Chasys.Draw.IES.BMP.File.Handling.Buffer.Overflow

description-logoDescription

This indicates an attack attempt to exploit a Buffer Overflow vulnerability in Chasys Draw IES.
The vulnerability is due to an error when the vulnerable software handles a malformed BMP file. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application, via a crafted BMP file.

affected-products-logoAffected Products

Chasys Draw 4.10.01 and earlier versions

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Upgrade to the latest version available from the website.
http://www.jpchacha.com/chasysdraw/

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)