Red Hat Enterprise Linux 7 and CentOS 7 Receive Important Kernel Security Update

Posted by hanuca on Feb 27, 2020 12:10 PM EDT
9to5Linux; By Marius Nestor
Mail this story
Print this story

A new important Linux kernel security update has been released on February 26th for the Red Hat Enterprise Linux 7 and CentOS Linux 7 operating system series to address critical vulnerabilities.

The new kernel security update is marked as “Important” by the Red Hat Product Security team and patches two heap overflows (CVE-2019-14816 and CVE-2019-14901) in the Marvell Wi-Fi chip driver.

While CVE-2019-14816 could allow an attacker on the same Wi-Fi physical network segment to cause a denial of service (system crash) or even maybe execute arbitrary code, CVE-2019-14901is more dangerous as it lets a remote attacker crash the system or execute arbitrary code.

Full Story

  Nav
» Read more about: Story Type: News Story; Groups: Distributions, Kernel, Linux, Red Hat

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.