Skip to content

There is heap-based buffer overflow in Linux kernel, all...

High severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 13, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

References

Published by the National Vulnerability Database Sep 20, 2019
Published to the GitHub Advisory Database May 24, 2022
Last updated Feb 13, 2023

Severity

High
7.8
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE ID

CVE-2019-14814

GHSA ID

GHSA-qw7j-pqgw-px85

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.