CVE-2017-18017

CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.

Source: CVE-2017-18017

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다