Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2019-14815

Disclosure Date: November 25, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • linux,
  • netapp,
  • redhat

Products

  • altavault -,
  • baseboard management controller -,
  • codeready linux builder eus 8.1,
  • codeready linux builder eus 8.2,
  • codeready linux builder eus 8.4,
  • codeready linux builder eus 8.6,
  • codeready linux builder for power little endian eus 8.1,
  • codeready linux builder for power little endian eus 8.2,
  • codeready linux builder for power little endian eus 8.4,
  • codeready linux builder for power little endian eus 8.6,
  • enterprise linux 5,
  • enterprise linux 6.0,
  • enterprise linux 7.0,
  • enterprise linux 8.0,
  • enterprise linux for ibm z systems (structure a) 7 s390x,
  • enterprise linux for ibm z systems eus 8.1,
  • enterprise linux for ibm z systems eus 8.2,
  • enterprise linux for ibm z systems eus 8.4,
  • enterprise linux for ibm z systems eus 8.6,
  • enterprise linux for real time 8,
  • enterprise linux for real time for nfv 8,
  • enterprise linux for real time for nfv tus 8.2,
  • enterprise linux for real time for nfv tus 8.4,
  • enterprise linux for real time for nfv tus 8.6,
  • enterprise linux for real time tus 8.2,
  • enterprise linux for real time tus 8.4,
  • enterprise linux for real time tus 8.6,
  • enterprise linux server aus 8.2,
  • enterprise linux server aus 8.4,
  • enterprise linux server aus 8.6,
  • enterprise linux server tus 8.2,
  • enterprise linux server tus 8.4,
  • enterprise linux server tus 8.6,
  • hci -,
  • linux kernel,
  • solidfire -,
  • solidfire baseboard management controller firmware -,
  • steelstore -
Technical Analysis