CVE-2017-16352

CVE-2017-16352

GraphicsMagick 1.3.26 is vulnerable to a heap-based buffer overflow vulnerability found in the "Display visual image directory" feature of the DescribeImage() function of the magick/describe.c file. One possible way to trigger the vulnerability is to run the identify command on a specially crafted MIFF format file with the verbose flag.

Source: CVE-2017-16352

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다