CVE-2020-23887

XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file. Related to a Read Access Violation starting at USER32!SmartStretchDIBits+0x33.
References
Link Resource
https://github.com/Aurorainfinity/vulnerabilities/tree/master/xnviewmp Exploit Third Party Advisory
https://www.xnview.com/en/xnviewmp/ Product Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xnview:xnview_mp:*:*:*:*:*:*:*:*

History

15 Nov 2021, 21:59

Type Values Removed Values Added
References (MISC) https://www.xnview.com/en/xnviewmp/ - (MISC) https://www.xnview.com/en/xnviewmp/ - Product, Vendor Advisory
References (MISC) https://github.com/Aurorainfinity/vulnerabilities/tree/master/xnviewmp - (MISC) https://github.com/Aurorainfinity/vulnerabilities/tree/master/xnviewmp - Exploit, Third Party Advisory
CWE CWE-787
CPE cpe:2.3:a:xnview:xnview_mp:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5

10 Nov 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-10 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-23887

Mitre link : CVE-2020-23887

CVE.ORG link : CVE-2020-23887


JSON object : View

Products Affected

xnview

  • xnview_mp
CWE
CWE-787

Out-of-bounds Write