Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2019-10126: kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2019-10126: kernel security update

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
06/14/2019
Created
04/17/2020
Added
04/16/2020
Modified
02/14/2023

Description

A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.

Solution(s)

  • huawei-euleros-2_0_sp3-upgrade-kernel
  • huawei-euleros-2_0_sp3-upgrade-kernel-debuginfo
  • huawei-euleros-2_0_sp3-upgrade-kernel-debuginfo-common-x86_64
  • huawei-euleros-2_0_sp3-upgrade-kernel-devel
  • huawei-euleros-2_0_sp3-upgrade-kernel-headers
  • huawei-euleros-2_0_sp3-upgrade-kernel-tools
  • huawei-euleros-2_0_sp3-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp3-upgrade-perf
  • huawei-euleros-2_0_sp3-upgrade-python-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;