RSS   Vulnerabilities for 'FLIF'   RSS

2019-08-15
 
CVE-2017-14232

CWE-399
 

 
The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif file.

 
2019-07-28
 
CVE-2019-14373

CWE-125
 

 
An issue was discovered in image_save_png in image/image-png.cpp in Free Lossless Image Format (FLIF) 0.3. Attackers can trigger a heap-based buffer over-read in libpng via a crafted flif file.

 
2018-08-02
 
CVE-2018-14876

CWE-119
 

 
An issue was discovered in image_save_png in image/image-png.cpp in Free Lossless Image Format (FLIF) 0.3. Attackers can trigger a longjmp that leads to an uninitialized stack frame after a libpng error concerning the IHDR image width.

 
2018-06-11
 
CVE-2018-12109

CWE-119
 

 
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The TransformPaletteC<FileIO>::process function in transform/palette_C.hpp allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PAM image file.

 
2018-05-28
 
CVE-2018-11507

CWE-400
 

 
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. An attacker can trigger a long loop in image_load_pnm in image/image-pnm.cpp.

 
2018-05-10
 
CVE-2018-10971

CWE-770
 

 
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The Plane function in image/image.hpp allows remote attackers to cause a denial of service (attempted excessive memory allocation) via a crafted file.

 

 >>> Vendor: FLIF 2 Products
Free lossless image format
FLIF


Copyright 2024, cxsecurity.com

 

Back to Top