RSS   Podatności dla 'Kakadu sdk'   RSS

2018-04-24
 
CVE-2017-2812

CWE-787
 

 
A code execution vulnerability exists in the kdu_buffered_expand function of the Kakadu SDK 7.9. A specially crafted JPEG 2000 file can be read by the program and can lead to an out of bounds write causing an exploitable condition to arise.

 
 
CVE-2017-2811

CWE-787
 

 
A code execution vulnerability exists in the Kakadu SDK 7.9's parsing of compressed JPEG 2000 images. A specially crafted JPEG 2000 file can be read by the program, and can lead to an out of bounds write causing an exploitable condition to arise.

 

 >>> Vendor: Kakadusoftware 2 Produkty
Kakadu sdk
Kakadu software


Copyright 2024, cxsecurity.com

 

Back to Top