CVE-2019-5152

CVE-2019-5152

An exploitable information disclosure vulnerability exists in the network packet handling functionality of Shadowsocks-libev 3.3.2. When utilizing a Stream Cipher, a specially crafted set of network packets can cause an outbound connection from the server, resulting in information disclosure. An attacker can send arbitrary packets to trigger this vulnerability.

Source: CVE-2019-5152

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다