vulnerability
Red Hat OpenShift: CVE-2019-14816: kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:L/Au:N/C:C/I:C/A:C) | Sep 20, 2019 | Dec 29, 2020 | Apr 11, 2025 |
Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
Sep 20, 2019
Added
Dec 29, 2020
Modified
Apr 11, 2025
Description
There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.
Solution
linuxrpm-upgrade-redhat-coreos
References
- CVE-2019-14816
- https://attackerkb.com/topics/CVE-2019-14816
- REDHAT-RHSA-2020:0174
- REDHAT-RHSA-2020:0204
- REDHAT-RHSA-2020:0328
- REDHAT-RHSA-2020:0339
- REDHAT-RHSA-2020:0374
- REDHAT-RHSA-2020:0375
- REDHAT-RHSA-2020:0653
- REDHAT-RHSA-2020:0661
- REDHAT-RHSA-2020:0664
- REDHAT-RHSA-2020:1266
- REDHAT-RHSA-2020:1347
- REDHAT-RHSA-2020:1353

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.