IrfanView WSQ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of WSQ files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23273.
History

Fri, 23 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Irfanview wsq
CPEs cpe:2.3:a:irfanview:irfanview:4.67:*:*:*:*:*:x32:*
cpe:2.3:a:irfanview:wsq:2024.02.16:*:*:*:*:irfanview:x64:*
Vendors & Products Irfanview wsq
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


Wed, 21 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Irfanview
Irfanview irfanview
CPEs cpe:2.3:a:irfanview:irfanview:*:*:*:*:*:*:*:*
Vendors & Products Irfanview
Irfanview irfanview
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 21 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
Description IrfanView WSQ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of WSQ files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23273.
Title IrfanView WSQ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Weaknesses CWE-787
References
Metrics cvssV3_0

{'score': 7.8, 'vector': 'CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-08-21T16:08:19.053Z

Updated: 2024-08-21T18:44:35.233Z

Reserved: 2024-07-16T21:09:27.062Z

Link: CVE-2024-6812

cve-icon Vulnrichment

Updated: 2024-08-21T18:04:45.265Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-21T16:15:08.970

Modified: 2024-08-23T16:29:39.737

Link: CVE-2024-6812

cve-icon Redhat

No data.