Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2019-14816

Disclosure Date: September 20, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • linux,
  • netapp,
  • opensuse,
  • redhat

Products

  • a220 firmware -,
  • a320 firmware -,
  • a700s firmware -,
  • a800 firmware -,
  • c190 firmware -,
  • data availability services -,
  • debian linux 8.0,
  • enterprise linux 5.0,
  • enterprise linux 6.0,
  • enterprise linux 6.4,
  • enterprise linux 7.0,
  • enterprise linux 7.6,
  • enterprise linux 8.0,
  • enterprise linux compute node eus 7.6,
  • enterprise linux eus 7.6,
  • enterprise linux eus 7.7,
  • enterprise linux eus 8.1,
  • enterprise linux eus 8.2,
  • enterprise linux eus 8.4,
  • enterprise linux for power big endian eus 7.6 ppc64,
  • enterprise linux for real time 7,
  • enterprise linux for real time 8,
  • enterprise linux for real time for nfv 7,
  • enterprise linux for real time for nfv 8,
  • enterprise linux for real time for nfv tus 8.2,
  • enterprise linux for real time for nfv tus 8.4,
  • enterprise linux for real time tus 8.2,
  • enterprise linux for real time tus 8.4,
  • enterprise linux server 7.6,
  • enterprise linux server 8.0,
  • enterprise linux server aus 7.2,
  • enterprise linux server aus 7.3,
  • enterprise linux server aus 7.6,
  • enterprise linux server aus 8.2,
  • enterprise linux server aus 8.4,
  • enterprise linux server tus 7.3,
  • enterprise linux server tus 7.6,
  • enterprise linux server tus 8.2,
  • enterprise linux server tus 8.4,
  • enterprise linux tus 7.7,
  • fas2720 firmware -,
  • fas2750 firmware -,
  • fedora 29,
  • fedora 30,
  • h300e firmware -,
  • h300s firmware -,
  • h410s firmware -,
  • h500e firmware -,
  • h500s firmware -,
  • h610s firmware -,
  • h700e firmware -,
  • h700s firmware -,
  • hci management node -,
  • leap 15.0,
  • leap 15.1,
  • linux kernel,
  • messaging realtime grid 2.0,
  • service processor -,
  • solidfire -,
  • steelstore cloud integrated storage -,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.04,
  • virtualization 4.0,
  • virtualization 4.2

References

Advisory

Additional Info

Technical Analysis