CVE-2018-14424

CVE-2018-14424

The daemon in GDM through 3.29.1 does not properly unexport display objects from its D-Bus interface when they are destroyed, which allows a local attacker to trigger a use-after-free via a specially crafted sequence of D-Bus method calls, resulting in a denial of service or potential code execution.

Source: CVE-2018-14424

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다