CVE-2016-1621

CVE-2016-1621

libvpx in mediaserver in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49H, and 6.0 before 2016-03-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, related to libwebm/mkvparser.cpp and other files, aka internal bug 23452792.

Source: CVE-2016-1621

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다