Vulnerabilities (CVE)

Filtered by vendor Flif Subscribe
Filtered by product Flif
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14232 2 Flif, Jasper Project 2 Flif, Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif file.
CVE-2019-14373 1 Flif 1 Flif 2023-12-10 6.8 MEDIUM 7.8 HIGH
An issue was discovered in image_save_png in image/image-png.cpp in Free Lossless Image Format (FLIF) 0.3. Attackers can trigger a heap-based buffer over-read in libpng via a crafted flif file.
CVE-2018-14876 1 Flif 1 Flif 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in image_save_png in image/image-png.cpp in Free Lossless Image Format (FLIF) 0.3. Attackers can trigger a longjmp that leads to an uninitialized stack frame after a libpng error concerning the IHDR image width.
CVE-2018-10971 1 Flif 1 Flif 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The Plane function in image/image.hpp allows remote attackers to cause a denial of service (attempted excessive memory allocation) via a crafted file.
CVE-2018-11507 1 Flif 1 Flif 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. An attacker can trigger a long loop in image_load_pnm in image/image-pnm.cpp.
CVE-2018-12109 1 Flif 1 Flif 2023-12-10 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The TransformPaletteC<FileIO>::process function in transform/palette_C.hpp allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PAM image file.