Lucene search

K
redhatcveRedhat.comRH:CVE-2019-11810
HistoryOct 10, 2019 - 5:40 p.m.

CVE-2019-11810

2019-10-1017:40:57
redhat.com
access.redhat.com
24

0.018 Low

EPSS

Percentile

88.3%

A flaw was found in the Linux kernel, prior to version 5.0.7, in drivers/scsi/megaraid/megaraid_sas_base.c, where a NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds(). An attacker can crash the system if they were able to load the megaraid_sas kernel module and groom memory beforehand, leading to a denial of service (DoS), related to a use-after-free.