CVE-2018-10119

CVE-2018-10119

sot/source/sdstor/stgstrms.cxx in LibreOffice before 5.4.5.1 and 6.x before 6.0.1.1 uses an incorrect integer data type in the StgSmallStrm class, which allows remote attackers to cause a denial of service (use-after-free with write access) or possibly have unspecified other impact via a crafted document.

Source: CVE-2018-10119

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다