Fedora kernel CVE-2016-1583 Buffer Overflow Vulnerability

description-logoDescription

Stack overflow via ecryptfs and /proc/$pid/environ [fedora-all]

affected-products-logoAffected Applications

kernel

CVE References

CVE-2016-1583