CVE-2019-10126

critical

Description

A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.

References

http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html

http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html

http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html

http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html

https://access.redhat.com/errata/RHSA-2019:3055

https://access.redhat.com/errata/RHSA-2019:3076

https://access.redhat.com/errata/RHSA-2019:3089

https://access.redhat.com/errata/RHSA-2019:3309

https://access.redhat.com/errata/RHSA-2019:3517

https://access.redhat.com/errata/RHSA-2020:0174

https://access.redhat.com/errata/RHSA-2020:0204

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126

https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html

https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html

https://seclists.org/bugtraq/2019/Jul/33

https://seclists.org/bugtraq/2019/Jun/26

https://security.netapp.com/advisory/ntap-20190710-0002/

https://support.f5.com/csp/article/K95593121

https://usn.ubuntu.com/4093-1/

https://usn.ubuntu.com/4094-1/

https://usn.ubuntu.com/4095-1/

https://usn.ubuntu.com/4095-2/

https://usn.ubuntu.com/4117-1/

https://usn.ubuntu.com/4118-1/

https://www.debian.org/security/2019/dsa-4465

Details

Source: Mitre, NVD

Published: 2019-06-14

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical