Multiple memory leaks in the iwl_pcie_ctxt_info_gen3_init() function in drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering iwl_pcie_init_fw_sec() or dma_alloc_coherent() failures, aka CID-0f4f199443fa.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-18T05:24:00

Updated: 2024-08-05T02:09:38.525Z

Reserved: 2019-11-18T00:00:00

Link: CVE-2019-19059

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-18T06:15:12.263

Modified: 2023-11-07T03:07:26.897

Link: CVE-2019-19059

cve-icon Redhat

Severity : Low

Publid Date: 2019-11-21T00:00:00Z

Links: CVE-2019-19059 - Bugzilla