CVE-2018-20169

CVE-2018-20169

An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c.

Source: CVE-2018-20169

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다