CVE-2017-14232

The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:flif:flif:0.3:*:*:*:*:*:*:*
cpe:2.3:a:jasper_project:jasper:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-15 17:15

Updated : 2024-02-04 20:20


NVD link : CVE-2017-14232

Mitre link : CVE-2017-14232

CVE.ORG link : CVE-2017-14232


JSON object : View

Products Affected

jasper_project

  • jasper

flif

  • flif
CWE
CWE-399

Resource Management Errors