XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at xnview+0x0000000000013a20."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-05T19:00:00

Updated: 2024-08-05T17:50:11.680Z

Reserved: 2017-07-01T00:00:00

Link: CVE-2017-10779

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-05T20:29:02.420

Modified: 2017-07-10T16:18:49.523

Link: CVE-2017-10779

cve-icon Redhat

No data.