CVE-2019-10126

Description

A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.

Categories

9.8
CVSS
Severity: Critical
CVSS 3.1 •
CVSS 3.0 •
CVSS 2.0 •
EPSS 0.83% Top 30%
Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com
Affected: n/a kernel
Published at:
Updated at:

References

Link Tags
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126 issue tracking third party advisory patch
https://www.debian.org/security/2019/dsa-4465 third party advisory vendor advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html third party advisory mailing list
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html third party advisory mailing list
https://seclists.org/bugtraq/2019/Jun/26 third party advisory mailing list
http://www.securityfocus.com/bid/108817 vdb entry third party advisory broken link
https://support.f5.com/csp/article/K95593121 third party advisory
https://security.netapp.com/advisory/ntap-20190710-0002/ third party advisory
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html mailing list third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html mailing list third party advisory vendor advisory
https://seclists.org/bugtraq/2019/Jul/33 mailing list third party advisory patch
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html vdb entry third party advisory patch
https://usn.ubuntu.com/4093-1/ third party advisory vendor advisory
https://usn.ubuntu.com/4094-1/ third party advisory vendor advisory
https://usn.ubuntu.com/4095-2/ third party advisory vendor advisory
https://usn.ubuntu.com/4095-1/ third party advisory vendor advisory
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html vdb entry third party advisory
https://usn.ubuntu.com/4117-1/ third party advisory vendor advisory
https://usn.ubuntu.com/4118-1/ third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:3076 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:3055 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:3089 third party advisory vendor advisory
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html vdb entry third party advisory
https://access.redhat.com/errata/RHSA-2019:3309 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:3517 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2020:0174 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2020:0204 third party advisory vendor advisory

Frequently Asked Questions

What is the severity of CVE-2019-10126?
CVE-2019-10126 has been scored as a critical severity vulnerability.
How to fix CVE-2019-10126?
To fix CVE-2019-10126, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2019-10126 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2019-10126 is being actively exploited. According to its EPSS score, there is a ~1% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2019-10126?
CVE-2019-10126 affects n/a kernel.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.