XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address controls Branch Selection starting at Xfpx!gffGetFormatInfo+0x00000000000228e8."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-05T19:00:00

Updated: 2024-08-05T17:24:59.716Z

Reserved: 2017-06-25T00:00:00

Link: CVE-2017-9905

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-05T20:29:04.717

Modified: 2017-07-10T15:57:38.930

Link: CVE-2017-9905

cve-icon Redhat

No data.