Lucene search

K
cvelistBlackberryCVELIST:CVE-2024-35213
HistoryJun 11, 2024 - 6:37 p.m.

CVE-2024-35213 Vulnerability in SGI Image Codec Impacts BlackBerry QNX Software Development Platform (SDP)

2024-06-1118:37:04
CWE-20
blackberry
www.cve.org
4
cve-2024-35213
vulnerability
sgi image codec
qnx sdp
improper input validation
denial-of-service
code execution

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.1%

An improper input validation vulnerability in the SGI Image Codec of QNX SDP version(s) 6.6, 7.0, and 7.1 could allow an attacker to potentially cause a denial-of-service condition or execute code in the context of the image processing process.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "modules": [
      "SGI Image Code"
    ],
    "product": "QNX Software Development Platform",
    "vendor": "BlackBerry",
    "versions": [
      {
        "status": "affected",
        "version": "6.6, 7.0, and 7.1"
      }
    ]
  }
]

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-35213