Lucene search

K
cvelistTalosCVELIST:CVE-2023-40163
HistorySep 25, 2023 - 3:22 p.m.

CVE-2023-40163

2023-09-2515:22:32
CWE-787
talos
www.cve.org
8
cve-2023-40163
allocate_buffer_for_jpeg_decoding
memory corruption
malicious file
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

46.7%

An out-of-bounds write vulnerability exists in the allocate_buffer_for_jpeg_decoding functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.

CNA Affected

[
  {
    "vendor": "Accusoft",
    "product": "ImageGear",
    "versions": [
      {
        "version": "20.1",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

46.7%

Related for CVELIST:CVE-2023-40163