CVE-2018-1160

CVE-2018-1160

Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.

Source: CVE-2018-1160

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다