Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19055
HistoryNov 18, 2019 - 12:00 a.m.

CVE-2019-19055

2019-11-1800:00:00
ubuntu.com
ubuntu.com
12

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

13.3%

DISPUTED A memory leak in the nl80211_get_ftm_responder_stats()
function in net/wireless/nl80211.c in the Linux kernel through 5.3.11
allows attackers to cause a denial of service (memory consumption) by
triggering nl80211hdr_put() failures, aka CID-1399c59fa929. NOTE: third
parties dispute the relevance of this because it occurs on a code path
where a successful allocation has already occurred.

OSVersionArchitecturePackageVersionFilename
ubuntu19.04noarchlinux< 5.0.0-38.41UNKNOWN
ubuntu19.10noarchlinux< 5.3.0-26.28UNKNOWN
ubuntu19.04noarchlinux-aws< 5.0.0-1023.26UNKNOWN
ubuntu19.10noarchlinux-aws< 5.3.0-1009.10UNKNOWN
ubuntu18.04noarchlinux-aws-5.0< 5.0.0-1023.26~18.04.1UNKNOWN
ubuntu18.04noarchlinux-azure< 5.0.0-1028.30~18.04.1UNKNOWN
ubuntu19.04noarchlinux-azure< 5.0.0-1028.30UNKNOWN
ubuntu19.10noarchlinux-azure< 5.3.0-1009.10UNKNOWN
ubuntu18.04noarchlinux-azure-5.3< 5.3.0-1009.10~18.04.1UNKNOWN
ubuntu18.04noarchlinux-gcp< 5.0.0-1028.29~18.04.1UNKNOWN
Rows per page:
1-10 of 241

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

13.3%