CVE-2016-7128

CVE-2016-7128

The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles the case of a thumbnail offset that exceeds the file size, which allows remote attackers to obtain sensitive information from process memory via a crafted TIFF image.

Source: CVE-2016-7128

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다