Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2019-14895: kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2019-14895: kernel security update

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
11/29/2019
Created
02/27/2020
Added
02/26/2020
Modified
02/14/2023

Description

A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.

Solution(s)

  • huawei-euleros-2_0_sp8-upgrade-bpftool
  • huawei-euleros-2_0_sp8-upgrade-kernel
  • huawei-euleros-2_0_sp8-upgrade-kernel-devel
  • huawei-euleros-2_0_sp8-upgrade-kernel-headers
  • huawei-euleros-2_0_sp8-upgrade-kernel-source
  • huawei-euleros-2_0_sp8-upgrade-kernel-tools
  • huawei-euleros-2_0_sp8-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp8-upgrade-perf
  • huawei-euleros-2_0_sp8-upgrade-python-perf
  • huawei-euleros-2_0_sp8-upgrade-python3-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;