CVE-2013-3939

CVE-2013-3939

xnview.exe in XnView before 2.13 does not properly handle RLE strip lengths during processing of RGB files, which allows remote attackers to execute arbitrary code via the RLE strip size field in a RGB file, which leads to an unexpected sign extension error and a heap-based buffer overflow.

Source: CVE-2013-3939

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다