3.3
LOW
CVE-2019-19057
Marvell mwifiex Linux Kernel Denial of Service Memory Leak
Description

Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka CID-d10dcb615c8e.

INFO

Published Date :

Nov. 18, 2019, 6:15 a.m.

Last Modified :

Nov. 7, 2023, 3:07 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-19057 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-19057 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp solidfire_baseboard_management_controller_firmware
3 Netapp cloud_backup
4 Netapp solidfire_\&_hci_management_node
5 Netapp e-series_santricity_os_controller
6 Netapp steelstore_cloud_integrated_storage
7 Netapp solidfire\,_enterprise_sds_\&_hci_storage_node
8 Netapp hci_compute_node_firmware
9 Netapp hci_baseboard_management_controller
10 Netapp aff_baseboard_management_controller
11 Netapp data_availability_services
12 Netapp fas\/aff_baseboard_management_controller
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Broadcom brocade_fabric_operating_system_firmware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19057 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19057 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
  • Modified Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html No Types Assigned http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Jan/10 No Types Assigned https://seclists.org/bugtraq/2020/Jan/10 Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4254-1/ No Types Assigned https://usn.ubuntu.com/4254-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4254-2/ No Types Assigned https://usn.ubuntu.com/4254-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4284-1/ No Types Assigned https://usn.ubuntu.com/4284-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4285-1/ No Types Assigned https://usn.ubuntu.com/4285-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4287-1/ No Types Assigned https://usn.ubuntu.com/4287-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4287-2/ No Types Assigned https://usn.ubuntu.com/4287-2/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:* *cpe:2.3:a:netapp:fas\/aff_baseboard_management_controller:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-400 CWE-401
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4284-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4287-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4287-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4285-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4254-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 29, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4254-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Jan/10 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 16, 2019

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20191205-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20191205-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 05, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20191205-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/d10dcb615c8e29d403a24d35f8310a7a53e3050c No Types Assigned https://github.com/torvalds/linux/commit/d10dcb615c8e29d403a24d35f8310a7a53e3050c Patch, Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.3.11
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19057 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19057 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.15358

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability