 0x0000000000408a27 in newVar3 (var=0x0, var2=0x424ecd "===", var3=0x0) at decompile.c:569 #2 0x000000000040abf6 in decompileArithmeticOp (n=6, actions=0x634450, maxn=12) at decompile.c:1267 #3 0x0000000000411140 in decompileAction (n=6, actions=0x634450, maxn=12) at decompile.c:3385 #4 0x00000000004114dd in decompileActions (n=12, actions=0x634450, indent=6) at decompile.c:3494 #5 0x000000000040ec6b in decompileIF (n=2, actions=0x649d20, maxn=5) at decompile.c:2627 #6 0x0000000000411052 in decompileAction (n=2, actions=0x649d20, maxn=5) at decompile.c:3335 #7 0x00000000004114dd in decompileActions (n=5, actions=0x649d20, indent=5) at decompile.c:3494 #8 0x0000000000410a14 in decompileSETTARGET (n=3, actions=0x649be0, maxn=16, is_type2=1) at decompile.c:3169 #9 0x000000000041140d in decompileAction (n=3, actions=0x649be0, maxn=16) at decompile.c:3465 #10 0x00000000004114dd in decompileActions (n=16, actions=0x649be0, indent=4) at decompile.c:3494 #11 0x000000000040d60f in decompile_SWITCH (n=0, actions=0x649af0, maxn=28, off1end=175) at decompile.c:2235 #12 0x000000000040e9a2 in decompileIF (n=2, actions=0x63f100, maxn=4) at decompile.c:2594 #13 0x0000000000411052 in decompileAction (n=2, actions=0x63f100, maxn=4) at decompile.c:3335 #14 0x00000000004114dd in decompileActions (n=4, actions=0x63f100, indent=3) at decompile.c:3494 #15 0x0000000000410a14 in decompileSETTARGET (n=11, actions=0x63ed40, maxn=32, is_type2=1) at decompile.c:3169 #16 0x000000000041140d in decompileAction (n=11, actions=0x63ed40, maxn=32) at decompile.c:3465 #17 0x00000000004114dd in decompileActions (n=32, actions=0x63ed40, indent=2) at decompile.c:3494 #18 0x000000000040d60f in decompile_SWITCH (n=0, actions=0x63ec50, maxn=44, off1end=147) at decompile.c:2235 #19 0x000000000040e9a2 in decompileIF (n=2, actions=0x634910, maxn=10) at decompile.c:2594 #20 0x0000000000411052 in decompileAction (n=2, actions=0x634910, maxn=10) at decompile.c:3335 #21 0x00000000004114dd in decompileActions (n=10, actions=0x634910, indent=1) at decompile.c:3494 #22 0x0000000000410a14 in decompileSETTARGET (n=1, actions=0x634870, maxn=11, is_type2=1) at decompile.c:3169 #23 0x000000000041140d in decompileAction (n=1, actions=0x634870, maxn=11) at decompile.c:3465 #24 0x00000000004114dd in decompileActions (n=11, actions=0x634870, indent=0) at decompile.c:3494 #25 0x00000000004115df in decompile5Action (n=11, actions=0x634870, indent=0) at decompile.c:3517 #26 0x00000000004055e1 in outputSWF_DOACTION (pblock=0x631250) at outputscript.c:1551 #27 0x0000000000406907 in outputBlock (type=12, blockp=0x631250, stream=0x630010) at outputscript.c:2083 #28 0x000000000040737f in readMovie (f=0x630010) at main.c:281 #29 0x00000000004076cb in main (argc=2, argv=0x7fffffffe508) at main.c:354 ``` to reproduce it ,run swftopython with segmentaion_fault_decompile_569 `./swftopython segmentaion_fault_decompile_569` poc file https://github.com/JsHuang/libming-poc/blob/master/swftopython/segmentaion_fault_decompile_569 credit: ADLab of Venustech [segmentaion_fault_decompile_569.zip](https://github.com/libming/libming/files/2404556/segmentaion_fault_decompile_569.zip)
Null pointer dereference in newVar3 (decompile.c)
https://api.github.com/repos/libming/libming/issues/162/comments
1
2018-09-21T08:39:32Z
2019-02-25T08:51:29Z
https://github.com/libming/libming/issues/162
362,512,905
162
[ "libming", "libming" ]
A null pointer dereference bug was found in function strlenext()(decompile.c:238) ``` Program received signal SIGSEGV, Segmentation fault. 0x0000000000407d27 in strlenext (str=0x0) at decompile.c:238 238 while (*str) (gdb) bt #0 0x0000000000407d27 in strlenext (str=0x0) at decompile.c:238 #1 0x0000000000408468 in getName (act=0x631720) at decompile.c:440 #2 0x0000000000407f79 in getString (act=0x6316c0) at decompile.c:333 #3 0x0000000000409071 in newVar_N (var=0x424ba1 "", var2=0x424ba1 "", var3=0x4258e0 "concat", var4=0x424e8c "(", pop_counter=2, final=0x424e8a ")") at decompile.c:725 #4 0x00000000004103c2 in decompileSTRINGCONCAT (n=5, actions=0x632800, maxn=9) at decompile.c:3038 #5 0x00000000004113a5 in decompileAction (n=5, actions=0x632800, maxn=9) at decompile.c:3453 #6 0x00000000004114dd in decompileActions (n=9, actions=0x632800, indent=7) at decompile.c:3494 #7 0x000000000040eddd in decompileIF (n=2, actions=0x632e50, maxn=4) at decompile.c:2656 #8 0x0000000000411052 in decompileAction (n=2, actions=0x632e50, maxn=4) at decompile.c:3335 #9 0x00000000004114dd in decompileActions (n=4, actions=0x632e50, indent=6) at decompile.c:3494 #10 0x0000000000410a14 in decompileSETTARGET (n=9, actions=0x632b30, maxn=13, is_type2=1) at decompile.c:3169 #11 0x000000000041140d in decompileAction (n=9, actions=0x632b30, maxn=13) at decompile.c:3465 #12 0x00000000004114dd in decompileActions (n=13, actions=0x632b30, indent=5) at decompile.c:3494 #13 0x000000000040eddd in decompileIF (n=2, actions=0x6320c0, maxn=4) at decompile.c:2656 #14 0x0000000000411052 in decompileAction (n=2, actions=0x6320c0, maxn=4) at decompile.c:3335 #15 0x00000000004114dd in decompileActions (n=4, actions=0x6320c0, indent=4) at decompile.c:3494 #16 0x0000000000410a14 in decompileSETTARGET (n=3, actions=0x631f80, maxn=7, is_type2=1) at decompile.c:3169 #17 0x000000000041140d in decompileAction (n=3, actions=0x631f80, maxn=7) at decompile.c:3465 #18 0x00000000004114dd in decompileActions (n=7, actions=0x631f80, indent=3) at decompile.c:3494 #19 0x000000000040eddd in decompileIF (n=3, actions=0x632300, maxn=5) at decompile.c:2656 #20 0x0000000000411052 in decompileAction (n=3, actions=0x632300, maxn=5) at decompile.c:3335 #21 0x00000000004114dd in decompileActions (n=5, actions=0x632300, indent=2) at decompile.c:3494 #22 0x0000000000410a14 in decompileSETTARGET (n=2, actions=0x632210, maxn=7, is_type2=1) at decompile.c:3169 #23 0x000000000041140d in decompileAction (n=2, actions=0x632210, maxn=7) at decompile.c:3465 #24 0x00000000004114dd in decompileActions (n=7, actions=0x632210, indent=1) at decompile.c:3494 #25 0x000000000040eddd in decompileIF (n=17, actions=0x631790, maxn=18) at decompile.c:2656 #26 0x0000000000411052 in decompileAction (n=17, actions=0x631790, maxn=18) at decompile.c:3335 #27 0x00000000004114dd in decompileActions (n=18, actions=0x631790, indent=0) at decompile.c:3494 #28 0x00000000004115df in decompile5Action (n=18, actions=0x631790, indent=0) at decompile.c:3517 #29 0x00000000004055e1 in outputSWF_DOACTION (pblock=0x631250) at outputscript.c:1551 ---Type <return> to continue, or q <return> to quit--- #30 0x0000000000406907 in outputBlock (type=12, blockp=0x631250, stream=0x630010) at outputscript.c:2083 #31 0x000000000040737f in readMovie (f=0x630010) at main.c:281 #32 0x00000000004076cb in main (argc=2, argv=0x7fffffffe4f8) at main.c:354 ``` to reproduce it ,run swftopython with segmentaion_fault_decompile_238 `./swftopython segmentaion_fault_decompile_238` poc file https://github.com/JsHuang/libming-poc/blob/master/swftopython/segmentaion_fault_decompile_238 credit: ADLab of Venustech [segmentaion_fault_decompile_238.zip](https://github.com/libming/libming/files/2404500/segmentaion_fault_decompile_238.zip)
Null pointer dereference in strlenext (decompile.c)
https://api.github.com/repos/libming/libming/issues/161/comments
1
2018-09-21T08:24:35Z
2019-02-25T09:09:52Z
https://github.com/libming/libming/issues/161
362,507,123
161
[ "libming", "libming" ]
A null pointer dereference bug was found in function getName()(decompile.c:407) ``` Program received signal SIGSEGV, Segmentation fault. 0x0000000000408376 in getName (act=0x0) at decompile.c:407 407 switch( act->Type ) (gdb) bt #0 0x0000000000408376 in getName (act=0x0) at decompile.c:407 #1 0x000000000040c42d in decompileRETURN (n=1, actions=0x63c960, maxn=2) at decompile.c:1878 #2 0x000000000040c98e in decompileJUMP (n=1, actions=0x63c960, maxn=2) at decompile.c:1969 #3 0x000000000041106b in decompileAction (n=1, actions=0x63c960, maxn=2) at decompile.c:3325 #4 0x0000000000411546 in decompileActions (n=2, actions=0x63c960, indent=1) at decompile.c:3494 #5 0x000000000040d678 in decompile_SWITCH (n=0, actions=0x63c730, maxn=23, off1end=81) at decompile.c:2235 #6 0x000000000040ea0b in decompileIF (n=7, actions=0x632260, maxn=14) at decompile.c:2594 #7 0x00000000004110bb in decompileAction (n=7, actions=0x632260, maxn=14) at decompile.c:3335 #8 0x0000000000411546 in decompileActions (n=14, actions=0x632260, indent=0) at decompile.c:3494 #9 0x0000000000411648 in decompile5Action (n=14, actions=0x632260, indent=0) at decompile.c:3517 #10 0x0000000000405610 in outputSWF_DOACTION (pblock=0x631250) at outputscript.c:1551 #11 0x0000000000406970 in outputBlock (type=12, blockp=0x631250, stream=0x630010) at outputscript.c:2083 #12 0x00000000004073e8 in readMovie (f=0x630010) at main.c:281 #13 0x0000000000407734 in main (argc=2, argv=0x7fffffffe448) at main.c:354 (gdb) b decompile.c:407 Breakpoint 1 at 0x408372: file decompile.c, line 407. (gdb) r The program being debugged has been started already. Start it from the beginning? (y or n) y Starting program: /home/libming/util/swftophp segmentaion_fault_decompile_407 header indicates a filesize of 1484 but filesize is 128 <?php $m = new SWFMovie(10); ming_setscale(1.0); $m->setRate(24.000000); $m->setDimension(11672, 8000); /*Unknown block type 69*/ Stream out of sync after parse of blocktype 12 (SWF_DOACTION). 126 but expecting 113. /* SWF_DOACTION */ Breakpoint 1, getName (act=0x0) at decompile.c:407 407 switch( act->Type ) (gdb) p act $1 = (struct SWF_ACTIONPUSHPARAM *) 0x0 ``` to reproduce it ,run swftophp with segmentaion_fault_decompile_407 `./swftophp segmentaion_fault_decompile_407` poc file https://github.com/JsHuang/libming-poc/blob/master/swftophp/segmentaion_fault_decompile_407 credit: ADLab of Venustech [segmentaion_fault_decompile_407.zip](https://github.com/libming/libming/files/2403788/segmentaion_fault_decompile_407.zip)
Null pointer dereference in getName (decompile.c)
https://api.github.com/repos/libming/libming/issues/160/comments
1
2018-09-21T03:21:35Z
2019-02-25T09:10:31Z
https://github.com/libming/libming/issues/160
362,441,777
160
[ "libming", "libming" ]
A Segmentation fault bug was found in function newVar_N() (decompile.c:714) ``` Program received signal SIGSEGV, Segmentation fault. strlen () at ../sysdeps/x86_64/strlen.S:106 106 ../sysdeps/x86_64/strlen.S: No such file or directory. (gdb) bt #0 strlen () at ../sysdeps/x86_64/strlen.S:106 #1 0x0000000000408ff0 in newVar_N (var=0x0, var2=0x425668 "[", var3=0x0, var4=0x4259f8 "](", pop_counter=0, final=0x42502a ")") at decompile.c:714 #2 0x000000000040feb3 in decompileCALLMETHOD (n=23, actions=0x631500, maxn=24) at decompile.c:2937 #3 0x0000000000411190 in decompileAction (n=23, actions=0x631500, maxn=24) at decompile.c:3360 #4 0x0000000000411546 in decompileActions (n=24, actions=0x631500, indent=0) at decompile.c:3494 #5 0x0000000000411648 in decompile5Action (n=24, actions=0x631500, indent=0) at decompile.c:3517 #6 0x0000000000403528 in outputSWF_DEFINEBUTTON2 (pblock=0x631250) at outputscript.c:931 #7 0x0000000000406970 in outputBlock (type=34, blockp=0x631250, stream=0x630010) at outputscript.c:2083 #8 0x00000000004073e8 in readMovie (f=0x630010) at main.c:281 #9 0x0000000000407734 in main (argc=2, argv=0x7fffffffe448) at main.c:354 ``` to reproduce it ,run swftophp with segmentaion_fault_decompile_714 `./swftophp segmentaion_fault_decompile_714` poc file https://github.com/JsHuang/libming-poc/blob/master/swftophp/segmentaion_fault_decompile_714 credit: ADLab of Venustech [segmentaion_fault_decompile_714.zip](https://github.com/libming/libming/files/2403762/segmentaion_fault_decompile_714.zip)
SIGSEGV in function newVar_N at decompile.c:714
https://api.github.com/repos/libming/libming/issues/159/comments
0
2018-09-21T03:08:12Z
2018-11-21T07:36:22Z
https://github.com/libming/libming/issues/159
362,439,640
159
[ "libming", "libming" ]
A Segmentation fault bug was found in function push()(decompile.c:600) Program received signal SIGSEGV, Segmentation fault. push (val=0x7ffff78ccff8) at decompile.c:600 600 t->type = val->Type; (gdb) bt #0 push (val=0x7ffff78ccff8) at decompile.c:600 #1 0x000000000040a8c3 in decompilePUSH (act=<optimized out>) at decompile.c:1415 #2 decompileAction (n=<optimized out>, actions=0x62a020, maxn=1) at decompile.c:3244 #3 0x000000000040b7e4 in decompileActions (n=n@entry=1, actions=actions@entry=0x62a020, indent=<optimized out>) at decompile.c:3494 #4 0x000000000040d81c in decompileSETTARGET (n=0, actions=0x629fd0, maxn=1, is_type2=<optimized out>) at decompile.c:3169 #5 0x000000000040b7e4 in decompileActions (n=n@entry=1, actions=actions@entry=0x629fd0, indent=<optimized out>) at decompile.c:3494 #6 0x000000000040d81c in decompileSETTARGET (n=2, actions=0x629ee0, maxn=3, is_type2=<optimized out>) at decompile.c:3169 #7 0x000000000040b7e4 in decompileActions (n=3, actions=0x629ee0, indent=<optimized out>) at decompile.c:3494 #8 0x000000000040c1ce in decompileIF (n=3, actions=0x62a5b0, maxn=5) at decompile.c:2656 #9 0x000000000040b7e4 in decompileActions (n=n@entry=5, actions=actions@entry=0x62a5b0, indent=<optimized out>) at decompile.c:3494 #10 0x000000000040d81c in decompileSETTARGET (n=3, actions=0x62a470, maxn=8, is_type2=<optimized out>) at decompile.c:3169 #11 0x000000000040b7e4 in decompileActions (n=8, actions=0x62a470, indent=<optimized out>) at decompile.c:3494 #12 0x000000000040c1ce in decompileIF (n=1, actions=0x62a0d0, maxn=2) at decompile.c:2656 #13 0x000000000040b7e4 in decompileActions (n=n@entry=2, actions=actions@entry=0x62a0d0, indent=indent@entry=0) at decompile.c:3494 #14 0x000000000040d93e in decompile5Action (n=2, actions=0x62a0d0, indent=indent@entry=0) at decompile.c:3517 #15 0x0000000000403f42 in outputSWF_DOACTION (pblock=0x629250) at outputscript.c:1551 #16 0x00000000004015b4 in readMovie (f=0x628010) at main.c:281 #17 main (argc=<optimized out>, argv=<optimized out>) at main.c:354 to reproduce it ,run swftophp with segmentaion_fault_decompile_600 `./swftophp segmentaion_fault_decompile_600` poc file https://github.com/JsHuang/libming-poc/blob/master/swftophp/segmentaion_fault_decompile_600 credit: ADLab of Venustech [segmentaion_fault_decompile_600.zip](https://github.com/libming/libming/files/2403751/segmentaion_fault_decompile_600.zip)
SIGSEGV in push at decompile.c:600
https://api.github.com/repos/libming/libming/issues/158/comments
0
2018-09-21T02:50:40Z
2018-11-21T07:37:03Z
https://github.com/libming/libming/issues/158
362,436,925
158
[ "libming", "libming" ]
A Segmentation fault bug was found in function getString(decompile.c:370) ``` Program received signal SIGSEGV, Segmentation fault. 0x0000000000406c67 in getString (act=act@entry=0x6293c0) at decompile.c:370 370 t=malloc(strlenext(pool[act->p.Constant8])+3); /* 2 "'"s and a NULL */ (gdb) bt #0 0x0000000000406c67 in getString (act=act@entry=0x6293c0) at decompile.c:370 #1 0x0000000000408efd in decompileArithmeticOp (n=<optimized out>, actions=0x63a800, maxn=4) at decompile.c:1143 #2 0x000000000040b7e4 in decompileActions (n=n@entry=4, actions=actions@entry=0x63a800, indent=<optimized out>) at decompile.c:3494 #3 0x000000000040d81c in decompileSETTARGET (n=5, actions=0x63a620, maxn=34, is_type2=<optimized out>) at decompile.c:3169 #4 0x000000000040b7e4 in decompileActions (n=n@entry=34, actions=actions@entry=0x63a620, indent=indent@entry=0) at decompile.c:3494 #5 0x000000000040d93e in decompile5Action (n=34, actions=0x63a620, indent=indent@entry=0) at decompile.c:3517 #6 0x0000000000403f42 in outputSWF_DOACTION (pblock=0x629250) at outputscript.c:1551 #7 0x00000000004015b4 in readMovie (f=0x628010) at main.c:281 #8 main (argc=<optimized out>, argv=<optimized out>) at main.c:354 ``` to reproduce it ,run swftophp with segmentaion_fault_decompile_370 `./swftophp segmentaion_fault_decompile_370` poc file https://github.com/JsHuang/libming-poc/blob/master/swftophp/segmentaion_fault_decompile_370 credit: ADLab of Venustech [segmentaion_fault_decompile_370.zip](https://github.com/libming/libming/files/2403700/segmentaion_fault_decompile_370.zip)
Segmentation fault in getString at decompile.c:370
https://api.github.com/repos/libming/libming/issues/157/comments
0
2018-09-21T02:24:47Z
2018-11-21T07:40:30Z
https://github.com/libming/libming/issues/157
362,432,777
157
[ "libming", "libming" ]
A Segmentation fault bug was found in function decompileCAST(decompile.c:440) ``` Program received signal SIGSEGV, Segmentation fault. 0x0000000000407127 in getName (act=act@entry=0x629570) at decompile.c:440 440 t=malloc(strlenext(pool[act->p.Constant8])+1); (gdb) bt #0 0x0000000000407127 in getName (act=act@entry=0x629570) at decompile.c:440 #1 0x0000000000409e90 in decompileCAST (n=<optimized out>, actions=0x62a2c0, maxn=18) at decompile.c:3198 #2 decompileAction (n=<optimized out>, actions=0x62a2c0, maxn=18) at decompile.c:3471 #3 0x000000000040b7e4 in decompileActions (n=18, actions=0x62a2c0, indent=<optimized out>) at decompile.c:3494 #4 0x000000000040d2af in decompileDEFINEFUNCTION (n=2, actions=0x62a8c0, maxn=3, is_type2=<optimized out>) at decompile.c:2834 #5 0x000000000040b7e4 in decompileActions (n=3, actions=0x62a8c0, indent=<optimized out>) at decompile.c:3494 #6 0x000000000040d2af in decompileDEFINEFUNCTION (n=2, actions=0x62aa10, maxn=3, is_type2=<optimized out>) at decompile.c:2834 #7 0x000000000040b7e4 in decompileActions (n=3, actions=0x62aa10, indent=<optimized out>) at decompile.c:3494 #8 0x000000000040d2af in decompileDEFINEFUNCTION (n=2, actions=0x62ab60, maxn=3, is_type2=<optimized out>) at decompile.c:2834 #9 0x000000000040b7e4 in decompileActions (n=3, actions=0x62ab60, indent=<optimized out>) at decompile.c:3494 #10 0x000000000040d2af in decompileDEFINEFUNCTION (n=3, actions=0x62acb0, maxn=4, is_type2=<optimized out>) at decompile.c:2834 #11 0x000000000040b7e4 in decompileActions (n=n@entry=4, actions=actions@entry=0x62acb0, indent=indent@entry=0) at decompile.c:3494 #12 0x000000000040d93e in decompile5Action (n=4, actions=0x62acb0, indent=indent@entry=0) at decompile.c:3517 #13 0x000000000040401f in outputSWF_INITACTION (pblock=0x629250) at outputscript.c:1860 #14 0x00000000004015b4 in readMovie (f=0x628010) at main.c:281 #15 main (argc=<optimized out>, argv=<optimized out>) at main.c:354 ``` to reproduce it ,run swftophp with segmentaion_fault_decompile_440 `./swftophp segmentaion_fault_decompile_440` poc file https://github.com/JsHuang/libming-poc/blob/master/swftophp/segmentaion_fault_decompile_440 credit: ADLab of Venustech [segmentaion_fault_decompile_440.zip](https://github.com/libming/libming/files/2403642/segmentaion_fault_decompile_440.zip)
Segmentation fault in getName at decompile.c:440
https://api.github.com/repos/libming/libming/issues/156/comments
0
2018-09-21T02:05:23Z
2018-11-21T07:41:17Z
https://github.com/libming/libming/issues/156
362,429,764
156
[ "libming", "libming" ]
tested in Ubuntu 16.04, 64bit, libming(master a89a619) `$ listswf $POC` https://github.com/Marsman1996/pocs/blob/master/libming/poc1 ``` ==29773==ERROR: AddressSanitizer failed to allocate 0x400002000 (17179877376) bytes of LargeMmapAllocator (errno: 12) ==29773==Process memory map follows: 0x000000400000-0x000000456000 /home/marsman/Desktop/crashana/libming/libming/build_asan/bin/listswf 0x000000655000-0x000000657000 /home/marsman/Desktop/crashana/libming/libming/build_asan/bin/listswf 0x000000657000-0x000000666000 /home/marsman/Desktop/crashana/libming/libming/build_asan/bin/listswf 0x000000666000-0x000000668000 0x00007fff7000-0x00008fff7000 0x00008fff7000-0x02008fff7000 0x02008fff7000-0x10007fff8000 0x600000000000-0x602000000000 0x602000000000-0x602000010000 0x602000010000-0x603000000000 0x603000000000-0x603000010000 0x603000010000-0x606000000000 0x606000000000-0x606000010000 0x606000010000-0x60d000000000 0x60d000000000-0x60d000010000 0x60d000010000-0x60e000000000 0x60e000000000-0x60e000010000 0x60e000010000-0x611000000000 0x611000000000-0x611000010000 0x611000010000-0x612000000000 0x612000000000-0x612000010000 0x612000010000-0x613000000000 0x613000000000-0x613000010000 0x613000010000-0x616000000000 0x616000000000-0x616000020000 0x616000020000-0x618000000000 0x618000000000-0x618000020000 0x618000020000-0x619000000000 0x619000000000-0x619000020000 0x619000020000-0x621000000000 0x621000000000-0x621000020000 0x621000020000-0x623000000000 0x623000000000-0x623000020000 0x623000020000-0x624000000000 0x624000000000-0x624000020000 0x624000020000-0x640000000000 0x640000000000-0x640000003000 0x7f30b28fe000-0x7f30b4a00000 0x7f30b4b00000-0x7f30b4c00000 0x7f30b4ce6000-0x7f30b7038000 0x7f30b7038000-0x7f30b70dc000 /usr/lib/x86_64-linux-gnu/libfreetype.so.6.12.1 0x7f30b70dc000-0x7f30b72db000 /usr/lib/x86_64-linux-gnu/libfreetype.so.6.12.1 0x7f30b72db000-0x7f30b72e1000 /usr/lib/x86_64-linux-gnu/libfreetype.so.6.12.1 0x7f30b72e1000-0x7f30b72e2000 /usr/lib/x86_64-linux-gnu/libfreetype.so.6.12.1 0x7f30b72e2000-0x7f30b7306000 /lib/x86_64-linux-gnu/libpng12.so.0.54.0 0x7f30b7306000-0x7f30b7505000 /lib/x86_64-linux-gnu/libpng12.so.0.54.0 0x7f30b7505000-0x7f30b7506000 /lib/x86_64-linux-gnu/libpng12.so.0.54.0 0x7f30b7506000-0x7f30b7507000 /lib/x86_64-linux-gnu/libpng12.so.0.54.0 0x7f30b7507000-0x7f30b751d000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7f30b751d000-0x7f30b771c000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7f30b771c000-0x7f30b771d000 /lib/x86_64-linux-gnu/libgcc_s.so.1 0x7f30b771d000-0x7f30b7825000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7f30b7825000-0x7f30b7a24000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7f30b7a24000-0x7f30b7a25000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7f30b7a25000-0x7f30b7a26000 /lib/x86_64-linux-gnu/libm-2.23.so 0x7f30b7a26000-0x7f30b7a29000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7f30b7a29000-0x7f30b7c28000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7f30b7c28000-0x7f30b7c29000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7f30b7c29000-0x7f30b7c2a000 /lib/x86_64-linux-gnu/libdl-2.23.so 0x7f30b7c2a000-0x7f30b7c42000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7f30b7c42000-0x7f30b7e41000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7f30b7e41000-0x7f30b7e42000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7f30b7e42000-0x7f30b7e43000 /lib/x86_64-linux-gnu/libpthread-2.23.so 0x7f30b7e43000-0x7f30b7e47000 0x7f30b7e47000-0x7f30b8007000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7f30b8007000-0x7f30b8207000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7f30b8207000-0x7f30b820b000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7f30b820b000-0x7f30b820d000 /lib/x86_64-linux-gnu/libc-2.23.so 0x7f30b820d000-0x7f30b8211000 0x7f30b8211000-0x7f30b82d3000 /home/marsman/Desktop/crashana/libming/libming/build_asan/lib/libming.so.1.4.8 0x7f30b82d3000-0x7f30b84d3000 /home/marsman/Desktop/crashana/libming/libming/build_asan/lib/libming.so.1.4.8 0x7f30b84d3000-0x7f30b84d5000 /home/marsman/Desktop/crashana/libming/libming/build_asan/lib/libming.so.1.4.8 0x7f30b84d5000-0x7f30b84e7000 /home/marsman/Desktop/crashana/libming/libming/build_asan/lib/libming.so.1.4.8 0x7f30b84e7000-0x7f30b84ea000 0x7f30b84ea000-0x7f30b8503000 /lib/x86_64-linux-gnu/libz.so.1.2.8 0x7f30b8503000-0x7f30b8702000 /lib/x86_64-linux-gnu/libz.so.1.2.8 0x7f30b8702000-0x7f30b8703000 /lib/x86_64-linux-gnu/libz.so.1.2.8 0x7f30b8703000-0x7f30b8704000 /lib/x86_64-linux-gnu/libz.so.1.2.8 0x7f30b8704000-0x7f30b87f8000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7f30b87f8000-0x7f30b89f8000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7f30b89f8000-0x7f30b89fb000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7f30b89fb000-0x7f30b89fc000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0 0x7f30b89fc000-0x7f30b9671000 0x7f30b9671000-0x7f30b9697000 /lib/x86_64-linux-gnu/ld-2.23.so 0x7f30b9840000-0x7f30b987a000 0x7f30b987a000-0x7f30b9896000 0x7f30b9896000-0x7f30b9897000 /lib/x86_64-linux-gnu/ld-2.23.so 0x7f30b9897000-0x7f30b9898000 /lib/x86_64-linux-gnu/ld-2.23.so 0x7f30b9898000-0x7f30b9899000 0x7fff4fa5d000-0x7fff4fa7e000 [stack] 0x7fff4fa91000-0x7fff4fa94000 [vvar] 0x7fff4fa94000-0x7fff4fa96000 [vdso] 0xffffffffff600000-0xffffffffff601000 [vsyscall] ==29773==End of process memory map. ==29773==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_posix.cc:121 "(("unable to mmap" && 0)) != (0)" (0x0, 0x0) #0 0x7f30b87a4631 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa0631) #1 0x7f30b87a95e3 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa55e3) #2 0x7f30b87b1611 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xad611) #3 0x7f30b8726c0c (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x22c0c) #4 0x7f30b879c5d2 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x985d2) #5 0x436967 in parseABC_NS_SET_INFO ../../util/parser.c:3081 #6 0x437314 in parseABC_CONSTANT_POOL ../../util/parser.c:3195 #7 0x4391b4 in parseABC_FILE ../../util/parser.c:3430 #8 0x439c05 in parseSWF_DOABC ../../util/parser.c:3485 #9 0x40211d in readMovie ../../util/main.c:269 #10 0x40211d in main ../../util/main.c:354 #11 0x7f30b7e6782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #12 0x402978 in _start (/home/marsman/Desktop/crashana/libming/libming/build_asan/bin/listswf+0x402978) ``` Addition: This bug was found with mem-AFL, which is based on AFL. Mem-AFL is developed by Yanhao([email protected]) & Marsman1996([email protected])
AddressSanitizer: memory exhaustion in parseABC_NS_SET_INFO:parser.c 3081
https://api.github.com/repos/libming/libming/issues/155/comments
0
2018-09-17T01:00:21Z
2022-03-23T08:28:01Z
https://github.com/libming/libming/issues/155
360,697,378
155
[ "libming", "libming" ]
There is an infinite loop bug in readMovie fuction (utils/main.c) , an crafted file can cause listswf tool run infinitedly. To reproduce it ,run listswf with poc: ``` $./listswf ./loop-poc ... run infinitely ``` stack trace: ``` #0 0x00007fbc5a42e2c0 in __write_nocancel () at ../sysdeps/unix/syscall-template.S:84 #1 0x00007fbc5a3afbff in _IO_new_file_write (f=0x7fbc5a6fc620 <_IO_2_1_stdout_>, data=0x7ffc535288e0, n=5534) at fileops.c:1263 #2 0x00007fbc5a3b038a in new_do_write (to_do=5534, data=0x7ffc535288e0 '\006' <repeats 200 times>..., fp=0x7fbc5a6fc620 <_IO_2_1_stdout_>) at fileops.c:518 #3 _IO_new_file_xsputn (f=0x7fbc5a6fc620 <_IO_2_1_stdout_>, data=<optimized out>, n=5534) at fileops.c:1342 #4 0x00007fbc5a386f94 in buffered_vfprintf (s=0x7fbc5a6fc620 <_IO_2_1_stdout_>, format=<optimized out>, args=<optimized out>) at vfprintf.c:2341 #5 0x00007fbc5a38432d in _IO_vfprintf_internal (s=0x7fbc5a6fc620 <_IO_2_1_stdout_>, format=0x426f5c " Password: %s\n", ap=0x7ffc5352aeb0) at vfprintf.c:1293 #6 0x00000000004012c9 in _iprintf (fmt=0x426f5c " Password: %s\n") at outputtxt.c:144 #7 0x0000000000406d97 in outputSWF_PROTECT (pblock=0x1ab9250) at outputtxt.c:1873 #8 0x00000000004098fd in outputBlock (type=24, blockp=0x1ab9250, stream=0x1ab8010) at outputtxt.c:2933 #9 0x000000000040a3a3 in readMovie (f=0x1ab8010) at main.c:281 #10 0x000000000040a6ef in main (argc=2, argv=0x7ffc5352b178) at main.c:354 ``` [loop-poc.zip](https://github.com/libming/libming/files/2344385/loop-poc.zip) credit : ADLab of Venustech
Infinite loop in readMovie function()
https://api.github.com/repos/libming/libming/issues/154/comments
1
2018-09-03T06:15:36Z
2018-09-03T06:27:52Z
https://github.com/libming/libming/issues/154
356,370,406
154
[ "libming", "libming" ]
Function getName() allocates space and returns a `char*`. Function newVar_N() copies from the space allocated by getName() but leaves the space leaked. The space is not freed after used. https://github.com/libming/libming/blob/a89a619e187ebe070db2a1760f3b90489bfff382/util/decompile.c#L3198
Memory leak in function decompileCAST(): decompile.c
https://api.github.com/repos/libming/libming/issues/153/comments
0
2018-08-28T02:33:57Z
2018-08-28T02:33:57Z
https://github.com/libming/libming/issues/153
354,547,348
153
[ "libming", "libming" ]
There is a memory leak in function printDefineFont2(). "offset" is leaked because it's not freed before returning. https://github.com/libming/libming/blob/a89a619e187ebe070db2a1760f3b90489bfff382/util/listfdb.c#L189
Memory leak in printDefineFont2() : listfdb.c
https://api.github.com/repos/libming/libming/issues/152/comments
0
2018-08-28T02:25:08Z
2018-08-28T02:25:08Z
https://github.com/libming/libming/issues/152
354,545,750
152
[ "libming", "libming" ]
``` make[4]: Entering directory '/home/stly/Documents/TargetFuzz/Benchmark/libming/src/actioncompiler' CC assembler.lo CC compile.lo CC listaction.lo CC compileaction.lo CC swf4compiler.tab.lo ./swf4compiler.y: In function ‘swf4parse’: ./swf4compiler.y:812:43: error: ‘YYSTYPE {aka union YYSTYPE}’ has no member named ‘acyval’ ./swf4compiler.y:812:5: error: too many arguments to function ‘bufferConcat’ bufferConcat($$, $3); ^ In file included from ./swf4compiler.y:10:0: compile.h:199:5: note: declared here int bufferConcat(Buffer a, Buffer b); /* destroys b. */ ^ swf4compiler.tab.c:2844:3: error: duplicate case value bufferConcat((yyval.action), (yyvsp[0].acyval.action), SWFACTION_ADD); } ^ swf4compiler.tab.c:2841:3: error: previously used here case 98: ^ swf4compiler.tab.c:3583:26: warning: passing argument 2 of ‘swf4error’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] yysyntax_error_status = YYSYNTAX_ERROR; ... ```
errors occur when compiling libming
https://api.github.com/repos/libming/libming/issues/151/comments
0
2018-07-20T22:06:05Z
2018-07-20T22:06:05Z
https://github.com/libming/libming/issues/151
343,260,940
151
[ "libming", "libming" ]
File: libming/libming/blob/master/util/decompile.c#L415 i.e `else if (strlen(act->p.String)) /* Not a zero length string */` Does not handle strings which are not \0-terminated if passed one it may perform an over-read or may cause a crash. Thanks!
bufferover-read
https://api.github.com/repos/libming/libming/issues/150/comments
0
2018-07-10T14:16:33Z
2018-07-10T14:16:33Z
https://github.com/libming/libming/issues/150
339,863,007
150
[ "libming", "libming" ]
```jsx ==76614==WARNING: AddressSanitizer failed to allocate 0xfffffffffffffffe bytes ==76614==AddressSanitizer's allocator is terminating the process instead of returning 0 ==76614==If you don't like this behavior set allocator_may_return_null=1 ==76614==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_allocator.cc:147 "((0)) != (0)" (0x0, 0x0) #0 0x7f365094c631 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa0631) #1 0x7f36509515e3 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa55e3) #2 0x7f36508c9425 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x1d425) #3 0x7f365094f865 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa3865) #4 0x7f36508ceb4d (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x22b4d) #5 0x7f36509445d2 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x985d2) #6 0x442e98 in readBytes /home/aflgo/libming-ming-0_4_8/util/read.c:227 #7 0x42c41b in parseSWF_DEFINEBITSJPEG2 /home/aflgo/libming-ming-0_4_8/util/parser.c:1493 #8 0x40f637 in blockParse /home/aflgo/libming-ming-0_4_8/util/blocktypes.c:145 #9 0x435980 in parseSWF_DEFINESPRITE /home/aflgo/libming-ming-0_4_8/util/parser.c:2316 #10 0x40f637 in blockParse /home/aflgo/libming-ming-0_4_8/util/blocktypes.c:145 #11 0x40ebfa in readMovie /home/aflgo/libming-ming-0_4_8/util/main.c:265 #12 0x40f3da in main /home/aflgo/libming-ming-0_4_8/util/main.c:350 #13 0x7f364fcd982f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #14 0x401b18 in _start (/home/aflgo/libming-ming-0_4_8/util/.libs/lt-swftotcl+0x401b18) ``` swftotcl $poc https://github.com/legend-issue/pocs/blob/master/libming/id:000226%2Csig:11%2Csrc:000000%2Cop:int32%2Cpos:8105%2Cval:%2B100663045
An integer overflow
https://api.github.com/repos/libming/libming/issues/149/comments
0
2018-07-04T13:18:41Z
2018-07-04T13:18:41Z
https://github.com/libming/libming/issues/149
338,273,158
149
[ "libming", "libming" ]
```jsx ================================================================= ==105317==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62e000082400 at pc 0x7f7de115606e bp 0x7ffedc440790 sp 0x7ffedc43ff38 WRITE of size 45 at 0x62e000082400 thread T0 #0 0x7f7de115606d in strcat (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x7306d) #1 0x40f823 in dcputs /home/aflgo/libming-ming-0_4_8/util/decompile.c:104 #2 0x41db61 in decompileIMPLEMENTS /home/aflgo/libming-ming-0_4_8/util/decompile.c:3094 #3 0x41e515 in decompileAction /home/aflgo/libming-ming-0_4_8/util/decompile.c:3375 #4 0x41e5cc in decompileActions /home/aflgo/libming-ming-0_4_8/util/decompile.c:3401 #5 0x41e6f9 in decompile5Action /home/aflgo/libming-ming-0_4_8/util/decompile.c:3423 #6 0x40b6bf in outputSWF_DOACTION /home/aflgo/libming-ming-0_4_8/util/outputscript.c:1547 #7 0x40dc79 in outputBlock /home/aflgo/libming-ming-0_4_8/util/outputscript.c:2079 #8 0x40ecab in readMovie /home/aflgo/libming-ming-0_4_8/util/main.c:277 #9 0x40f3da in main /home/aflgo/libming-ming-0_4_8/util/main.c:350 #10 0x7f7de051082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #11 0x401b18 in _start (/home/aflgo/libming-ming-0_4_8/util/.libs/lt-swftotcl+0x401b18) 0x62e000082400 is located 0 bytes to the right of 40960-byte region [0x62e000078400,0x62e000082400) allocated by thread T0 here: #0 0x7f7de117b79a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x40f75a in dcinit /home/aflgo/libming-ming-0_4_8/util/decompile.c:84 #2 0x41e61e in decompile5Action /home/aflgo/libming-ming-0_4_8/util/decompile.c:3415 #3 0x40b6bf in outputSWF_DOACTION /home/aflgo/libming-ming-0_4_8/util/outputscript.c:1547 #4 0x40dc79 in outputBlock /home/aflgo/libming-ming-0_4_8/util/outputscript.c:2079 #5 0x40ecab in readMovie /home/aflgo/libming-ming-0_4_8/util/main.c:277 #6 0x40f3da in main /home/aflgo/libming-ming-0_4_8/util/main.c:350 #7 0x7f7de051082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 strcat Shadow bytes around the buggy address: 0x0c5c80008430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5c80008440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5c80008450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5c80008460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5c80008470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c5c80008480:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5c80008490: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5c800084a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5c800084b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5c800084c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5c800084d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==105317==ABORTING ``` swftotcl $poc https://github.com/legend-issue/pocs/blob/master/libming/id:000235%2Csig:11%2Csrc:000000%2Cop:havoc%2Crep:4
Heap-buffer-overflow on dcputs
https://api.github.com/repos/libming/libming/issues/148/comments
0
2018-07-04T12:39:47Z
2018-07-05T14:12:31Z
https://github.com/libming/libming/issues/148
338,260,174
148
[ "libming", "libming" ]
```jsx ================================================================= ==50118==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000041083c bp 0x7fffdac0fb10 sp 0x7fffdac0faf0 T0) #0 0x41083b in getString /home/aflgo/libming-ming-0_4_8/util/decompile.c:349 #1 0x412015 in newVar_N /home/aflgo/libming-ming-0_4_8/util/decompile.c:653 #2 0x41d3bb in decompileSTRINGCONCAT /home/aflgo/libming-ming-0_4_8/util/decompile.c:2945 #3 0x41e494 in decompileAction /home/aflgo/libming-ming-0_4_8/util/decompile.c:3360 #4 0x41e5cc in decompileActions /home/aflgo/libming-ming-0_4_8/util/decompile.c:3401 #5 0x4195dc in decompileIF /home/aflgo/libming-ming-0_4_8/util/decompile.c:2360 #6 0x41e141 in decompileAction /home/aflgo/libming-ming-0_4_8/util/decompile.c:3242 #7 0x41e5cc in decompileActions /home/aflgo/libming-ming-0_4_8/util/decompile.c:3401 #8 0x41e6f9 in decompile5Action /home/aflgo/libming-ming-0_4_8/util/decompile.c:3423 #9 0x40b6bf in outputSWF_DOACTION /home/aflgo/libming-ming-0_4_8/util/outputscript.c:1547 #10 0x40dc79 in outputBlock /home/aflgo/libming-ming-0_4_8/util/outputscript.c:2079 #11 0x40ecab in readMovie /home/aflgo/libming-ming-0_4_8/util/main.c:277 #12 0x40f3da in main /home/aflgo/libming-ming-0_4_8/util/main.c:350 #13 0x7fa2dfd5d82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #14 0x401b18 in _start (/home/aflgo/libming-ming-0_4_8/util/.libs/lt-swftotcl+0x401b18) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/aflgo/libming-ming-0_4_8/util/decompile.c:349 getString ==50118==ABORTING ``` swftotcl $poc https://github.com/legend-issue/pocs/blob/573e6dd65372df06f110cc14de1f28771c0dbe80/libming/id:000248%2Csig:11%2Csrc:000000%2Cop:havoc%2Crep:2
SEGV on decompile.c
https://api.github.com/repos/libming/libming/issues/147/comments
0
2018-07-04T12:38:26Z
2018-07-04T12:38:26Z
https://github.com/libming/libming/issues/147
338,259,760
147
[ "libming", "libming" ]
```jsx ================================================================= ==126868==ERROR: LeakSanitizer: detected memory leaks Direct leak of 19008 byte(s) in 3 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x430013 in parseSWF_SHAPEWITHSTYLE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:882 #2 0x43ebba in parseSWF_DEFINESHAPE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2235 #3 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #4 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #5 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #6 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 3120 byte(s) in 5 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x440b5e in parseSWF_DOACTION /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2435 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #4 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #5 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 1648 byte(s) in 1 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x44cb25 in readBytes /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/read.c:227 #2 0x43dd64 in parseSWF_DEFINELOSSLESS /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2150 #3 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #4 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #5 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #6 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 1120 byte(s) in 3 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x43883f in parseSWF_DEFINEFONT /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1720 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #4 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #5 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 792 byte(s) in 3 object(s) allocated from: #0 0x7f003126179a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x42e058 in parseSWF_FILLSTYLEARRAY /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:620 #2 0x42fdd8 in parseSWF_SHAPEWITHSTYLE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:867 #3 0x43ebba in parseSWF_DEFINESHAPE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2235 #4 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #5 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #6 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #7 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 768 byte(s) in 3 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x44cbbf in readString /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/read.c:242 #2 0x44154b in parseSWF_FRAMELABEL /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2504 #3 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #4 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #5 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #6 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 768 byte(s) in 3 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x44cbbf in readString /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/read.c:242 #2 0x442fd5 in parseSWF_PLACEOBJECT2 /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2659 #3 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #4 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #5 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #6 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 768 byte(s) in 3 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x44d002 in readSizedString /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/read.c:344 #2 0x43be59 in parseSWF_DEFINEFONTINFO /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2012 #3 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #4 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #5 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #6 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 672 byte(s) in 14 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x43fca7 in parseSWF_DEFINETEXT /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2353 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #4 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #5 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 608 byte(s) in 1 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x436eb9 in parseSWF_DEFINEBUTTON2 /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1571 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #4 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #5 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 200 byte(s) in 3 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x43f533 in parseSWF_DEFINESPRITE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2312 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #4 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #5 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 140 byte(s) in 3 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x438706 in parseSWF_DEFINEFONT /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1715 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #4 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #5 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 140 byte(s) in 3 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x43c3a2 in parseSWF_DEFINEFONTINFO /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2029 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #4 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #5 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 50 byte(s) in 3 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x43f4bb in parseSWF_DEFINESPRITE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2310 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #4 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #5 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 16 byte(s) in 1 object(s) allocated from: #0 0x7f003126179a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x437030 in parseSWF_DEFINEBUTTON2 /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1585 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #4 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #5 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 3 byte(s) in 3 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x42e809 in parseSWF_LINESTYLEARRAY /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:684 #2 0x42fdfb in parseSWF_SHAPEWITHSTYLE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:868 #3 0x43ebba in parseSWF_DEFINESHAPE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2235 #4 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #5 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #6 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #7 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 166368 byte(s) in 67 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x42fbda in parseSWF_SHAPE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:857 #2 0x438a40 in parseSWF_DEFINEFONT /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1727 #3 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #4 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #5 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #6 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 3584 byte(s) in 14 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x44cbbf in readString /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/read.c:242 #2 0x430af0 in parseSWF_ACTIONRECORD /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:978 #3 0x440acb in parseSWF_DOACTION /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2434 #4 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #5 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #6 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #7 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 2904 byte(s) in 11 object(s) allocated from: #0 0x7f003126179a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x444803 in parseSWF_SHOWFRAME /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2813 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x43f60d in parseSWF_DEFINESPRITE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2316 #4 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #5 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #6 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #7 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 2640 byte(s) in 10 object(s) allocated from: #0 0x7f003126179a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x442954 in parseSWF_PLACEOBJECT2 /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2633 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x43f60d in parseSWF_DEFINESPRITE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2316 #4 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #5 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #6 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #7 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 2048 byte(s) in 8 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x44cbbf in readString /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/read.c:242 #2 0x430af0 in parseSWF_ACTIONRECORD /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:978 #3 0x4318f9 in parseSWF_ACTIONRECORD /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1075 #4 0x440acb in parseSWF_DOACTION /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2434 #5 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #6 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #7 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #8 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 1600 byte(s) in 1 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x43199b in parseSWF_ACTIONRECORD /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1076 #2 0x440acb in parseSWF_DOACTION /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2434 #3 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #4 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #5 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #6 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 896 byte(s) in 14 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x430e32 in parseSWF_ACTIONRECORD /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1008 #2 0x440acb in parseSWF_DOACTION /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2434 #3 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #4 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #5 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #6 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 832 byte(s) in 14 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x42b2c5 in parseSWF_TEXTRECORD /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:316 #2 0x43fe00 in parseSWF_DEFINETEXT /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2352 #3 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #4 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #5 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #6 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 792 byte(s) in 3 object(s) allocated from: #0 0x7f003126179a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x440edb in parseSWF_END /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2469 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x43f60d in parseSWF_DEFINESPRITE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2316 #4 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #5 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #6 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #7 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 576 byte(s) in 9 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x430e32 in parseSWF_ACTIONRECORD /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1008 #2 0x4318f9 in parseSWF_ACTIONRECORD /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1075 #3 0x440acb in parseSWF_DOACTION /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2434 #4 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #5 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #6 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #7 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 416 byte(s) in 52 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x42aaf9 in parseSWF_GLYPHENTRY /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:264 #2 0x42b355 in parseSWF_TEXTRECORD /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:319 #3 0x43fe00 in parseSWF_DEFINETEXT /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2352 #4 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #5 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #6 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #7 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 416 byte(s) in 52 object(s) allocated from: #0 0x7f0031261602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x42a909 in parseSWF_GLYPHENTRY /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:247 #2 0x42b355 in parseSWF_TEXTRECORD /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:319 #3 0x43fe00 in parseSWF_DEFINETEXT /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2352 #4 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #5 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #6 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #7 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 288 byte(s) in 3 object(s) allocated from: #0 0x7f003126179a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x42f9c5 in parseSWF_SHAPE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:845 #2 0x438a40 in parseSWF_DEFINEFONT /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1727 #3 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #4 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #5 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #6 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 264 byte(s) in 1 object(s) allocated from: #0 0x7f003126179a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x440959 in parseSWF_DOACTION /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2428 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x43f60d in parseSWF_DEFINESPRITE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2316 #4 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #5 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #6 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #7 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 240 byte(s) in 1 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x429caf in parseSWF_BUTTONCONDACTION /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:171 #2 0x4371fc in parseSWF_DEFINEBUTTON2 /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:1587 #3 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #4 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #5 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #6 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Indirect leak of 240 byte(s) in 1 object(s) allocated from: #0 0x7f0031261961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x440b5e in parseSWF_DOACTION /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2435 #2 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #3 0x43f60d in parseSWF_DEFINESPRITE /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/parser.c:2316 #4 0x4192c4 in blockParse /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/blocktypes.c:145 #5 0x4151b1 in readMovie /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:265 #6 0x415906 in main /home/aflgo/disk3/dataset/libming-ming-0_4_8/util/main.c:350 #7 0x7f00308ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: 213925 byte(s) leaked in 316 allocation(s). ``` poc https://github.com/legend-issue/pocs/blob/master/libming/id:000000%2Csig:11%2Csrc:000001%2Cop:arith8%2Cpos:9937%2Cval:%2B20 listswf $poc
Memory leak in parser.c
https://api.github.com/repos/libming/libming/issues/146/comments
0
2018-07-02T14:21:04Z
2018-07-04T00:32:58Z
https://github.com/libming/libming/issues/146
337,539,408
146
[ "libming", "libming" ]
ERROR: type should be string, got "https://docs.google.com/document/d/1NtI3PiiL55SMj-kmdwJhMViIALGHPnLZYRxOgNCfhYA/edit\r\nhttps://drive.google.com/open?id=1qT1VRbszb343p7_w56pHPn3eLUCdj-ep\r\n\r\nProgram received signal SIGABRT, Aborted.\r\n0x00007ffff751f428 in __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:54\r\n54\t../sysdeps/unix/sysv/linux/raise.c: No such file or directory.\r\n(gdb) bt\r\n#0 0x00007ffff751f428 in __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:54\r\n#1 0x00007ffff752102a in __GI_abort () at abort.c:89\r\n#2 0x00007ffff75617ea in __libc_message (do_abort=do_abort@entry=2, \r\n fmt=fmt@entry=0x7ffff767949f \"*** %s ***: %s terminated\\n\") at ../sysdeps/posix/libc_fatal.c:175\r\n#3 0x00007ffff760315c in __GI___fortify_fail (msg=<optimized out>, \r\n msg@entry=0x7ffff7679430 \"buffer overflow detected\") at fortify_fail.c:37\r\n#4 0x00007ffff7601160 in __GI___chk_fail () at chk_fail.c:28\r\n#5 0x00007ffff76006c9 in _IO_str_chk_overflow (fp=<optimized out>, c=<optimized out>) at vsprintf_chk.c:31\r\n#6 0x00007ffff75656b0 in __GI__IO_default_xsputn (f=0x7fffffffddb0, data=<optimized out>, n=10) at genops.c:455\r\n#7 0x00007ffff7537e00 in _IO_vfprintf_internal (s=s@entry=0x7fffffffddb0, format=<optimized out>, \r\n format@entry=0x4824af \"%ld\", ap=ap@entry=0x7fffffffdee8) at vfprintf.c:1631\r\n#8 0x00007ffff7600754 in ___vsprintf_chk (s=0x6b1430 \"264435123\", flags=1, slen=10, format=0x4824af \"%ld\", \r\n args=args@entry=0x7fffffffdee8) at vsprintf_chk.c:82\r\n#9 0x00007ffff76006ad in ___sprintf_chk (s=s@entry=0x6b1430 \"264435123\", flags=flags@entry=1, slen=slen@entry=10, \r\n format=format@entry=0x4824af \"%ld\") at sprintf_chk.c:31\r\n#10 0x0000000000418e04 in sprintf (__fmt=0x4824af \"%ld\", __s=0x6b1430 \"264435123\")\r\n at /usr/include/x86_64-linux-gnu/bits/stdio2.h:33\r\n#11 getString (act=act@entry=0x691ee0) at decompile.c:362\r\n#12 0x00000000004199bb in getName (act=act@entry=0x691ee0) at decompile.c:465\r\n#13 0x000000000041e9e9 in decompileSETVARIABLE (islocalvar=islocalvar@entry=0, maxn=8, actions=0x6a6e20, n=4)\r\n at decompile.c:1863\r\n#14 0x000000000042bc9b in decompileAction (n=4, actions=0x6a6e20, maxn=8) at decompile.c:3303\r\n#15 0x0000000000451d6d in decompileActions (indent=<optimized out>, actions=<optimized out>, n=8) at decompile.c:3494\r\n#16 decompile_SWITCH (n=0, off1end=<optimized out>, maxn=<optimized out>, actions=0x6a6ce0) at decompile.c:2235\r\n#17 decompileIF (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>) at decompile.c:2594\r\n#18 0x0000000000440a65 in decompileActions (indent=<optimized out>, actions=0x69c780, n=11) at decompile.c:3494\r\n#19 decompileSETTARGET (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>)\r\n at decompile.c:3169\r\n#20 0x0000000000451d6d in decompileActions (indent=<optimized out>, actions=<optimized out>, n=13) at decompile.c:3494\r\n#21 decompile_SWITCH (n=0, off1end=<optimized out>, maxn=<optimized out>, actions=0x69c5f0) at decompile.c:2235\r\n#22 decompileIF (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>) at decompile.c:2594\r\n#23 0x0000000000440a65 in decompileActions (indent=<optimized out>, actions=0x6921e0, n=12) at decompile.c:3494\r\n#24 decompileSETTARGET (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>)\r\n at decompile.c:3169\r\n#25 0x000000000045752d in decompileActions (indent=<optimized out>, actions=0x692140, n=13) at decompile.c:3494\r\n#26 decompile5Action (n=13, actions=0x692140, indent=indent@entry=0) at decompile.c:3517\r\n#27 0x000000000040f34a in outputSWF_DOACTION (pblock=0x691250) at outputscript.c:1551\r\n#28 0x000000000040211e in readMovie (f=0x690010) at main.c:281\r\n#29 main (argc=<optimized out>, argv=<optimized out>) at main.c:354\r\n\r\nBreakpoint 1, getString (act=act@entry=0x691ee0) at decompile.c:361\r\n361\t\t\tt=malloc(10); /* 32-bit decimal */\r\n(gdb) l\r\n356\t\t\tt = malloc(needed_length);\r\n357\t\t\tsprintf(t, \"%g\", act->p.Double );\r\n358\t\t\treturn t;\r\n359\t\t}\r\n360\t\tcase PUSH_INT: /* INTEGER */\r\n361\t\t\tt=malloc(10); /* 32-bit decimal */\r\n362\t\t\tsprintf(t,\"%ld\", act->p.Integer );\r\n363\t\t\treturn t;\r\n364\t\tcase PUSH_CONSTANT: /* CONSTANT8 */\r\n365\t\t\tif (act->p.Constant8 > poolcounter)\r\n(gdb) n\r\n362\t\t\tsprintf(t,\"%ld\", act->p.Integer );\r\n(gdb) n\r\n361\t\t\tt=malloc(10); /* 32-bit decimal */\r\n(gdb) n\r\n362\t\t\tsprintf(t,\"%ld\", act->p.Integer );\r\n(gdb) n\r\n*** buffer overflow detected ***: /home/afl/parse/eval/new_swftophp/swftophp terminated\r\n"
buffer overflow in getString in decompile.c:362
https://api.github.com/repos/libming/libming/issues/144/comments
4
2018-05-16T21:22:41Z
2020-07-12T20:31:15Z
https://github.com/libming/libming/issues/144
323,791,835
144
[ "libming", "libming" ]
https://docs.google.com/document/d/1gTd44AjxkCNkoDDh28NwiSeLDa5poBYROEoLEG4JVCA/edit https://drive.google.com/open?id=1221B4Z577S9YMY_E_C3N9myR2aMGxwKe Program received signal SIGSEGV, Segmentation fault. strlen () at ../sysdeps/x86_64/strlen.S:106 106 ../sysdeps/x86_64/strlen.S: No such file or directory. (gdb) bt #0 strlen () at ../sysdeps/x86_64/strlen.S:106 #1 0x000000000041cca4 in dcputs (s=0x0) at decompile.c:103 #2 0x00000000004488bf in decompileIF (n=<optimized out>, actions=0x691a60, maxn=<optimized out>) at decompile.c:2368 #3 0x0000000000452755 in decompileActions (indent=4, actions=0x691a60, n=3) at decompile.c:3494 #4 decompileIF (n=5, actions=0x69c4f0, maxn=<optimized out>) at decompile.c:2656 #5 0x0000000000440a65 in decompileActions (indent=<optimized out>, actions=0x69c4f0, n=6) at decompile.c:3494 #6 decompileSETTARGET (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>) at decompile.c:3169 #7 0x0000000000451d6d in decompileActions (indent=<optimized out>, actions=<optimized out>, n=8) at decompile.c:3494 #8 decompile_SWITCH (n=0, off1end=<optimized out>, maxn=<optimized out>, actions=0x69c360) at decompile.c:2235 #9 decompileIF (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>) at decompile.c:2594 #10 0x0000000000440a65 in decompileActions (indent=<optimized out>, actions=0x691400, n=12) at decompile.c:3494 #11 decompileSETTARGET (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>) at decompile.c:3169 #12 0x000000000045752d in decompileActions (indent=<optimized out>, actions=0x691360, n=13) at decompile.c:3494 #13 decompile5Action (n=13, actions=0x691360, indent=indent@entry=0) at decompile.c:3517 #14 0x000000000040f34a in outputSWF_DOACTION (pblock=0x691250) at outputscript.c:1551 #15 0x000000000040211e in readMovie (f=0x690010) at main.c:281 #16 main (argc=<optimized out>, argv=<optimized out>) at main.c:354 Breakpoint 1, dcputs (s=0x691930 "tellTarget('getTimer()') {\n") at decompile.c:103 103 int len=strlen(s); (gdb) l 98 } 99 100 void 101 dcputs(const char *s) 102 { 103 int len=strlen(s); 104 dcchkstr(len); 105 strcat(dcptr,s); 106 dcptr+=len; 107 strsize+=len;
SEGV in dcputs in decompile.c:103
https://api.github.com/repos/libming/libming/issues/143/comments
2
2018-05-16T21:17:43Z
2018-06-30T18:43:58Z
https://github.com/libming/libming/issues/143
323,790,266
143
[ "libming", "libming" ]
ERROR: type should be string, got "https://docs.google.com/document/d/1N-_obGIyAM5DGcrB7gHy89Oy68aDvxSMjrKaaM7KOFA/edit\r\nhttps://drive.google.com/open?id=1VIFH7AuKjxhGnOvkqkbGpdgxRWLyX75e\r\n\r\nProgram received signal SIGSEGV, Segmentation fault.\r\ndecompileSETTARGET (n=2, actions=0x691cb0, maxn=9, is_type2=<optimized out>) at decompile.c:3153\r\n3153\t\tif (*name)\r\n(gdb) bt\r\n#0 decompileSETTARGET (n=2, actions=0x691cb0, maxn=9, is_type2=<optimized out>) at decompile.c:3153\r\n#1 0x0000000000452755 in decompileActions (indent=2, actions=0x691cb0, n=9) at decompile.c:3494\r\n#2 decompileIF (n=10, actions=0x691400, maxn=<optimized out>) at decompile.c:2656\r\n#3 0x0000000000440a65 in decompileActions (indent=<optimized out>, actions=0x691400, n=12) at decompile.c:3494\r\n#4 decompileSETTARGET (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>)\r\n at decompile.c:3169\r\n#5 0x000000000045752d in decompileActions (indent=<optimized out>, actions=0x691360, n=13) at decompile.c:3494\r\n#6 decompile5Action (n=13, actions=0x691360, indent=indent@entry=0) at decompile.c:3517\r\n#7 0x000000000040f34a in outputSWF_DOACTION (pblock=0x691250) at outputscript.c:1551\r\n#8 0x000000000040211e in readMovie (f=0x690010) at main.c:281\r\n#9 main (argc=<optimized out>, argv=<optimized out>) at main.c:354\r\n\r\n(gdb) l\r\n3148\t{\r\n3149\t\tint action_cnt=0;\r\n3150\t\tchar *name;\r\n3151\t\tOUT_BEGIN2(SWF_ACTIONSETTARGET);\r\n3152\t\tname = is_type2 ? getString(pop()) : sact->TargetName;\r\n3153\t\tif (*name)\r\n3154\t\t{\r\n3155\t\t\tINDENT\r\n3156\t\t\tprintln(\"tellTarget('%s') {\" ,name);\r\n3157\t\t\twhile(action_cnt+n<maxn)\r\n\r\n(gdb) info all-registers \r\nrax 0x0\t0\r\nrbx 0x9\t9\r\nrcx 0xc\t12\r\nrdx 0xc\t12\r\nrsi 0x691a20\t6887968\r\nrdi 0x6919c0\t6887872\r\nrbp 0x0\t0x0\r\nrsp 0x7fffffffe160\t0x7fffffffe160\r\nr8 0x20\t32\r\nr9 0x42a2ff\t4367103\r\nr10 0xfffffffffffa5c73\t-369549\r\nr11 0x7ffff76720c4\t140737344118980\r\nr12 0x0\t0\r\nr13 0x2\t2\r\nr14 0x691cb0\t6888624\r\nr15 0xa\t10\r\nrip 0x43f00e\t0x43f00e <decompileSETTARGET+222>\r\neflags 0x10246\t[ PF ZF IF RF ]\r\ncs 0x33\t51\r\nss 0x2b\t43\r\nds 0x0\t0\r\nes 0x0\t0\r\nfs 0x0\t0\r\ngs 0x0\t0\r\nst0 0\t(raw 0x00000000000000000000)\r\nst1 0\t(raw 0x00000000000000000000)\r\nst2 0\t(raw 0x00000000000000000000)\r\nst3 0\t(raw 0x00000000000000000000)\r\n---Type <return> to continue, or q <return> to quit---\r\nst4 0\t(raw 0x00000000000000000000)\r\nst5 0\t(raw 0x00000000000000000000)\r\nst6 0\t(raw 0x00000000000000000000)\r\nst7 0\t(raw 0x00000000000000000000)\r\nfctrl 0x37f\t895\r\nfstat 0x0\t0\r\nftag 0xffff\t65535\r\nfiseg 0x0\t0\r\nfioff 0x0\t0\r\nfoseg 0x0\t0\r\nfooff 0x0\t0\r\nfop 0x0\t0\r\n\r\n--------------------------------------------------------------------------------------\r\nhttps://docs.google.com/document/d/1mmYrxpW0RUvE0fYgvPIUZSXTW1FP1DJspurusTRQP0w/edit\r\nhttps://drive.google.com/open?id=1kqgqgli5FgzgxsWUBe2fhVKY04ZSOtpF\r\n\r\nProgram received signal SIGSEGV, Segmentation fault.\r\ndecompileSETTARGET (n=9, actions=0x69c5d0, maxn=13, is_type2=<optimized out>) at decompile.c:3153\r\n3153\t\tif (*name)\r\n(gdb) bt\r\n#0 decompileSETTARGET (n=9, actions=0x69c5d0, maxn=13, is_type2=<optimized out>) at decompile.c:3153\r\n#1 0x0000000000451d6d in decompileActions (indent=<optimized out>, actions=<optimized out>, n=13) at decompile.c:3494\r\n#2 decompile_SWITCH (n=0, off1end=<optimized out>, maxn=<optimized out>, actions=0x69c490) at decompile.c:2235\r\n#3 decompileIF (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>) at decompile.c:2594\r\n#4 0x0000000000440a65 in decompileActions (indent=<optimized out>, actions=0x692040, n=12) at decompile.c:3494\r\n#5 decompileSETTARGET (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>)\r\n at decompile.c:3169\r\n#6 0x000000000045752d in decompileActions (indent=<optimized out>, actions=0x691fa0, n=13) at decompile.c:3494\r\n#7 decompile5Action (n=13, actions=0x691fa0, indent=indent@entry=0) at decompile.c:3517\r\n#8 0x000000000040f34a in outputSWF_DOACTION (pblock=0x691250) at outputscript.c:1551\r\n#9 0x000000000040211e in readMovie (f=0x690010) at main.c:281\r\n#10 main (argc=<optimized out>, argv=<optimized out>) at main.c:354\r\n(gdb) l\r\n3148\t{\r\n3149\t\tint action_cnt=0;\r\n3150\t\tchar *name;\r\n3151\t\tOUT_BEGIN2(SWF_ACTIONSETTARGET);\r\n3152\t\tname = is_type2 ? getString(pop()) : sact->TargetName;\r\n3153\t\tif (*name)\r\n3154\t\t{\r\n3155\t\t\tINDENT\r\n3156\t\t\tprintln(\"tellTarget('%s') {\" ,name);\r\n3157\t\t\twhile(action_cnt+n<maxn)\r\n(gdb) info all-registers \r\nrax 0x0\t0\r\nrbx 0xd\t13\r\nrcx 0xc\t12\r\nrdx 0xc\t12\r\nrsi 0x6a6ec0\t6975168\r\nrdi 0x691640\t6886976\r\nrbp 0x0\t0x0\r\nrsp 0x7fffffffe160\t0x7fffffffe160\r\nr8 0x20\t32\r\nr9 0x42a2ff\t4367103\r\nr10 0xfffffffffffa5c73\t-369549\r\nr11 0x7ffff76720c4\t140737344118980\r\nr12 0x0\t0\r\nr13 0x9\t9\r\nr14 0x69c5d0\t6931920\r\nr15 0x11\t17\r\nrip 0x43f00e\t0x43f00e <decompileSETTARGET+222>\r\neflags 0x10246\t[ PF ZF IF RF ]\r\ncs 0x33\t51\r\nss 0x2b\t43\r\nds 0x0\t0\r\nes 0x0\t0\r\nfs 0x0\t0\r\ngs 0x0\t0\r\nst0 0\t(raw 0x00000000000000000000)\r\nst1 0\t(raw 0x00000000000000000000)\r\nst2 0\t(raw 0x00000000000000000000)\r\nst3 0\t(raw 0x00000000000000000000)\r\n"
Multiple SIGSEGV in decompileSETTARGET in decompile.c:3153
https://api.github.com/repos/libming/libming/issues/142/comments
4
2018-05-15T00:29:54Z
2018-09-22T19:23:33Z
https://github.com/libming/libming/issues/142
323,026,200
142
[ "libming", "libming" ]
https://docs.google.com/document/d/13xJhiIgDbqYwmR4j7aGEbKUU8KDl195mkw4rcvhT4J8/edit?usp=sharing https://drive.google.com/open?id=1E7fkmjdvePRnsDoI1wpuZka0moHG7egl Program received signal SIGSEGV, Segmentation fault. 0x000000000043a1e9 in decompileJUMP (maxn=6, actions=0x691740, n=4) at decompile.c:1932 1932 if (sactif->Actions[sactif->numActions-1].SWF_ACTIONRECORD.ActionCode==SWFACTION_JUMP (gdb) bt #0 0x000000000043a1e9 in decompileJUMP (maxn=6, actions=0x691740, n=4) at decompile.c:1932 #1 decompileAction (n=4, actions=0x691740, maxn=6) at decompile.c:3325 #2 0x0000000000440a65 in decompileActions (indent=<optimized out>, actions=0x691740, n=6) at decompile.c:3494 #3 decompileSETTARGET (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>) at decompile.c:3169 #4 0x000000000045752d in decompileActions (indent=<optimized out>, actions=0x6916a0, n=7) at decompile.c:3494 #5 decompile5Action (n=7, actions=0x6916a0, indent=indent@entry=0) at decompile.c:3517 #6 0x000000000040f34a in outputSWF_DOACTION (pblock=0x691250) at outputscript.c:1551 #7 0x000000000040211e in readMovie (f=0x690010) at main.c:281 #8 main (argc=<optimized out>, argv=<optimized out>) at main.c:354 Breakpoint 1, decompileJUMP (maxn=6, actions=0x691740, n=4) at decompile.c:1932 1932 if (sactif->Actions[sactif->numActions-1].SWF_ACTIONRECORD.ActionCode==SWFACTION_JUMP (gdb) l 1927 1928 if (OpCode(actions, n+i+j, maxn) == SWFACTION_IF) 1929 { 1930 sactif = (struct SWF_ACTIONIF *)&(actions[n+i+j]); 1931 /* chk whether last jump does lead us back to start of loop */ 1932 if (sactif->Actions[sactif->numActions-1].SWF_ACTIONRECORD.ActionCode==SWFACTION_JUMP 1933 && sactif->Actions[sactif->numActions-1].SWF_ACTIONJUMP.BranchOffset+ 1934 sactif->Actions[sactif->numActions-1].SWF_ACTIONJUMP.Offset== 1935 actions[n].SWF_ACTIONRECORD.Offset ) 1936 {
SIGSEGV in decompileJUMP in decompile.c:1932
https://api.github.com/repos/libming/libming/issues/141/comments
3
2018-05-14T12:56:04Z
2018-06-30T20:07:23Z
https://github.com/libming/libming/issues/141
322,804,605
141
[ "libming", "libming" ]
The command to trigger the segfault `./listswf $POC` The gdb dump: ``` Program received signal SIGSEGV, Segmentation fault. 0x080af993 in parseABC_METHOD_INFO (method=0x5c795148, f=0x80be008) at parser.c:3238 3238 method->ParamType[i] = readEncUInt30(f); (gdb) bt #0 0x080af993 in parseABC_METHOD_INFO (method=0x5c795148, f=0x80be008) at parser.c:3238 #1 0x080b1821 in parseABC_FILE (abcFile=0x80bf178, f=0x80be008) at parser.c:3438 #2 0x080b279a in parseSWF_DOABC (f=0x80be008, length=22) at parser.c:3485 #3 0x08064227 in blockParse (f=0x0, length=268435456, header=SWF_DOABC) at blocktypes.c:145 #4 0x0805d5fd in readMovie (f=0x80be008) at main.c:269 #5 main (argc=<optimized out>, argv=<optimized out>) at main.c:354 (gdb) p i $1 = 0 (gdb) ptype method type = struct ABC_METHOD_INFO { U30 ParamCount; U30 ReturnType; U30 *ParamType; U30 Name; UI8 Flags; struct ABC_OPTION_INFO Options; struct ABC_PARAM_INFO ParamNames; } * (gdb) p method $2 = (struct ABC_METHOD_INFO *) 0x5c795148 (gdb) p method->ParamType $3 = (U30 *) 0x0 ``` [poc.zip](https://github.com/libming/libming/files/1976762/poc.zip)
SEGV in parseABC_METHOD_INFO in parser.c:3238
https://api.github.com/repos/libming/libming/issues/140/comments
0
2018-05-05T14:47:13Z
2018-05-05T14:47:13Z
https://github.com/libming/libming/issues/140
320,514,929
140
[ "libming", "libming" ]
See [Writing configure.ac](https://www.gnu.org/savannah-checkouts/gnu/autoconf/manual/autoconf-2.69/html_node/Writing-Autoconf-Input.html#Writing-Autoconf-Input) from the GNU autoconf documentation: ``` Previous versions of Autoconf promoted the name configure.in, which is somewhat ambiguous (the tool needed to process this file is not described by its extension), and introduces a slight confusion with config.h.in and so on (for which ‘.in’ means “to be processed by configure”). Using configure.ac is now preferred. ``` See also this commit in autoconf git repo: [deprecate 'configure.in' as autoconf input](http://git.savannah.gnu.org/gitweb/?p=autoconf.git;a=commit;h=560f16b52d3d3db1536d9ca5b863ce9b1a5c9e35)
Please rename configure.in to configure.ac
https://api.github.com/repos/libming/libming/issues/139/comments
0
2018-05-04T16:09:50Z
2018-05-20T15:10:12Z
https://github.com/libming/libming/issues/139
320,333,448
139
[ "libming", "libming" ]
The command to trigger the segfault `./listswf $POC` The gdb dump: ``` Program received signal SIGSEGV, Segmentation fault. 0x080aff3b in parseABC_METADATA_INFO (meta=0x3ee76008, f=0x80be008) at parser.c:3258 3258 meta->Items[i].Key = readEncUInt30(f); (gdb) bt #0 0x080aff3b in parseABC_METADATA_INFO (meta=0x3ee76008, f=0x80be008) at parser.c:3258 #1 0x080b19b4 in parseABC_FILE (abcFile=0x80bf178, f=0x80be008) at parser.c:3446 #2 0x080b279a in parseSWF_DOABC (f=0x80be008, length=22) at parser.c:3485 #3 0x08064227 in blockParse (f=0x0, length=0, header=SWF_DOABC) at blocktypes.c:145 #4 0x0805d5fd in readMovie (f=0x80be008) at main.c:269 #5 main (argc=<optimized out>, argv=<optimized out>) at main.c:354 (gdb) ptype meta->Items[i] type = struct ABC_ITEM_INFO { U30 Key; U30 Value; } (gdb) p meta->Items[i].Key Cannot access memory at address 0x0 (gdb) p meta->Items[i] Cannot access memory at address 0x0 (gdb) p i $1 = 0 (gdb) p meta $2 = (struct ABC_METADATA_INFO *) 0x3ee76008 (gdb) p meta->Items $3 = (struct ABC_ITEM_INFO *) 0x0 ``` [poc.zip](https://github.com/libming/libming/files/1960733/poc.zip)
SEGV in parseABC_METADATA_INFO in parser.c:3258
https://api.github.com/repos/libming/libming/issues/137/comments
0
2018-04-30T13:38:40Z
2018-04-30T13:38:40Z
https://github.com/libming/libming/issues/137
318,892,996
137
[ "libming", "libming" ]
There is an access violation in `parseSWF_SHAPERECORD` that generates a segmentation fault at util/parser.c:473. I'm testing version 0.4.8 on Ubuntu 16.04.04, kernel 4.13.16-041316-generic. To reproduce extract from the attached archive and: ``` $ ulimit -v $[200 * 1024] $ listswf POC_input ``` gdb's `bt` and `exploitable`'s output: ``` Program received signal SIGSEGV, Segmentation fault. parseSWF_SHAPERECORD (f=f@entry=0x62a030, shape=0x90fc0, fillBits=fillBits@entry=0x7fffffffd4e0, lineBits=lineBits@entry=0x7fffffffd4e4, level=level@entry=3) at parser.c:473 473 memset (shape, 0, sizeof (SWF_SHAPERECORD)); #0 parseSWF_SHAPERECORD (f=f@entry=0x62a030, shape=0x90fc0, fillBits=fillBits@entry=0x7fffffffd4e0, lineBits=lineBits@entry=0x7fffffffd4e4, level=level@entry=3) at parser.c:473 #1 0x00000000004120ed in parseSWF_SHAPE (f=f@entry=0x62a030, shape=0x7fffebeab740, level=level@entry=3, len=<optimized out>) at parser.c:851 #2 0x0000000000414b5e in parseSWF_DEFINEFONT2 (f=0x62a030, length=<optimized out>) at parser.c:1805 #3 0x000000000040141e in readMovie (f=0x62a030) at main.c:265 #4 main (argc=<optimized out>, argv=<optimized out>) at main.c:350 Description: Access violation on destination operand Short description: DestAv (8/22) Hash: 4db5dad42fed8ea232af42c20381d6b0.4db5dad42fed8ea232af42c20381d6b0 Exploitability Classification: EXPLOITABLE Other tags: AccessViolation (21/22) ``` [SIGSEGV.PC.4112b4.STACK.18f4b40955.CODE.1.ADDR.(nil).INSTR.mov____%al,(%rbx).fuzz.zip](https://github.com/libming/libming/files/1925254/SIGSEGV.PC.4112b4.STACK.18f4b40955.CODE.1.ADDR.nil.INSTR.mov____.al.rbx.fuzz.zip)
SEGV in parseSWF_SHAPERECORD (util/parser.c)
https://api.github.com/repos/libming/libming/issues/136/comments
0
2018-04-18T18:21:53Z
2018-04-18T18:21:53Z
https://github.com/libming/libming/issues/136
315,590,315
136
[ "libming", "libming" ]
There is an unchecked `malloc` in `parseABC_CONSTANT_POOL` that generates a segmentation fault at `util/parser.c:3153`. I'm testing version 0.4.8 on Ubuntu 16.04.04, kernel 4.13.16-041316-generic. To reproduce extract from the attached archive and: ``` $ ulimit -v $[50 * 1024] $ listswf POC_input ``` gdb's `bt` output: ``` Program terminated with signal SIGSEGV, Segmentation fault. #0 0x0000000000418954 in parseABC_CONSTANT_POOL (cpool=cpool@entry=0x62b268, f=f@entry=0x62a010) at parser.c:3153 3153 cpool->Integers[i] = readEncSInt32(f); #0 0x0000000000418954 in parseABC_CONSTANT_POOL (cpool=cpool@entry=0x62b268, f=f@entry=0x62a010) at parser.c:3153 #1 0x00000000004197c3 in parseABC_FILE (abcFile=abcFile@entry=0x62b260, f=f@entry=0x62a010) at parser.c:3426 #2 0x0000000000419c49 in parseSWF_DOABC (f=0x62a010, length=35) at parser.c:3481 #3 0x000000000040141e in readMovie (f=0x62a010) at main.c:265 #4 main (argc=<optimized out>, argv=<optimized out>) at main.c:350 ``` [id:000016,sig:11,src:000105,op:arith8,pos:22,val:+17.zip](https://github.com/libming/libming/files/1924475/id.000016.sig.11.src.000105.op.arith8.pos.22.val.17.zip)
SEGV in parseABC_CONSTANT_POOL (util/parser.c)
https://api.github.com/repos/libming/libming/issues/135/comments
0
2018-04-18T14:33:33Z
2018-04-18T14:37:27Z
https://github.com/libming/libming/issues/135
315,506,952
135
[ "libming", "libming" ]
Hey there, I have come across some integer behaviour runtime issues in the commit 50e2bf750fd857edc86dc06a0c615dbe5a166d71. The shift operations left-shift an integer outside the number of bits supported by the data type, and is an undefined behavior in C according to ISO C99. The unsigned integer overflow could cause undefined behaviour in the runtime of the software. To replicate, I compiled the git repo with: `CC=clang CXX=clang++ CFLAGS='-fsanitize=address,undefined -g -O2 -fPIC -DSWF_LITTLE_ENDIAN' CXXFLAGS=$CFLAGS ./configure; make` The issues reported by UBSan are as follows: ``` - read.c:71:11: runtime error: left shift of 310079501 by 8 places cannot be represented in type 'int' - read.c:90:11: runtime error: left shift of 2032175751 by 5 places cannot be represented in type 'int' - read.c:111:20: runtime error: left shift of 1 by 31 places cannot be represented in type 'int' - read.c:111:16: runtime error: signed integer overflow: 1293434706 - -2147483648 cannot be represented in type 'int' ``` I have attached the output of UBSan and the POC file that triggers all 4 of the above bugs. [output.txt](https://github.com/libming/libming/files/1906546/output.txt) [crash_case.zip](https://github.com/libming/libming/files/1906550/crash_case.zip)
Multiple integer misbehaviours (excessive shift, signed integer overflow) in readBits/readSBits of util/read.c
https://api.github.com/repos/libming/libming/issues/134/comments
0
2018-04-13T08:47:25Z
2018-05-24T12:37:15Z
https://github.com/libming/libming/issues/134
314,020,305
134
[ "libming", "libming" ]
On latest version (0.4.8) of libming and commit 50e2bf750fd857edc86dc06a0c615dbe5a166d71, there is a null pointer dereference in getInt function of decompile.c file, which could be triggered by the POC below. To reproduce the issue, run ./swftophp $POC The POC is attached. ==146840==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x00000042c454 bp 0x000000000022 sp 0x7ffca3ae5e10 T0) ==146840==The signal is caused by a READ memory access. ==146840==Hint: address points to the zero page. #0 0x42c453 in getInt /u/test/test/product/libming/master/src/util/decompile.c:455 #1 0x42c453 in decompileGETPROPERTY /u/test/test/product/libming/master/src/util/decompile.c:1445 #2 0x42c453 in decompileAction /u/test/test/product/libming/master/src/util/decompile.c:3226 #3 0x44a0e4 in decompileActions /u/test/test/product/libming/master/src/util/decompile.c:3460 #4 0x44a0e4 in decompile5Action /u/test/test/product/libming/master/src/util/decompile.c:3483 #5 0x410b70 in outputSWF_DOACTION /u/test/test/product/libming/master/src/util/outputscript.c:1551 #6 0x402a48 in readMovie /u/test/test/product/libming/master/src/util/main.c:281 #7 0x402a48 in main /u/test/test/product/libming/master/src/util/main.c:354 #8 0x7fd038bc2c04 in __libc_start_main (/usr/lib64/libc.so.6+0x21c04) #9 0x404073 (/home/test/test/product/libming/master/exe_asan/bin/swftophp+0x404073) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /u/test/test/product/libming/master/src/util/decompile.c:455 in getInt ==146840==ABORTING [libming_0-4-8_swftophp_null-pointer-dereference_getInt.swf.zip](https://github.com/libming/libming/files/1860635/libming_0-4-8_swftophp_null-pointer-dereference_getInt.swf.zip)
Null pointer dereference in getInt (decompile.c)
https://api.github.com/repos/libming/libming/issues/133/comments
1
2018-03-29T14:59:42Z
2020-07-12T20:31:13Z
https://github.com/libming/libming/issues/133
309,789,637
133
[ "libming", "libming" ]
git log ``` commit 50e2bf750fd857edc86dc06a0c615dbe5a166d71 Author: Sandro Santilli <[email protected]> Date: Tue Mar 13 08:35:40 2018 +0100 Add Hugo Lefeuvre to AUTHORS ``` ./swftocxx ./libming_read_memory_leaks /dev/null ``` ==373==ERROR: LeakSanitizer: detected memory leaks Direct leak of 3 byte(s) in 3 object(s) allocated from: #0 0x7f740e15b602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x4438d9 in readBytes /home/jdcrew/github/libming_2/util/read.c:252 #2 0x442eef in parseSWF_UNKNOWNBLOCK /home/jdcrew/github/libming_2/util/parser.c:3555 #3 0x40fd3f in blockParse /home/jdcrew/github/libming_2/util/blocktypes.c:148 #4 0x40f2d6 in readMovie /home/jdcrew/github/libming_2/util/main.c:269 #5 0x40fabc in main /home/jdcrew/github/libming_2/util/main.c:354 #6 0x7f740d4db82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: 3 byte(s) leaked in 3 allocation(s). ``` poc: https://github.com/xcainiao/poc/blob/master/libming_read_memory_leaks
memory leak in swftocxx (read.c:252)
https://api.github.com/repos/libming/libming/issues/132/comments
0
2018-03-27T04:59:30Z
2018-03-27T04:59:30Z
https://github.com/libming/libming/issues/132
308,822,393
132
[ "libming", "libming" ]
In latest version of libming (0.4.8), there is a heap-use-after-free in decompileJUMP function of decompile.c file, which could be triggered by the POC below. The "FREE" operation corresponds to a "realloc" in parseSWF_DOACTION (parser.c:2435): 2424 SWF_Parserstruct * 2425 parseSWF_DOACTION (FILE * f, int length) 2426 { 2433 while ( fileOffset < end ) { 2434 parseSWF_ACTIONRECORD (f, &(parserrec->numActions), parserrec->Actions ); 2435 parserrec->Actions = (SWF_ACTION *) **realloc** (parserrec->Actions, … 2441 } … 2446 } The freed memory is used in decompileJUMP function (decompile.c:1857): 1810 static int 1811 decompileJUMP(int n, SWF_ACTION *actions, int maxn) 1812 { ... 1857 if (sactif->**Actions**[sactif->numActions-1].SWF_ACTIONRECORD.ActionCode==SWFACTION_JUMP ... 1922 } To reproduce the issue, compile libming with ASAN and run: ./swftophp $POC The complete stack trace is: ==193066==ERROR: AddressSanitizer: heap-use-after-free on address 0x607000000040 at pc 0x00000054335b bp 0x7ffee1b86480 sp 0x7ffee1b86478 READ of size 1 at 0x607000000040 thread T0 #0 0x54335a in decompileJUMP /u/test/test/product/libming/master/src/util/decompile.c:1857:64 #1 0x54335a in decompileAction /u/test/test/product/libming/master/src/util/decompile.c:3250 #2 0x562a22 in decompileActions /u/test/test/product/libming/master/src/util/decompile.c:3419:6 #3 0x562a22 in decompile5Action /u/test/test/product/libming/master/src/util/decompile.c:3441 #4 0x522350 in outputSWF_DOACTION /u/test/test/product/libming/master/src/util/outputscript.c:1552:29 #5 0x520727 in outputBlock /u/test/test/product/libming/master/src/util/outputscript.c:2083:4 #6 0x5275be in readMovie /u/test/test/product/libming/master/src/util/main.c:286:4 #7 0x5275be in main /u/test/test/product/libming/master/src/util/main.c:359 #8 0x7f62cf484c04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #9 0x41b49b in _start (/home/test/test/product/libming/master/exe_asan/bin/swftophp+0x41b49b) [libming_0-4-8_swftophp_heap-use-after-free_decompileJUMP.swf.zip](https://github.com/libming/libming/files/1844936/libming_0-4-8_swftophp_heap-use-after-free_decompileJUMP.swf.zip)
heap-use-after-free in decompileJUMP (decompile.c)
https://api.github.com/repos/libming/libming/issues/131/comments
3
2018-03-25T01:21:59Z
2020-07-12T20:31:14Z
https://github.com/libming/libming/issues/131
308,313,370
131
[ "libming", "libming" ]
In latest release version (0.4.8) of libming, there are multiple heap-use-after frees in decompileGETVARIABLE/decompileSingleArgBuiltInFunctionCall/decompilePUSHPARAM/decompileDELETE/decompileSETTARGET/decompileSUBSTRING/decompileNEWOBJECT functions of decompile.c, which could be triggered by the POCs below. To reproduce the issue, compile with ASAN and run: ./swftophp $POC - ./swftophp libming_0-4-8_swftophp_heap-use-after-free_decompilePUSHPARAM.swf ================================================================= ==28793==ERROR: AddressSanitizer: heap-use-after-free on address 0x603000000070 at pc 0x00000041fef9 bp 0x7ffc4b054a30 sp 0x7ffc4b054a28 READ of size 8 at 0x603000000070 thread T0 #0 0x41fef8 in getName /u/test/test/product/libming/master/src/util/decompile.c:398 #1 0x421024 in decompilePUSHPARAM /u/test/test/product/libming/master/src/util/decompile.c:789 #2 0x42f155 in decompileSETMEMBER /u/test/test/product/libming/master/src/util/decompile.c:1704 #3 0x42f155 in decompileAction /u/test/test/product/libming/master/src/util/decompile.c:3220 #4 0x44af74 in decompileActions /u/test/test/product/libming/master/src/util/decompile.c:3419 #5 0x44af74 in decompile5Action /u/test/test/product/libming/master/src/util/decompile.c:3441 #6 0x411740 in outputSWF_DOACTION /u/test/test/product/libming/master/src/util/outputscript.c:1551 #7 0x402b69 in readMovie /u/test/test/product/libming/master/src/util/main.c:286 #8 0x402b69 in main /u/test/test/product/libming/master/src/util/main.c:359 #9 0x7efe9f3e0c04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #10 0x4043d3 (/home/test/test/product/libming/master/exe_asan/bin/swftophp+0x4043d3) - ./swftophp libming_0-4-8_swftophp_heap-use-after-free_decompileSingleArgBuiltInFunctionCall.swf ==28096==ERROR: AddressSanitizer: heap-use-after-free on address 0x603000000048 at pc 0x00000041eed4 bp 0x7ffd4a70ba40 sp 0x7ffd4a70ba38 READ of size 8 at 0x603000000048 thread T0 #0 0x41eed3 in getString /u/test/test/product/libming/master/src/util/decompile.c:349 #1 0x42550c in newVar_N /u/test/test/product/libming/master/src/util/decompile.c:661 #2 0x42550c in decompileSingleArgBuiltInFunctionCall /u/test/test/product/libming/master/src/util/decompile.c:2919 #3 0x44af74 in decompileActions /u/test/test/product/libming/master/src/util/decompile.c:3419 #4 0x44af74 in decompile5Action /u/test/test/product/libming/master/src/util/decompile.c:3441 #5 0x411740 in outputSWF_DOACTION /u/test/test/product/libming/master/src/util/outputscript.c:1551 #6 0x402b69 in readMovie /u/test/test/product/libming/master/src/util/main.c:286 #7 0x402b69 in main /u/test/test/product/libming/master/src/util/main.c:359 #8 0x7f37e92b9c04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #9 0x4043d3 (/home/test/test/product/libming/master/exe_asan/bin/swftophp+0x4043d3) - ./swftophp libming_0-4-8_swftophp_heap-use-after-free_decompileGETVARIABLE.swf ================================================================= ==27803==ERROR: AddressSanitizer: heap-use-after-free on address 0x6030000000a0 at pc 0x00000041fef9 bp 0x7ffd58d86db0 sp 0x7ffd58d86da8 READ of size 8 at 0x6030000000a0 thread T0 #0 0x41fef8 in getName /u/test/test/product/libming/master/src/util/decompile.c:398 #1 0x42bd46 in decompileGETVARIABLE /u/test/test/product/libming/master/src/util/decompile.c:1741 #2 0x42bd46 in decompileAction /u/test/test/product/libming/master/src/util/decompile.c:3224 #3 0x44af74 in decompileActions /u/test/test/product/libming/master/src/util/decompile.c:3419 #4 0x44af74 in decompile5Action /u/test/test/product/libming/master/src/util/decompile.c:3441 #5 0x411740 in outputSWF_DOACTION /u/test/test/product/libming/master/src/util/outputscript.c:1551 #6 0x402b69 in readMovie /u/test/test/product/libming/master/src/util/main.c:286 #7 0x402b69 in main /u/test/test/product/libming/master/src/util/main.c:359 #8 0x7f9864a5ac04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #9 0x4043d3 (/home/test/test/product/libming/master/exe_asan/bin/swftophp+0x4043d3) - ./swftophp libming_0-4-8_swftophp_heap-use-after-free_decompileDELETE.swf ==35898==ERROR: AddressSanitizer: heap-use-after-free on address 0x6030000000a0 at pc 0x00000041fef9 bp 0x7ffed5de42b0 sp 0x7ffed5de42a8 READ of size 8 at 0x6030000000a0 thread T0 #0 0x41fef8 in getName /u/test/test/product/libming/master/src/util/decompile.c:398 #1 0x430da0 in decompileDELETE /u/test/test/product/libming/master/src/util/decompile.c:3057 #2 0x430da0 in decompileAction /u/test/test/product/libming/master/src/util/decompile.c:3320 #3 0x44af74 in decompileActions /u/test/test/product/libming/master/src/util/decompile.c:3419 #4 0x44af74 in decompile5Action /u/test/test/product/libming/master/src/util/decompile.c:3441 #5 0x411740 in outputSWF_DOACTION /u/test/test/product/libming/master/src/util/outputscript.c:1551 #6 0x402b69 in readMovie /u/test/test/product/libming/master/src/util/main.c:286 #7 0x402b69 in main /u/test/test/product/libming/master/src/util/main.c:359 #8 0x7fd570f46c04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #9 0x4043d3 (/home/test/test/product/libming/master/exe_asan/bin/swftophp+0x4043d3) - ./swftophp libming_0-4-8_swftophp_heap-use-after-free_decompileSETTARGET.swf ================================================================= ==100705==ERROR: AddressSanitizer: heap-use-after-free on address 0x603000000050 at pc 0x00000056504b bp 0x7ffc0c550710 sp 0x7ffc0c550708 READ of size 8 at 0x603000000050 thread T0 #0 0x56504a in getString /u/test/test/product/libming/master/src/util/decompile.c:349:22 #1 0x561ad4 in decompileSETTARGET /u/test/test/product/libming/master/src/util/decompile.c:3077:20 #2 0x53098c in decompileAction /u/test/test/product/libming/master/src/util/decompile.c #3 0x562a22 in decompileActions /u/test/test/product/libming/master/src/util/decompile.c:3419:6 #4 0x562a22 in decompile5Action /u/test/test/product/libming/master/src/util/decompile.c:3441 #5 0x522350 in outputSWF_DOACTION /u/test/test/product/libming/master/src/util/outputscript.c:1552:29 #6 0x520727 in outputBlock /u/test/test/product/libming/master/src/util/outputscript.c:2083:4 #7 0x5275be in readMovie /u/test/test/product/libming/master/src/util/main.c:286:4 #8 0x5275be in main /u/test/test/product/libming/master/src/util/main.c:359 #9 0x7f15619f9c04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #10 0x41b49b in _start (/home/test/test/product/libming/master/exe_asan/bin/swftophp+0x41b49b) - ./swftophp libming_0-4-8_swftophp_heap-use-after-free_decompileSUBSTRING.swf ================================================================= ==101693==ERROR: AddressSanitizer: heap-use-after-free on address 0x6030000000a8 at pc 0x00000056504b bp 0x7ffe779a7e30 sp 0x7ffe779a7e28 READ of size 8 at 0x6030000000a8 thread T0 #0 0x56504a in getString /u/test/test/product/libming/master/src/util/decompile.c:349:22 #1 0x5653bd in newVar_N /u/test/test/product/libming/master/src/util/decompile.c:661:14 #2 0x52a1af in decompileSUBSTRING /u/test/test/product/libming/master/src/util/decompile.c:2948:7 #3 0x52a1af in decompileAction /u/test/test/product/libming/master/src/util/decompile.c:3375 #4 0x562a22 in decompileActions /u/test/test/product/libming/master/src/util/decompile.c:3419:6 #5 0x562a22 in decompile5Action /u/test/test/product/libming/master/src/util/decompile.c:3441 #6 0x522350 in outputSWF_DOACTION /u/test/test/product/libming/master/src/util/outputscript.c:1552:29 #7 0x520727 in outputBlock /u/test/test/product/libming/master/src/util/outputscript.c:2083:4 #8 0x5275be in readMovie /u/test/test/product/libming/master/src/util/main.c:286:4 #9 0x5275be in main /u/test/test/product/libming/master/src/util/main.c:359 #10 0x7fc18940ac04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #11 0x41b49b in _start (/home/test/test/product/libming/master/exe_asan/bin/swftophp+0x41b49b) - ./swftophp libming_0-4-8_swftophp_heap-use-after-free_decompileNEWOBJECT.swf ================================================================= ==158903==ERROR: AddressSanitizer: heap-use-after-free on address 0x603000000040 at pc 0x00000056504b bp 0x7fff4f8d2250 sp 0x7fff4f8d2248 READ of size 8 at 0x603000000040 thread T0 #0 0x56504a in getString /u/test/test/product/libming/master/src/util/decompile.c:349:22 #1 0x5653bd in newVar_N /u/test/test/product/libming/master/src/util/decompile.c:661:14 #2 0x532eed in decompileNEWOBJECT /u/test/test/product/libming/master/src/util/decompile.c:1602:7 #3 0x532eed in decompileAction /u/test/test/product/libming/master/src/util/decompile.c:3208 #4 0x562a22 in decompileActions /u/test/test/product/libming/master/src/util/decompile.c:3419:6 #5 0x562a22 in decompile5Action /u/test/test/product/libming/master/src/util/decompile.c:3441 #6 0x522350 in outputSWF_DOACTION /u/test/test/product/libming/master/src/util/outputscript.c:1552:29 #7 0x520727 in outputBlock /u/test/test/product/libming/master/src/util/outputscript.c:2083:4 #8 0x5275be in readMovie /u/test/test/product/libming/master/src/util/main.c:286:4 #9 0x5275be in main /u/test/test/product/libming/master/src/util/main.c:359 #10 0x7f419fb2ec04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #11 0x41b49b in _start (/home/test/test/product/libming/master/exe_asan/bin/swftophp+0x41b49b) - ./swftophp libming_0-4-8_swftophp_heap-use-after-free_decompileIMPLEMENTS.swf ==174163==ERROR: AddressSanitizer: heap-use-after-free on address 0x603000000048 at pc 0x000000563fec bp 0x7fff05f34e40 sp 0x7fff05f34e38 READ of size 8 at 0x603000000048 thread T0 #0 0x563feb in getName /u/test/test/product/libming/master/src/util/decompile.c:398:22 #1 0x533d0c in decompileIMPLEMENTS /u/test/test/product/libming/master/src/util/decompile.c:3107:2 #2 0x533d0c in decompileAction /u/test/test/product/libming/master/src/util/decompile.c:3393 #3 0x562a22 in decompileActions /u/test/test/product/libming/master/src/util/decompile.c:3419:6 #4 0x562a22 in decompile5Action /u/test/test/product/libming/master/src/util/decompile.c:3441 #5 0x522350 in outputSWF_DOACTION /u/test/test/product/libming/master/src/util/outputscript.c:1552:29 #6 0x520727 in outputBlock /u/test/test/product/libming/master/src/util/outputscript.c:2083:4 #7 0x5275be in readMovie /u/test/test/product/libming/master/src/util/main.c:286:4 #8 0x5275be in main /u/test/test/product/libming/master/src/util/main.c:359 #9 0x7f43ea169c04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #10 0x41b49b in _start (/home/test/test/product/libming/master/exe_asan/bin/swftophp+0x41b49b) [libming_poc.zip](https://github.com/libming/libming/files/1844941/libming_poc.zip)
multiple heap-use-after-frees in decompile.c
https://api.github.com/repos/libming/libming/issues/130/comments
3
2018-03-22T03:27:43Z
2018-05-20T12:51:21Z
https://github.com/libming/libming/issues/130
307,493,439
130
[ "libming", "libming" ]
On latest release version of libming (0.4.8), these is a heap-use-after-free in function decompileCALLFUNCTION of decompile.c, which could be triggered by the POC below. To reproduce the issue, run: ./bin/swftophp $POC POC could be downloaded at: https://github.com/traceprobe/POC/blob/master/libming/libming_0-4-8_swftophp_heap-use-after-free_decompileCALLFUNCTION.swf OUTPUT: /u/test/product/libming/master/exe_asan/bin/swftophp /u/test/fuzz/nclibming/output/poc/id:000015,sig:06,src:000000,op:havoc,rep:4.swf header indicates a filesize of 130 but filesize is 140 <?php $m = new SWFMovie(7); ming_setscale(1.0); $m->setDimension(11000, 6142); /* Note: xMin and/or yMin are not 0! */ /* SWF_DOACTION */ ================================================================= ==141122==ERROR: AddressSanitizer: heap-use-after-free on address 0x603000000070 at pc 0x00000041eed4 bp 0x7ffe2359b230 sp 0x7ffe2359b228 READ of size 8 at 0x603000000070 thread T0 #0 0x41eed3 in getString /u/test/product/libming/master/src/util/decompile.c:349 #1 0x4221ee in newVar_N /u/test/product/libming/master/src/util/decompile.c:661 #2 0x4318e6 in decompileCALLFUNCTION /u/test/product/libming/master/src/util/decompile.c:2895 #3 0x4318e6 in decompileAction /u/test/product/libming/master/src/util/decompile.c:3282 #4 0x44af74 in decompileActions /u/test/product/libming/master/src/util/decompile.c:3419 #5 0x44af74 in decompile5Action /u/test/product/libming/master/src/util/decompile.c:3441 #6 0x411740 in outputSWF_DOACTION /u/test/product/libming/master/src/util/outputscript.c:1551 #7 0x402b69 in readMovie /u/test/product/libming/master/src/util/main.c:286 #8 0x402b69 in main /u/test/product/libming/master/src/util/main.c:359 #9 0x7fd2c9a85c04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #10 0x4043d3 (/home/test/product/libming/master/exe_asan/bin/swftophp+0x4043d3)
heap-use-after-free in decompileCALLFUNCTION (decompile.c)
https://api.github.com/repos/libming/libming/issues/129/comments
1
2018-03-18T18:28:57Z
2018-05-20T12:39:38Z
https://github.com/libming/libming/issues/129
306,267,194
129
[ "libming", "libming" ]
On latest version of libming, there is a heap-use-after-free in decompileArithmeticOp function of decompile.c, which could be triggered by the POC below. To reproduce the issue, run: ./bin/swftophp $POC POC could be downloaded at: https://github.com/ProbeFuzzer/poc/blob/master/libming/libming_0-4-8_swftophp_heap-use-after-free_bmpdecompileArithmeticOp.swf OUTPUT: header indicates a filesize of 140 but filesize is 166 <?php $m = new SWFMovie(7); ming_setscale(1.0); $m->setDimension(11000, 8000); /* SWF_DOACTION */ ================================================================= ==60331==ERROR: AddressSanitizer: heap-use-after-free on address 0x603000000040 at pc 0x00000041eed4 bp 0x7ffec73572d0 sp 0x7ffec73572c8 READ of size 8 at 0x603000000040 thread T0 #0 0x41eed3 in getString /u/test/product/libming/master/src/util/decompile.c:349 #1 0x42691d in decompileArithmeticOp /u/test/product/libming/master/src/util/decompile.c:1080 #2 0x44af74 in decompileActions /u/test/product/libming/master/src/util/decompile.c:3419 #3 0x44af74 in decompile5Action /u/test/product/libming/master/src/util/decompile.c:3441 #4 0x411740 in outputSWF_DOACTION /u/test/product/libming/master/src/util/outputscript.c:1551 #5 0x402b69 in readMovie /u/test/product/libming/master/src/util/main.c:286 #6 0x402b69 in main /u/test/product/libming/master/src/util/main.c:359 #7 0x7f65a8dbfc04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #8 0x4043d3 (/home/test/product/libming/master/exe_asan/bin/swftophp+0x4043d3)
heap-use-after-free in decompileArithmeticOp (decompile.c)
https://api.github.com/repos/libming/libming/issues/128/comments
1
2018-03-18T18:01:55Z
2018-05-20T05:52:44Z
https://github.com/libming/libming/issues/128
306,264,057
128
[ "libming", "libming" ]
In the parseSWF_ACTIONRECORD function (util/parser.c), in the case of `SWFACTION_PUSH`, we enter in a loop which always allocates memory for the next element at the end of the current round: ``` case SWFACTION_PUSH: { (snip) struct SWF_ACTIONPUSHPARAM *param; (snip) end = fileOffset + act->Length; act->Params = (struct SWF_ACTIONPUSHPARAM *) calloc (1, sizeof (struct SWF_ACTIONPUSHPARAM)); <-- Allocate memory for the first element act->NumParam = 0; while ( fileOffset < end ) { param = &(act->Params[act->NumParam++]); param->Type = readUInt8(f); switch( param->Type ) { case 0: /* STRING */ param->p.String = readString(f); break; (snip) case 9: /* CONSTANT16 */ param->p.Constant16 = readUInt16(f); break; default: printf("Unknown data type to push %x\n", param->Type ); exit(1); } act->Params = (struct SWF_ACTIONPUSHPARAM *) realloc (act->Params, (act->NumParam + 1) * sizeof (struct SWF_ACTIONPUSHPARAM)); <-- Allocate memory for the next element } break; } ``` It looks like we are always allocating an element 'too far', wasting 32 bytes. This type of mistake can be seen at other places in the source code.
Memory waste in parseSWF_ACTIONRECORD (util/parser.c)
https://api.github.com/repos/libming/libming/issues/126/comments
0
2018-03-14T20:55:47Z
2018-03-14T20:55:47Z
https://github.com/libming/libming/issues/126
305,325,235
126
[ "libming", "libming" ]
Hi, i found a issue in the libming 0.4.8. It's similar to https://github.com/libming/libming/issues/112, but it is crashed by function decompileSingleArgBuiltInFunctionCall to getString .It just cause a Invalid memory address dereference.the details are below(ASAN): ``` ./swftocxx 015-unknown-def-swf-349 /dev/null ... ... ASAN:SIGSEGV ================================================================= ==1858==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000020 (pc 0x000000410f70 bp 0x7fff5fa350c0 sp 0x7fff5fa350a0 T0) #0 0x410f6f in getString /root/libming-asan/util/decompile.c:349 #1 0x4127f1 in newVar_N /root/libming-asan/util/decompile.c:661 #2 0x41d747 in decompileSingleArgBuiltInFunctionCall /root/libming-asan/util/decompile.c:2919 #3 0x41e94e in decompileAction /root/libming-asan/util/decompile.c:3347 #4 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #5 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #6 0x40bd02 in outputSWF_DOACTION /root/libming-asan/util/outputscript.c:1551 #7 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #8 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #9 0x40fb0e in main /root/libming-asan/util/main.c:359 #10 0x7f44bb0ff82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #11 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /root/libming-asan/util/decompile.c:349 getString ==1858==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/015-unknown-def-swf-349
Invalid memory address dereference in decompileSingleArgBuiltInFunctionCall and getString (in util/decompile.c:349)
https://api.github.com/repos/libming/libming/issues/123/comments
1
2018-03-09T06:38:19Z
2018-03-13T07:32:41Z
https://github.com/libming/libming/issues/123
303,739,842
123
[ "libming", "libming" ]
Hi, i found a issue in the libming 0.4.8. it is crashed by function decompileSingleArgBuiltInFunctionCall to getString It just cause a Invalid memory address dereference.the details are below(ASAN): ``` ./swftocxx 014-unknown-def-swf-398 /dev/null ... ... ASAN:SIGSEGV ================================================================= ==1855==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x0000004113e6 bp 0x7ffca8535b80 sp 0x7ffca8535b60 T0) #0 0x4113e5 in getName /root/libming-asan/util/decompile.c:398 #1 0x416882 in decompileGETVARIABLE /root/libming-asan/util/decompile.c:1741 #2 0x41e5f5 in decompileAction /root/libming-asan/util/decompile.c:3224 #3 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #4 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #5 0x4066c6 in outputSWF_DEFINEBUTTON2 /root/libming-asan/util/outputscript.c:931 #6 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #7 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #8 0x40fb0e in main /root/libming-asan/util/main.c:359 #9 0x7f2cdba7082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /root/libming-asan/util/decompile.c:398 getName ==1855==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/014-unknown-def-swf-398
Invalid memory address dereference in function decompileGETVARIABLE and getName (in util/decompile.c:398)
https://api.github.com/repos/libming/libming/issues/122/comments
1
2018-03-09T06:36:38Z
2018-03-13T07:32:41Z
https://github.com/libming/libming/issues/122
303,739,565
122
[ "libming", "libming" ]
Hi, i found a null pointer dereference bug in the libming 0.4.8. It crashed in function getName .the details are below(ASAN): ``` ./swftocxx 013-NULL-ptr-swf /dev/null .... ... ASAN:SIGSEGV ================================================================= ==1645==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f9aac0d3746 bp 0x7ffe01d6c3d0 sp 0x7ffe01d6bb58 T0) #0 0x7f9aac0d3745 in strlen (/lib/x86_64-linux-gnu/libc.so.6+0x8b745) #1 0x7f9aaccab1a5 in __interceptor_strlen (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x701a5) #2 0x4112fd in getName /root/libming-asan/util/decompile.c:380 #3 0x41d38b in decompileCALLMETHOD /root/libming-asan/util/decompile.c:2865 #4 0x41e7ea in decompileAction /root/libming-asan/util/decompile.c:3285 #5 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #6 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #7 0x4066c6 in outputSWF_DEFINEBUTTON2 /root/libming-asan/util/outputscript.c:931 #8 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #9 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #10 0x40fb0e in main /root/libming-asan/util/main.c:359 #11 0x7f9aac06882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #12 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ??:0 strlen ==1645==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/013-NULL-ptr-swf
Null pointer dereference vulnerability in getName (util/decompile.c:380)
https://api.github.com/repos/libming/libming/issues/121/comments
8
2018-03-09T06:35:17Z
2018-05-20T05:49:14Z
https://github.com/libming/libming/issues/121
303,739,338
121
[ "libming", "libming" ]
Hi, i found a heap-buffer-overflow bug in the libming 0.4.8, the details are below(ASAN): ``` ./swftocxx 012-heap-over-swf /dev/null ==13696==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b00000f7d8 at pc 0x000000411568 bp 0x7ffd9cd99ef0 sp 0x7ffd9cd99ee0 READ of size 8 at 0x60b00000f7d8 thread T0 #0 0x411567 in getName /root/libming-asan/util/decompile.c:408 #1 0x416882 in decompileGETVARIABLE /root/libming-asan/util/decompile.c:1741 #2 0x41e5f5 in decompileAction /root/libming-asan/util/decompile.c:3224 #3 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #4 0x41c727 in decompileDEFINEFUNCTION /root/libming-asan/util/decompile.c:2759 #5 0x41e7b8 in decompileAction /root/libming-asan/util/decompile.c:3279 #6 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #7 0x41b07e in decompileIF /root/libming-asan/util/decompile.c:2581 #8 0x41e715 in decompileAction /root/libming-asan/util/decompile.c:3260 #9 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #10 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #11 0x40d221 in outputSWF_INITACTION /root/libming-asan/util/outputscript.c:1860 #12 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #13 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #14 0x40fb0e in main /root/libming-asan/util/main.c:359 #15 0x7f7d597b682f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #16 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) AddressSanitizer can not describe address in more detail (wild memory access suspected). SUMMARY: AddressSanitizer: heap-buffer-overflow /root/libming-asan/util/decompile.c:408 getName Shadow bytes around the buggy address: 0x0c167fff9ea0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9eb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9ec0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9ed0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9ee0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c167fff9ef0: fa fa fa fa fa fa fa fa fa fa fa[fa]fa fa fa fa 0x0c167fff9f00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9f10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9f20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9f30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9f40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==13696==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/012-heap-over-swf
heap-buffer-overflow in getName(util/decompile.c:408)
https://api.github.com/repos/libming/libming/issues/120/comments
2
2018-03-07T09:12:13Z
2018-03-13T07:32:41Z
https://github.com/libming/libming/issues/120
303,017,913
120
[ "libming", "libming" ]
``` #./swftocxx 011-mem-leaks-swf /dev/null &>mem.txt # vim mem.txt ================================================================= ==36339==ERROR: LeakSanitizer: detected memory leaks Direct leak of 40960 byte(s) in 1 object(s) allocated from: #0 0x7fc58821b79a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x40fe8e in dcinit /root/libming-asan/util/decompile.c:84 #2 0x41ebf2 in decompile5Action /root/libming-asan/util/decompile.c:3433 #3 0x40d221 in outputSWF_INITACTION /root/libming-asan/util/outputscript.c:1860 #4 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #5 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #6 0x40fb0e in main /root/libming-asan/util/main.c:359 #7 0x7fc5875b082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 1040 byte(s) in 1 object(s) allocated from: #0 0x7fc58821b961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x437552 in parseSWF_DOACTION /root/libming-asan/util/parser.c:2435 #2 0x40fd6b in blockParse /root/libming-asan/util/blocktypes.c:145 #3 0x40f328 in readMovie /root/libming-asan/util/main.c:274 #4 0x40fb0e in main /root/libming-asan/util/main.c:359 #5 0x7fc5875b082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 640 byte(s) in 1 object(s) allocated from: #0 0x7fc58821b961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x43d43d in parseSWF_INITACTION /root/libming-asan/util/parser.c:2981 #2 0x40fd6b in blockParse /root/libming-asan/util/blocktypes.c:145 #3 0x40f328 in readMovie /root/libming-asan/util/main.c:274 #4 0x40fb0e in main /root/libming-asan/util/main.c:359 #5 0x7fc5875b082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) Direct leak of 216 byte(s) in 9 object(s) allocated from: #0 0x7fc58821b79a in __interceptor_calloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x9879a) #1 0x411f49 in push /root/libming-asan/util/decompile.c:547 #2 0x414d85 in decompilePUSH /root/libming-asan/util/decompile.c:1340 #3 0x41e432 in decompileAction /root/libming-asan/util/decompile.c:3169 #4 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #5 0x41c727 in decompileDEFINEFUNCTION /root/libming-asan/util/decompile.c:2759 #6 0x41e7b8 in decompileAction /root/libming-asan/util/decompile.c:3279 #7 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #8 0x41b07e in decompileIF /root/libming-asan/util/decompile.c:2581 #9 0x41e715 in decompileAction /root/libming-asan/util/decompile.c:3260 #10 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #11 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #12 0x40d221 in outputSWF_INITACTION /root/libming-asan/util/outputscript.c:1860 #13 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #14 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #15 0x40fb0e in main /root/libming-asan/util/main.c:359 #16 0x7fc5875b082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) ...... ...... ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/011-mem-leaks-swf
There are a lot of memory leaks in libming 0.4.8 which is trigged in dcinit(in util/decompile.c:84)
https://api.github.com/repos/libming/libming/issues/119/comments
0
2018-03-07T09:01:56Z
2018-03-07T09:02:37Z
https://github.com/libming/libming/issues/119
303,014,800
119
[ "libming", "libming" ]
Hi, i found a null pointer dereference bug in the libming 0.4.8. It crashed in function newVar3.the details are below(ASAN): ``` ./swftocxx 010-NULL-ptr-swf /dev/null #include <mingpp.h> main(){ SWFMovie* m = new SWFMovie(48); Ming_setScale(1.0); m->setRate(48.187500); m->setDimension(3992, 3680); // SWF_SETBACKGROUNDCOLOR m->setBackground(0x30, 0x30, 0x30); // SWF_DEFINESPRITE // MovieClip 12336 SWFMovieClip* character12336 = new SWFMovieClip(); // 12336 frames // SWF_END // SWF_EXPORTASSETS m->addExport(character12336,"0000000000000000000"); m->writeExports(); // SWF_INITACTION // Might be more appropriate to use addInitAction here m->add(new SWFInitAction(ASAN:SIGSEGV ================================================================= ==25695==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7fe6f0772746 bp 0x7ffc3c2b8f20 sp 0x7ffc3c2b86a8 T0) #0 0x7fe6f0772745 in strlen (/lib/x86_64-linux-gnu/libc.so.6+0x8b745) #1 0x7fe6f134a1a5 in __interceptor_strlen (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x701a5) #2 0x411d16 in newVar3 /root/libming-asan/util/decompile.c:517 #3 0x41662d in decompileSETMEMBER /root/libming-asan/util/decompile.c:1701 #4 0x41e5d7 in decompileAction /root/libming-asan/util/decompile.c:3220 #5 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #6 0x41b07e in decompileIF /root/libming-asan/util/decompile.c:2581 #7 0x41e715 in decompileAction /root/libming-asan/util/decompile.c:3260 #8 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #9 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #10 0x40d221 in outputSWF_INITACTION /root/libming-asan/util/outputscript.c:1860 #11 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #12 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #13 0x40fb0e in main /root/libming-asan/util/main.c:359 #14 0x7fe6f070782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #15 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV ??:0 strlen ==25695==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/010-NULL-ptr-swf
Null pointer dereference vulnerability in newVar3 (util/decompile.c:517)
https://api.github.com/repos/libming/libming/issues/118/comments
2
2018-03-07T08:42:15Z
2020-07-12T20:31:14Z
https://github.com/libming/libming/issues/118
303,009,214
118
[ "libming", "libming" ]
Hi, i found a issue in the libming 0.4.8. It crashed in function getString .the details are below(ASAN): ``` ./swftocxx 009-unknown-def-swf /dev/null .... ... ==41268==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000188 (pc 0x0000004110c3 bp 0x7ffea292d660 sp 0x7ffea292d640 T0) #0 0x4110c2 in getString /root/libming-asan/util/decompile.c:355 #1 0x41316f in decompilePUSHPARAM /root/libming-asan/util/decompile.c:788 #2 0x416ae5 in decompileSETVARIABLE /root/libming-asan/util/decompile.c:1790 #3 0x41e615 in decompileAction /root/libming-asan/util/decompile.c:3228 #4 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #5 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #6 0x40bd02 in outputSWF_DOACTION /root/libming-asan/util/outputscript.c:1551 #7 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #8 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #9 0x40fb0e in main /root/libming-asan/util/main.c:359 #10 0x7fe89224382f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #11 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /root/libming-asan/util/decompile.c:355 getString ==41268==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/009-unknown-def-swf
Invalid memory address dereference in getString (in util/decompile.c:355)
https://api.github.com/repos/libming/libming/issues/117/comments
1
2018-03-07T08:29:46Z
2018-03-13T07:32:41Z
https://github.com/libming/libming/issues/117
303,005,832
117
[ "libming", "libming" ]
Hi, i found a heap-buffer-overflow bug in the libming 0.4.8, the details are below(ASAN): ``` ./swftocxx 008-heap-over-swf /dev/null header indicates a filesize of 522 but filesize is 2748 #include <mingpp.h> main(){ SWFMovie* m = new SWFMovie(48); Ming_setScale(1.0); m->setRate(48.187500); m->setDimension(3992, 3680); // SWF_SETBACKGROUNDCOLOR m->setBackground(0x30, 0x30, 0x30); // SWF_DEFINESPRITE // MovieClip 12336 SWFMovieClip* character12336 = new SWFMovieClip(); // 12336 frames // SWF_END // SWF_EXPORTASSETS m->addExport(character12336,"0000000000000000000"); m->writeExports(); // SWF_INITACTION // Might be more appropriate to use addInitAction here m->add(new SWFInitAction(================================================================= ==40985==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000e954 at pc 0x7f81d27439f5 bp 0x7ffd9ce95a80 sp 0x7ffd9ce95210 WRITE of size 5 at 0x60200000e954 thread T0 #0 0x7f81d27439f4 in __interceptor_vsprintf (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x619f4) #1 0x7f81d2743cc9 in __interceptor_sprintf (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x61cc9) #2 0x410de2 in getString /root/libming-asan/util/decompile.c:332 #3 0x413c38 in decompileArithmeticOp /root/libming-asan/util/decompile.c:1044 #4 0x41e803 in decompileAction /root/libming-asan/util/decompile.c:3310 #5 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #6 0x41b07e in decompileIF /root/libming-asan/util/decompile.c:2581 #7 0x41e715 in decompileAction /root/libming-asan/util/decompile.c:3260 #8 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #9 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #10 0x40d221 in outputSWF_INITACTION /root/libming-asan/util/outputscript.c:1860 #11 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #12 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #13 0x40fb0e in main /root/libming-asan/util/main.c:359 #14 0x7f81d1b0f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #15 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) 0x60200000e954 is located 0 bytes to the right of 4-byte region [0x60200000e950,0x60200000e954) allocated by thread T0 here: #0 0x7f81d277a602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x410d8c in getString /root/libming-asan/util/decompile.c:331 #2 0x413c38 in decompileArithmeticOp /root/libming-asan/util/decompile.c:1044 #3 0x41e803 in decompileAction /root/libming-asan/util/decompile.c:3310 #4 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #5 0x41b07e in decompileIF /root/libming-asan/util/decompile.c:2581 #6 0x41e715 in decompileAction /root/libming-asan/util/decompile.c:3260 #7 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #8 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #9 0x40d221 in outputSWF_INITACTION /root/libming-asan/util/outputscript.c:1860 #10 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #11 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #12 0x40fb0e in main /root/libming-asan/util/main.c:359 #13 0x7f81d1b0f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 __interceptor_vsprintf Shadow bytes around the buggy address: 0x0c047fff9cd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9ce0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9cf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c047fff9d20: fa fa fa fa fa fa fa fa fa fa[04]fa fa fa 00 05 0x0c047fff9d30: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff9d40: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff9d50: fa fa fd fd fa fa 00 01 fa fa fd fa fa fa fd fa 0x0c047fff9d60: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fd 0x0c047fff9d70: fa fa 00 01 fa fa 03 fa fa fa 06 fa fa fa fd fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==40985==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/008-heap-over-swf
heap-buffer-overflow in getString(util/decompile.c:332)
https://api.github.com/repos/libming/libming/issues/116/comments
1
2018-03-07T08:21:57Z
2018-05-20T05:49:15Z
https://github.com/libming/libming/issues/116
303,003,725
116
[ "libming", "libming" ]
Hi, i found a issue in the libming 0.4.8. It crashed in function strlenext .the details are below(ASAN): ``` ./swftocxx 007-unknown-def-swf /dev/null #include <mingpp.h> main(){ SWFMovie* m = new SWFMovie(48); Ming_setScale(1.0); m->setRate(48.187500); m->setDimension(3992, 3680); // SWF_SETBACKGROUNDCOLOR m->setBackground(0x30, 0x30, 0x30); // SWF_DEFINESPRITE // MovieClip 12336 SWFMovieClip* character12336 = new SWFMovieClip(); // 12336 frames // SWF_END // SWF_EXPORTASSETS m->addExport(character12336,"0000000000000000000"); m->writeExports(); // SWF_INITACTION // Might be more appropriate to use addInitAction here m->add(new SWFInitAction(new SWFAction("if( !00000000 ) {\ 0000000.00000000 = R0;\ R1 = 0000000.00000000.000000000;\ 0000000.00000000.0000 = function (00 /*=R2*/ ) {\ var R3;\ R3 = new 00000000();\ };\ 00000000000000(R1,null,808464432);\ }\ "))); // SWF_DOACTION ASAN:SIGSEGV ================================================================= ==28219==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000000a (pc 0x0000004107fb bp 0x7fff4c7f4c70 sp 0x7fff4c7f4c50 T0) #0 0x4107fa in strlenext /root/libming-asan/util/decompile.c:237 #1 0x4113f0 in getName /root/libming-asan/util/decompile.c:398 #2 0x416882 in decompileGETVARIABLE /root/libming-asan/util/decompile.c:1741 #3 0x41e5f5 in decompileAction /root/libming-asan/util/decompile.c:3224 #4 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #5 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #6 0x40bd02 in outputSWF_DOACTION /root/libming-asan/util/outputscript.c:1551 #7 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #8 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #9 0x40fb0e in main /root/libming-asan/util/main.c:359 #10 0x7f4233c1582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #11 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /root/libming-asan/util/decompile.c:237 strlenext ==28219==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/007-unknown-def-swf
Invalid memory address dereference in strlenext (in util/decompile.c:237)
https://api.github.com/repos/libming/libming/issues/115/comments
1
2018-03-07T08:11:56Z
2018-05-20T05:52:29Z
https://github.com/libming/libming/issues/115
303,001,208
115
[ "libming", "libming" ]
Hi, i found a issue in the libming 0.4.8. It crashed in function getName.the details are below(ASAN): ``` ./swftocxx 006-unknown-swf /dev/null header indicates a filesize of 522 but filesize is 538 #include <mingpp.h> main(){ SWFMovie* m = new SWFMovie(48); Ming_setScale(1.0); m->setRate(48.187500); m->setDimension(3992, 3680); // SWF_SETBACKGROUNDCOLOR m->setBackground(0x30, 0x30, 0x30); // SWF_DEFINESPRITE // MovieClip 12336 SWFMovieClip* character12336 = new SWFMovieClip(); // 12336 frames // SWF_END // SWF_EXPORTASSETS m->addExport(character12336,"0000000000000000000"); m->writeExports(); // SWF_INITACTION // Might be more appropriate to use addInitAction here m->add(new SWFInitAction(ASAN:SIGSEGV ================================================================= ==23943==ERROR: AddressSanitizer: SEGV on unknown address 0x60b0000287a8 (pc 0x000000411568 bp 0x7ffe0bbedf70 sp 0x7ffe0bbedf50 T0) #0 0x411567 in getName /root/libming-asan/util/decompile.c:408 #1 0x41d38b in decompileCALLMETHOD /root/libming-asan/util/decompile.c:2865 #2 0x41e7ea in decompileAction /root/libming-asan/util/decompile.c:3285 #3 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #4 0x41c727 in decompileDEFINEFUNCTION /root/libming-asan/util/decompile.c:2759 #5 0x41e7b8 in decompileAction /root/libming-asan/util/decompile.c:3279 #6 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #7 0x41b07e in decompileIF /root/libming-asan/util/decompile.c:2581 #8 0x41e715 in decompileAction /root/libming-asan/util/decompile.c:3260 #9 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #10 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #11 0x40d221 in outputSWF_INITACTION /root/libming-asan/util/outputscript.c:1860 #12 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #13 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #14 0x40fb0e in main /root/libming-asan/util/main.c:359 #15 0x7f21a68a882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #16 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /root/libming-asan/util/decompile.c:408 getName ==23943==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/006-unknown-swf
Invalid memory address dereference in getName (in util/decompile.c:408)
https://api.github.com/repos/libming/libming/issues/114/comments
1
2018-03-07T08:03:05Z
2018-03-13T07:32:41Z
https://github.com/libming/libming/issues/114
302,999,088
114
[ "libming", "libming" ]
Hi, i found a heap-buffer-overflow bug in the libming 0.4.8, the details are below(ASAN): ``` ./swftocxx 005-heap-over-swf /dev/null ... ... ==50170==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b00000b780 at pc 0x0000004113e6 bp 0x7ffcbc1d1ea0 sp 0x7ffcbc1d1e90 READ of size 8 at 0x60b00000b780 thread T0 #0 0x4113e5 in getName /root/libming-asan/util/decompile.c:398 #1 0x41620b in decompileGETMEMBER /root/libming-asan/util/decompile.c:1635 #2 0x41e5b9 in decompileAction /root/libming-asan/util/decompile.c:3216 #3 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #4 0x41c727 in decompileDEFINEFUNCTION /root/libming-asan/util/decompile.c:2759 #5 0x41e7b8 in decompileAction /root/libming-asan/util/decompile.c:3279 #6 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #7 0x41b07e in decompileIF /root/libming-asan/util/decompile.c:2581 #8 0x41e715 in decompileAction /root/libming-asan/util/decompile.c:3260 #9 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #10 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #11 0x40d221 in outputSWF_INITACTION /root/libming-asan/util/outputscript.c:1860 #12 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #13 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #14 0x40fb0e in main /root/libming-asan/util/main.c:359 #15 0x7fae9b56982f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #16 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) AddressSanitizer can not describe address in more detail (wild memory access suspected). SUMMARY: AddressSanitizer: heap-buffer-overflow /root/libming-asan/util/decompile.c:398 getName Shadow bytes around the buggy address: 0x0c167fff96a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff96b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff96c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff96d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff96e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c167fff96f0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9700: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9710: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9720: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9730: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9740: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==50170==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/005-heap-over-swf
heap-buffer-overflow in getName(util/decompile.c:398)
https://api.github.com/repos/libming/libming/issues/113/comments
1
2018-03-07T07:50:29Z
2018-03-13T07:32:41Z
https://github.com/libming/libming/issues/113
302,996,201
113
[ "libming", "libming" ]
Hi, i found a heap-buffer-overflow bug in the libming 0.4.8, the details are below(ASAN): ``` ./swftocxx 004-heap-over-swf /dev/null .... ... ==15902==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b00000b090 at pc 0x000000410f70 bp 0x7ffe3f6b0340 sp 0x7ffe3f6b0330 READ of size 8 at 0x60b00000b090 thread T0 #0 0x410f6f in getString /root/libming-asan/util/decompile.c:349 #1 0x4127f1 in newVar_N /root/libming-asan/util/decompile.c:661 #2 0x41d24c in decompileCALLMETHOD /root/libming-asan/util/decompile.c:2856 #3 0x41e7ea in decompileAction /root/libming-asan/util/decompile.c:3285 #4 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #5 0x41c727 in decompileDEFINEFUNCTION /root/libming-asan/util/decompile.c:2759 #6 0x41e7b8 in decompileAction /root/libming-asan/util/decompile.c:3279 #7 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #8 0x41b07e in decompileIF /root/libming-asan/util/decompile.c:2581 #9 0x41e715 in decompileAction /root/libming-asan/util/decompile.c:3260 #10 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #11 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #12 0x40d221 in outputSWF_INITACTION /root/libming-asan/util/outputscript.c:1860 #13 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #14 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #15 0x40fb0e in main /root/libming-asan/util/main.c:359 #16 0x7f49d15e582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #17 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) AddressSanitizer can not describe address in more detail (wild memory access suspected). SUMMARY: AddressSanitizer: heap-buffer-overflow /root/libming-asan/util/decompile.c:349 getString Shadow bytes around the buggy address: 0x0c167fff95c0: fa fa fa fa fa fa fd fd fd fd fd fd fd fd fd fd 0x0c167fff95d0: fd fd fd fa fa fa fa fa fa fa fa fa fd fd fd fd 0x0c167fff95e0: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa 0x0c167fff95f0: fa fa 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 0x0c167fff9600: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c167fff9610: fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9620: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9630: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9640: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9650: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff9660: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==15902==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/004-heap-over-swf
heap-buffer-overflow in getString(util/decompile.c:349)
https://api.github.com/repos/libming/libming/issues/112/comments
2
2018-03-07T07:44:35Z
2018-03-13T07:32:41Z
https://github.com/libming/libming/issues/112
302,994,944
112
[ "libming", "libming" ]
Hi, i found a heap-buffer-overflow bug in the libming 0.4.8, the details are below(ASAN): ``` ./swftocxx 003-heap-over-swf /dev/null .... .... ==30550==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000ec7a at pc 0x7fd29030c9f5 bp 0x7ffd968473e0 sp 0x7ffd96846b70 WRITE of size 11 at 0x60200000ec7a thread T0 #0 0x7fd29030c9f4 in __interceptor_vsprintf (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x619f4) #1 0x7fd29030ccc9 in __interceptor_sprintf (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x61cc9) #2 0x410ef9 in getString /root/libming-asan/util/decompile.c:346 #3 0x4127f1 in newVar_N /root/libming-asan/util/decompile.c:661 #4 0x41d3ae in decompileCALLMETHOD /root/libming-asan/util/decompile.c:2865 #5 0x41e7ea in decompileAction /root/libming-asan/util/decompile.c:3285 #6 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #7 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #8 0x4066c6 in outputSWF_DEFINEBUTTON2 /root/libming-asan/util/outputscript.c:931 #9 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #10 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #11 0x40fb0e in main /root/libming-asan/util/main.c:359 #12 0x7fd28f6d882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #13 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) 0x60200000ec7a is located 0 bytes to the right of 10-byte region [0x60200000ec70,0x60200000ec7a) allocated by thread T0 here: #0 0x7fd290343602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x410eb0 in getString /root/libming-asan/util/decompile.c:345 #2 0x4127f1 in newVar_N /root/libming-asan/util/decompile.c:661 #3 0x41d3ae in decompileCALLMETHOD /root/libming-asan/util/decompile.c:2865 #4 0x41e7ea in decompileAction /root/libming-asan/util/decompile.c:3285 #5 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #6 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #7 0x4066c6 in outputSWF_DEFINEBUTTON2 /root/libming-asan/util/outputscript.c:931 #8 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #9 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #10 0x40fb0e in main /root/libming-asan/util/main.c:359 #11 0x7fd28f6d882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 __interceptor_vsprintf Shadow bytes around the buggy address: 0x0c047fff9d30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c047fff9d80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa 00[02] 0x0c047fff9d90: fa fa 00 06 fa fa 00 07 fa fa 00 fa fa fa 00 07 0x0c047fff9da0: fa fa fd fd fa fa 00 07 fa fa 01 fa fa fa 00 07 0x0c047fff9db0: fa fa 03 fa fa fa 00 07 fa fa 00 00 fa fa 00 07 0x0c047fff9dc0: fa fa 00 04 fa fa 01 fa fa fa 00 07 fa fa 04 fa 0x0c047fff9dd0: fa fa 01 fa fa fa 01 fa fa fa 01 fa fa fa 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==30550==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/003-heap-over-swf
heap-buffer-overflow in function getString(util/decompile.c:346)
https://api.github.com/repos/libming/libming/issues/111/comments
1
2018-03-07T07:37:59Z
2020-07-12T20:31:14Z
https://github.com/libming/libming/issues/111
302,993,458
111
[ "libming", "libming" ]
Hi, i found a heap-buffer-overflow bug in the libming 0.4.8, the details are below(ASAN) ``` ./swftocxx 002-heap-over-swf /dev/null ... ... ==53714==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000ec1a at pc 0x7fb09c1699f5 bp 0x7ffc13fe6b30 sp 0x7ffc13fe62c0 WRITE of size 13 at 0x60200000ec1a thread T0 #0 0x7fb09c1699f4 in __interceptor_vsprintf (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x619f4) #1 0x7fb09c169cc9 in __interceptor_sprintf (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x61cc9) #2 0x410e9d in getString /root/libming-asan/util/decompile.c:342 #3 0x4127f1 in newVar_N /root/libming-asan/util/decompile.c:661 #4 0x41d747 in decompileSingleArgBuiltInFunctionCall /root/libming-asan/util/decompile.c:2919 #5 0x41e94e in decompileAction /root/libming-asan/util/decompile.c:3347 #6 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #7 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #8 0x4066c6 in outputSWF_DEFINEBUTTON2 /root/libming-asan/util/outputscript.c:931 #9 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #10 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #11 0x40fb0e in main /root/libming-asan/util/main.c:359 #12 0x7fb09b53582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #13 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) 0x60200000ec1a is located 0 bytes to the right of 10-byte region [0x60200000ec10,0x60200000ec1a) allocated by thread T0 here: #0 0x7fb09c1a0602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x410e4b in getString /root/libming-asan/util/decompile.c:341 #2 0x4127f1 in newVar_N /root/libming-asan/util/decompile.c:661 #3 0x41d747 in decompileSingleArgBuiltInFunctionCall /root/libming-asan/util/decompile.c:2919 #4 0x41e94e in decompileAction /root/libming-asan/util/decompile.c:3347 #5 0x41eba0 in decompileActions /root/libming-asan/util/decompile.c:3419 #6 0x41eccd in decompile5Action /root/libming-asan/util/decompile.c:3441 #7 0x4066c6 in outputSWF_DEFINEBUTTON2 /root/libming-asan/util/outputscript.c:931 #8 0x40e331 in outputBlock /root/libming-asan/util/outputscript.c:2083 #9 0x40f3d9 in readMovie /root/libming-asan/util/main.c:286 #10 0x40fb0e in main /root/libming-asan/util/main.c:359 #11 0x7fb09b53582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 __interceptor_vsprintf Shadow bytes around the buggy address: 0x0c047fff9d30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c047fff9d80: fa fa 00[02]fa fa fd fa fa fa fd fa fa fa 00 02 0x0c047fff9d90: fa fa 00 06 fa fa 00 07 fa fa 00 fa fa fa 00 07 0x0c047fff9da0: fa fa fd fd fa fa 00 07 fa fa 01 fa fa fa 00 07 0x0c047fff9db0: fa fa 03 fa fa fa 00 07 fa fa 00 00 fa fa 00 07 0x0c047fff9dc0: fa fa 00 04 fa fa 01 fa fa fa 00 07 fa fa 04 fa 0x0c047fff9dd0: fa fa 01 fa fa fa 01 fa fa fa 01 fa fa fa 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==53714==ABORTING ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/002-heap-over-swf
heap-buffer-overflow in getString(util/decompile.c:342)
https://api.github.com/repos/libming/libming/issues/110/comments
2
2018-03-07T07:28:31Z
2018-05-20T05:51:24Z
https://github.com/libming/libming/issues/110
302,991,443
110
[ "libming", "libming" ]
Version: libming 0.4.8(latest version) A memory exhaustion vulnerability was found in function parseSWF_ACTIONRECORD, which allow attackers to cause a denial of service via a crafted file. ``` ./swftocxx 001-mem-ex-swf /dev/null header indicates a filesize of 92 but filesize is 256 #include <mingpp.h> main(){ SWFMovie* m = new SWFMovie(48); Ming_setScale(1.0); m->setDimension(10624, 7776); // SWF_SETBACKGROUNDCOLOR m->setBackground(0x30, 0x30, 0x30); ==54801==WARNING: AddressSanitizer failed to allocate 0xfffffffffffd8180 bytes ==54801==AddressSanitizer's allocator is terminating the process instead of returning 0 ==54801==If you don't like this behavior set allocator_may_return_null=1 ==54801==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_allocator.cc:147 "((0)) != (0)" (0x0, 0x0) #0 0x7f1990630631 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa0631) #1 0x7f19906355e3 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa55e3) #2 0x7f19905ad425 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x1d425) #3 0x7f1990633865 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa3865) #4 0x7f19905b2b4d (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x22b4d) #5 0x7f19906285d2 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x985d2) #6 0x428bc3 in parseSWF_ACTIONRECORD /root/libming-asan/util/parser.c:1142 #7 0x4374bf in parseSWF_DOACTION /root/libming-asan/util/parser.c:2434 #8 0x40fd6b in blockParse /root/libming-asan/util/blocktypes.c:145 #9 0x40f328 in readMovie /root/libming-asan/util/main.c:274 #10 0x40fb0e in main /root/libming-asan/util/main.c:359 #11 0x7f198f9bd82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #12 0x401b58 in _start (/usr/local/libming-asan/bin/swftocxx+0x401b58) ``` POC FILE:https://github.com/fantasy7082/image_test/blob/master/001-mem-ex-swf
memory exhaustion in parseSWF_ACTIONRECORD(util/parser.c:1142)
https://api.github.com/repos/libming/libming/issues/109/comments
1
2018-03-07T07:15:31Z
2020-07-12T20:31:14Z
https://github.com/libming/libming/issues/109
302,988,844
109
[ "libming", "libming" ]
The `readUInt32` function (util/listfdb.c) in libming through 0.4.8 is vulnerable to an integer overflow caused by an out-of-range left shift. This issue also affects the master branch. Reproduce: `$ listfdb out-of-range-left-shift-in-readUInt32-poc-1.fdb` Output: ``` Font Name: f number of glyphs: 1 listfdb.c:160:95: runtime error: left shift of 255 by 24 places cannot be represented in type 'int' ``` You can find the reproducer [here](https://github.com/hlef/pocs/blob/master/out-of-range-left-shift-in-readUInt32-poc-1.fdb).
Integer Overflow caused by out-of-range left shift in listfdb (master, libming 0.4.8 and earlier)
https://api.github.com/repos/libming/libming/issues/107/comments
1
2018-01-30T10:26:43Z
2018-03-11T22:03:47Z
https://github.com/libming/libming/issues/107
292,729,300
107
[ "libming", "libming" ]
The `readSBits` function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a shift of a negative value. This issue also affects the master branch. Reproduce: `$ listfdb negative-left-shift-in-listfdb-poc-1.fdb` Output: ``` Font Name: f number of glyphs: 1 off 0, 12,0 Offset0: -8 Glyph 0: listfdb.c:115:14: runtime error: shift exponent -1 is negative ``` You can find the reproducer [here](https://github.com/hlef/pocs/blob/master/negative-left-shift-in-listfdb-poc-1.fdb).
Shift of a negative value in listfdb (master, libming 0.4.8 and earlier)
https://api.github.com/repos/libming/libming/issues/106/comments
2
2018-01-27T18:13:55Z
2018-03-12T07:28:07Z
https://github.com/libming/libming/issues/106
292,140,675
106
[ "libming", "libming" ]
Hello. I found a heap-use-after-free bug in libming. Please confirm. Thanks. Summary: heap-use-after-free OS: CentOS 7 64bit Version: 3120f1cdae0c5232a4fb15e5ce42b8c455b43379 PoC Download: [free_decompileIF.zip](https://github.com/libming/libming/files/1670002/free_decompileIF.zip) Steps to reproduce: 1.Download the .POC files. 2.Compile the source code with ASan. 3.Execute the following command : ./swftocxx $POC /dev/null ``` ================================================================= ==26617==ERROR: AddressSanitizer: heap-use-after-free on address 0x60e0000000d0 at pc 0x00000055d960 bp 0x7fffa1302440 sp 0x7fffa1302438 READ of size 1 at 0x60e0000000d0 thread T0 #0 0x55d95f in decompileIF /home/karas/libming/util/decompile.c:2390:49 #1 0x5723eb in decompileActions /home/karas/libming/util/decompile.c:3420:6 #2 0x5723eb in decompile5Action /home/karas/libming/util/decompile.c:3442 #3 0x521b0d in outputSWF_DOACTION /home/karas/libming/util/outputscript.c:1552:29 #4 0x528d95 in readMovie /home/karas/libming/util/main.c:286:4 #5 0x528d95 in main /home/karas/libming/util/main.c:359 #6 0x7fba679381c0 in __libc_start_main /build/glibc-CxtIbX/glibc-2.26/csu/../csu/libc-start.c:308 #7 0x419d59 in _start (/home/karas/libming/run/bin/swftocxx+0x419d59) 0x60e0000000d0 is located 144 bytes inside of 160-byte region [0x60e000000040,0x60e0000000e0) freed by thread T0 here: #0 0x4d66f8 in realloc (/home/karas/libming/run/bin/swftocxx+0x4d66f8) #1 0x57bf64 in parseSWF_ACTIONRECORD /home/karas/libming/util/parser.c:1076:40 previously allocated by thread T0 here: #0 0x4d66f8 in realloc (/home/karas/libming/run/bin/swftocxx+0x4d66f8) #1 0x57bf64 in parseSWF_ACTIONRECORD /home/karas/libming/util/parser.c:1076:40 SUMMARY: AddressSanitizer: heap-use-after-free /home/karas/libming/util/decompile.c:2390:49 in decompileIF Shadow bytes around the buggy address: 0x0c1c7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd =>0x0c1c7fff8010: fd fd fd fd fd fd fd fd fd fd[fd]fd fa fa fa fa 0x0c1c7fff8020: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff8030: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa 0x0c1c7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==26617==ABORTING ``` ================= [Acknowledgement] This work was supported by ICT R&D program of MSIP/IITP. [R7518-16-1001, Innovation hub for high Performance Computing]
heap-use-after-free in decompileIF
https://api.github.com/repos/libming/libming/issues/105/comments
5
2018-01-27T10:51:57Z
2018-02-20T09:36:31Z
https://github.com/libming/libming/issues/105
292,111,426
105
[ "libming", "libming" ]
The `printDefineFont2` function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a heap buffer overflow. This vulnerability is also affecting the master branch. Reproduce: `$ listfdb heap-buffer-overflow-in-listfdb-poc-1.fdb` Output: ``` Font Name: f number of glyphs: 1 Offset0: -8 ================================================================= ==10756==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000014 at pc 0x555c8a143265 bp 0x7ffe9878bb30 sp 0x7ffe9878bb28 WRITE of size 4 at 0x602000000014 thread T0 #0 0x555c8a143264 in printDefineFont2 (/home/hle/Development/C/libming/util/.libs/listfdb+0x3264) #1 0x555c8a14388c in main (/home/hle/Development/C/libming/util/.libs/listfdb+0x388c) #2 0x7f1f02e48f29 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x20f29) #3 0x555c8a141c69 in _start (/home/hle/Development/C/libming/util/.libs/listfdb+0x1c69) 0x602000000014 is located 0 bytes to the right of 4-byte region [0x602000000010,0x602000000014) allocated by thread T0 here: #0 0x7f1f035ccc20 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xd9c20) #1 0x555c8a14319a in printDefineFont2 (/home/hle/Development/C/libming/util/.libs/listfdb+0x319a) #2 0x555c8a14388c in main (/home/hle/Development/C/libming/util/.libs/listfdb+0x388c) #3 0x7f1f02e48f29 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x20f29) SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/hle/Development/C/libming/util/.libs/listfdb+0x3264) in printDefineFont2 Shadow bytes around the buggy address: 0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c047fff8000: fa fa[04]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10756==ABORTING ``` This may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB file. You can find the reproducer [here](https://github.com/hlef/pocs/blob/master/heap-buffer-overflow-in-listfdb-poc-1.fdb).
Heap Buffer Overflow in listfdb (master, libming 0.4.8 and earlier)
https://api.github.com/repos/libming/libming/issues/104/comments
2
2018-01-26T10:13:05Z
2018-03-11T22:03:46Z
https://github.com/libming/libming/issues/104
291,854,314
104
[ "libming", "libming" ]
There seems to be a memory access violation in listswf+libming (latest version 0.4.8, tested on Ubuntu 14.04). To reproduce: `$ listswf POC_input` Where POC_input is the input file (attached with the report). The output will be (with GDB): `Program received signal SIGSEGV, Segmentation fault. 0x0000000000418afe in parseABC_NS_SET_INFO (nsset=0x62a520, f=f@entry=0x62a010) at parser.c:3083 3083 nsset->NS[i] = readEncUInt30(f);` '(gdb) source my-exploitable-dir/exploitable.py` `(gdb) source exploitable/exploitable.py` `(gdb) exploitable` ``` Description: Access violation near NULL on destination operand Short description: DestAvNearNull (15/22) Hash: eb3c3c95da1105e2f4f36527653c5dbd.bb3c020a321f1e4b8c78e9dcdd08b5ae Exploitability Classification: PROBABLY_EXPLOITABLE` ``` [listswf-2018-01-12T09-14-05.632995.swf.zip](https://github.com/libming/libming/files/1631050/listswf-2018-01-12T09-14-05.632995.swf.zip)
libming 0.4.8 Segmentation fault at parseABC_NS_SET_INFO
https://api.github.com/repos/libming/libming/issues/102/comments
3
2018-01-15T09:25:37Z
2018-01-30T10:49:32Z
https://github.com/libming/libming/issues/102
288,527,917
102
[ "libming", "libming" ]
Hello. I found a NULL pointer dereference in libming. Please confirm. Thanks. Summary: NULL pointer dereference OS: CentOS 7 64bit Version: 1df8bc2e6e286e1226204c01779c4020aa97725f PoC Download: [null_outputSWF_TEXT_RECORD.zip](https://github.com/libming/libming/files/1624623/null_outputSWF_TEXT_RECORD.zip) Steps to reproduce: 1.Download the .POC files. 2.Compile the source code with ASan. 3.Execute the following command : swftocxx $FILE out ``` ================================================================= ==22600==ERROR: AddressSanitizer: SEGV on unknown address 0x602fc0c0c130 (pc 0x000000520a76 bp 0x60400000005e sp 0x7fff09aefbd0 T0) ==22600==The signal is caused by a READ memory access. #0 0x520a75 in outputSWF_TEXT_RECORD /home/karas/libming/util/outputscript.c:1444:17 #1 0x5200b8 in outputSWF_DEFINETEXT /home/karas/libming/util/outputscript.c:1475:6 #2 0x51fd37 in outputBlock /home/karas/libming/util/outputscript.c:2083:4 #3 0x526c9e in readMovie /home/karas/libming/util/main.c:286:4 #4 0x526c9e in main /home/karas/libming/util/main.c:359 #5 0x7f4833409c04 in __libc_start_main (/lib64/libc.so.6+0x21c04) #6 0x41b0ab in _start (/home/karas/libming/run/bin/swftocxx+0x41b0ab) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/karas/libming/util/outputscript.c:1444:17 in outputSWF_TEXT_RECORD ==22600==ABORTING ``` ========== [Acknowledgement] This work was supported by ICT R&D program of MSIP/IITP. [R7518-16-1001, Innovation hub for high Performance Computing]
NULL pointer dereference in outputSWF_TEXT_RECORD
https://api.github.com/repos/libming/libming/issues/101/comments
4
2018-01-12T00:48:40Z
2018-01-27T08:01:55Z
https://github.com/libming/libming/issues/101
287,974,410
101