Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-10126 First vendor Publication 2019-06-14
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10126

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Os 4
Os 2
Os 3326
Os 2
Os 1
Os 2
Os 1
Os 4
Os 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 3
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/108817
BUGTRAQ https://seclists.org/bugtraq/2019/Jul/33
https://seclists.org/bugtraq/2019/Jun/26
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K95593121
DEBIAN https://www.debian.org/security/2019/dsa-4465
MISC http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slack...
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice...
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice...
MLIST https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3055
https://access.redhat.com/errata/RHSA-2019:3076
https://access.redhat.com/errata/RHSA-2019:3089
https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2020:0174
https://access.redhat.com/errata/RHSA-2020:0204
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
UBUNTU https://usn.ubuntu.com/4093-1/
https://usn.ubuntu.com/4094-1/
https://usn.ubuntu.com/4095-1/
https://usn.ubuntu.com/4095-2/
https://usn.ubuntu.com/4117-1/
https://usn.ubuntu.com/4118-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-03-12 12:54:58
  • Multiple Updates
2024-02-02 01:59:16
  • Multiple Updates
2024-02-01 12:16:26
  • Multiple Updates
2023-12-29 01:53:05
  • Multiple Updates
2023-11-22 01:52:31
  • Multiple Updates
2023-09-05 12:57:10
  • Multiple Updates
2023-09-05 01:16:08
  • Multiple Updates
2023-09-02 12:56:29
  • Multiple Updates
2023-09-02 01:16:24
  • Multiple Updates
2023-08-12 13:00:18
  • Multiple Updates
2023-08-12 01:15:41
  • Multiple Updates
2023-08-11 12:54:11
  • Multiple Updates
2023-08-11 01:16:08
  • Multiple Updates
2023-08-06 12:52:35
  • Multiple Updates
2023-08-06 01:15:38
  • Multiple Updates
2023-08-04 12:52:50
  • Multiple Updates
2023-08-04 01:15:47
  • Multiple Updates
2023-07-14 12:52:50
  • Multiple Updates
2023-07-14 01:15:45
  • Multiple Updates
2023-06-06 12:46:57
  • Multiple Updates
2023-03-29 01:54:13
  • Multiple Updates
2023-03-28 12:16:03
  • Multiple Updates
2023-02-13 05:27:44
  • Multiple Updates
2023-02-03 05:28:00
  • Multiple Updates
2023-01-25 01:44:05
  • Multiple Updates
2022-11-03 09:28:08
  • Multiple Updates
2021-10-28 17:23:19
  • Multiple Updates
2021-05-04 13:21:47
  • Multiple Updates
2021-04-22 02:36:47
  • Multiple Updates
2020-05-23 02:20:56
  • Multiple Updates
2019-09-03 12:03:23
  • Multiple Updates
2019-08-29 12:07:22
  • Multiple Updates
2019-08-14 12:10:27
  • Multiple Updates
2019-07-26 12:02:34
  • Multiple Updates
2019-07-23 12:02:10
  • Multiple Updates
2019-07-21 12:01:12
  • Multiple Updates
2019-07-20 12:03:30
  • Multiple Updates
2019-07-11 12:10:14
  • Multiple Updates
2019-07-04 12:10:02
  • Multiple Updates
2019-06-19 13:19:19
  • Multiple Updates
2019-06-19 00:19:33
  • Multiple Updates
2019-06-18 21:19:26
  • Multiple Updates
2019-06-18 09:19:26
  • Multiple Updates
2019-06-18 05:19:11
  • Multiple Updates
2019-06-17 21:19:32
  • Multiple Updates
2019-06-14 21:19:41
  • First insertion