---

Red Hat Enterprise Linux 7 and CentOS 7 Receive Important Kernel Security Update

The new kernel security update is marked as ???Important??? by the Red Hat Product Security team and patches two heap overflows (CVE-2019-14816 and CVE-2019-14901) in the Marvell Wi-Fi chip driver. While CVE-2019-14816 could allow an attacker on the same Wi-Fi physical network segment to cause a denial of service (system crash) or even maybe execute arbitrary code, CVE-2019-14901is more dangerous as it lets a remote attacker crash the system or execute arbitrary code.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis