CVE-2019-14815

CVE Details

Release Date:2019-11-25

Description


A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.

See more information about CVE-2019-14815 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2020-56702020-05-06
Oracle Linux version 7 (kernel-uek)ELSA-2020-56702020-05-06
Oracle Linux version 7 (kernel-uek)ELSA-2020-56762020-05-11
Oracle Linux version 8 (kernel)ELSA-2020-03392020-02-07
Oracle VM version 3.4 (kernel-uek)OVMSA-2020-00192020-06-02



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete