IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address may be used as a return value starting at CADIMAGE+0x00000000003d24a0."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-22T17:00:00

Updated: 2024-08-05T20:04:49.501Z

Reserved: 2017-10-21T00:00:00

Link: CVE-2017-15743

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-22T20:29:00.633

Modified: 2017-10-24T14:40:20.980

Link: CVE-2017-15743

cve-icon Redhat

No data.