CVE-2018-7183

CVE-2018-7183

Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.

Source: CVE-2018-7183

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다