Lucene search

K
nvd[email protected]NVD:CVE-2019-14815
HistoryNov 25, 2019 - 11:15 a.m.

CVE-2019-14815

2019-11-2511:15:11
CWE-122
CWE-787
web.nvd.nist.gov
9

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

30.7%

A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.

Affected configurations

Nvd
Node
linuxlinux_kernelRange4.10–4.14.146
OR
linuxlinux_kernelRange4.15–4.19.75
OR
linuxlinux_kernelRange4.20–5.2.17
Node
redhatcodeready_linux_builder_eusMatch8.1
OR
redhatcodeready_linux_builder_eusMatch8.2
OR
redhatcodeready_linux_builder_eusMatch8.4
OR
redhatcodeready_linux_builder_eusMatch8.6
OR
redhatcodeready_linux_builder_for_power_little_endian_eusMatch8.1
OR
redhatcodeready_linux_builder_for_power_little_endian_eusMatch8.2
OR
redhatcodeready_linux_builder_for_power_little_endian_eusMatch8.4
OR
redhatcodeready_linux_builder_for_power_little_endian_eusMatch8.6
OR
redhatenterprise_linuxMatch5
OR
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_for_ibm_z_systems_\(structure_a\)Match7_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.1
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.2
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.4
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.6
OR
redhatenterprise_linux_for_real_timeMatch8
OR
redhatenterprise_linux_for_real_time_for_nfvMatch8
OR
redhatenterprise_linux_for_real_time_for_nfv_tusMatch8.2
OR
redhatenterprise_linux_for_real_time_for_nfv_tusMatch8.4
OR
redhatenterprise_linux_for_real_time_for_nfv_tusMatch8.6
OR
redhatenterprise_linux_for_real_time_tusMatch8.2
OR
redhatenterprise_linux_for_real_time_tusMatch8.4
OR
redhatenterprise_linux_for_real_time_tusMatch8.6
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_ausMatch8.6
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_server_tusMatch8.6
Node
netappaltavaultMatch-
OR
netapphciMatch-
OR
netappsolidfireMatch-
OR
netappsteelstoreMatch-
OR
netappbaseboard_management_controllerMatch-
OR
netappsolidfire_baseboard_management_controller_firmwareMatch-
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
redhatcodeready_linux_builder_eus8.1cpe:2.3:a:redhat:codeready_linux_builder_eus:8.1:*:*:*:*:*:*:*
redhatcodeready_linux_builder_eus8.2cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:*
redhatcodeready_linux_builder_eus8.4cpe:2.3:a:redhat:codeready_linux_builder_eus:8.4:*:*:*:*:*:*:*
redhatcodeready_linux_builder_eus8.6cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*
redhatcodeready_linux_builder_for_power_little_endian_eus8.1cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*
redhatcodeready_linux_builder_for_power_little_endian_eus8.2cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*
redhatcodeready_linux_builder_for_power_little_endian_eus8.4cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*
redhatcodeready_linux_builder_for_power_little_endian_eus8.6cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*
redhatenterprise_linux5cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
Rows per page:
1-10 of 381

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

30.7%