CVE-2022-35090

SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via __asan_memcpy at /asan/asan_interceptors_memintrinsics.cpp:.
References
Link Resource
https://github.com/Cvjark/Poc/blob/main/swftools/gif2swf/CVE-2022-35090.md Exploit Third Party Advisory
https://github.com/matthiaskramm/swftools/issues/181 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*

History

22 Sep 2022, 13:06

Type Values Removed Values Added
CPE cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE CWE-787
First Time Swftools swftools
Swftools
References (MISC) https://github.com/matthiaskramm/swftools/issues/181 - (MISC) https://github.com/matthiaskramm/swftools/issues/181 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://github.com/Cvjark/Poc/blob/main/swftools/gif2swf/CVE-2022-35090.md - (MISC) https://github.com/Cvjark/Poc/blob/main/swftools/gif2swf/CVE-2022-35090.md - Exploit, Third Party Advisory

21 Sep 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-21 00:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35090

Mitre link : CVE-2022-35090

CVE.ORG link : CVE-2022-35090


JSON object : View

Products Affected

swftools

  • swftools
CWE
CWE-787

Out-of-bounds Write