CVE-2018-14876

An issue was discovered in image_save_png in image/image-png.cpp in Free Lossless Image Format (FLIF) 0.3. Attackers can trigger a longjmp that leads to an uninitialized stack frame after a libpng error concerning the IHDR image width.
References
Link Resource
https://github.com/FLIF-hub/FLIF/issues/520 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:flif:flif:0.3:*:*:*:*:*:*:*

Information

Published : 2018-08-03 12:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-14876

Mitre link : CVE-2018-14876

Products Affected
No products.