#VU28408 Out-of-bounds write in Linux kernel


Published: 2019-11-29 | Updated: 2020-06-01

Vulnerability identifier: #VU28408

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14897

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

A stack-based buffer overflow was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. An attacker is able to cause a denial of service (system crash) or, possibly execute arbitrary code, when a STA works in IBSS mode (allows connecting stations together without the use of an AP) and connects to another STA.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 5.0 - 5.0.21, 5.1 - 5.1.21, 5.2 - 5.2.21, 5.3 - 5.3.18, 5.4 - 5.4.42, 4.4 - 4.4.211, 4.9 - 4.9.211, 4.14 - 4.14.168, 4.19 - 4.19.99


External links
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.212
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.212
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.169
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.100
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.16


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability