Lucene search

K
cve[email protected]CVE-2019-14815
HistoryNov 25, 2019 - 11:15 a.m.

CVE-2019-14815

2019-11-2511:15:11
CWE-787
CWE-122
web.nvd.nist.gov
403
cve
vulnerability
linux kernel
heap overflow
mwifiex_set_wmm_params
marvell wifi driver
nvd

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.9%

A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.

Affected configurations

NVD
Node
linuxlinux_kernelRange4.10–4.14.146
OR
linuxlinux_kernelRange4.15–4.19.75
OR
linuxlinux_kernelRange4.20–5.2.17
Node
redhatcodeready_linux_builder_eusMatch8.1
OR
redhatcodeready_linux_builder_eusMatch8.2
OR
redhatcodeready_linux_builder_eusMatch8.4
OR
redhatcodeready_linux_builder_eusMatch8.6
OR
redhatcodeready_linux_builder_for_power_little_endian_eusMatch8.1
OR
redhatcodeready_linux_builder_for_power_little_endian_eusMatch8.2
OR
redhatcodeready_linux_builder_for_power_little_endian_eusMatch8.4
OR
redhatcodeready_linux_builder_for_power_little_endian_eusMatch8.6
OR
redhatenterprise_linuxMatch5
OR
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_for_ibm_z_systems_\(structure_a\)Match7_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.1
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.2
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.4
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.6
OR
redhatenterprise_linux_for_real_timeMatch8
OR
redhatenterprise_linux_for_real_time_for_nfvMatch8
OR
redhatenterprise_linux_for_real_time_for_nfv_tusMatch8.2
OR
redhatenterprise_linux_for_real_time_for_nfv_tusMatch8.4
OR
redhatenterprise_linux_for_real_time_for_nfv_tusMatch8.6
OR
redhatenterprise_linux_for_real_time_tusMatch8.2
OR
redhatenterprise_linux_for_real_time_tusMatch8.4
OR
redhatenterprise_linux_for_real_time_tusMatch8.6
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_ausMatch8.6
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_server_tusMatch8.6
Node
netappaltavaultMatch-
OR
netapphciMatch-
OR
netappsolidfireMatch-
OR
netappsteelstoreMatch-
OR
netappbaseboard_management_controllerMatch-
OR
netappsolidfire_baseboard_management_controller_firmwareMatch-

CNA Affected

[
  {
    "product": "kernel",
    "vendor": "Linux",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.9%