Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-9179
HistoryMay 23, 2017 - 4:29 a.m.

Design/Logic Flaw

2017-05-2304:29:00
PRIOn knowledge base
www.prio-n.com
2

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:425:14.

CPENameOperatorVersion
autotraceeq0.31.1

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

Related for PRION:CVE-2017-9179