CVE-2017-2581

high

Description

An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2581

http://www.securityfocus.com/bid/96710

Details

Source: Mitre, NVD

Published: 2018-07-27

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High