libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:08

Updated: 2022-10-03T16:23:08

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-9181

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-05-23T04:29:03.587

Modified: 2017-05-28T15:51:38.040


Link: CVE-2017-9181

JSON object: View

cve-icon Redhat Information

No data.

CWE