icoutils Project icoutils 0.29.1

CPE Details

icoutils Project icoutils 0.29.1
0.29.1
2019-03-19 16:19 +00:00
2019-03-19 16:19 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:icoutils_project:icoutils:0.29.1:*:*:*:*:*:*:*

Informations

Vendor

icoutils_project

Product

icoutils

Version

0.29.1

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2017-5332 2019-11-04 19:24 +00:00 The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
7.8
HIGH
CVE-2017-5331 2019-11-04 19:24 +00:00 Integer overflow in the check_offset function in b/wrestool/fileread.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
7.8
HIGH
CVE-2017-5333 2019-11-04 19:24 +00:00 Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable file.
7.8
HIGH
CVE-2017-5208 2017-08-22 16:00 +00:00 Integer overflow in the wrestool program in icoutils before 0.31.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted executable, which triggers a denial of service (application crash) or the possibility of execution of arbitrary code.
8.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.