CVE-2020-1939

CVE-2020-1939

The Apache NuttX (Incubating) project provides an optional separate "apps" repository which contains various optional components and example programs. One of these, ftpd, had a NULL pointer dereference bug. The NuttX RTOS itself is not affected. Users of the optional apps repository are affected only if they have enabled ftpd. Versions 6.15 to 8.2 are affected.

Source: CVE-2020-1939

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다