Lucene search

K
f5F5F5:K50484570
HistoryJul 12, 2019 - 12:00 a.m.

K50484570 : Linux kernel vulnerability CVE-2019-11810

2019-07-1200:00:00
my.f5.com
127

7.2 High

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.3%

Security Advisory Description

An issue was discovered in the Linux kernel before 5.0.7. A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free. (CVE-2019-11810)

Impact

There is no impact; F5 products are not affected by this vulnerability.