Vulnerabilities > CVE-2017-14232 - Resource Management Errors vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif file.

Vulnerable Configurations

Part Description Count
Application
Flif
1
Application
Jasper_Project
51

Common Weakness Enumeration (CWE)