IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to "Data from Faulting Address controls Branch Selection starting at PDF!xmlParserInputRead+0x000000000011624a."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-11T18:00:00

Updated: 2024-08-05T19:50:16.441Z

Reserved: 2017-10-11T00:00:00

Link: CVE-2017-15259

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-11T18:29:04.490

Modified: 2017-10-24T17:33:27.667

Link: CVE-2017-15259

cve-icon Redhat

No data.