Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2019-14814

Опубликовано: 28 авг. 2019
Источник: redhat
CVSS3: 6.7

Описание

There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

A flaw was found in the Linux kernel’s implementation of the Marvell wifi driver, which can allow a local user who has CAP_NET_ADMIN or administrative privileges to possibly cause a Denial Of Service (DOS) by corrupting memory and possible code execution.

Затронутые пакеты

ПлатформаПакетСостояниеРекомендацияРелиз
Red Hat Enterprise Linux 5kernelNot affected
Red Hat Enterprise Linux 6kernelNot affected
Red Hat Enterprise Linux 7kernel-rtAffected
Red Hat Enterprise MRG 2kernel-rtWill not fix
Red Hat Enterprise Linux 7kernel-altFixedRHSA-2020:017421.01.2020
Red Hat Enterprise Linux 7kernelFixedRHSA-2020:101631.03.2020
Red Hat Enterprise Linux 8kernel-rtFixedRHSA-2020:032804.02.2020
Red Hat Enterprise Linux 8kernelFixedRHSA-2020:033904.02.2020

Показывать по

Дополнительная информация

Статус:

Moderate
Дефект:
CWE-122
https://bugzilla.redhat.com/show_bug.cgi?id=1744130kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS

6.7 Medium

CVSS3

Связанные уязвимости

CVSS3: 7.8
ubuntu
больше 5 лет назад

There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

CVSS3: 7.8
nvd
больше 5 лет назад

There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

CVSS3: 7.8
debian
больше 5 лет назад

There is heap-based buffer overflow in Linux kernel, all versions up t ...

CVSS3: 7.8
github
около 3 лет назад

There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

CVSS3: 7.8
fstec
почти 6 лет назад

Уязвимость функции mwifiex_set_uap_rates() драйвера Wi-Fi Marvell ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код

6.7 Medium

CVSS3