ID CVE-2017-8400
Summary In SWFTools 0.9.2, an out-of-bounds write of heap data can occur in the function png_load() in lib/png.c:755. This issue can be triggered by a malformed PNG file that is mishandled by png2swf. Attackers could exploit this issue for DoS; it might cause arbitrary code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 12-05-2017 - 14:58)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
confirm https://github.com/matthiaskramm/swftools/issues/13
Last major update 12-05-2017 - 14:58
Published 01-05-2017 - 19:59
Last modified 12-05-2017 - 14:58
Back to Top