CVE-2018-10971

An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The Plane function in image/image.hpp allows remote attackers to cause a denial of service (attempted excessive memory allocation) via a crafted file.
References
Link Resource
https://github.com/FLIF-hub/FLIF/issues/501 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:flif:flif:0.3:*:*:*:*:*:*:*

Information

Published : 2018-05-10 03:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-10971

Mitre link : CVE-2018-10971

Products Affected
No products.
CWE