Executive Summary

Informations
Name CVE-2019-3882 First vendor Publication 2019-04-24
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the Linux kernel's vfio interface implementation that permits violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3882

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Os 5
Os 3
Os 1
Os 3
Os 3

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/18
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3882
https://security.netapp.com/advisory/ntap-20190517-0005/
DEBIAN https://www.debian.org/security/2019/dsa-4497
MLIST https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
UBUNTU https://usn.ubuntu.com/3979-1/
https://usn.ubuntu.com/3980-1/
https://usn.ubuntu.com/3980-2/
https://usn.ubuntu.com/3981-1/
https://usn.ubuntu.com/3981-2/
https://usn.ubuntu.com/3982-1/
https://usn.ubuntu.com/3982-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-03-12 12:59:33
  • Multiple Updates
2023-02-13 05:27:45
  • Multiple Updates
2023-02-03 05:28:01
  • Multiple Updates
2021-05-04 13:35:57
  • Multiple Updates
2021-04-22 02:48:26
  • Multiple Updates
2020-11-13 21:23:16
  • Multiple Updates
2020-10-16 21:23:03
  • Multiple Updates
2020-05-23 02:30:00
  • Multiple Updates
2019-08-15 12:07:16
  • Multiple Updates
2019-08-14 12:10:43
  • Multiple Updates
2019-08-07 12:10:38
  • Multiple Updates
2019-05-31 17:19:31
  • Multiple Updates
2019-05-29 09:19:20
  • Multiple Updates
2019-05-29 00:18:58
  • Multiple Updates
2019-05-21 21:19:32
  • Multiple Updates
2019-05-20 21:19:25
  • Multiple Updates
2019-05-17 17:19:37
  • Multiple Updates
2019-05-17 05:18:45
  • Multiple Updates
2019-05-16 21:19:35
  • Multiple Updates
2019-05-15 09:19:22
  • Multiple Updates
2019-05-15 05:19:15
  • Multiple Updates
2019-05-02 00:19:10
  • Multiple Updates
2019-04-24 21:19:45
  • First insertion