CVE-2013-3941

Xjp2.dll in XnView before 2.13 allows remote attackers to execute arbitrary code via (1) the Csiz parameter in a SIZ marker, which triggers an incorrect memory allocation, or (2) the lqcd field in a QCD marker in a crafted JPEG2000 file, which leads to a heap-based buffer overflow.
References
Link Resource
http://newsgroup.xnview.com/viewtopic.php?f=35&t=29087 Permissions Required Vendor Advisory
http://secunia.com/advisories/52101 Not Applicable Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xnview:xnview:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-02 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-3941

Mitre link : CVE-2013-3941

CVE.ORG link : CVE-2013-3941


JSON object : View

Products Affected

xnview

  • xnview
CWE
CWE-787

Out-of-bounds Write