CVE-2023-32653

An out-of-bounds write vulnerability exists in the dcm_pixel_data_decode functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1802 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:accusoft:imagegear:20.1:*:*:*:*:*:*:*

History

26 Sep 2023, 16:26

Type Values Removed Values Added
CPE cpe:2.3:a:accusoft:imagegear:20.1:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1802 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1802 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-787
First Time Accusoft imagegear
Accusoft

25 Sep 2023, 16:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-25 16:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32653

Mitre link : CVE-2023-32653

CVE.ORG link : CVE-2023-32653


JSON object : View

Products Affected

accusoft

  • imagegear
CWE
CWE-787

Out-of-bounds Write

CWE-191

Integer Underflow (Wrap or Wraparound)