CVE-2018-16864

CVE-2018-16864

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.

Source: CVE-2018-16864

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다