CVE-2014-9914

CVE-2014-9914

Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking during multithreaded access to internal data structures for IPv4 UDP sockets.

Source: CVE-2014-9914

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다