CVE-2018-10115

CVE-2018-10115

Incorrect initialization logic of RAR decoder objects in 7-Zip 18.03 and before can lead to usage of uninitialized memory, allowing remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

Source: CVE-2018-10115

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다