ID CVE-2018-3835
Summary An exploitable out of bounds write vulnerability exists in version 2.2 of the Per Face Texture mapping application known as PTEX. The vulnerability is present in the reading of a file without proper parameter checking. The value read in, is not verified to be valid and its use can lead to a buffer overflow, potentially resulting in code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:disneyanimation:ptex:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:disneyanimation:ptex:2.2:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 03-02-2023 - 18:41)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0515
Last major update 03-02-2023 - 18:41
Published 29-01-2018 - 20:29
Last modified 03-02-2023 - 18:41
Back to Top