CVE-2020-21427

Buffer Overflow vulnerability in function LoadPixelDataRLE8 in PluginBMP.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freeimage_project:freeimage:3.18.0:*:*:*:*:*:*:*

History

18 Dec 2023, 05:15

Type Values Removed Values Added
References
  • () https://www.debian.org/security/2023/dsa-5579 -

25 Nov 2023, 23:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2023/11/msg00020.html -

07 Nov 2023, 03:19

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UGOMCRAANNCQYJYPPMGRQWKRZGIP6NME/', 'name': 'FEDORA-2023-2840932fa8', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RUEK2JOVJBQZVNQIIZZO3JFMTVB4R5KS/', 'name': 'FEDORA-2023-a8b26b910d', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RUEK2JOVJBQZVNQIIZZO3JFMTVB4R5KS/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UGOMCRAANNCQYJYPPMGRQWKRZGIP6NME/ -

15 Sep 2023, 21:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UGOMCRAANNCQYJYPPMGRQWKRZGIP6NME/ -

06 Sep 2023, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RUEK2JOVJBQZVNQIIZZO3JFMTVB4R5KS/ -

24 Aug 2023, 21:57

Type Values Removed Values Added
First Time Freeimage Project
Freeimage Project freeimage
CPE cpe:2.3:a:freeimage_project:freeimage:3.18.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-120
References (MISC) https://sourceforge.net/p/freeimage/bugs/298/ - (MISC) https://sourceforge.net/p/freeimage/bugs/298/ - Third Party Advisory

22 Aug 2023, 20:10

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-22 19:16

Updated : 2023-12-18 05:15


NVD link : CVE-2020-21427

Mitre link : CVE-2020-21427

CVE.ORG link : CVE-2020-21427


JSON object : View

Products Affected

freeimage_project

  • freeimage
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')