CVE-2019-14901

CVE Details

Release Date:2019-11-29

Description


A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.

See more information about CVE-2019-14901 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.8 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2020-55412020-02-22
Oracle Linux version 7 (kernel)ELSA-2020-03742020-02-05
Oracle Linux version 7 (kernel-uek)ELSA-2020-55412020-02-22
Oracle Linux version 7 (kernel-uek)ELSA-2020-55692020-03-15
Oracle Linux version 8 (kernel)ELSA-2020-03392020-02-07
Oracle VM version 3.4 (kernel-uek)OVMSA-2020-00082020-03-06



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete