CVE-2019-17666
kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.
En la función rtl_p2p_noa_ie en el archivo drivers/net/wireless/realtek/rtlwifi/ps.c en el kernel de Linux versiones hasta 5.3.6, carece de una cierta comprobación de límite superior, lo que conlleva a un desbordamiento del búfer.
A flaw was found in the Linux kernel's implementation of the RealTek wireless drivers WiFi-direct (or WiFi peer-to-peer) driver implementation. When the RealTek wireless networking hardware is configured to accept WiFi-Direct or WiFi P2P connections, an attacker within the wireless network connectivity radio range can exploit a flaw in the WiFi-direct protocol known as "Notice of Absence" by creating specially crafted frames which can then corrupt kernel memory as the upper bounds on the length of the frame is unchecked and supplied by the incoming packet.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2019-10-17 CVE Reserved
- 2019-10-17 CVE Published
- 2024-06-19 First Exploit
- 2024-08-05 CVE Updated
- 2024-10-10 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CAPEC
References (22)
URL | Tag | Source |
---|---|---|
https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices | Third Party Advisory | |
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html | Mailing List | |
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html | Mailing List | |
https://security.netapp.com/advisory/ntap-20191031-0005 | Third Party Advisory | |
https://twitter.com/nicowaisman/status/1184864519316758535 | Third Party Advisory |
URL | Date | SRC |
---|---|---|
https://github.com/uthrasri/CVE-2019-17666 | 2024-06-19 |
URL | Date | SRC |
---|---|---|
https://lkml.org/lkml/2019/10/16/1226 | 2023-11-07 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html | 2023-11-07 | |
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html | 2023-11-07 | |
https://access.redhat.com/errata/RHSA-2020:0328 | 2023-11-07 | |
https://access.redhat.com/errata/RHSA-2020:0339 | 2023-11-07 | |
https://access.redhat.com/errata/RHSA-2020:0543 | 2023-11-07 | |
https://access.redhat.com/errata/RHSA-2020:0661 | 2023-11-07 | |
https://access.redhat.com/errata/RHSA-2020:0740 | 2023-11-07 | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRBP4O6D2SQ2NHCRHTJONGCZLWOIV5MN | 2023-11-07 | |
https://usn.ubuntu.com/4183-1 | 2023-11-07 | |
https://usn.ubuntu.com/4184-1 | 2023-11-07 | |
https://usn.ubuntu.com/4185-1 | 2023-11-07 | |
https://usn.ubuntu.com/4186-1 | 2023-11-07 | |
https://usn.ubuntu.com/4186-2 | 2023-11-07 | |
https://access.redhat.com/security/cve/CVE-2019-17666 | 2020-04-22 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1763690 | 2020-04-22 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | < 3.16.77 Search vendor "Linux" for product "Linux Kernel" and version " < 3.16.77" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 3.17 < 4.4.199 Search vendor "Linux" for product "Linux Kernel" and version " >= 3.17 < 4.4.199" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.5 < 4.9.199 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.5 < 4.9.199" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.10 < 4.14.152 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.10 < 4.14.152" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.15 < 4.19.82 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.15 < 4.19.82" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.20 < 5.2 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.20 < 5.2" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 5.3 < 5.3.9 Search vendor "Linux" for product "Linux Kernel" and version " >= 5.3 < 5.3.9" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 16.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "16.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 18.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 19.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "19.04" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 19.10 Search vendor "Canonical" for product "Ubuntu Linux" and version "19.10" | - |
Affected
|