Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-9159
HistoryMay 23, 2017 - 4:29 a.m.

Design/Logic Flaw

2017-05-2304:29:00
PRIOn knowledge base
www.prio-n.com
4

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_rawpbm function in input-pnm.c:391:15.

CPENameOperatorVersion
autotraceeq0.31.1

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

Related for PRION:CVE-2017-9159