CVE-2018-1068

CVE-2018-1068

A flaw was found in the Linux 4.x kernel’s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.

Source: CVE-2018-1068

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다