CVE-2019-10081

CVE-2019-10081

HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured with "H2PushResource", could lead to an overwrite of memory in the pushing request’s pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.

Source: CVE-2019-10081

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다