SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via __asan_memcpy at /asan/asan_interceptors_memintrinsics.cpp:.
References
Link Resource
https://github.com/Cvjark/Poc/blob/main/swftools/gif2swf/CVE-2022-35090.md Exploit Third Party Advisory
https://github.com/matthiaskramm/swftools/issues/181 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-20T23:56:09

Updated: 2022-09-20T23:56:09

Reserved: 2022-07-04T00:00:00


Link: CVE-2022-35090

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-21T00:15:10.493

Modified: 2022-09-22T13:06:07.423


Link: CVE-2022-35090

JSON object: View

cve-icon Redhat Information

No data.

CWE