CVE-2019-12211

CVE-2019-12211

When FreeImage 3.18.0 reads a tiff file, it will be handed to the Load function of the PluginTIFF.cpp file, but a memcpy occurs in which the destination address and the size of the copied data are not considered, resulting in a heap overflow.

Source: CVE-2019-12211

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다