CVE-2020-36331

CVE-2020-36331

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.

Source: CVE-2020-36331

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다