CVE-2016-2547

CVE-2016-2547

sound/core/timer.c in the Linux kernel before 4.4.1 employs a locking approach that does not consider slave timer instances, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.

Source: CVE-2016-2547

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다