November 13, 2020 at 03:29PM

■■■■■ CVE-2020-17051: #Zeroday Remote kernel heap overflow in NFSv3 Windows Server | #0day.

https://www.mcafee.com/blogs/other-blogs/mcafee-labs/cve-2020-17051-remote-kernel-heap-overflow-in-nfsv3-windows#Zeroday Remote kernel heap overflow in NFSv3 Windows Server | #0day.

https://www.mcafee.com/blogs/other-blogs/mcafee-labs/cve-2020-17051-remote-kernel-heap-overflow-in-nfsv3-windows-se#0day.

https://www.mcafee.com/blogs/other-blogs/mcafee-labs/cve-2020-17051-remote-kernel-heap-overflow-in-nfsv3-windows-se#0day.

https://www.mcafee.com/blogs/other-blogs/mcafee-labs/cve-2020-17051-remote-kernel-heap-overflow-in-nfsv3-windows-server/

https://t.me/cKure/5992