Lucene search

K

Flif Security Vulnerabilities

cve
cve

CVE-2017-14232

The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif...

5.5CVSS

6.9AI Score

0.001EPSS

2019-08-15 05:15 PM
29
cve
cve

CVE-2019-14373

An issue was discovered in image_save_png in image/image-png.cpp in Free Lossless Image Format (FLIF) 0.3. Attackers can trigger a heap-based buffer over-read in libpng via a crafted flif...

7.8CVSS

7.6AI Score

0.001EPSS

2019-07-28 07:15 PM
97
cve
cve

CVE-2018-14876

An issue was discovered in image_save_png in image/image-png.cpp in Free Lossless Image Format (FLIF) 0.3. Attackers can trigger a longjmp that leads to an uninitialized stack frame after a libpng error concerning the IHDR image...

5.5CVSS

5.5AI Score

0.001EPSS

2018-08-03 12:29 AM
21
cve
cve

CVE-2018-12109

An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The TransformPaletteC::process function in transform/palette_C.hpp allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PAM...

7.8CVSS

8.2AI Score

0.001EPSS

2018-06-11 01:29 PM
18
cve
cve

CVE-2018-11507

An issue was discovered in Free Lossless Image Format (FLIF) 0.3. An attacker can trigger a long loop in image_load_pnm in...

6.5CVSS

6.4AI Score

0.001EPSS

2018-05-28 04:29 AM
19
cve
cve

CVE-2018-10971

An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The Plane function in image/image.hpp allows remote attackers to cause a denial of service (attempted excessive memory allocation) via a crafted...

5.5CVSS

5.4AI Score

0.001EPSS

2018-05-10 03:29 PM
18