CVE-2016-2176 (openssl)

CVE-2016-2176 (openssl)

The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to obtain sensitive information from process stack memory or cause a denial of service (buffer over-read) via crafted EBCDIC ASN.1 data.

Source: CVE-2016-2176 (openssl)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다