CVE-2021-4203

CVE-2021-4203

A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.

Source: CVE-2021-4203

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다