Lucene search

K
freebsdFreeBSDA813A219-D2D4-11DA-A672-000E0C2E438A
HistoryApr 21, 2006 - 12:00 a.m.

zgv, xzgv -- heap overflow vulnerability

2006-04-2100:00:00
vuxml.freebsd.org
15

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.3%

Gentoo reports:

Andrea Barisani of Gentoo Linux discovered xzgv and zgv
allocate insufficient memory when rendering images with
more than 3 output components, such as images using the
YCCK or CMYK colour space. When xzgv or zgv attempt to
render the image, data from the image overruns a heap
allocated buffer.
An attacker may be able to construct a malicious image that
executes arbitrary code with the permissions of the xzgv or
zgv user when attempting to render the image.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchzgv< 5.9_1UNKNOWN
FreeBSDanynoarchxzgv< 0.9UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.3%