CVE-2017-2862

CVE-2017-2862

An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. A specially crafted jpeg file can cause a heap overflow resulting in remote code execution. An attacker can send a file or url to trigger this vulnerability.

Source: CVE-2017-2862

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다