CVE-2018-1066

CVE-2018-1066

The Linux kernel before version 4.11 is vulnerable to a NULL pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() that allows an attacker controlling a CIFS server to kernel panic a client that has this server mounted, because an empty TargetInfo field in an NTLMSSP setup negotiation response is mishandled during session recovery.

Source: CVE-2018-1066

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다