CVE-2019-17133

In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.
References
Link Resource
https://marc.info/?l=linux-wireless&m=157018270915487&w=2 Mailing List Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20191031-0005/ Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Nov/11 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory VDB Entry
https://usn.ubuntu.com/4208-1/ Third Party Advisory
https://usn.ubuntu.com/4210-1/ Third Party Advisory
https://usn.ubuntu.com/4211-2/ Third Party Advisory
https://usn.ubuntu.com/4211-1/ Third Party Advisory
https://usn.ubuntu.com/4226-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0174 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0375 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0374 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0543 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0592 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0609 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0653 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0661 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0664 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0790 Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Configuration 4 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2019-10-04 05:15

Updated : 2022-11-02 19:41


NVD link : CVE-2019-17133

Mitre link : CVE-2019-17133


JSON object : View

CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

linux

  • linux_kernel

opensuse

  • leap