Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19071
HistoryNov 18, 2019 - 12:00 a.m.

CVE-2019-19071

2019-11-1800:00:00
ubuntu.com
ubuntu.com
10

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.013 Low

EPSS

Percentile

86.2%

A memory leak in the rsi_send_beacon() function in
drivers/net/wireless/rsi/rsi_91x_mgmt.c in the Linux kernel through 5.3.11
allows attackers to cause a denial of service (memory consumption) by
triggering rsi_prepare_beacon() failures, aka CID-d563131ef23c.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux<Β 4.15.0-88.88UNKNOWN
ubuntu19.10noarchlinux<Β 5.3.0-40.32UNKNOWN
ubuntu18.04noarchlinux-aws<Β 4.15.0-1060.62UNKNOWN
ubuntu19.10noarchlinux-aws<Β 5.3.0-1011.12UNKNOWN
ubuntu18.04noarchlinux-aws-5.0<Β 5.0.0-1024.27~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe<Β 4.15.0-1060.62~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure<Β 5.0.0-1029.31~18.04.1UNKNOWN
ubuntu19.10noarchlinux-azure<Β 5.3.0-1013.14UNKNOWN
ubuntu14.04noarchlinux-azure<Β 4.15.0-1071.76~14.04.1UNKNOWN
ubuntu16.04noarchlinux-azure<Β 4.15.0-1071.76UNKNOWN
Rows per page:
1-10 of 331

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.013 Low

EPSS

Percentile

86.2%