vulnerability
Huawei EulerOS: CVE-2019-14901: kernel security update
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 10 | (AV:N/AC:L/Au:N/C:C/I:C/A:C) | Nov 29, 2019 | Jun 17, 2020 | Aug 13, 2025 |
Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
Nov 29, 2019
Added
Jun 17, 2020
Modified
Aug 13, 2025
Description
A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.
Solutions
huawei-euleros-2_0_sp2-upgrade-kernelhuawei-euleros-2_0_sp2-upgrade-kernel-debughuawei-euleros-2_0_sp2-upgrade-kernel-debug-develhuawei-euleros-2_0_sp2-upgrade-kernel-debuginfohuawei-euleros-2_0_sp2-upgrade-kernel-debuginfo-common-x86_64huawei-euleros-2_0_sp2-upgrade-kernel-develhuawei-euleros-2_0_sp2-upgrade-kernel-headershuawei-euleros-2_0_sp2-upgrade-kernel-toolshuawei-euleros-2_0_sp2-upgrade-kernel-tools-libshuawei-euleros-2_0_sp2-upgrade-perfhuawei-euleros-2_0_sp2-upgrade-python-perf
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.