A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html cve-icon cve-icon
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html cve-icon cve-icon
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html cve-icon cve-icon
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2703 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2741 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3055 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3076 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3089 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0174 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3846 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-3846 cve-icon
https://seclists.org/bugtraq/2019/Jul/33 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jun/26 cve-icon cve-icon
https://seclists.org/oss-sec/2019/q2/133 cve-icon cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190710-0002/ cve-icon cve-icon
https://usn.ubuntu.com/4093-1/ cve-icon cve-icon
https://usn.ubuntu.com/4094-1/ cve-icon cve-icon
https://usn.ubuntu.com/4095-1/ cve-icon cve-icon
https://usn.ubuntu.com/4095-2/ cve-icon cve-icon
https://usn.ubuntu.com/4117-1/ cve-icon cve-icon
https://usn.ubuntu.com/4118-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-3846 cve-icon
https://www.debian.org/security/2019/dsa-4465 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-06-03T18:25:57

Updated: 2024-08-04T19:19:18.683Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3846

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-03T19:29:02.017

Modified: 2023-02-12T23:38:22.730

Link: CVE-2019-3846

cve-icon Redhat

Severity : Important

Publid Date: 2019-05-30T12:53:00Z

Links: CVE-2019-3846 - Bugzilla