7.5
CVSSv2

CVE-2019-10126

Published: 14/06/2019 Updated: 12/02/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

It exists that the alarmtimer implementation in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. (CVE-2018-13053)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux for real time 7

redhat enterprise linux for real time for nfv 7

redhat virtualization 4.0

redhat enterprise linux 8.0

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 7.7

redhat enterprise linux server 8.0

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux server tus 8.2

redhat enterprise linux aus 8.2

redhat enterprise linux for real time 8

redhat enterprise linux aus 8.4

redhat enterprise linux server tus 8.4

redhat enterprise linux eus 8.4

redhat enterprise linux for real time for nfv tus 8.4

redhat enterprise linux for real time for nfv tus 8.2

redhat enterprise linux for real time tus 8.4

redhat enterprise linux for real time tus 8.2

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

debian debian linux 8.0

debian debian linux 9.0

opensuse leap 15.0

opensuse leap 15.1

netapp active iq unified manager

netapp solidfire -

netapp hci management node -

netapp a700s_firmware -

netapp cn1610_firmware -

netapp h610s_firmware -

Vendor Advisories

Debian Bug report logs - #928989 linux-image-4190-4-amd64: CVE-2019-11815 Package: src:linux; Maintainer for src:linux is Debian Kernel Team <debian-kernel@listsdebianorg>; Reported by: Jeff Cliff <jeffreycliff@gmailcom> Date: Tue, 14 May 2019 18:39:01 UTC Severity: important Tags: security Found in versions l ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2019-3846 , CVE-2019-10126 huangwen reported multiple buffer overflows in the Marvell wifi (mwifiex) driver, which a local user could use to cause denial of service or the execution of ar ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel-alt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-alt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common V ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Marvell Wifi Driver mwifiex_uap_parse_tail_ies Heap Overflow <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: ...

References

CWE-122https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126https://www.debian.org/security/2019/dsa-4465https://lists.debian.org/debian-lts-announce/2019/06/msg00010.htmlhttps://lists.debian.org/debian-lts-announce/2019/06/msg00011.htmlhttps://seclists.org/bugtraq/2019/Jun/26http://www.securityfocus.com/bid/108817https://support.f5.com/csp/article/K95593121https://security.netapp.com/advisory/ntap-20190710-0002/http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.htmlhttps://seclists.org/bugtraq/2019/Jul/33http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.htmlhttps://usn.ubuntu.com/4095-2/https://usn.ubuntu.com/4095-1/https://usn.ubuntu.com/4094-1/https://usn.ubuntu.com/4093-1/http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.htmlhttps://usn.ubuntu.com/4117-1/https://usn.ubuntu.com/4118-1/https://access.redhat.com/errata/RHSA-2019:3055https://access.redhat.com/errata/RHSA-2019:3076https://access.redhat.com/errata/RHSA-2019:3089http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.htmlhttps://access.redhat.com/errata/RHSA-2019:3309https://access.redhat.com/errata/RHSA-2019:3517https://access.redhat.com/errata/RHSA-2020:0174https://access.redhat.com/errata/RHSA-2020:0204https://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=928989https://usn.ubuntu.com/4095-2/https://www.debian.org/security/2019/dsa-4465https://usn.ubuntu.com/4094-1/