Vulnerability CVE-2017-2811


Published: 2018-04-24

Description:
A code execution vulnerability exists in the Kakadu SDK 7.9's parsing of compressed JPEG 2000 images. A specially crafted JPEG 2000 file can be read by the program, and can lead to an out of bounds write causing an exploitable condition to arise.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kakadusoftware -> Kakadu sdk 

 References:
http://www.securityfocus.com/bid/100141
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0308

Copyright 2024, cxsecurity.com

 

Back to Top