CVE

CVE-2018-1068

CVE-2018-1068

A flaw was found in the Linux 4.x kernel’s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.

Source: CVE-2018-1068

Exit mobile version