CVE-2023-37644

CVSS 3.1 Score 5.5 of 10 (medium)

Details

Published Jan 11, 2024
Updated: Jan 18, 2024
CWE ID 787

Summary

CVE-2023-37644 is a vulnerability affecting SWFTools 0.9.2 with the commit hash 772e55a. Malicious actors can exploit this issue by providing a specially crafted document to trigger a large memory-allocation attempt. This vulnerability is identified in the png_read_chunk function of lib/png.c within the software. Successful exploitation could potentially lead to denial-of-service conditions or memory consumption, posing a risk to system stability and performance. Users are advised to update to the latest version of SWFTools to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-37644 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions