CVE-2017-14232

The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jasper_project:jasper:*:*:*:*:*:*:*:*
cpe:2.3:a:flif:flif:0.3:*:*:*:*:*:*:*

Information

Published : 2019-08-15 10:15

Updated : 2019-10-22 12:15


NVD link : CVE-2017-14232

Mitre link : CVE-2017-14232


JSON object : View

CWE
CWE-399

Resource Management Errors

Advertisement

dedicated server usa

Products Affected

jasper_project

  • jasper

flif

  • flif