CVE-2019-14296

CVE-2019-14296

canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file.

Source: CVE-2019-14296

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다