Vulnerability CVE-2013-3928


Published: 2014-03-11

Description:
Stack-based buffer overflow in the ReadFile function in flt_BMP.dll in Chasys Draw IES before 4.11.02 allows remote attackers to execute arbitrary code via crafted biPlanes and biBitCount fields in a BMP file.

See advisories in our WLB2 database:
Topic
Author
Date
High
Chasys Draw IES Buffer Overflow
Christopher Gabr...
15.08.2013

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Jpchacha -> Chasys draw ies 

 References:
https://docs.google.com/file/d/0BzyiGAtMizMtSFF4ZWVCMHNVVGs/edit?usp=sharing
http://xforce.iss.net/xforce/xfdb/86035
http://www.securityfocus.com/bid/61463
http://www.jpchacha.com/chasysdraw/help.php?file=history.htm
http://www.exploit-db.com/exploits/27609
http://secunia.com/advisories/53773
http://packetstormsecurity.com/files/122810/Chasys-Draw-IES-Buffer-Overflow.html
http://longinox.blogspot.com/2013/08/explot-stack-based-overflow-bypassing.html

Copyright 2024, cxsecurity.com

 

Back to Top