CVE-2016-8706

CVE-2016-8706

An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.

Source: CVE-2016-8706

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다