Denial of Service Vulnerability in AutoTrace 0.31.1: ReadImage Function in input-bmp.c

Denial of Service Vulnerability in AutoTrace 0.31.1: ReadImage Function in input-bmp.c

CVE-2017-9176 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:370:25.

Learn more about our Web Application Penetration Testing UK.