2019-10-17 02:01:00 +00:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2019-17666" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"url" : "https://lkml.org/lkml/2019/10/16/1226" ,
"refsource" : "MISC" ,
"name" : "https://lkml.org/lkml/2019/10/16/1226"
2019-10-18 12:01:10 +00:00
} ,
{
"refsource" : "MISC" ,
"name" : "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/" ,
"url" : "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/"
} ,
{
"refsource" : "MISC" ,
"name" : "https://twitter.com/nicowaisman/status/1184864519316758535" ,
"url" : "https://twitter.com/nicowaisman/status/1184864519316758535"
2019-10-24 19:01:04 +00:00
} ,
{
"refsource" : "FEDORA" ,
"name" : "FEDORA-2019-6a67ff8793" ,
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRBP4O6D2SQ2NHCRHTJONGCZLWOIV5MN/"
2019-10-28 01:01:06 +00:00
} ,
{
"refsource" : "SUSE" ,
"name" : "openSUSE-SU-2019:2392" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html"
2019-10-31 09:01:09 +00:00
} ,
{
"refsource" : "CONFIRM" ,
"name" : "https://security.netapp.com/advisory/ntap-20191031-0005/" ,
"url" : "https://security.netapp.com/advisory/ntap-20191031-0005/"
2019-11-05 22:01:22 +00:00
} ,
{
"refsource" : "SUSE" ,
"name" : "openSUSE-SU-2019:2444" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html"
2019-11-13 04:00:59 +00:00
} ,
{
"refsource" : "UBUNTU" ,
"name" : "USN-4185-1" ,
"url" : "https://usn.ubuntu.com/4185-1/"
} ,
2019-11-14 04:01:46 +00:00
{
"refsource" : "UBUNTU" ,
"name" : "USN-4183-1" ,
"url" : "https://usn.ubuntu.com/4183-1/"
} ,
2019-11-13 04:00:59 +00:00
{
"refsource" : "UBUNTU" ,
"name" : "USN-4184-1" ,
"url" : "https://usn.ubuntu.com/4184-1/"
2019-11-13 22:01:36 +00:00
} ,
{
"refsource" : "UBUNTU" ,
"name" : "USN-4186-1" ,
"url" : "https://usn.ubuntu.com/4186-1/"
2019-11-25 15:02:14 +00:00
} ,
{
"refsource" : "UBUNTU" ,
"name" : "USN-4186-2" ,
"url" : "https://usn.ubuntu.com/4186-2/"
2020-01-18 07:01:15 +00:00
} ,
{
"refsource" : "MLIST" ,
"name" : "[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update" ,
"url" : "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
2020-02-04 12:01:28 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2020:0328" ,
"url" : "https://access.redhat.com/errata/RHSA-2020:0328"
2020-02-04 16:01:14 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2020:0339" ,
"url" : "https://access.redhat.com/errata/RHSA-2020:0339"
2020-02-18 17:01:11 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2020:0543" ,
"url" : "https://access.redhat.com/errata/RHSA-2020:0543"
2020-03-02 20:01:14 +00:00
} ,
{
"refsource" : "MLIST" ,
"name" : "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update" ,
"url" : "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
2020-03-03 13:01:17 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2020:0661" ,
"url" : "https://access.redhat.com/errata/RHSA-2020:0661"
2020-03-11 12:01:25 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2020:0740" ,
"url" : "https://access.redhat.com/errata/RHSA-2020:0740"
2019-10-17 02:01:00 +00:00
}
]
}
}