#VU9016 Memory corruption in Computerinsel Photoline


Published: 2017-10-31 | Updated: 2018-03-20

Vulnerability identifier: #VU9016

Vulnerability risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-12107

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Computerinsel Photoline
Client/Desktop applications / Multimedia software

Vendor: Computerinsel

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the .pcx parsing functionality of Computerinsel Photoline due to boundary error. A remote attacker can submit a malicious PCX file, trick the victim into opening it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Computerinsel Photoline: 20.02


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0459


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability