Vulnerability CVE-2012-0025


Published: 2012-11-02

Description:
Double free vulnerability in the Free_All_Memory function in jpeg/dectile.c in libfpx before 1.3.1-1, as used in the FlashPix PlugIn 4.2.2.0 for IrfanView, allows remote attackers to cause a denial of service (crash) via a crafted FPX image.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
IrfanView FlashPix PlugIn Double-Free Vulnerability
Francis Provench...
28.10.2012

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Irfanview -> Flashpix plugin 

 References:
http://www.exploit-db.com/exploits/18256
http://www.imagemagick.org/download/delegates/libfpx-1.3.1-1.zip
http://www.openwall.com/lists/oss-security/2012/01/03/16
http://www.openwall.com/lists/oss-security/2012/11/02/6
http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=31&Itemid=31
https://exchange.xforce.ibmcloud.com/vulnerabilities/71892
https://security.gentoo.org/glsa/201605-03

Copyright 2024, cxsecurity.com

 

Back to Top