CVE-2017-18218

CVE-2017-18218

In drivers/net/ethernet/hisilicon/hns/hns_enet.c in the Linux kernel before 4.13, local users can cause a denial of service (use-after-free and BUG) or possibly have unspecified other impact by leveraging differences in skb handling between hns_nic_net_xmit_hw and hns_nic_net_xmit.

Source: CVE-2017-18218

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다