Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2019-14897: kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2019-14897: kernel security update

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
11/29/2019
Created
02/25/2020
Added
02/24/2020
Modified
02/24/2020

Description

A stack-based buffer overflow was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. An attacker is able to cause a denial of service (system crash) or, possibly execute arbitrary code, when a STA works in IBSS mode (allows connecting stations together without the use of an AP) and connects to another STA.

Solution(s)

  • huawei-euleros-2_0_sp5-upgrade-kernel
  • huawei-euleros-2_0_sp5-upgrade-kernel-devel
  • huawei-euleros-2_0_sp5-upgrade-kernel-headers
  • huawei-euleros-2_0_sp5-upgrade-kernel-tools
  • huawei-euleros-2_0_sp5-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp5-upgrade-perf
  • huawei-euleros-2_0_sp5-upgrade-python-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;