A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-18T05:24:01

Updated: 2024-08-05T02:09:39.600Z

Reserved: 2019-11-18T00:00:00

Link: CVE-2019-19060

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-18T06:15:12.343

Modified: 2023-01-19T20:08:01.737

Link: CVE-2019-19060

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-11-21T00:00:00Z

Links: CVE-2019-19060 - Bugzilla