Max CVSS 6.9 Min CVSS 6.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-11486 6.9
The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel before 5.0.8 has multiple race conditions.
05-10-2023 - 14:22 23-04-2019 - 22:29
Back to Top Mark selected
Back to Top