5.5
CVSSv3

CVE-2017-14232

Published: 15/08/2019 Updated: 22/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote malicious users to cause a denial of service (invalid memory read and application crash) via a crafted flif file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jasper project jasper

flif flif 0.3