CVE-2017-2580

An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netpbm_project:netpbm:10.61.00:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-27 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-2580

Mitre link : CVE-2017-2580

CVE.ORG link : CVE-2017-2580


JSON object : View

Products Affected

netpbm_project

  • netpbm
CWE
CWE-787

Out-of-bounds Write