Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-9166
HistoryMay 23, 2017 - 4:29 a.m.

Heap overflow

2017-05-2304:29:00
PRIOn knowledge base
www.prio-n.com
1

7.2 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

58.7%

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:18:11.

CPENameOperatorVersion
autotraceeq0.31.1

7.2 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

58.7%

Related for PRION:CVE-2017-9166