CVE-2016-8710 (libbpg)

CVE-2016-8710 (libbpg)

An exploitable heap write out of bounds vulnerability exists in the decoding of BPG images in Libbpg library. A crafted BPG image decoded by libbpg can cause an integer underflow vulnerability causing an out of bounds heap write leading to remote code execution. This vulnerability can be triggered via attempting to decode a crafted BPG image using Libbpg.

Source: CVE-2016-8710 (libbpg)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다