Executive Summary

Informations
Name CVE-2019-19076 First vendor Publication 2019-11-18
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A memory leak in the nfp_abm_u32_knode_replace() function in drivers/net/ethernet/netronome/nfp/abm/cls.c in the Linux kernel before 5.3.6 allows attackers to cause a denial of service (memory consumption), aka CID-78beef629fd9. NOTE: This has been argued as not a valid vulnerability. The upstream commit 78beef629fd9 was reverted

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19076

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 3353
Os 1

Sources (Detail)

https://lore.kernel.org/lkml/20191204103955.63c4d9af%40cakuba.netronome.com/
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20191205-0001/
MISC https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.6
https://git.kernel.org/linus/1d1997db870f4058676439ef7014390ba9e24eb2
https://github.com/torvalds/linux/commit/78beef629fd95be4ed853b2d37b832f766bd...
UBUNTU https://usn.ubuntu.com/4209-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-04-11 09:28:29
  • Multiple Updates
2024-03-21 09:28:31
  • Multiple Updates
2024-03-12 12:58:24
  • Multiple Updates
2024-02-02 02:06:20
  • Multiple Updates
2024-02-01 12:17:53
  • Multiple Updates
2023-12-29 01:56:23
  • Multiple Updates
2023-11-22 01:55:47
  • Multiple Updates
2023-11-07 21:38:45
  • Multiple Updates
2023-09-05 13:00:43
  • Multiple Updates
2023-09-05 01:17:34
  • Multiple Updates
2023-09-02 13:00:01
  • Multiple Updates
2023-09-02 01:17:51
  • Multiple Updates
2023-08-12 13:04:02
  • Multiple Updates
2023-08-12 01:17:11
  • Multiple Updates
2023-08-11 12:57:43
  • Multiple Updates
2023-08-11 01:17:42
  • Multiple Updates
2023-08-06 12:56:01
  • Multiple Updates
2023-08-06 01:17:05
  • Multiple Updates
2023-08-04 12:56:20
  • Multiple Updates
2023-08-04 01:17:16
  • Multiple Updates
2023-07-14 12:56:19
  • Multiple Updates
2023-07-14 01:17:12
  • Multiple Updates
2023-06-06 12:50:00
  • Multiple Updates
2023-03-29 01:57:37
  • Multiple Updates
2023-03-28 12:17:30
  • Multiple Updates
2023-01-25 01:46:55
  • Multiple Updates
2022-10-11 12:50:16
  • Multiple Updates
2022-10-11 01:17:04
  • Multiple Updates
2022-09-09 01:46:32
  • Multiple Updates
2022-03-11 01:42:50
  • Multiple Updates
2022-02-01 01:38:58
  • Multiple Updates
2021-12-11 12:40:08
  • Multiple Updates
2021-12-11 01:37:34
  • Multiple Updates
2021-08-19 12:34:36
  • Multiple Updates
2021-06-03 01:31:38
  • Multiple Updates
2021-05-25 12:32:50
  • Multiple Updates
2021-05-04 13:31:18
  • Multiple Updates
2021-04-22 02:45:40
  • Multiple Updates
2021-03-27 01:29:54
  • Multiple Updates
2021-01-13 01:27:16
  • Multiple Updates
2020-12-12 12:26:13
  • Multiple Updates
2020-12-05 12:27:48
  • Multiple Updates
2020-09-25 01:25:21
  • Multiple Updates
2020-09-03 01:26:32
  • Multiple Updates
2020-08-11 12:25:14
  • Multiple Updates
2020-08-08 01:25:00
  • Multiple Updates
2020-08-07 12:25:29
  • Multiple Updates
2020-08-07 01:26:14
  • Multiple Updates
2020-08-01 12:25:05
  • Multiple Updates
2020-07-30 01:25:58
  • Multiple Updates
2020-05-24 01:28:53
  • Multiple Updates
2020-05-23 02:28:02
  • First insertion