Lucene search

K
redhatcveRedhat.comRH:CVE-2019-3846
HistoryApr 02, 2020 - 8:57 a.m.

CVE-2019-3846

2020-04-0208:57:44
redhat.com
access.redhat.com
20

0.001 Low

EPSS

Percentile

41.1%

A flaw was found in the Linux kernel’s Marvell wifi chip driver. A heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c allows remote attackers to cause a denial of service(system crash) or execute arbitrary code.

Mitigation

This flaw requires a system with marvell wifi network card to be attempting to connect to a attacker controlled wifi network. A temporary mitigation may be to only connect to known-good networks via wifi, or connect to a network via ethernet. Alternatively if wireless networking is not used the mwifiex kernel module can be blacklisted to prevent misuse of the vulnerable code.