xnview.exe in XnView before 2.13 does not properly handle RLE strip lengths during processing of RGB files, which allows remote attackers to execute arbitrary code via the RLE strip size field in a RGB file, which leads to an unexpected sign extension error and a heap-based buffer overflow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2020-01-02T19:11:43

Updated: 2024-08-06T16:30:48.182Z

Reserved: 2013-06-04T00:00:00

Link: CVE-2013-3939

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-02T20:15:14.053

Modified: 2020-01-15T14:16:37.237

Link: CVE-2013-3939

cve-icon Redhat

No data.