CVE-2018-20511

CVE-2018-20511

An issue was discovered in the Linux kernel before 4.18.11. The ipddp_ioctl function in drivers/net/appletalk/ipddp.c allows local users to obtain sensitive kernel address information by leveraging CAP_NET_ADMIN to read the ipddp_route dev and next fields via an SIOCFINDIPDDPRT ioctl call.

Source: CVE-2018-20511

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다