U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2019-14901 Detail

Description

A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html Mailing List  Third Party Advisory 
http://packetstormsecurity.com/files/155879/Kernel-Live-Patch-Security-Notice-LSN-0061-1.html Third Party Advisory  VDB Entry 
http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0328 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0339 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0374 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0375 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14901 Issue Tracking  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D4ISVNIC44SOGXTUBCIZFSUNQJ5LRKNZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MN6MLCN7G7VFTSXSZYXKXEFCUMFBUAXQ/
https://usn.ubuntu.com/4225-1/ Third Party Advisory 
https://usn.ubuntu.com/4225-2/ Third Party Advisory 
https://usn.ubuntu.com/4226-1/ Third Party Advisory 
https://usn.ubuntu.com/4227-1/ Third Party Advisory 
https://usn.ubuntu.com/4227-2/ Third Party Advisory 
https://usn.ubuntu.com/4228-1/ Third Party Advisory 
https://usn.ubuntu.com/4228-2/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  
CWE-400 Uncontrolled Resource Consumption Red Hat, Inc.  
CWE-122 Heap-based Buffer Overflow Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

19 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-14901
NVD Published Date:
11/29/2019
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.