Lucene search

K
cve[email protected]CVE-2017-2804
HistoryApr 24, 2018 - 7:29 p.m.

CVE-2017-2804

2018-04-2419:29:02
CWE-787
web.nvd.nist.gov
38
cve-2017-2804
remote
out of bound write
tiff parsing
core photo-paint x8
memory corruption
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.8%

A remote out of bound write vulnerability exists in the TIFF parsing functionality of Core PHOTO-PAINT X8 18.1.0.661. A specially crafted TIFF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific TIFF file to trigger this vulnerability.

Affected configurations

Vulners
NVD
Node
corelphoto-paint_x3RangeX8 (Corel TIFF Import/Export Filter (64-Bit) - 18.1.0.661) - x64 & x86 version
VendorProductVersionCPE
corelphoto\-paint_x3*cpe:2.3:a:corel:photo\-paint_x3:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "PHOTO-PAINT",
    "vendor": "Corel",
    "versions": [
      {
        "status": "affected",
        "version": "X8 (Corel TIFF Import/Export Filter (64-Bit) - 18.1.0.661) - x64 & x86 version"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.8%