CVE-2016-6250 (libarchive)

CVE-2016-6250 (libarchive)

Integer overflow in the ISO9660 writer in libarchive before 3.2.1 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via vectors related to verifying filename lengths when writing an ISO9660 archive, which trigger a buffer overflow.

Source: CVE-2016-6250 (libarchive)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다