XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file. Related to a User Mode Write AV starting at ntdll!RtlpLowFragHeapFree.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-11-10T21:25:58

Updated: 2024-08-04T15:05:11.474Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-23886

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-11-10T22:15:09.953

Modified: 2022-10-26T13:55:27.517

Link: CVE-2020-23886

cve-icon Redhat

No data.