International Color Consortium (ICC) DemoIccMAX denial of service | CVE-2023-46867

NAME
__________
International Color Consortium (ICC) DemoIccMAX denial of service

Platforms Affected:
International Color Consortium DemoIccMAX

Risk Level:
5.5

Exploitability:
Unproven

Consequences:
Denial of Service

DESCRIPTION
__________

International Color Consortium (ICC) DemoIccMAX is vulnerable to a denial of service, caused by a segmentation fault in CIccXformMatrixTRC::GetCurve function. By persuading a victim to open a specially crafted content, a remote attacker could exploit this vulnerability to cause the application to crash.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
Required

Scope:
Unchanged

Access Vector:
Local



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.