CVE-2018-6559

CVE-2018-6559

The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows local users to obtain names of files in which they would not normally be able to access via an overlayfs mount inside of a user namespace.

Source: CVE-2018-6559

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다