CVE-2019-12817

CVE-2019-12817

arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another’s virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are affected.

Source: CVE-2019-12817

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다