CVE-2019-12212 (NVD)

2019-05-20

When FreeImage 3.18.0 reads a special JXR file, the StreamCalcIFDSize function of JXRMeta.c repeatedly calls itself due to improper processing of the file, eventually causing stack exhaustion. An attacker can achieve a remote denial of service attack by sending a specially constructed file.

Products Freeimage
Type Uncontrolled Resource Consumption (CWE-400)
First patch - None (likely due to unavailable code)
Links https://sourceforge.net/p/freeimage/discussion/36111/thread/e06734bed5/