CVE-2019-8383

An issue was discovered in AdvanceCOMP through 2.1. An invalid memory address occurs in the function adv_png_unfilter_8 in lib/png.c. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact when a victim opens a specially crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:advancemame:advancecomp:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J23C6QSTJMQ467KAI6QG54AE4MZRLPQV/', 'name': 'FEDORA-2019-b30b48200c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J23C6QSTJMQ467KAI6QG54AE4MZRLPQV/ -

Information

Published : 2019-02-17 02:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-8383

Mitre link : CVE-2019-8383

CVE.ORG link : CVE-2019-8383


JSON object : View

Products Affected

debian

  • debian_linux

redhat

  • enterprise_linux_for_power_little_endian
  • enterprise_linux_server
  • enterprise_linux_workstation

fedoraproject

  • fedora

advancemame

  • advancecomp
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer