CVE-2021-28848

CVE-2021-28848

Mintty before 3.4.5 allows remote servers to cause a denial of service (Windows GUI hang) by telling the Mintty window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls. In other words, it does not implement a usleep or similar delay upon processing a title change.

Source: CVE-2021-28848

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다