CVE-2023-32284

An out-of-bounds write vulnerability exists in the tiff_planar_adobe functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1750 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:accusoft:imagegear:20.1:*:*:*:*:*:*:*

History

25 Sep 2023, 18:41

Type Values Removed Values Added
CWE CWE-787
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1750 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1750 - Exploit, Third Party Advisory
CPE cpe:2.3:a:accusoft:imagegear:20.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Accusoft imagegear
Accusoft

25 Sep 2023, 16:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-25 16:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32284

Mitre link : CVE-2023-32284

CVE.ORG link : CVE-2023-32284


JSON object : View

Products Affected

accusoft

  • imagegear
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer