ID CVE-2012-0025
Summary Double free vulnerability in the Free_All_Memory function in jpeg/dectile.c in libfpx before 1.3.1-1, as used in the FlashPix PlugIn 4.2.2.0 for IrfanView, allows remote attackers to cause a denial of service (crash) via a crafted FPX image.
References
Vulnerable Configurations
  • cpe:2.3:a:irfanview:flashpix_plugin:4.2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:irfanview:flashpix_plugin:4.2.2.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 30-11-2017 - 02:29)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
confirm http://www.imagemagick.org/download/delegates/libfpx-1.3.1-1.zip
exploit-db 18256
gentoo GLSA-201605-03
misc http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=31&Itemid=31
mlist
  • [oss-security] 20120103 Re: CVE request: libfpx "Free_All_Memory()" Double-Free Vulnerability
  • [oss-security] 20121102 Re: libfpx Duplicate CVEs (CVE-2011-5232 and CVE-2012-0025)
osvdb 77958
secunia
  • 47246
  • 47322
xf libfpx-freeallmemory-code-exec(71892)
Last major update 30-11-2017 - 02:29
Published 02-11-2012 - 18:55
Last modified 30-11-2017 - 02:29
Back to Top