exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

CVE-2019-10126

Status Candidate

Overview

A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.

Related Files

Red Hat Security Advisory 2020-2289-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2289-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free, heap overflow, memory leak, null pointer, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2017-18595, CVE-2019-10126, CVE-2019-19768, CVE-2019-3846, CVE-2020-10711
SHA-256 | ca1a3813a0ecbcf9e2f73b9ff16150fb54c458acd38a43569a373d34d79a64fa
Red Hat Security Advisory 2020-0204-01
Posted Jan 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0204-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, heap overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2018-16884, CVE-2019-0154, CVE-2019-0155, CVE-2019-10126, CVE-2019-11135, CVE-2019-14816, CVE-2019-14821, CVE-2019-14901, CVE-2019-3900, CVE-2019-5489, CVE-2019-9506
SHA-256 | b8530fb9276e80ebe2fec5b38a7dd5cf3a19b3a0b32577a66ec4d709877292f7
Red Hat Security Advisory 2020-0174-01
Posted Jan 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0174-01 - The kernel-alt packages provide the Linux kernel version 4.x. Issues addressed include buffer overflow, bypass, denial of service, heap overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-18559, CVE-2018-3693, CVE-2019-10126, CVE-2019-11487, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-17133, CVE-2019-18660, CVE-2019-3846, CVE-2019-8912
SHA-256 | 41e823b22c4390a682c7e17368c6a219fa08a99933b55c2e18c9b56883fb0b0f
Red Hat Security Advisory 2019-3517-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3517-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, heap overflow, information leakage, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2015-1593, CVE-2018-16884, CVE-2018-19854, CVE-2018-19985, CVE-2018-20169, CVE-2019-10126, CVE-2019-10207, CVE-2019-10638, CVE-2019-11599, CVE-2019-11833, CVE-2019-11884, CVE-2019-13233, CVE-2019-14821, CVE-2019-15916, CVE-2019-3459, CVE-2019-3460, CVE-2019-3874, CVE-2019-3882, CVE-2019-3900, CVE-2019-5489, CVE-2019-7222, CVE-2019-9506
SHA-256 | 03447a52c4980f374df664e7374cea8800a1174c9ab4df5eb1f470f7db1d6d0b
Red Hat Security Advisory 2019-3309-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3309-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, heap overflow, information leakage, null pointer, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-16884, CVE-2018-19854, CVE-2018-19985, CVE-2018-20169, CVE-2019-10126, CVE-2019-10207, CVE-2019-10638, CVE-2019-11599, CVE-2019-11833, CVE-2019-11884, CVE-2019-13233, CVE-2019-14821, CVE-2019-15916, CVE-2019-3459, CVE-2019-3460, CVE-2019-3874, CVE-2019-3882, CVE-2019-3900, CVE-2019-5489, CVE-2019-7222, CVE-2019-9506
SHA-256 | 59cc375374ff6c15113d1988a4247e3d24bd10d07e2610dd9344468468bbc9e6
Kernel Live Patch Security Notice LSN-0058-1
Posted Oct 23, 2019
Authored by Benjamin M. Romer

It was discovered that a race condition existed in the GFS2 file system in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux
advisories | CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, CVE-2018-21008, CVE-2019-0136, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835, CVE-2019-2054, CVE-2019-2181, CVE-2019-3846
SHA-256 | 5442de6a129171e9103a7acd9d861ab0fda6074505e32a4ad08db9df45b30c61
Red Hat Security Advisory 2019-3089-01
Posted Oct 16, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3089-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include heap overflow and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-20856, CVE-2019-10126, CVE-2019-3846, CVE-2019-9506
SHA-256 | 966191adf587e5eeb40216903077535c4dc132a4409dc0d25b960c04cedd1fb2
Red Hat Security Advisory 2019-3055-01
Posted Oct 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3055-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, heap overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-20856, CVE-2019-10126, CVE-2019-3846, CVE-2019-9506
SHA-256 | b027026790de1e5b3df9960c8b8f9634c244c64fc94d9cca1b1eec152bf4de1d
Red Hat Security Advisory 2019-3076-01
Posted Oct 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3076-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include heap overflow and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-20856, CVE-2019-10126, CVE-2019-3846, CVE-2019-9506
SHA-256 | fead7025c4a582d00ff91a7edb01aaff16cd6ed600d6c13699241d8d720209a9
Ubuntu Security Notice USN-4118-1
Posted Sep 3, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4118-1 - It was discovered that the alarmtimer implementation in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly track inode validations. An attacker could use this to construct a malicious XFS image that, when mounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-13053, CVE-2018-13093, CVE-2018-13098, CVE-2018-13099, CVE-2018-13100, CVE-2018-14610, CVE-2018-14611, CVE-2018-14612, CVE-2018-14614, CVE-2018-14616, CVE-2018-14617, CVE-2018-16862, CVE-2018-19985, CVE-2018-20169, CVE-2018-20511, CVE-2018-20784, CVE-2018-20856, CVE-2018-5383, CVE-2019-0136, CVE-2019-10126, CVE-2019-10207, CVE-2019-10638, CVE-2019-10639, CVE-2019-11085, CVE-2019-11487, CVE-2019-11599
SHA-256 | 4f908bb81d9ebb9dd129fad885aa16a8ad89f97c5c09adc998aefff895ea8268
Ubuntu Security Notice USN-4117-1
Posted Sep 2, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4117-1 - It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Amit Klein and Benny Pinkas discovered that the Linux kernel did not sufficiently randomize IP ID values generated for connectionless networking protocols. A remote attacker could use this to track particular Linux devices. Various other issues were also addressed.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, protocol
systems | linux, ubuntu
advisories | CVE-2019-10126, CVE-2019-10638, CVE-2019-12984, CVE-2019-13233, CVE-2019-13272, CVE-2019-14283, CVE-2019-14284, CVE-2019-3846, CVE-2019-3900
SHA-256 | 08931d3a174297788ef3a8a0259a69406ef81389b33e15ab37700c7d4e440f45
Kernel Live Patch Security Notice LSN-0054-1
Posted Aug 28, 2019
Authored by Benjamin M. Romer

It was discovered that the USB video device class implementation in the Linux kernel did not properly validate control bits, resulting in an out of bounds buffer read. A local attacker could use this to possibly expose sensitive information (kernel memory). It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other vulnerabilities have also been addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux
advisories | CVE-2018-1129, CVE-2019-10126, CVE-2019-12614, CVE-2019-12818, CVE-2019-12819, CVE-2019-12984, CVE-2019-13272, CVE-2019-2101, CVE-2019-3846
SHA-256 | 3bf6f3467455c33428751c5faf437aa7d6c64fe01342c90cc65e1d94808e2336
Ubuntu Security Notice USN-4095-2
Posted Aug 14, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4095-2 - USN-4095-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM. Eli Biham and Lior Neumann discovered that the Bluetooth implementation in the Linux kernel did not properly validate elliptic curve parameters during Diffie-Hellman key exchange in some situations. An attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-5383, CVE-2019-10126, CVE-2019-1125, CVE-2019-11833, CVE-2019-12614, CVE-2019-2054, CVE-2019-3846
SHA-256 | d920881c3d68724f3a5cfff94df2bf728ddbda002eda6e615804ba3f9aa609e1
Ubuntu Security Notice USN-4093-1
Posted Aug 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4093-1 - It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors incorrectly handle SWAPGS instructions during speculative execution. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-10126, CVE-2019-1125, CVE-2019-12614, CVE-2019-12984, CVE-2019-13233, CVE-2019-13272, CVE-2019-3846
SHA-256 | 972368dcf6177d5f57f6c9563b2ca592739590e4dce2d1505555c8bf5670da14
Ubuntu Security Notice USN-4095-1
Posted Aug 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4095-1 - Eli Biham and Lior Neumann discovered that the Bluetooth implementation in the Linux kernel did not properly validate elliptic curve parameters during Diffie-Hellman key exchange in some situations. An attacker could use this to expose sensitive information. It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2018-5383, CVE-2019-10126, CVE-2019-1125, CVE-2019-11599, CVE-2019-12614, CVE-2019-13272, CVE-2019-3846
SHA-256 | 73242072359d7bf186617f05dbb4e22278a6357ede250b31c563407ebd584e49
Ubuntu Security Notice USN-4094-1
Posted Aug 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4094-1 - It was discovered that the alarmtimer implementation in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly track inode validations. An attacker could use this to construct a malicious XFS image that, when mounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-13053, CVE-2018-13093, CVE-2018-13096, CVE-2018-13098, CVE-2018-13099, CVE-2018-13100, CVE-2018-14609, CVE-2018-14610, CVE-2018-14613, CVE-2018-14614, CVE-2018-14617, CVE-2018-16862, CVE-2018-20169, CVE-2018-20511, CVE-2018-20856, CVE-2018-5383, CVE-2019-10126, CVE-2019-1125, CVE-2019-12614, CVE-2019-12818, CVE-2019-12819, CVE-2019-12984, CVE-2019-13233, CVE-2019-13272, CVE-2019-2024, CVE-2019-2101, CVE-2019-3846
SHA-256 | 057991c54bda99e36e45617061b5319a3d5749216d070d59b5d605ff61ea7dcc
Slackware Security Advisory - Slackware 14.2 kernel Updates
Posted Jul 22, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New kernel packages are available for Slackware 14.2 to fix security issues.

tags | advisory, kernel
systems | linux, slackware
advisories | CVE-2018-16597, CVE-2019-10126, CVE-2019-11599, CVE-2019-13272, CVE-2019-3846, CVE-2019-3892
SHA-256 | eaf1386a913b81696db65328fdebb33b9ed751d8ee87000e03613ee7ec8b2e5f
Debian Security Advisory 4465-1
Posted Jun 19, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4465-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2019-10126, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-11486, CVE-2019-11599, CVE-2019-11815, CVE-2019-11833, CVE-2019-11884, CVE-2019-3846, CVE-2019-5489, CVE-2019-9500, CVE-2019-9503
SHA-256 | 6462989fedaf07301b47a2563bc368b80ca7dfd5c7c7901bf9c00004dffd9a54
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close