An issue was discovered in the Linux... CVE-2023-51781

- AV AC AU C I A
发布: 2024-01-11
修订: 2024-01-18

An issue was discovered in the Linux kernel before 6.6.8. atalk_ioctl in net/appletalk/ddp.c has a use-after-free because of an atalk_recvmsg race condition.

0%
当前有19条漏洞利用/PoC
当前有12条受影响产品信息