CVE-2016-6831 (chicken)

CVE-2016-6831 (chicken)

The "process-execute" and "process-spawn" procedures did not free memory correctly when the execve() call failed, resulting in a memory leak. This could be abused by an attacker to cause resource exhaustion or a denial of service. This affects all releases of CHICKEN up to and including 4.11 (it will be fixed in 4.12 and 5.0, which are not yet released).

Source: CVE-2016-6831 (chicken)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다