CVE-2019-15920

CVE-2019-15920

An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.

Source: CVE-2019-15920

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다