CVE-2016-4557

CVE-2016-4557

The replace_map_fd_with_map_ptr function in kernel/bpf/verifier.c in the Linux kernel before 4.5.5 does not properly maintain an fd data structure, which allows local users to gain privileges or cause a denial of service (use-after-free) via crafted BPF instructions that reference an incorrect file descriptor.

Source: CVE-2016-4557

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다