CVE-2018-16866

CVE-2018-16866

An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ‘:’. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.

Source: CVE-2018-16866

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다