CVE-2021-22600

CVE-2021-22600

A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755

Source: CVE-2021-22600

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다