A memory corruption vulnerability exists in the DMG File Format Handler functionality of PowerISO 7.9. A specially crafted DMG file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. The vendor fixed it in a bug-release of the current version.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2021-06-29T15:10:22

Updated: 2024-08-03T18:23:29.626Z

Reserved: 2021-01-04T00:00:00

Link: CVE-2021-21871

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-29T16:15:08.393

Modified: 2022-09-30T03:06:56.470

Link: CVE-2021-21871

cve-icon Redhat

No data.