CVE-2019-18198

CVE-2019-18198

In the Linux kernel before 5.3.4, a reference count usage error in the fib6_rule_suppress() function in the fib6 suppression feature of net/ipv6/fib6_rules.c, when handling the FIB_LOOKUP_NOREF flag, can be exploited by a local attacker to corrupt memory, aka CID-ca7a03c41753.

Source: CVE-2019-18198

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다