7.5
CVSSv3

CVE-2019-8980

Published: 21/02/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel up to and including 4.20.11 allows malicious users to cause a denial of service (memory consumption) by triggering vfs_read failures.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 5.1

linux linux kernel

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

opensuse leap 15.0

debian debian linux 8.0

Vendor Advisories

Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
A kernel memory leak was found in the kernel_read_file() function in the fs/execc file in the Linux kernel An attacker could use this flaw to cause a memory leak and thus a denial of service (DoS) (CVE-2019-8980) A flaw was found in mmap in the Linux kernel allowing the process to map a null page This allows attackers to abuse this mechanism t ...
Several security issues were fixed in the Linux kernel ...
A kernel memory leak was found in the kernel_read_file() function in the fs/execc file in the Linux kernel An attacker could use this flaw to cause a memory leak and thus a denial of service (DoS)(CVE-2019-8980) A flaw was found in mmap in the Linux kernel allowing the process to map a null page This allows attackers to abuse this mechanism to ...
Impact: Moderate Public Date: 2019-02-18 CWE: CWE-400 Bugzilla: 1679972: CVE-2019-8980 kernel: memory l ...