An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T18:00:00

Updated: 2024-08-05T13:55:06.091Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2580

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-27T18:29:00.360

Modified: 2019-06-24T15:15:09.467

Link: CVE-2017-2580

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-02-05T00:00:00Z

Links: CVE-2017-2580 - Bugzilla