CVE-2022-35090

SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via __asan_memcpy at /asan/asan_interceptors_memintrinsics.cpp:.
References
Link Resource
https://github.com/Cvjark/Poc/blob/main/swftools/gif2swf/CVE-2022-35090.md Exploit Third Party Advisory
https://github.com/matthiaskramm/swftools/issues/181 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*

Information

Published : 2022-09-20 17:15

Updated : 2022-09-22 06:06


NVD link : CVE-2022-35090

Mitre link : CVE-2022-35090


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

swftools

  • swftools