CVE-2021-33367

Buffer Overflow vulnerability in Freeimage v3.18.0 allows attacker to cause a denial of service via a crafted JXR file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freeimage_project:freeimage:3.18.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:35

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XXJ4QSLSK4HLH5ZDMDC42F7XLWLFADRD/', 'name': 'FEDORA-2023-bace76409a', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AXWMZOYJKXWOEEUV7ZKW4BX772F5P2HL/', 'name': 'FEDORA-2023-748f1d5710', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WEG5FTVLVSO26TEEYKORM42WZ4LEHIJB/', 'name': 'FEDORA-2023-2682ede2ed', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AXWMZOYJKXWOEEUV7ZKW4BX772F5P2HL/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XXJ4QSLSK4HLH5ZDMDC42F7XLWLFADRD/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WEG5FTVLVSO26TEEYKORM42WZ4LEHIJB/ -

Information

Published : 2023-02-22 21:15

Updated : 2024-02-28 19:51


NVD link : CVE-2021-33367

Mitre link : CVE-2021-33367

CVE.ORG link : CVE-2021-33367


JSON object : View

Products Affected

freeimage_project

  • freeimage
CWE
CWE-125

Out-of-bounds Read