A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-29T14:05:14

Updated: 2024-08-05T00:26:39.139Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14901

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-29T15:15:11.090

Modified: 2023-02-12T23:37:01.007

Link: CVE-2019-14901

cve-icon Redhat

Severity : Important

Publid Date: 2019-11-22T00:00:00Z

Links: CVE-2019-14901 - Bugzilla