CVE-2024-22911

A stack-buffer-underflow vulnerability was found in SWFTools v0.9.2, in the function parseExpression at src/swfc.c:2602.
References
Link Resource
https://github.com/matthiaskramm/swftools/issues/216 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*

History

25 Jan 2024, 15:26

Type Values Removed Values Added
CWE CWE-787
Summary
  • (es) Se encontró una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en SWFTools v0.9.2, en la función parseExpression en src/swfc.c:2602.
First Time Swftools
Swftools swftools
References () https://github.com/matthiaskramm/swftools/issues/216 - () https://github.com/matthiaskramm/swftools/issues/216 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*

19 Jan 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-19 18:15

Updated : 2024-01-25 15:26


NVD link : CVE-2024-22911

Mitre link : CVE-2024-22911

CVE.ORG link : CVE-2024-22911


JSON object : View

Products Affected

swftools

  • swftools
CWE
CWE-787

Out-of-bounds Write