CVE-2019-15918

CVE-2019-15918

An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to smb21.

Source: CVE-2019-15918

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다