[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255861

 
 

909

 
 

199025

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0025Date: (C)2012-11-02   (M)2023-12-22


Double free vulnerability in the Free_All_Memory function in jpeg/dectile.c in libfpx before 1.3.1-1, as used in the FlashPix PlugIn 4.2.2.0 for IrfanView, allows remote attackers to cause a denial of service (crash) via a crafted FPX image.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-18256
SECUNIA-47246
SECUNIA-47322
OSVDB-77958
GLSA-201605-03
http://www.openwall.com/lists/oss-security/2012/01/03/16
http://www.openwall.com/lists/oss-security/2012/11/02/6
http://www.imagemagick.org/download/delegates/libfpx-1.3.1-1.zip
http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=31&Itemid=31
libfpx-freeallmemory-code-exec(71892)

CWE    1
CWE-399

© SecPod Technologies