ghsa-93c5-v3v3-mpq3
Vulnerability from github
Published
2022-05-24 17:02
Modified
2023-01-19 18:30
Severity ?
Details
A vulnerability was found in marvell wifi chip driver in Linux kernel. There is a heap-based buffer overflow in lbs_ibss_join_existing function in drivers/net/wireless/marvell/libertas/cfg.c allows remote attackers to cause a denial of service(system crash) or possibly execute arbitrary code. When STA connects to AP, lbs_ibss_join_existing function will be called for STA.
{ "affected": [], "aliases": [ "CVE-2019-14896" ], "database_specific": { "cwe_ids": [ "CWE-122", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-11-27T09:15:00Z", "severity": "HIGH" }, "details": "A vulnerability was found in marvell wifi chip driver in Linux kernel. There is a heap-based buffer overflow in lbs_ibss_join_existing function in drivers/net/wireless/marvell/libertas/cfg.c allows remote attackers to cause a denial of service(system crash) or possibly execute arbitrary code. When STA connects to AP, lbs_ibss_join_existing function will be called for STA.", "id": "GHSA-93c5-v3v3-mpq3", "modified": "2023-01-19T18:30:21Z", "published": "2022-05-24T17:02:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14896" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4228-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4228-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4227-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4227-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4226-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4225-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4225-1" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200103-0001" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MN6MLCN7G7VFTSXSZYXKXEFCUMFBUAXQ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4ISVNIC44SOGXTUBCIZFSUNQJ5LRKNZ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MN6MLCN7G7VFTSXSZYXKXEFCUMFBUAXQ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D4ISVNIC44SOGXTUBCIZFSUNQJ5LRKNZ" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14896" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774875" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2019-14896" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:3548" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/155879/Kernel-Live-Patch-Security-Notice-LSN-0061-1.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.