CVE-2012-0025

Double free vulnerability in the Free_All_Memory function in jpeg/dectile.c in libfpx before 1.3.1-1, as used in the FlashPix PlugIn 4.2.2.0 for IrfanView, allows remote attackers to cause a denial of service (crash) via a crafted FPX image.
Configurations

Configuration 1 (hide)

cpe:2.3:a:irfanview:flashpix_plugin:4.2.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-02 18:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-0025

Mitre link : CVE-2012-0025

CVE.ORG link : CVE-2012-0025


JSON object : View

Products Affected

irfanview

  • flashpix_plugin
CWE
CWE-399

Resource Management Errors