CVE-2016-4558 (linux_kernel)

CVE-2016-4558 (linux_kernel)

The BPF subsystem in the Linux kernel before 4.5.5 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted application on (1) a system with more than 32 Gb of memory, related to the program reference count or (2) a 1 Tb system, related to the map reference count.

Source: CVE-2016-4558 (linux_kernel)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다