CVE Vulnerabilities

CVE-2017-14232

Published: Aug 15, 2019 | Modified: Oct 22, 2019
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif file.

Affected Software

Name Vendor Start Version End Version
Flif Flif 0.3 0.3
Jasper Jasper_project * 2.0.16

References