{ "CVE_data_meta" : { "ASSIGNER" : "anemec@redhat.com", "ID" : "CVE-2017-2581", "STATE" : "PUBLIC" }, "affects" : { "vendor" : { "vendor_data" : [ { "product" : { "product_data" : [ { "product_name" : "netpbm", "version" : { "version_data" : [ { "version_value" : "10.61" } ] } } ] }, "vendor_name" : "Netpbm" } ] } }, "data_format" : "MITRE", "data_type" : "CVE", "data_version" : "4.0", "description" : { "description_data" : [ { "lang" : "eng", "value" : "An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution." } ] }, "impact" : { "cvss" : [ [ { "vectorString" : "4.5/CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version" : "3.0" } ] ] }, "problemtype" : { "problemtype_data" : [ { "description" : [ { "lang" : "eng", "value" : "CWE-787" } ] } ] }, "references" : { "reference_data" : [ { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2581", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2581" }, { "name" : "96710", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/96710" } ] } }