THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-35213

Vulnerability in SGI Image Codec Impacts BlackBerry QNX Software Development Platform (SDP)

Assignerblackberry
Reserved2024-05-13
Published2024-06-11
Updated2024-06-27

Description

An improper input validation vulnerability in the SGI Image Codec of QNX SDP version(s) 6.6, 7.0, and 7.1 could allow an attacker to potentially cause a denial-of-service condition or execute code in the context of the image processing process.



CRITICAL: 9.0CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Problem types

CWE-20 Improper Input Validation

Product status

Default status
unaffected

6.6, 7.0, and 7.1
affected

References

https://support.blackberry.com/pkb/s/article/139914

cve.org CVE-2024-35213

nvd.nist.gov CVE-2024-35213

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-35213
© Copyright 2024 THREATINT. Made in Cyprus with +