Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19083
HistoryNov 18, 2019 - 12:00 a.m.

CVE-2019-19083

2019-11-1800:00:00
ubuntu.com
ubuntu.com
10

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

13.3%

Memory leaks in *clock_source_create() functions under
drivers/gpu/drm/amd/display/dc in the Linux kernel before 5.3.8 allow
attackers to cause a denial of service (memory consumption). This affects
the dce112_clock_source_create() function in
drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c, the
dce100_clock_source_create() function in
drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c, the
dcn10_clock_source_create() function in
drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c, the
dcn20_clock_source_create() function in
drivers/gpu/drm/amd/display/dc/dcn20/dcn20_resource.c, the
dce120_clock_source_create() function in
drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c, the
dce110_clock_source_create() function in
drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c, and the
dce80_clock_source_create() function in
drivers/gpu/drm/amd/display/dc/dce80/dce80_resource.c, aka
CID-055e547478a1.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-74.84UNKNOWN
ubuntu19.04noarchlinux< 5.0.0-38.41UNKNOWN
ubuntu19.10noarchlinux< 5.3.0-24.26UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1057.59UNKNOWN
ubuntu19.04noarchlinux-aws< 5.0.0-1023.26UNKNOWN
ubuntu19.10noarchlinux-aws< 5.3.0-1008.9UNKNOWN
ubuntu18.04noarchlinux-aws-5.0< 5.0.0-1023.26~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1057.59~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure< 5.0.0-1028.30~18.04.1UNKNOWN
ubuntu19.04noarchlinux-azure< 5.0.0-1028.30UNKNOWN
Rows per page:
1-10 of 391

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

13.3%