[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-19060Date: (C)2019-11-18   (M)2024-04-19


A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
USN-4208-1
USN-4210-1
USN-4226-1
USN-4364-1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
https://github.com/torvalds/linux/commit/ab612b1daf415b62c58e130cb3d0f30b255a14d0
https://security.netapp.com/advisory/ntap-20191205-0001/
openSUSE-SU-2019:2675

CWE    1
CWE-401
OVAL    18
oval:org.secpod.oval:def:1700610
oval:org.secpod.oval:def:705300
oval:org.secpod.oval:def:705298
oval:org.secpod.oval:def:70212
...

© SecPod Technologies