Max CVSS 10.0 Min CVSS 3.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-3874 3.3
The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.
12-02-2023 - 23:38 25-03-2019 - 19:29
CVE-2019-10125 10.0
An issue was discovered in aio_poll() in fs/aio.c in the Linux kernel through 5.0.4. A file may be released by aio_poll_wake() if an expected event is triggered immediately (e.g., by the close of a pair of pipes) after the return of vfs_poll(), and t
02-06-2021 - 15:25 27-03-2019 - 06:29
CVE-2019-3874 3.3
The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.
28-09-2020 - 16:15 25-03-2019 - 19:29
Back to Top Mark selected
Back to Top