This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Irfanview First view 1999-11-09
Product Irfanview Last view 2024-11-22
Version 2.55 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware x86  
Other *  
 
CPE Product cpe:2.3:a:irfanview:irfanview

Activity : Overall

Related : CVE

  Date Alert Description
7.8 2024-11-22 CVE-2024-11512

IrfanView WBZ Plugin WB1 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of WB1 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22741.

7.8 2024-11-22 CVE-2024-11511

IrfanView XCF Plugin XCF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of XCF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22735.

7.8 2024-11-22 CVE-2024-11510

IrfanView WBZ plugin WB1 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of WB1 files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22718.

7.5 2014-02-14 CVE-2013-5351

Heap-based buffer overflow in IrfanView before 4.37 allows remote attackers to execute arbitrary code via the LZW code stream in a GIF file.

7.6 2013-12-27 CVE-2013-6932

Buffer overflow in IrfanView before 4.37, when a multibyte-character directory name is used, allows user-assisted remote attackers to execute arbitrary code via a crafted file that is incorrectly handled by the Thumbnail tooltips feature in the Thumbnails window.

6.8 2012-11-17 CVE-2012-5904

Heap-based buffer overflow in IrfanView before 4.33 allows remote attackers to execute arbitrary code via a crafted RLE compressed bitmap file such as a DIB, RLE, or BMP image.

4.3 2012-10-25 CVE-2011-5233

Heap-based buffer overflow in IrfanView before 4.32 allows remote attackers to execute arbitrary code via crafted "Rows Per Strip" and "Samples Per Pixel" values in a TIFF image file.

6.8 2012-01-20 CVE-2012-0897

Stack-based buffer overflow in the JPEG2000 plugin in IrfanView PlugIns before 4.33 allows remote attackers to execute arbitrary code via a JPEG2000 (JP2) file with a crafted Quantization Default (QCD) marker segment.

5 2010-05-14 CVE-2010-1510

Heap-based buffer overflow in IrfanView before 4.27 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PSD image with RLE compression.

5 2010-05-14 CVE-2010-1509

IrfanView before 4.27 does not properly handle an unspecified integer variable during processing of PSD images, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow, related to a "sign-extension error."

8.5 2007-04-30 CVE-2007-2363

Buffer overflow in IrfanView 4.00 and earlier allows user-assisted remote attackers to execute arbitrary code via a crafted .IFF file.

7.5 1999-11-09 CVE-1999-1112

Buffer overflow in IrfanView32 3.07 and earlier allows attackers to execute arbitrary commands via a long string after the "8BPS" image type in a Photo Shop image header.

CWE : Common Weakness Enumeration

%idName
77% (7) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
22% (2) CWE-787 Out-of-bounds Write

Open Source Vulnerability Database (OSVDB)

id Description
64628 IrfanView RLE Compressed PSD Image Handling Overflow
64627 IrfanView PSD Image Handling Overflow
35463 IrfanView Formats Plug-in IFF File Handling Overflow
10237 IrfanView32 8BPS PhotoShop Image Header Arbitrary Command Execution

OpenVAS Exploits

id Description
2012-02-01 Name : IrfanView JPEG-2000 Plugin Remote Stack Based Buffer Overflow Vulnerability
File : nvt/gb_irfanview_jpeg2000_bof_vuln.nasl
2010-05-19 Name : IrfanView Buffer Overflow Vulnerabilities
File : nvt/gb_irfanview_bof_vuln.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2015-B-0076 Multiple Vulnerabilities in VMware Horizon View Client
Severity: Category I - VMSKEY: V0060965

Snort® IPS/IDS

Date Description
2015-07-28 VMWare Workstation JPEG2000 stack overflow attempt
RuleID : 34987 - Type : FILE-OTHER - Revision : 3
2015-07-28 VMWare Workstation JPEG2000 stack overflow attempt
RuleID : 34986 - Type : FILE-OTHER - Revision : 3
2015-07-28 VMWare Workstation JPEG2000 stack overflow attempt
RuleID : 34985 - Type : FILE-OTHER - Revision : 3
2015-07-28 VMWare Workstation JPEG2000 stack overflow attempt
RuleID : 34984 - Type : FILE-OTHER - Revision : 3

Nessus® Vulnerability Scanner

id Description
2015-06-16 Name: The remote host has a virtualization application installed that is affected b...
File: vmware_player_6_0_6_vmsa_2015-0004.nasl - Type: ACT_GATHER_INFO
2015-06-16 Name: The remote host has a virtualization application installed that is affected b...
File: vmware_player_7_1_1_vmsa_2015-0004.nasl - Type: ACT_GATHER_INFO
2015-06-16 Name: The remote host has a virtualization application installed that is affected b...
File: vmware_workstation_multiple_vmsa_2015_0004.nasl - Type: ACT_GATHER_INFO
2015-06-12 Name: The remote host has a virtual desktop solution installed that is affected by ...
File: vmware_horizon_view_client_vmsa_2015_0004.nasl - Type: ACT_GATHER_INFO
2014-02-07 Name: A graphic viewer installed on the remote host is affected by multiple buffer ...
File: irfanview_437.nasl - Type: ACT_GATHER_INFO
2012-07-05 Name: The remote host has an application installed that is affected by a stack-base...
File: irfanview_jpeg2000_stack_overflow.nasl - Type: ACT_GATHER_INFO
2012-04-03 Name: A graphic viewer on the remote host is affected by a buffer overflow vulnerab...
File: irfanview_433.nasl - Type: ACT_GATHER_INFO
2012-01-16 Name: An application on the remote Windows host is affected by a buffer overflow vu...
File: irfanview_432.nasl - Type: ACT_GATHER_INFO