CVE-2018-17156

CVE-2018-17156

In FreeBSD before 11.2-STABLE(r340268) and 11.2-RELEASE-p5, due to incorrectly accounting for padding on 64-bit platforms, a buffer underwrite could occur when constructing an ICMP reply packet when using a non-standard value for the net.inet.icmp.quotelen sysctl.

Source: CVE-2018-17156

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다