CVE-2016-5841

CVE-2016-5841

Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.

Source: CVE-2016-5841

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다