CVE-2019-14816
20.09.2019, 19:15
There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.Enginsight
Vendor | Product | Version |
---|---|---|
linux | linux_kernel | 3.6 ≤ 𝑥 < 3.16.74 |
linux | linux_kernel | 3.17 ≤ 𝑥 < 4.4.194 |
linux | linux_kernel | 4.5 ≤ 𝑥 < 4.9.194 |
linux | linux_kernel | 4.10 ≤ 𝑥 < 4.14.146 |
linux | linux_kernel | 4.15 ≤ 𝑥 < 4.19.75 |
linux | linux_kernel | 4.20 ≤ 𝑥 < 5.2.17 |
redhat | virtualization | 4.0 |
redhat | enterprise_linux | 5.0 |
redhat | enterprise_linux | 6.0 |
redhat | enterprise_linux | 6.4 |
redhat | enterprise_linux | 7.0 |
redhat | enterprise_linux | 7.6 |
redhat | enterprise_linux | 8.0 |
redhat | enterprise_linux_compute_node_eus | 7.6 |
redhat | enterprise_linux_eus | 7.6 |
redhat | enterprise_linux_eus | 7.7 |
redhat | enterprise_linux_eus | 8.1 |
redhat | enterprise_linux_eus | 8.2 |
redhat | enterprise_linux_eus | 8.4 |
redhat | enterprise_linux_for_power_big_endian_eus | 7.6_ppc64:_ppc64 |
redhat | enterprise_linux_for_real_time_for_nfv_tus | 8.2 |
redhat | enterprise_linux_for_real_time_for_nfv_tus | 8.4 |
redhat | enterprise_linux_for_real_time_tus | 8.2 |
redhat | enterprise_linux_for_real_time_tus | 8.4 |
redhat | enterprise_linux_server | 7.6 |
redhat | enterprise_linux_server | 8.0 |
redhat | enterprise_linux_server_aus | 7.2 |
redhat | enterprise_linux_server_aus | 7.3 |
redhat | enterprise_linux_server_aus | 7.6 |
redhat | enterprise_linux_server_aus | 8.2 |
redhat | enterprise_linux_server_aus | 8.4 |
redhat | enterprise_linux_server_tus | 7.3 |
redhat | enterprise_linux_server_tus | 7.6 |
redhat | enterprise_linux_server_tus | 8.2 |
redhat | enterprise_linux_server_tus | 8.4 |
redhat | enterprise_linux_tus | 7.7 |
redhat | messaging_realtime_grid | 2.0 |
redhat | virtualization | 4.2 |
debian | debian_linux | 8.0 |
netapp | data_availability_services | - |
netapp | hci_management_node | - |
netapp | service_processor | - |
netapp | solidfire | - |
netapp | steelstore_cloud_integrated_storage | - |
netapp | a700s_firmware | - |
netapp | a320_firmware | - |
netapp | c190_firmware | - |
netapp | a220_firmware | - |
netapp | fas2720_firmware | - |
netapp | fas2750_firmware | - |
netapp | a800_firmware | - |
netapp | h300s_firmware | - |
netapp | h500s_firmware | - |
netapp | h700s_firmware | - |
netapp | h300e_firmware | - |
netapp | h500e_firmware | - |
netapp | h700e_firmware | - |
netapp | h410s_firmware | - |
netapp | h410s_firmware | - |
netapp | h610s_firmware | - |
canonical | ubuntu_linux | 14.04 |
canonical | ubuntu_linux | 16.04 |
canonical | ubuntu_linux | 18.04 |
canonical | ubuntu_linux | 19.04 |
opensuse | leap | 15.0 |
opensuse | leap | 15.1 |
𝑥
= Vulnerable software versions

Debian Releases

Ubuntu Releases
Ubuntu Product | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
linux |
| ||||||||||||
linux-aws |
| ||||||||||||
linux-aws-5.0 |
| ||||||||||||
linux-aws-hwe |
| ||||||||||||
linux-azure |
| ||||||||||||
linux-azure-5.3 |
| ||||||||||||
linux-azure-edge |
| ||||||||||||
linux-gcp |
| ||||||||||||
linux-gcp-5.3 |
| ||||||||||||
linux-gcp-edge |
| ||||||||||||
linux-gke-4.15 |
| ||||||||||||
linux-gke-5.0 |
| ||||||||||||
linux-gke-5.3 |
| ||||||||||||
linux-hwe |
| ||||||||||||
linux-hwe-edge |
| ||||||||||||
linux-kvm |
| ||||||||||||
linux-lts-trusty |
| ||||||||||||
linux-lts-xenial |
| ||||||||||||
linux-oem |
| ||||||||||||
linux-oem-5.6 |
| ||||||||||||
linux-oem-osp1 |
| ||||||||||||
linux-oracle |
| ||||||||||||
linux-oracle-5.0 |
| ||||||||||||
linux-oracle-5.3 |
| ||||||||||||
linux-raspi2 |
| ||||||||||||
linux-raspi2-5.3 |
| ||||||||||||
linux-snapdragon |
|
Common Weakness Enumeration
- CWE-122 - Heap-based Buffer OverflowA heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().
- CWE-787 - Out-of-bounds WriteThe software writes data past the end, or before the beginning, of the intended buffer.
References