Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-14896 First vendor Publication 2019-11-27
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14896

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 2
Os 3362
Os 1

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14896
https://security.netapp.com/advisory/ntap-20200103-0001/
MISC http://packetstormsecurity.com/files/155879/Kernel-Live-Patch-Security-Notice...
http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
MLIST https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html
UBUNTU https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4228-1/
https://usn.ubuntu.com/4228-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-03-12 12:56:47
  • Multiple Updates
2024-02-02 02:03:01
  • Multiple Updates
2024-02-01 12:17:08
  • Multiple Updates
2023-12-29 01:54:49
  • Multiple Updates
2023-11-22 01:54:14
  • Multiple Updates
2023-09-05 12:59:04
  • Multiple Updates
2023-09-05 01:16:50
  • Multiple Updates
2023-09-02 12:58:21
  • Multiple Updates
2023-09-02 01:17:07
  • Multiple Updates
2023-08-12 13:02:15
  • Multiple Updates
2023-08-12 01:16:24
  • Multiple Updates
2023-08-11 12:56:03
  • Multiple Updates
2023-08-11 01:16:52
  • Multiple Updates
2023-08-06 12:54:24
  • Multiple Updates
2023-08-06 01:16:19
  • Multiple Updates
2023-08-04 12:54:40
  • Multiple Updates
2023-08-04 01:16:30
  • Multiple Updates
2023-07-14 12:54:39
  • Multiple Updates
2023-07-14 01:16:26
  • Multiple Updates
2023-06-06 12:48:35
  • Multiple Updates
2023-03-29 01:56:01
  • Multiple Updates
2023-03-28 12:16:44
  • Multiple Updates
2023-02-13 05:27:41
  • Multiple Updates
2023-02-03 05:27:50
  • Multiple Updates
2023-01-25 00:27:40
  • Multiple Updates
2023-01-19 21:27:36
  • Multiple Updates
2022-10-11 12:48:49
  • Multiple Updates
2022-10-11 01:16:19
  • Multiple Updates
2021-05-04 13:27:57
  • Multiple Updates
2021-04-22 02:41:43
  • Multiple Updates
2020-08-07 12:24:41
  • Multiple Updates
2020-05-23 02:25:05
  • First insertion