CVE-2018-14876

An issue was discovered in image_save_png in image/image-png.cpp in Free Lossless Image Format (FLIF) 0.3. Attackers can trigger a longjmp that leads to an uninitialized stack frame after a libpng error concerning the IHDR image width.
References
Link Resource
https://github.com/FLIF-hub/FLIF/issues/520 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:flif:flif:0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-03 00:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-14876

Mitre link : CVE-2018-14876

CVE.ORG link : CVE-2018-14876


JSON object : View

Products Affected

flif

  • flif