CVE-2019-3855

CVE-2019-3855

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.

Source: CVE-2019-3855

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다