CVE-2019-1000006

CVE-2019-1000006

RIOT RIOT-OS version after commit 7af03ab624db0412c727eed9ab7630a5282e2fd3 contains a Buffer Overflow vulnerability in sock_dns, an implementation of the DNS protocol utilizing the RIOT sock API that can result in Remote code executing. This attack appears to be exploitable via network connectivity.

Source: CVE-2019-1000006

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다