CVE-2016-9806

CVE-2016-9806

Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.

Source: CVE-2016-9806

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다