Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-14897
HistoryNov 25, 2019 - 12:00 a.m.

CVE-2019-14897

2019-11-2500:00:00
ubuntu.com
ubuntu.com
23

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.011 Low

EPSS

Percentile

84.0%

A stack-based buffer overflow was found in the Linux kernel, version
kernel-2.6.32, in Marvell WiFi chip driver. An attacker is able to cause a
denial of service (system crash) or, possibly execute arbitrary code, when
a STA works in IBSS mode (allows connecting stations together without the
use of an AP) and connects to another STA.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-74.84UNKNOWN
ubuntu19.04noarchlinux< 5.0.0-38.41UNKNOWN
ubuntu19.10noarchlinux< 5.3.0-26.28UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-171.200UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1057.59UNKNOWN
ubuntu19.04noarchlinux-aws< 5.0.0-1023.26UNKNOWN
ubuntu19.10noarchlinux-aws< 5.3.0-1009.10UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1060.64) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1100.111UNKNOWN
ubuntu18.04noarchlinux-aws-5.0< 5.0.0-1023.26~18.04.1UNKNOWN
Rows per page:
1-10 of 461

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.011 Low

EPSS

Percentile

84.0%