CVE-2016-8386

CVE-2016-8386

An exploitable heap-based buffer overflow exists in Iceni Argus. When it attempts to convert a PDF containing a malformed font to XML, the tool will attempt to use a size out of the font to search through a linked list of buffers to return. Due to a signedness issue, a buffer smaller than the requested size will be returned. Later when the tool tries to populate this buffer, the overflow will occur which can lead to code execution under the context of the user running the tool.

Source: CVE-2016-8386

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다