Advisory Details

July 26th, 2024

IrfanView PSP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

ZDI-24-971
ZDI-CAN-23219

CVE ID CVE-2024-6819
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS IrfanView
AFFECTED PRODUCTS IrfanView
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS

Fixed with formats plugin: https://www.irfanview.net/plugins/formats_64.zip


DISCLOSURE TIMELINE
  • 2024-02-13 - Vulnerability reported to vendor
  • 2024-07-26 - Coordinated public release of advisory
  • 2024-08-15 - Advisory Updated
CREDIT Anonymous
BACK TO ADVISORIES