xfpt versions prior to 1.01 fails to handle appropriately some parameters inside the input data, resulting in a stack-based buffer overflow vulnerability. When a user of the affected product is tricked to process a specially crafted file, arbitrary code may be executed on the user's environment.
History

Fri, 06 Sep 2024 23:15:00 +0000

Type Values Removed Values Added
Weaknesses CWE-787

Thu, 29 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Philiphazel
Philiphazel xfpt
Weaknesses CWE-121
CPEs cpe:2.3:a:philiphazel:xfpt:*:*:*:*:*:*:*:*
Vendors & Products Philiphazel
Philiphazel xfpt
Metrics cvssV3_1

{'score': 7, 'vector': 'CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 29 Aug 2024 07:45:00 +0000

Type Values Removed Values Added
Description xfpt versions prior to 1.01 fails to handle appropriately some parameters inside the input data, resulting in a stack-based buffer overflow vulnerability. When a user of the affected product is tricked to process a specially crafted file, arbitrary code may be executed on the user's environment.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2024-08-29T07:36:13.470Z

Updated: 2024-08-29T13:07:02.051Z

Reserved: 2024-08-15T06:21:14.760Z

Link: CVE-2024-43700

cve-icon Vulnrichment

Updated: 2024-08-29T13:05:23.869Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-29T11:15:26.757

Modified: 2024-09-06T22:52:41.727

Link: CVE-2024-43700

cve-icon Redhat

No data.