CVE-2016-4913 (linux_kernel)

CVE-2016-4913 (linux_kernel)

The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel before 4.5.5 mishandles NM (aka alternate name) entries containing {$content} characters, which allows local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem.

Source: CVE-2016-4913 (linux_kernel)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다