CVE-2019-14895
29.11.2019, 14:15
A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.Enginsight
Vendor | Product | Version |
---|---|---|
linux | linux_kernel | 3.7 ≤ 𝑥 < 3.16.81 |
linux | linux_kernel | 3.17 ≤ 𝑥 < 4.4.210 |
linux | linux_kernel | 4.5 ≤ 𝑥 < 4.9.210 |
linux | linux_kernel | 4.10 ≤ 𝑥 < 4.14.165 |
linux | linux_kernel | 4.15 ≤ 𝑥 < 4.19.96 |
linux | linux_kernel | 4.20 ≤ 𝑥 < 5.4.12 |
debian | debian_linux | 8.0 |
canonical | ubuntu_linux | 14.04 |
canonical | ubuntu_linux | 16.04 |
canonical | ubuntu_linux | 18.04 |
canonical | ubuntu_linux | 19.04 |
canonical | ubuntu_linux | 19.10 |
opensuse | leap | 15.1 |
𝑥
= Vulnerable software versions

Debian Releases

Ubuntu Releases
Ubuntu Product | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
linux |
| ||||||||||||
linux-aws |
| ||||||||||||
linux-aws-5.0 |
| ||||||||||||
linux-aws-hwe |
| ||||||||||||
linux-azure |
| ||||||||||||
linux-azure-5.3 |
| ||||||||||||
linux-azure-edge |
| ||||||||||||
linux-gcp |
| ||||||||||||
linux-gcp-5.3 |
| ||||||||||||
linux-gcp-edge |
| ||||||||||||
linux-gke-4.15 |
| ||||||||||||
linux-gke-5.0 |
| ||||||||||||
linux-gke-5.3 |
| ||||||||||||
linux-hwe |
| ||||||||||||
linux-hwe-edge |
| ||||||||||||
linux-kvm |
| ||||||||||||
linux-lts-trusty |
| ||||||||||||
linux-lts-xenial |
| ||||||||||||
linux-oem |
| ||||||||||||
linux-oem-5.6 |
| ||||||||||||
linux-oem-osp1 |
| ||||||||||||
linux-oracle |
| ||||||||||||
linux-oracle-5.0 |
| ||||||||||||
linux-oracle-5.3 |
| ||||||||||||
linux-raspi2 |
| ||||||||||||
linux-raspi2-5.3 |
| ||||||||||||
linux-snapdragon |
|
Common Weakness Enumeration
- CWE-122 - Heap-based Buffer OverflowA heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().
- CWE-787 - Out-of-bounds WriteThe software writes data past the end, or before the beginning, of the intended buffer.
References