CVE-2018-20961

CVE-2018-20961

In the Linux kernel before 4.16.4, a double free vulnerability in the f_midi_set_alt function of drivers/usb/gadget/function/f_midi.c in the f_midi driver may allow attackers to cause a denial of service or possibly have unspecified other impact.

Source: CVE-2018-20961

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다