CVE-2018-20836

CVE-2018-20836

An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.

Source: CVE-2018-20836

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다