CVE-2016-8666

CVE-2016-8666

The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039.

Source: CVE-2016-8666

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다