Max CVSS 6.9 Min CVSS 6.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-11599 6.9
The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or p
15-02-2024 - 15:56 29-04-2019 - 18:29
CVE-2019-14898 6.9
The fix for CVE-2019-11599, affecting the Linux kernel before 5.0.10 was not complete. A local user could use this flaw to obtain sensitive information, cause a denial of service, or possibly have other unspecified impacts by triggering a race condit
12-02-2023 - 23:37 08-05-2020 - 14:15
Back to Top Mark selected
Back to Top