CVE-2019-3846

CVSS v3.1 8.8 (High)
88% Progress
CVSS v2.0 8.3 (High)
83% Progress
EPSS 0.10 % (42th)
0.10% Progress
Affected Products 15
Advisories 68

A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.

Weaknesses
CWE-122
Heap-based Buffer Overflow
CWE-787
Out-of-bounds Write
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2019-06-03 19:29:02
(5 years ago)
Updated Date
2023-02-12 23:38:22
(19 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

AND
    CPE23 From Up To
OR  
  Linux Kernel from 3.0 version and prior 3.16.70 version cpe:2.3:o:linux:linux_kernel >= 3.0 < 3.16.70
OR  
  Running on/with
  Linux Kernel from 3.17 version and prior 4.4.186 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 4.4.186
OR  
  Running on/with
  Linux Kernel from 4.5 version and prior 4.9.186 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.186
OR  
  Running on/with
  Linux Kernel from 4.10 version and prior 4.14.134 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.14.134
OR  
  Running on/with
  Linux Kernel from 4.15 version and prior 4.19.59 version cpe:2.3:o:linux:linux_kernel >= 4.15 < 4.19.59
OR  
  Running on/with
  Linux Kernel from 4.20 version and prior 5.1.18 version cpe:2.3:o:linux:linux_kernel >= 4.20 < 5.1.18

Configuration #2

AND
    CPE23 From Up To
OR  
  Redhat Enterprise Linux 6.0 cpe:2.3:o:redhat:enterprise_linux:6.0
OR  
  Running on/with
  Redhat Enterprise Linux 7.0 cpe:2.3:o:redhat:enterprise_linux:7.0
OR  
  Running on/with
  Redhat Enterprise Linux 8.0 cpe:2.3:o:redhat:enterprise_linux:8.0

Configuration #3

AND
    CPE23 From Up To
OR  
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm
OR  
  Running on/with
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts
OR  
  Running on/with
  Canonical Ubuntu Linux 18.04 cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts
OR  
  Running on/with
  Canonical Ubuntu Linux 19.04 cpe:2.3:o:canonical:ubuntu_linux:19.04

Configuration #4

AND
    CPE23 From Up To
OR  
  Netapp A700s Firmware cpe:2.3:o:netapp:a700s_firmware:-
OR  
  Running on/with
  Netapp A700s cpe:2.3:h:netapp:a700s:-

Configuration #5

AND
    CPE23 From Up To
OR  
  Netapp Cn1610 Firmware cpe:2.3:o:netapp:cn1610_firmware:-
OR  
  Running on/with
  Netapp Cn1610 cpe:2.3:h:netapp:cn1610:-

Configuration #6

AND
    CPE23 From Up To
OR  
  Netapp H610s Firmware cpe:2.3:o:netapp:h610s_firmware:-
OR  
  Running on/with
  Netapp H610s cpe:2.3:h:netapp:h610s:-

Configuration #7

AND
    CPE23 From Up To
OR  
  Netapp Active Iq Unified Manager for Vmware Vsphere from 9.5 version cpe:2.3:a:netapp:active_iq_unified_manager_for_vmware_vsphere >= 9.5
OR  
  Running on/with
  Netapp Hci Management Node cpe:2.3:a:netapp:hci_management_node:-
OR  
  Running on/with
  Netapp Solidfire cpe:2.3:a:netapp:solidfire:-

Configuration #8

AND
    CPE23 From Up To
OR  
  Fedoraproject Fedora 29 cpe:2.3:o:fedoraproject:fedora:29
OR  
  Running on/with
  Fedoraproject Fedora 30 cpe:2.3:o:fedoraproject:fedora:30

Configuration #9

AND
    CPE23 From Up To
OR  
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
OR  
  Running on/with
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0

Configuration #10

AND
    CPE23 From Up To
OR  
  Opensuse Leap 15.0 cpe:2.3:o:opensuse:leap:15.0
OR  
  Running on/with
  Opensuse Leap 15.1 cpe:2.3:o:opensuse:leap:15.1
OR  
  Running on/with
  Opensuse Leap 42.3 cpe:2.3:o:opensuse:leap:42.3
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...