CVE-2019-15211

CVE-2019-15211

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory.

Source: CVE-2019-15211

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다