Vulnerability CVE-2018-10971


Published: 2018-05-10

Description:
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The Plane function in image/image.hpp allows remote attackers to cause a denial of service (attempted excessive memory allocation) via a crafted file.

Type:

CWE-770

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
FLIF -> Free lossless image format 
FLIF -> FLIF 

 References:
https://github.com/FLIF-hub/FLIF/issues/501

Copyright 2024, cxsecurity.com

 

Back to Top