CVE

CVE-2019-14204

CVE-2019-14204

An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: nfs_umountall_reply.

Source: CVE-2019-14204

Exit mobile version