CVE-2017-12174

CVE-2017-12174

It was found that when Artemis and HornetQ before 2.4.0 are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutOfMemoryError.

Source: CVE-2017-12174

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다