An issue was discovered in Free Lossless Image Format (FLIF) 0.3. An attacker can trigger a long loop in image_load_pnm in image/image-pnm.cpp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-28T04:00:00Z

Updated: 2024-09-16T19:31:21.195Z

Reserved: 2018-05-27T00:00:00Z

Link: CVE-2018-11507

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-28T04:29:00.317

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-11507

cve-icon Redhat

No data.