CVE-2019-11486

CVSS V2 Medium 6.9 CVSS V3 High 7
Description
The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel before 5.0.8 has multiple race conditions.
Overview
  • CVE ID
  • CVE-2019-11486
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-04-23T22:29:05
  • Last Modified Date
  • 2019-06-15T01:29:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 5.0.8
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:50:19 Added to TrackCVE
2022-12-03 20:01:46 2019-04-23T22:29Z 2019-04-23T22:29:05 CVE Published Date updated
2022-12-03 20:01:46 2019-06-15T01:29:00 CVE Modified Date updated
2022-12-03 20:01:46 Modified Vulnerability Status updated