Irfan Skiljan IrfanView 4.32 DIB/RLE/BMP Image File memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability was found in Irfan Skiljan IrfanView 4.32 (Image Processing Software). It has been declared as critical. Affected by this vulnerability is some unknown functionality of the component DIB/RLE/BMP Image File Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Heap-based buffer overflow in IrfanView before 4.33 allows remote attackers to execute arbitrary code via a crafted RLE compressed bitmap file such as a DIB, RLE, or BMP image.

The weakness was presented 03/29/2012 by Parvez Anwar with Secunia (Website) via Secunia. The advisory is shared at securityfocus.com. This vulnerability is known as CVE-2012-5904 since 11/17/2012. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are unknown but a private exploit is available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 58579 (IrfanView < 4.33 Boundary Error Multiple Image File Handling Remote Overflow), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows.

Upgrading to version 4.33 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (74452) and Tenable (58579). See 4555, 62780 and 75820 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 58579
Nessus Name: IrfanView < 4.33 Boundary Error Multiple Image File Handling Remote Overflow
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: IrfanView 4.33

Timelineinfo

03/28/2012 🔍
03/29/2012 +1 days 🔍
03/29/2012 +0 days 🔍
03/30/2012 +1 days 🔍
04/02/2012 +3 days 🔍
04/03/2012 +1 days 🔍
11/17/2012 +228 days 🔍
11/17/2012 +0 days 🔍
06/12/2014 +572 days 🔍
03/22/2021 +2475 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Researcher: Parvez Anwar
Organization: Secunia
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-5904 (🔍)
OVAL: 🔍

X-Force: 74452
Vulnerability Center: 44970 - IrfanView before 4.33 Remote Code Execution via a Crafted RLE Compressed Bitmap File, Medium
SecurityFocus: 52806 - IrfanView Bitmap File Remote Heap Based Buffer Overflow Vulnerability
Secunia: 47333 - IrfanView Multiple Buffer Overflow Vulnerabilities, Highly Critical
OSVDB: 80716

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 04/02/2012 23:01
Updated: 03/22/2021 13:08
Changes: 04/02/2012 23:01 (74), 05/30/2017 11:12 (3), 03/22/2021 13:08 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!