CVE-2019-11884

The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel before 5.0.15 allows a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a '\0' character.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html Mailing List Third Party Advisory
http://www.securityfocus.com/bid/108299 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0740 Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.15 Release Notes Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1616a5ac99ede5d605047a9012481ce7ff18b16 Patch Vendor Advisory
https://github.com/torvalds/linux/commit/a1616a5ac99ede5d605047a9012481ce7ff18b16 Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KPWHQHNM2MSGO3FDJVIQXQNKYVR7TV45/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAYXGGJUUYPOMCBZGGDCUZFLUU3JOZG5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF2PDXUGOFEOTPVEACKFIHQB6O4XUIZD/
https://seclists.org/bugtraq/2019/Jun/26 Mailing List Third Party Advisory
https://usn.ubuntu.com/4068-1/ Third Party Advisory
https://usn.ubuntu.com/4068-2/ Third Party Advisory
https://usn.ubuntu.com/4069-1/ Third Party Advisory
https://usn.ubuntu.com/4069-2/ Third Party Advisory
https://usn.ubuntu.com/4076-1/ Third Party Advisory
https://usn.ubuntu.com/4118-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4465 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

History

07 Nov 2023, 03:03

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPWHQHNM2MSGO3FDJVIQXQNKYVR7TV45/', 'name': 'FEDORA-2019-c36afa818c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF2PDXUGOFEOTPVEACKFIHQB6O4XUIZD/', 'name': 'FEDORA-2019-e6bf55e821', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAYXGGJUUYPOMCBZGGDCUZFLUU3JOZG5/', 'name': 'FEDORA-2019-640f8d8dd1', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAYXGGJUUYPOMCBZGGDCUZFLUU3JOZG5/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KPWHQHNM2MSGO3FDJVIQXQNKYVR7TV45/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF2PDXUGOFEOTPVEACKFIHQB6O4XUIZD/ -

03 Mar 2023, 20:53

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF2PDXUGOFEOTPVEACKFIHQB6O4XUIZD/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF2PDXUGOFEOTPVEACKFIHQB6O4XUIZD/ - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4076-1/ - (UBUNTU) https://usn.ubuntu.com/4076-1/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0740 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0740 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4068-2/ - (UBUNTU) https://usn.ubuntu.com/4068-2/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4068-1/ - (UBUNTU) https://usn.ubuntu.com/4068-1/ - Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Jun/26 - (BUGTRAQ) https://seclists.org/bugtraq/2019/Jun/26 - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2019/dsa-4465 - (DEBIAN) https://www.debian.org/security/2019/dsa-4465 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4069-1/ - (UBUNTU) https://usn.ubuntu.com/4069-1/ - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/108299 - (BID) http://www.securityfocus.com/bid/108299 - Broken Link, Third Party Advisory, VDB Entry
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3309 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3309 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4069-2/ - (UBUNTU) https://usn.ubuntu.com/4069-2/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3517 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3517 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPWHQHNM2MSGO3FDJVIQXQNKYVR7TV45/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPWHQHNM2MSGO3FDJVIQXQNKYVR7TV45/ - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4118-1/ - (UBUNTU) https://usn.ubuntu.com/4118-1/ - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAYXGGJUUYPOMCBZGGDCUZFLUU3JOZG5/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAYXGGJUUYPOMCBZGGDCUZFLUU3JOZG5/ - Mailing List, Third Party Advisory
First Time Redhat enterprise Linux Eus
Fedoraproject
Redhat enterprise Linux
Redhat enterprise Linux For Real Time Tus
Canonical
Debian
Canonical ubuntu Linux
Redhat enterprise Linux Server Tus
Fedoraproject fedora
Redhat enterprise Linux For Real Time
Redhat enterprise Linux For Real Time For Nfv Tus
Redhat
Opensuse leap
Redhat enterprise Linux Server Aus
Debian debian Linux
Opensuse

Information

Published : 2019-05-10 22:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11884

Mitre link : CVE-2019-11884

CVE.ORG link : CVE-2019-11884


JSON object : View

Products Affected

redhat

  • enterprise_linux_for_real_time
  • enterprise_linux
  • enterprise_linux_server_aus
  • enterprise_linux_for_real_time_for_nfv_tus
  • enterprise_linux_server_tus
  • enterprise_linux_eus
  • enterprise_linux_for_real_time_tus

debian

  • debian_linux

fedoraproject

  • fedora

opensuse

  • leap

linux

  • linux_kernel

canonical

  • ubuntu_linux