A heap-based buffer overflow was... CVE-2019-14895

7.5 AV AC AU C I A
发布: 2019-11-29
修订: 2023-02-12

A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.

0%
暂无可用Exp或PoC
当前有16条受影响产品信息