CVE-2019-12615

CVE-2019-12615

An issue was discovered in get_vdev_port_node_info in arch/sparc/kernel/mdesc.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup_const of node_info->vdev_port.name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).

Source: CVE-2019-12615

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다