Lucene search

K
vulnrichmentTalosVULNRICHMENT:CVE-2023-40163
HistorySep 25, 2023 - 3:22 p.m.

CVE-2023-40163

2023-09-2515:22:32
CWE-787
talos
github.com
vulnerability
memory corruption
accusoft imagegear

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

An out-of-bounds write vulnerability exists in the allocate_buffer_for_jpeg_decoding functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:accusoft:imagegear:20.1:*:*:*:*:*:*:*"
    ],
    "vendor": "accusoft",
    "product": "imagegear",
    "versions": [
      {
        "status": "affected",
        "version": "20.1"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-40163