Vulnerability Name: | CVE-2019-14899 (CCN-172650) | ||||||||||||||||
Assigned: | 2019-12-04 | ||||||||||||||||
Published: | 2019-12-04 | ||||||||||||||||
Updated: | 2023-03-01 | ||||||||||||||||
Summary: | |||||||||||||||||
CVSS v3 Severity: | 7.4 High (CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
8.0 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:U/RC:R)
| ||||||||||||||||
CVSS v2 Severity: | 4.9 Medium (CVSS v2 Vector: AV:A/AC:M/Au:S/C:P/I:P/A:P)
| ||||||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-14899 Source: secalert@redhat.com Type: Mailing List, Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Mailing List, Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Mailing List, Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Mailing List, Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Mailing List, Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Mailing List, Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Mailing List, Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Mailing List, Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Issue Tracking, Third Party Advisory secalert@redhat.com Source: CCN Type: Devuan Web site Devuan Source: XF Type: UNKNOWN linux-cve201914899-sec-bypass(172650) Source: CCN Type: Fedora Web site Fedora Source: CCN Type: Manjaro Web site Manjaro Source: CCN Type: MX Linux Web site MX Linux Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: CCN Type: oss-sec Mailing List, Wed, 04 Dec 2019 19:37:07 -0700 [CVE-2019-14899] Inferring and hijacking VPN-tunneled TCP connections. Source: CCN Type: oss-sec Mailing List, Thu, 5 Dec 2019 05:05:21 +0100 Re: [CVE-2019-14899] Inferring and hijacking VPN-tunneled TCP connections Source: CCN Type: oss-sec Mailing List, Wed, 4 Dec 2019 22:37:33 -0800 Re: [CVE-2019-14899] Inferring and hijacking VPN-tunneled TCP connections Source: CCN Type: Apple security document HT211288 About the security content of iOS 13.6 and iPadOS 13.6 Source: CCN Type: Apple security document HT211289 About the security content of macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra Source: CCN Type: Apple security document HT211290 About the security content of tvOS 13.4.8 Source: CCN Type: Apple security document HT211931 About the security content of macOS Big Sur 11.0.1 Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: CCN Type: Ubuntu Web site Ubuntu Source: CCN Type: Slackware Web site Slackware Linux Source: CCN Type: Void Linux Web site Void Linux Source: CCN Type: Arch Linux Web site Arch Linux Source: CCN Type: Debian Web site Debian Source: CCN Type: Deepin Web site Deepin LInux Source: CCN Type: FreeBSD Web site FreeBSD Source: CCN Type: IBM Security Bulletin 6205698 (Workload Automation) Vulnerability in Ubuntu affects IBM Workload Scheduler 9.5 Source: CCN Type: OpenBSD Web site OpenBSD | ||||||||||||||||
Vulnerable Configuration: | Configuration CCN 1:![]() | ||||||||||||||||
Oval Definitions | |||||||||||||||||
| |||||||||||||||||
BACK |