Description

rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.

INFO

Published Date :

Oct. 17, 2019, 2:15 a.m.

Last Modified :

Nov. 7, 2023, 3:06 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-17666 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-17666 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-17666.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0328 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0339 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0543 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0661 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0740 Third Party Advisory
https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRBP4O6D2SQ2NHCRHTJONGCZLWOIV5MN/
https://lkml.org/lkml/2019/10/16/1226 Mailing List Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20191031-0005/ Third Party Advisory
https://twitter.com/nicowaisman/status/1184864519316758535 Third Party Advisory
https://usn.ubuntu.com/4183-1/ Third Party Advisory
https://usn.ubuntu.com/4184-1/ Third Party Advisory
https://usn.ubuntu.com/4185-1/ Third Party Advisory
https://usn.ubuntu.com/4186-1/ Third Party Advisory
https://usn.ubuntu.com/4186-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 19, 2024, 11:02 a.m. This repo has been linked 1 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 4 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-17666 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-17666 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRBP4O6D2SQ2NHCRHTJONGCZLWOIV5MN/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TRBP4O6D2SQ2NHCRHTJONGCZLWOIV5MN/
  • Modified Analysis by [email protected]

    Jan. 19, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0328 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0328 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0339 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0339 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0543 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0543 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0661 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0661 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0740 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0740 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TRBP4O6D2SQ2NHCRHTJONGCZLWOIV5MN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TRBP4O6D2SQ2NHCRHTJONGCZLWOIV5MN/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20191031-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20191031-0005/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4183-1/ No Types Assigned https://usn.ubuntu.com/4183-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4184-1/ No Types Assigned https://usn.ubuntu.com/4184-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4185-1/ No Types Assigned https://usn.ubuntu.com/4185-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4186-1/ No Types Assigned https://usn.ubuntu.com/4186-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4186-2/ No Types Assigned https://usn.ubuntu.com/4186-2/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.3.6 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.16.77 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 4.4.199 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.199 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.152 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.82 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.2 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.3 up to (excluding) 5.3.9
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0740 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 03, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0661 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0543 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0339 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0328 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 25, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4186-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4183-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4186-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4184-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4185-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20191031-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TRBP4O6D2SQ2NHCRHTJONGCZLWOIV5MN/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/ No Types Assigned https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/ Third Party Advisory
    Changed Reference Type https://lkml.org/lkml/2019/10/16/1226 No Types Assigned https://lkml.org/lkml/2019/10/16/1226 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://twitter.com/nicowaisman/status/1184864519316758535 No Types Assigned https://twitter.com/nicowaisman/status/1184864519316758535 Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.3.6
  • CVE Modified by [email protected]

    Oct. 18, 2019

    Action Type Old Value New Value
    Added Reference https://twitter.com/nicowaisman/status/1184864519316758535 [No Types Assigned]
    Added Reference https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-17666 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.02%

score

0.50580

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability