Lucene search

K
nvd[email protected]NVD:CVE-2019-3846
HistoryJun 03, 2019 - 7:29 p.m.

CVE-2019-3846

2019-06-0319:29:02
CWE-122
CWE-787
web.nvd.nist.gov
1

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.1%

A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.

Affected configurations

NVD
Node
linuxlinux_kernelRange3.0โ€“3.16.70
OR
linuxlinux_kernelRange3.17โ€“4.4.186
OR
linuxlinux_kernelRange4.5โ€“4.9.186
OR
linuxlinux_kernelRange4.10โ€“4.14.134
OR
linuxlinux_kernelRange4.15โ€“4.19.59
OR
linuxlinux_kernelRange4.20โ€“5.1.18
Node
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
Node
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.04
Node
netappa700s_firmwareMatch-
AND
netappa700sMatch-
Node
netappcn1610_firmwareMatch-
AND
netappcn1610Match-
Node
netapph610s_firmwareMatch-
AND
netapph610sMatch-
Node
netappactive_iq_unified_manager_for_vmware_vsphereRange9.5โ‰ฅ
OR
netapphci_management_nodeMatch-
OR
netappsolidfireMatch-
Node
fedoraprojectfedoraMatch29
OR
fedoraprojectfedoraMatch30
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
opensuseleapMatch15.0
OR
opensuseleapMatch15.1
OR
opensuseleapMatch42.3

References

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.1%