CVE-2019-15917

CVE-2019-15917

An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c.

Source: CVE-2019-15917

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다