CVE-2018-3849

CVE-2018-3849

In the ffghtb function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution.

Source: CVE-2018-3849

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다