CVE

CVE-2016-7972 (fedora, leap, libass, opensuse)

CVE-2016-7972 (fedora, leap, libass, opensuse)

The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows remote attackers to cause a denial of service (memory allocation failure) via unspecified vectors.

Source: CVE-2016-7972 (fedora, leap, libass, opensuse)

Exit mobile version