cnvd-2022-35421
Vulnerability from cnvd
Title: Accusoft ImageGear堆缓冲区溢出漏洞(CNVD-2022-35421)
Description:
Accusoft ImageGear是美国Accusoft公司的一款用于图像处理的软件开发工具包(SDK)。
Accusoft ImageGear存在堆缓冲区溢出漏洞,攻击者可利用漏洞通过构建的文件可能会导致堆缓冲区溢出。
Severity: 中
Patch Name: Accusoft ImageGear堆缓冲区溢出漏洞(CNVD-2022-35421)的补丁
Patch Description:
Accusoft ImageGear是美国Accusoft公司的一款用于图像处理的软件开发工具包(SDK)。
Accusoft ImageGear存在堆缓冲区溢出漏洞,攻击者可利用漏洞通过构建的文件可能会导致堆缓冲区溢出。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
用户可参考如下厂商提供的安全补丁以修复该漏洞: http://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1374
Reference: https://nvd.nist.gov/vuln/detail/CVE-2021-21945
Impacted products
Name | Accusoft ImageGear 19.10 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2021-21945", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2021-21945" } }, "description": "Accusoft ImageGear\u662f\u7f8e\u56fdAccusoft\u516c\u53f8\u7684\u4e00\u6b3e\u7528\u4e8e\u56fe\u50cf\u5904\u7406\u7684\u8f6f\u4ef6\u5f00\u53d1\u5de5\u5177\u5305\uff08SDK\uff09\u3002\n\nAccusoft ImageGear\u5b58\u5728\u5806\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u6f0f\u6d1e\u901a\u8fc7\u6784\u5efa\u7684\u6587\u4ef6\u53ef\u80fd\u4f1a\u5bfc\u81f4\u5806\u7f13\u51b2\u533a\u6ea2\u51fa\u3002", "formalWay": "\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u5382\u5546\u63d0\u4f9b\u7684\u5b89\u5168\u8865\u4e01\u4ee5\u4fee\u590d\u8be5\u6f0f\u6d1e\uff1a\r\nhttp://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1374", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2022-35421", "openTime": "2022-05-06", "patchDescription": "Accusoft ImageGear\u662f\u7f8e\u56fdAccusoft\u516c\u53f8\u7684\u4e00\u6b3e\u7528\u4e8e\u56fe\u50cf\u5904\u7406\u7684\u8f6f\u4ef6\u5f00\u53d1\u5de5\u5177\u5305\uff08SDK\uff09\u3002\r\n\r\nAccusoft ImageGear\u5b58\u5728\u5806\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u6f0f\u6d1e\u901a\u8fc7\u6784\u5efa\u7684\u6587\u4ef6\u53ef\u80fd\u4f1a\u5bfc\u81f4\u5806\u7f13\u51b2\u533a\u6ea2\u51fa\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Accusoft ImageGear\u5806\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff08CNVD-2022-35421\uff09\u7684\u8865\u4e01", "products": { "product": "Accusoft ImageGear 19.10" }, "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2021-21945", "serverity": "\u4e2d", "submitTime": "2022-02-28", "title": "Accusoft ImageGear\u5806\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff08CNVD-2022-35421\uff09" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…