Description

A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.

INFO

Published Date :

Nov. 25, 2019, 11:15 a.m.

Last Modified :

July 13, 2023, 1:33 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-14815 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14815 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_for_ibm_z_systems_eus
5 Redhat enterprise_linux_for_real_time
6 Redhat enterprise_linux_for_real_time_for_nfv
7 Redhat enterprise_linux_for_real_time_for_nfv_tus
8 Redhat enterprise_linux_for_real_time_tus
9 Redhat codeready_linux_builder_eus
10 Redhat codeready_linux_builder_for_power_little_endian_eus
11 Redhat enterprise_linux_for_ibm_z_systems_\(structure_a\)
1 Netapp solidfire_baseboard_management_controller_firmware
2 Netapp solidfire
3 Netapp steelstore
4 Netapp hci
5 Netapp altavault
6 Netapp baseboard_management_controller
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-14815.

URL Resource
https://access.redhat.com/errata/RHSA-2020:0174 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0328 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0339 Third Party Advisory
https://access.redhat.com/security/cve/cve-2019-14815 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14815 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html Mailing List Third Party Advisory
https://lore.kernel.org/linux-wireless/20190828020751.13625-1-huangwenabc%40gmail.com Issue Tracking Mailing List Patch Vendor Advisory
https://security.netapp.com/advisory/ntap-20200103-0001/ Mailing List Patch Third Party Advisory
https://www.openwall.com/lists/oss-security/2019/08/28/1 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14815 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14815 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 13, 2023

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0174 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0174 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0328 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0328 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0339 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0339 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/cve-2019-14815 No Types Assigned https://access.redhat.com/security/cve/cve-2019-14815 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a No Types Assigned https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/linux-wireless/20190828020751.13625-1-huangwenabc%40gmail.com No Types Assigned https://lore.kernel.org/linux-wireless/20190828020751.13625-1-huangwenabc%40gmail.com Issue Tracking, Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200103-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200103-0001/ Mailing List, Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.146 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.75 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.2.17
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_\(structure_a\):7_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:altavault:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability found in the Linux kernel's WMM implementation for Marvell WiFi-based hardware (mwifiex) could lead to a denial of service or allow arbitrary code execution. For this flaw to be executed, the attacker must be both local and privileged. There is no mitigation to this flaw. A patch has been provided to remediate this flaw. A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.
    Removed Reference https://access.redhat.com/errata/RHSA-2020:1016 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:1070 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2019-14815 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1744137 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-122
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver. A vulnerability found in the Linux kernel's WMM implementation for Marvell WiFi-based hardware (mwifiex) could lead to a denial of service or allow arbitrary code execution. For this flaw to be executed, the attacker must be both local and privileged. There is no mitigation to this flaw. A patch has been provided to remediate this flaw.
    Removed Reference https://lore.kernel.org/linux-wireless/[email protected] [Patch, Third Party Advisory]
    Added Reference https://lore.kernel.org/linux-wireless/20190828020751.13625-1-huangwenabc%40gmail.com [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:1016 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1744137 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2019-14815 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:1070 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-122
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0339 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0328 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0174 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/cve-2019-14815 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200103-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14815 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14815 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/linux-wireless/[email protected] No Types Assigned https://lore.kernel.org/linux-wireless/[email protected] Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2019/08/28/1 No Types Assigned https://www.openwall.com/lists/oss-security/2019/08/28/1 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.3
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 02, 2019

    Action Type Old Value New Value
    Changed Description kernel is vulnerable to a None A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.
    Added Reference https://lore.kernel.org/linux-wireless/[email protected] [No Types Assigned]
    Added Reference https://www.openwall.com/lists/oss-security/2019/08/28/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14815 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-14815 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.02%

score

0.29037

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability