CVE-2016-10164

CVE-2016-10164

Multiple integer overflows in libXpm before 3.5.12, when a program requests parsing XPM extensions on a 64-bit platform, allow remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via (1) the number of extensions or (2) their concatenated length in a crafted XPM file, which triggers a heap-based buffer overflow.

Source: CVE-2016-10164

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다