Out-of-bounds write in Linux kernel



Published: 2019-11-27 | Updated: 2020-06-01
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-14896
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU28409

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14896

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.4 - 5.4.42

External links

http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.212
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.212
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.169
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.100
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.16


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###