IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at CADIMAGE+0x000000000002ca2e."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-22T17:00:00

Updated: 2024-08-05T20:04:49.783Z

Reserved: 2017-10-21T00:00:00

Link: CVE-2017-15745

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-22T20:29:00.697

Modified: 2017-10-24T14:45:01.577

Link: CVE-2017-15745

cve-icon Redhat

No data.