Executive Summary

Informations
Name CVE-2019-12984 First vendor Publication 2019-06-26
Vendor Cve Last vendor Modification 2019-08-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A NULL pointer dereference vulnerability in the function nfc_genl_deactivate_target() in net/nfc/netlink.c in the Linux kernel before 5.1.13 can be triggered by a malicious user-mode program that omits certain NFC attributes, leading to denial of service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12984

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3322

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/108905
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/13
CONFIRM https://security.netapp.com/advisory/ntap-20190806-0001/
DEBIAN https://www.debian.org/security/2019/dsa-4495
MISC http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.13
https://github.com/torvalds/linux/commit/385097a3675749cbc9e97c085c0e5dfe4269...
UBUNTU https://usn.ubuntu.com/4093-1/
https://usn.ubuntu.com/4094-1/
https://usn.ubuntu.com/4117-1/
https://usn.ubuntu.com/4118-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Date Informations
2024-03-12 12:56:12
  • Multiple Updates
2024-02-02 02:01:23
  • Multiple Updates
2024-02-01 12:16:52
  • Multiple Updates
2023-12-29 01:54:16
  • Multiple Updates
2023-11-22 01:53:41
  • Multiple Updates
2023-09-05 12:58:28
  • Multiple Updates
2023-09-05 01:16:33
  • Multiple Updates
2023-09-02 12:57:46
  • Multiple Updates
2023-09-02 01:16:50
  • Multiple Updates
2023-08-12 13:01:37
  • Multiple Updates
2023-08-12 01:16:08
  • Multiple Updates
2023-08-11 12:55:28
  • Multiple Updates
2023-08-11 01:16:35
  • Multiple Updates
2023-08-06 12:53:50
  • Multiple Updates
2023-08-06 01:16:03
  • Multiple Updates
2023-08-04 12:54:06
  • Multiple Updates
2023-08-04 01:16:13
  • Multiple Updates
2023-07-14 12:54:05
  • Multiple Updates
2023-07-14 01:16:10
  • Multiple Updates
2023-06-06 12:48:03
  • Multiple Updates
2023-03-29 01:55:27
  • Multiple Updates
2023-03-28 12:16:28
  • Multiple Updates
2023-01-25 01:45:06
  • Multiple Updates
2022-10-11 12:48:19
  • Multiple Updates
2022-10-11 01:16:03
  • Multiple Updates
2022-09-09 01:44:46
  • Multiple Updates
2022-03-11 01:41:14
  • Multiple Updates
2022-02-01 01:37:26
  • Multiple Updates
2021-12-11 12:38:25
  • Multiple Updates
2021-12-11 01:36:05
  • Multiple Updates
2021-08-19 12:33:12
  • Multiple Updates
2021-06-03 01:30:19
  • Multiple Updates
2021-05-25 12:31:30
  • Multiple Updates
2021-05-04 13:23:22
  • Multiple Updates
2021-04-22 02:38:28
  • Multiple Updates
2021-03-27 01:28:34
  • Multiple Updates
2020-12-12 12:25:01
  • Multiple Updates
2020-12-05 12:26:32
  • Multiple Updates
2020-09-25 01:24:13
  • Multiple Updates
2020-08-11 12:24:07
  • Multiple Updates
2020-08-08 01:23:55
  • Multiple Updates
2020-08-07 12:24:22
  • Multiple Updates
2020-08-07 01:25:07
  • Multiple Updates
2020-08-01 12:23:59
  • Multiple Updates
2020-07-30 01:24:47
  • Multiple Updates
2020-05-24 01:27:36
  • Multiple Updates
2020-05-23 02:22:26
  • Multiple Updates
2019-09-12 12:11:00
  • Multiple Updates
2019-09-03 12:03:32
  • Multiple Updates
2019-08-29 12:07:30
  • Multiple Updates
2019-08-28 12:05:36
  • Multiple Updates
2019-08-14 00:19:30
  • Multiple Updates
2019-08-12 21:19:27
  • Multiple Updates
2019-08-12 05:19:35
  • Multiple Updates
2019-08-06 13:19:49
  • Multiple Updates
2019-08-06 12:03:49
  • Multiple Updates
2019-07-01 17:18:32
  • Multiple Updates
2019-06-27 17:19:15
  • Multiple Updates
2019-06-27 00:19:09
  • First insertion