Integer overflows leading to heap-based buffer overflow in libXpm before 3.5.12

Integer overflows leading to heap-based buffer overflow in libXpm before 3.5.12

CVE-2016-10164 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple integer overflows in libXpm before 3.5.12, when a program requests parsing XPM extensions on a 64-bit platform, allow remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via (1) the number of extensions or (2) their concatenated length in a crafted XPM file, which triggers a heap-based buffer overflow.

Learn more about our Web Application Penetration Testing UK.