[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-19061Date: (C)2019-11-18   (M)2024-04-19


A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-9c0530e898f3.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
USN-4208-1
USN-4526-1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
https://github.com/torvalds/linux/commit/9c0530e898f384c5d279bfcebd8bb17af1105873
https://security.netapp.com/advisory/ntap-20191205-0001/

CWE    1
CWE-401
OVAL    7
oval:org.secpod.oval:def:705300
oval:org.secpod.oval:def:1700388
oval:org.secpod.oval:def:61505
oval:org.secpod.oval:def:705640
...

© SecPod Technologies