CVE-2017-18202

CVE-2017-18202

The __oom_reap_task_mm function in mm/oom_kill.c in the Linux kernel before 4.14.4 mishandles gather operations, which allows attackers to cause a denial of service (TLB entry leak or use-after-free) or possibly have unspecified other impact by triggering a copy_to_user call within a certain time window.

Source: CVE-2017-18202

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다