A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-18T05:24:01

Updated: 2020-05-21T02:06:08

Reserved: 2019-11-18T00:00:00


Link: CVE-2019-19060

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-18T06:15:12.343

Modified: 2023-01-19T20:08:01.737


Link: CVE-2019-19060

JSON object: View

cve-icon Redhat Information

No data.

CWE