Vulnerability CVE-2022-35090


Published: 2022-09-21

Description:
SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via __asan_memcpy at /asan/asan_interceptors_memintrinsics.cpp:.

 References:
https://github.com/Cvjark/Poc/blob/main/swftools/gif2swf/CVE-2022-35090.md
https://github.com/matthiaskramm/swftools/issues/181

Copyright 2024, cxsecurity.com

 

Back to Top