Heap Overflow Vulnerability in Marvell Wifi Driver

Heap Overflow Vulnerability in Marvell Wifi Driver

CVE-2019-14815 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.