CVE-2019-3896

CVE-2019-3896

A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).

Source: CVE-2019-3896

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다