CVE-2018-1056

CVE-2018-1056

An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.

Source: CVE-2018-1056

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다