7.5
HIGH
CVE-2019-11810
Megasas Denial of Service NULL Pointer Dereference
Description

An issue was discovered in the Linux kernel before 5.0.7. A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free.

INFO

Published Date :

May 7, 2019, 2:29 p.m.

Last Modified :

Dec. 2, 2022, 7:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-11810 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-11810 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11810.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html Mailing List Third Party Advisory
http://www.securityfocus.com/bid/108286 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:1959 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1971 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2029 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2043 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2736 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2837 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3217 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0036 Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.7 Release Notes Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bcf3b67d16a4c8ffae0aa79de5853435e683945c Patch Vendor Advisory
https://github.com/torvalds/linux/commit/bcf3b67d16a4c8ffae0aa79de5853435e683945c Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html Third Party Advisory
https://security.netapp.com/advisory/ntap-20190719-0003/ Third Party Advisory
https://support.f5.com/csp/article/K50484570 Third Party Advisory
https://usn.ubuntu.com/4005-1/ Third Party Advisory
https://usn.ubuntu.com/4008-1/ Third Party Advisory
https://usn.ubuntu.com/4008-3/ Third Party Advisory
https://usn.ubuntu.com/4115-1/ Third Party Advisory
https://usn.ubuntu.com/4118-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11810 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11810 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 02, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/108286 No Types Assigned http://www.securityfocus.com/bid/108286 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1959 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1959 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1971 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1971 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2029 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2029 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2043 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2043 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2736 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2736 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2837 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2837 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3217 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3217 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0036 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0036 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190719-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20190719-0003/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K50484570 No Types Assigned https://support.f5.com/csp/article/K50484570 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4005-1/ No Types Assigned https://usn.ubuntu.com/4005-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4008-1/ No Types Assigned https://usn.ubuntu.com/4008-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4008-3/ No Types Assigned https://usn.ubuntu.com/4008-3/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4115-1/ No Types Assigned https://usn.ubuntu.com/4115-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4118-1/ No Types Assigned https://usn.ubuntu.com/4118-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.0.7 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.16.69 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.139 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.4.179 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.168 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.111 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.34 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.0.7
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-476 CWE-476 CWE-416
  • CVE Modified by [email protected]

    Jan. 07, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0036 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3217 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2837 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2736 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4115-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4118-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2043 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2029 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1971 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1959 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190719-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 13, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K50484570 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 07, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4008-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 05, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4008-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4005-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108286 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bcf3b67d16a4c8ffae0aa79de5853435e683945c No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bcf3b67d16a4c8ffae0aa79de5853435e683945c Patch, Vendor Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.7 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.7 Release Notes, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/bcf3b67d16a4c8ffae0aa79de5853435e683945c No Types Assigned https://github.com/torvalds/linux/commit/bcf3b67d16a4c8ffae0aa79de5853435e683945c Patch, Third Party Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.0.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11810 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11810 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.62 }} -0.20%

score

0.87759

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability