CVE-2016-6354

CVE-2016-6354

Heap-based buffer overflow in the yy_get_next_buffer function in Flex before 2.6.1 might allow context-dependent attackers to cause a denial of service or possibly execute arbitrary code via vectors involving num_to_read.

Source: CVE-2016-6354

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다