CVE-2021-40263

A heap overflow vulnerability in FreeImage 1.18.0 via the ofLoad function in PluginTIFF.cpp.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freeimage_project:freeimage:1.18.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN/', 'name': 'FEDORA-2023-8e640cb540', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/', 'name': 'FEDORA-2023-604a7d56b0', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/ -

03 Nov 2023, 21:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN/ -

07 Oct 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/ -

28 Aug 2023, 17:25

Type Values Removed Values Added
CPE cpe:2.3:a:freeimage_project:freeimage:1.18.0:*:*:*:*:*:*:*
CWE CWE-787
First Time Freeimage Project
Freeimage Project freeimage
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://sourceforge.net/p/freeimage/bugs/336/ - (MISC) https://sourceforge.net/p/freeimage/bugs/336/ - Exploit, Issue Tracking

22 Aug 2023, 20:10

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-22 19:16

Updated : 2023-12-10 15:14


NVD link : CVE-2021-40263

Mitre link : CVE-2021-40263

CVE.ORG link : CVE-2021-40263


JSON object : View

Products Affected

freeimage_project

  • freeimage
CWE
CWE-787

Out-of-bounds Write