SWFTools 0.9.2 772e55a allows attackers to trigger a large memory-allocation attempt via a crafted document, as demonstrated by pdf2swf. This occurs in png_read_chunk in lib/png.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-11T00:00:00

Updated: 2024-08-02T17:16:30.999Z

Reserved: 2023-07-10T00:00:00

Link: CVE-2023-37644

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-11T08:15:35.737

Modified: 2024-01-18T19:27:01.373

Link: CVE-2023-37644

cve-icon Redhat

No data.