// For flags

CVE-2012-2806

 

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Heap-based buffer overflow in the get_sos function in jdmarker.c in libjpeg-turbo 1.2.0 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large component count in the header of a JPEG image.

Un desbordamiento de búfer basado en memoria dinámica ('heap') en la función get_sos en jdmarker.c en libjpeg-turbo v1.2.0 permite a atacantes remotos provocar una denegación de servicio (por caída de la aplicación) y posiblemente ejecutar código de su elección a través de un número de componentes demasiado grande en el encabezado de una imagen JPEG.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-05-19 CVE Reserved
  • 2012-08-02 CVE Published
  • 2024-03-13 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
D.r.commander
Search vendor "D.r.commander"
Libjpeg-turbo
Search vendor "D.r.commander" for product "Libjpeg-turbo"
1.2.0
Search vendor "D.r.commander" for product "Libjpeg-turbo" and version "1.2.0"
-
Affected