CVE-2016-9794

CVE-2016-9794

Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command.

Source: CVE-2016-9794

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다