CVE-2017-2636

CVE-2017-2636

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

Source: CVE-2017-2636

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다