Exploit for #VU38641 Buffer overflow in libjpeg-turbo


Published: 2020-08-09

Vulnerability identifier: #VU38641

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-9614

CWE-ID: CWE-119

Exploitation vector: Network

Exploits in database: 1

Impact: Code execution

Vulnerable software:
libjpeg-turbo
Client/Desktop applications / Multimedia software

Vendor: The libjpeg-turbo Project