CVE-2019-11596

CVE-2019-11596

In memcached before 1.5.14, a NULL pointer dereference was found in the "lru mode" and "lru temp_ttl" commands. This causes a denial of service when parsing crafted lru command messages in process_lru_command in memcached.c.

Source: CVE-2019-11596

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다