CVE-2019-11815

CVE-2019-11815

An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.

Source: CVE-2019-11815

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다