CVE-2017-9176

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:370:25.
Configurations

Configuration 1 (hide)

cpe:2.3:a:autotrace_project:autotrace:0.31.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-23 04:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-9176

Mitre link : CVE-2017-9176

CVE.ORG link : CVE-2017-9176


JSON object : View

Products Affected

autotrace_project

  • autotrace
CWE
CWE-787

Out-of-bounds Write