CVE-2019-15292

CVE-2019-15292

An issue was discovered in the Linux kernel before 5.0.9. There is a use-after-free in atalk_proc_exit, related to net/appletalk/atalk_proc.c, net/appletalk/ddp.c, and net/appletalk/sysctl_net_atalk.c.

Source: CVE-2019-15292

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다