Vulnerability CVE-2017-2886


Published: 2017-12-11   Modified: 2017-12-12

Description:
A memory corruption vulnerability exists in the .PSD parsing functionality of ACDSee Ultimate 10.0.0.292. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in potential code execution. An attacker can send a specific .PSD file to trigger this vulnerability.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Acdsee -> Acdsee ultimate 

 References:
http://www.securityfocus.com/bid/102133
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0393

Copyright 2024, cxsecurity.com

 

Back to Top