Lucene search

K
cvelistMitreCVELIST:CVE-2019-19059
HistoryNov 18, 2019 - 5:24 a.m.

CVE-2019-19059

2019-11-1805:24:00
mitre
www.cve.org
2

6.3 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

14.2%

Multiple memory leaks in the iwl_pcie_ctxt_info_gen3_init() function in drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering iwl_pcie_init_fw_sec() or dma_alloc_coherent() failures, aka CID-0f4f199443fa.

6.3 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

14.2%