CVE-2020-11608

CVE-2020-11608

An issue was discovered in the Linux kernel before 5.6.1. drivers/media/usb/gspca/ov519.c allows NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints, aka CID-998912346c0d.

Source: CVE-2020-11608

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다