CVE-2019-11810

CVE-2019-11810

An issue was discovered in the Linux kernel before 5.0.7. A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free.

Source: CVE-2019-11810

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다