Lucene search

K
cvelistTalosCVELIST:CVE-2021-21773
HistoryMar 31, 2021 - 1:59 p.m.

CVE-2021-21773

2021-03-3113:59:31
CWE-131
talos
www.cve.org
2
tiff header processing
memory corruption
malicious file_trigger

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

38.7%

An out-of-bounds write vulnerability exists in the TIFF header count-processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Accusoft",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Accusoft ImageGear 19.8"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

38.7%

Related for CVELIST:CVE-2021-21773