CVE-2017-15127

CVE-2017-15127

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13. A superfluous implicit page unlock for VM_SHARED hugetlbfs mapping could trigger a local denial of service (BUG).

Source: CVE-2017-15127

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다