CVE-2019-19344

CVE-2019-19344

There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.

Source: CVE-2019-19344

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다