CVE-2020-24293

Buffer Overflow vulnerability in psdThumbnail::Read in PSDParser.cpp in FreeImage 3.19.0 [r1859] allows remote attackers to run arbitrary code via opening of crafted psd file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freeimage_project:freeimage:3.19.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:19

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN/', 'name': 'FEDORA-2023-8e640cb540', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/', 'name': 'FEDORA-2023-604a7d56b0', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/ -

03 Nov 2023, 21:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN/ -

07 Oct 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/ -

25 Aug 2023, 15:37

Type Values Removed Values Added
CPE cpe:2.3:a:freeimage_project:freeimage:3.19.0:*:*:*:*:*:*:*
CWE CWE-120
First Time Freeimage Project
Freeimage Project freeimage
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://sourceforge.net/p/freeimage/discussion/36111/thread/afb98701eb/ - (MISC) https://sourceforge.net/p/freeimage/discussion/36111/thread/afb98701eb/ - Exploit

22 Aug 2023, 20:10

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-22 19:16

Updated : 2023-12-10 15:14


NVD link : CVE-2020-24293

Mitre link : CVE-2020-24293

CVE.ORG link : CVE-2020-24293


JSON object : View

Products Affected

freeimage_project

  • freeimage
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')