Lucene search

K
redhatcveRedhat.comRH:CVE-2019-14814
HistoryApr 03, 2020 - 8:11 a.m.

CVE-2019-14814

2020-04-0308:11:08
redhat.com
access.redhat.com
17

0.0004 Low

EPSS

Percentile

15.7%

A flaw was found in the Linux kernel’s implementation of the Marvell wifi driver, which can allow a local user who has CAP_NET_ADMIN or administrative privileges to possibly cause a Denial Of Service (DOS) by corrupting memory and possible code execution.