CVE-2018-10971

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The Plane function in image/image.hpp allows remote attackers to cause a denial of service (attempted excessive memory allocation) via a crafted file.
Overview
  • CVE ID
  • CVE-2018-10971
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-05-10T15:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:flif:flif:0.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/FLIF-hub/FLIF/issues/501 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:31:29 Added to TrackCVE
2022-12-03 06:06:44 2018-05-10T15:29Z 2018-05-10T15:29:00 CVE Published Date updated
2022-12-03 06:06:44 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 06:06:44 Analyzed Vulnerability Status updated