CVE-2018-1000222

CVE-2018-1000222

Libgd version 2.2.5 contains a Double Free Vulnerability vulnerability in gdImageBmpPtr Function that can result in Remote Code Execution . This attack appear to be exploitable via Specially Crafted Jpeg Image can trigger double free. This vulnerability appears to have been fixed in after commit ac16bdf2d41724b5a65255d4c28fb0ec46bc42f5.

Source: CVE-2018-1000222

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다