Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-3846 First vendor Publication 2019-06-03
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3846

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Os 4
Os 2
Os 2
Os 3326
Os 3
Os 3

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Jul/33
https://seclists.org/bugtraq/2019/Jun/26
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3846
https://security.netapp.com/advisory/ntap-20190710-0002/
DEBIAN https://www.debian.org/security/2019/dsa-4465
MISC http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slack...
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice...
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://seclists.org/oss-sec/2019/q2/133
MLIST https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2703
https://access.redhat.com/errata/RHSA-2019:2741
https://access.redhat.com/errata/RHSA-2019:3055
https://access.redhat.com/errata/RHSA-2019:3076
https://access.redhat.com/errata/RHSA-2019:3089
https://access.redhat.com/errata/RHSA-2020:0174
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
UBUNTU https://usn.ubuntu.com/4093-1/
https://usn.ubuntu.com/4094-1/
https://usn.ubuntu.com/4095-1/
https://usn.ubuntu.com/4095-2/
https://usn.ubuntu.com/4117-1/
https://usn.ubuntu.com/4118-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-03-12 12:59:32
  • Multiple Updates
2024-02-02 02:07:33
  • Multiple Updates
2024-02-01 12:18:21
  • Multiple Updates
2023-12-29 01:57:29
  • Multiple Updates
2023-11-22 01:56:52
  • Multiple Updates
2023-09-05 13:02:01
  • Multiple Updates
2023-09-05 01:18:02
  • Multiple Updates
2023-09-02 13:01:11
  • Multiple Updates
2023-09-02 01:18:18
  • Multiple Updates
2023-08-12 13:05:21
  • Multiple Updates
2023-08-12 01:17:39
  • Multiple Updates
2023-08-11 12:58:53
  • Multiple Updates
2023-08-11 01:18:14
  • Multiple Updates
2023-08-06 12:57:10
  • Multiple Updates
2023-08-06 01:17:33
  • Multiple Updates
2023-08-04 12:57:29
  • Multiple Updates
2023-08-04 01:17:45
  • Multiple Updates
2023-07-14 12:57:27
  • Multiple Updates
2023-07-14 01:17:40
  • Multiple Updates
2023-06-06 12:51:00
  • Multiple Updates
2023-03-29 01:58:44
  • Multiple Updates
2023-03-28 12:17:57
  • Multiple Updates
2023-02-13 05:27:44
  • Multiple Updates
2023-02-03 05:28:01
  • Multiple Updates
2023-01-25 00:27:45
  • Multiple Updates
2023-01-19 21:27:41
  • Multiple Updates
2021-05-04 13:36:00
  • Multiple Updates
2021-04-22 02:48:20
  • Multiple Updates
2020-10-15 21:23:03
  • Multiple Updates
2020-05-23 02:29:59
  • Multiple Updates
2019-09-12 12:11:16
  • Multiple Updates
2019-09-11 12:04:09
  • Multiple Updates
2019-09-03 12:03:43
  • Multiple Updates
2019-08-29 12:07:40
  • Multiple Updates
2019-08-14 12:10:43
  • Multiple Updates
2019-07-26 12:02:46
  • Multiple Updates
2019-07-23 12:02:21
  • Multiple Updates
2019-07-11 12:10:23
  • Multiple Updates
2019-06-19 12:10:09
  • Multiple Updates
2019-06-18 12:09:58
  • Multiple Updates
2019-06-18 05:19:13
  • Multiple Updates
2019-06-10 09:19:15
  • Multiple Updates
2019-06-06 12:09:44
  • Multiple Updates
2019-06-05 00:19:51
  • Multiple Updates
2019-06-04 00:19:06
  • First insertion