CVE-2018-18064

CVE-2018-18064

cairo through 1.15.14 has an out-of-bounds stack-memory write during processing of a crafted document by WebKitGTK+ because of the interaction between cairo-rectangular-scan-converter.c (the generate and render_rows functions) and cairo-image-compositor.c (the _cairo_image_spans_and_zero function).

Source: CVE-2018-18064

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다