libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the input_pnm_reader function in input-pnm.c:243:3.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-23T03:56:00Z

Updated: 2024-09-17T03:38:26.240Z

Reserved: 2017-05-22T00:00:00Z

Link: CVE-2017-9155

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-23T04:29:02.603

Modified: 2017-05-28T14:58:28.860

Link: CVE-2017-9155

cve-icon Redhat

Severity : Low

Publid Date: 2017-05-20T00:00:00Z

Links: CVE-2017-9155 - Bugzilla