A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html cve-icon cve-icon
http://packetstormsecurity.com/files/155879/Kernel-Live-Patch-Security-Notice-LSN-0061-1.html cve-icon cve-icon
http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0328 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0339 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0374 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0375 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0543 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0592 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0609 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0653 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0661 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0664 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14895 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D4ISVNIC44SOGXTUBCIZFSUNQJ5LRKNZ/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MN6MLCN7G7VFTSXSZYXKXEFCUMFBUAXQ/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-14895 cve-icon
https://usn.ubuntu.com/4225-1/ cve-icon cve-icon
https://usn.ubuntu.com/4225-2/ cve-icon cve-icon
https://usn.ubuntu.com/4226-1/ cve-icon cve-icon
https://usn.ubuntu.com/4227-1/ cve-icon cve-icon
https://usn.ubuntu.com/4227-2/ cve-icon cve-icon
https://usn.ubuntu.com/4228-1/ cve-icon cve-icon
https://usn.ubuntu.com/4228-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-14895 cve-icon
https://www.openwall.com/lists/oss-security/2019/11/22/2 cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-29T13:50:14

Updated: 2024-08-05T00:26:39.153Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14895

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-29T14:15:11.177

Modified: 2023-02-12T23:36:37.470

Link: CVE-2019-14895

cve-icon Redhat

Severity : Important

Publid Date: 2019-11-25T08:29:00Z

Links: CVE-2019-14895 - Bugzilla