CVE-2018-16402

CVE-2018-16402

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.

Source: CVE-2018-16402

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다