File tree Expand file tree Collapse file tree 2 files changed +4
-4
lines changed
Expand file tree Collapse file tree 2 files changed +4
-4
lines changed Original file line number Diff line number Diff line change @@ -4863,8 +4863,8 @@ <h4 class='subsectionHead' id='flashing-keyboard-leds'><span class='titlemark'>1
48634863</code> fields, providing the attacker with a way to use return-oriented programming (ROP) to call
48644864arbitrary functions within the kernel. Also, the function prototype of the callback, containing
48654865an <code> <span id='textcolor2403'><span class='ectt-1000'>unsigned</span></span><span class='ectt-1000'> </span><span id='textcolor2404'><span class='ectt-1000'>long</span></span>
4866- </code> argument, will prevent work from any type checking. Furthermore, the function prototype
4867- with <code> <span id='textcolor2405'><span class='ectt-1000'>unsigned</span></span><span class='ectt-1000'> </span><span id='textcolor2406'><span class='ectt-1000'>long</span></span>
4866+ </code> argument, will prevent the compiler from performing type checking. Furthermore, the function
4867+ prototype with <code> <span id='textcolor2405'><span class='ectt-1000'>unsigned</span></span><span class='ectt-1000'> </span><span id='textcolor2406'><span class='ectt-1000'>long</span></span>
48684868</code> argument may be an obstacle to the forward-edge protection of <span class='ecti-1000'>control-flow integrity</span>.
48694869Thus, it is better to use a unique prototype to separate from the cluster that takes an
48704870<code> <span id='textcolor2407'><span class='ectt-1000'>unsigned</span></span><span class='ectt-1000'> </span><span id='textcolor2408'><span class='ectt-1000'>long</span></span>
Original file line number Diff line number Diff line change @@ -4863,8 +4863,8 @@ <h4 class='subsectionHead' id='flashing-keyboard-leds'><span class='titlemark'>1
48634863</code> fields, providing the attacker with a way to use return-oriented programming (ROP) to call
48644864arbitrary functions within the kernel. Also, the function prototype of the callback, containing
48654865an <code> <span id='textcolor2403'><span class='ectt-1000'>unsigned</span></span><span class='ectt-1000'> </span><span id='textcolor2404'><span class='ectt-1000'>long</span></span>
4866- </code> argument, will prevent work from any type checking. Furthermore, the function prototype
4867- with <code> <span id='textcolor2405'><span class='ectt-1000'>unsigned</span></span><span class='ectt-1000'> </span><span id='textcolor2406'><span class='ectt-1000'>long</span></span>
4866+ </code> argument, will prevent the compiler from performing type checking. Furthermore, the function
4867+ prototype with <code> <span id='textcolor2405'><span class='ectt-1000'>unsigned</span></span><span class='ectt-1000'> </span><span id='textcolor2406'><span class='ectt-1000'>long</span></span>
48684868</code> argument may be an obstacle to the forward-edge protection of <span class='ecti-1000'>control-flow integrity</span>.
48694869Thus, it is better to use a unique prototype to separate from the cluster that takes an
48704870<code> <span id='textcolor2407'><span class='ectt-1000'>unsigned</span></span><span class='ectt-1000'> </span><span id='textcolor2408'><span class='ectt-1000'>long</span></span>
You can’t perform that action at this time.
0 commit comments