RSS   Podatności dla 'Catdoc'   RSS

2017-07-08
 
CVE-2017-11110

CWE-787
 

 
The ole_init function in ole.c in catdoc 0.95 allows remote attackers to cause a denial of service (heap-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted file, i.e., data is written to memory addresses before the beginning of the tmpBuf buffer.

 


Copyright 2024, cxsecurity.com

 

Back to Top