Lucene search

K
cvelistIntelCVELIST:CVE-2019-0149
HistoryNov 14, 2019 - 6:24 p.m.

CVE-2019-0149

2019-11-1418:24:03
intel
www.cve.org
2

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Insufficient input validation in i40e driver for Intelยฎ Ethernet 700 Series Controllers versions before 2.8.43 may allow an authenticated user to potentially enable a denial of service via local access.

CNA Affected

[
  {
    "product": "2019.2 IPU โ€“ Intel(R) Ethernet 700 Series Controllers",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%