CVE-2017-6346

CVE-2017-6346

Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls.

Source: CVE-2017-6346

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다