CVE-2018-10879

CVE-2018-10879

A flaw was found in the Linux kernel’s ext4 filesystem. A local user can cause a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact may occur by renaming a file in a crafted ext4 filesystem image.

Source: CVE-2018-10879

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다