CVE-2019-11810

CVE Details

Release Date:2019-05-07

Description


An issue was discovered in the Linux kernel before 5.0.7. A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free.

See more information about CVE-2019-11810 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel)ELSA-2019-27362019-09-11
Oracle Linux version 6 (kernel-uek)ELSA-2019-46702019-06-04
Oracle Linux version 7 (kernel)ELSA-2019-20292019-08-13
Oracle Linux version 7 (kernel-uek)ELSA-2019-46702019-06-04
Oracle Linux version 7 (kernel-uek)ELSA-2019-46852019-06-17
Oracle Linux version 8 (kernel)ELSA-2019-19592019-08-19
Oracle VM version 3.4 (kernel-uek)OVMSA-2019-00242019-06-04



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete