A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-27T08:05:17

Updated: 2024-08-05T00:26:39.112Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14896

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-27T09:15:11.107

Modified: 2023-02-12T23:36:46.337

Link: CVE-2019-14896

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-11-25T08:33:00Z

Links: CVE-2019-14896 - Bugzilla