Lucene search

K
cveTalosCVE-2017-2811
HistoryApr 24, 2018 - 7:29 p.m.

CVE-2017-2811

2018-04-2419:29:02
CWE-787
talos
web.nvd.nist.gov
31
cve-2017-2811
kakadu sdk
code execution
vulnerability
jpeg 2000
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

35.1%

A code execution vulnerability exists in the Kakadu SDK 7.9’s parsing of compressed JPEG 2000 images. A specially crafted JPEG 2000 file can be read by the program, and can lead to an out of bounds write causing an exploitable condition to arise.

Affected configurations

Nvd
Vulners
Node
kakadusoftwarekakadu_sdkMatch7.9
VendorProductVersionCPE
kakadusoftwarekakadu_sdk7.9cpe:2.3:a:kakadusoftware:kakadu_sdk:7.9:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Kakadu SDK",
    "vendor": "Kakadu Software",
    "versions": [
      {
        "status": "affected",
        "version": "7.9 - OSX & Linux"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

35.1%

Related for CVE-2017-2811