[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2806Date: (C)2012-08-13   (M)2024-02-01


Heap-based buffer overflow in the get_sos function in jdmarker.c in libjpeg-turbo 1.2.0 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large component count in the header of a JPEG image.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
-49883
-50753
-54480
-84040
GLSA-201209-13
MDVSA-2012:121
http://www.openwall.com/lists/oss-security/2012/07/17/3
http://libjpeg-turbo.svn.sourceforge.net/viewvc/libjpeg-turbo?view=revision&revision=830
https://bugzilla.mozilla.org/show_bug.cgi?id=759802
https://bugzilla.redhat.com/show_bug.cgi?id=826849
libjpegturbo-getsos-bo(76952)

CWE    1
CWE-787
OVAL    11
oval:org.secpod.oval:def:1300251
oval:org.secpod.oval:def:104061
oval:org.secpod.oval:def:302937
oval:org.secpod.oval:def:1000680
...

© SecPod Technologies