Executive Summary

Informations
Name CVE-2019-11884 First vendor Publication 2019-05-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel before 5.0.15 allows a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a '\0' character.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11884

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 3
Os 3297
Os 3
Os 1
Os 4
Os 1
Os 3
Os 3
Os 3
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/108299
BUGTRAQ https://seclists.org/bugtraq/2019/Jun/26
DEBIAN https://www.debian.org/security/2019/dsa-4465
MISC https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.15
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1...
https://github.com/torvalds/linux/commit/a1616a5ac99ede5d605047a9012481ce7ff1...
MLIST https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2020:0740
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
UBUNTU https://usn.ubuntu.com/4068-1/
https://usn.ubuntu.com/4068-2/
https://usn.ubuntu.com/4069-1/
https://usn.ubuntu.com/4069-2/
https://usn.ubuntu.com/4076-1/
https://usn.ubuntu.com/4118-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
Date Informations
2024-03-12 12:55:44
  • Multiple Updates
2024-02-02 02:00:20
  • Multiple Updates
2024-02-01 12:16:43
  • Multiple Updates
2023-12-29 01:53:50
  • Multiple Updates
2023-11-22 01:53:15
  • Multiple Updates
2023-11-07 21:40:06
  • Multiple Updates
2023-09-05 12:58:01
  • Multiple Updates
2023-09-05 01:16:24
  • Multiple Updates
2023-09-02 12:57:18
  • Multiple Updates
2023-09-02 01:16:41
  • Multiple Updates
2023-08-12 13:01:08
  • Multiple Updates
2023-08-12 01:15:58
  • Multiple Updates
2023-08-11 12:55:01
  • Multiple Updates
2023-08-11 01:16:25
  • Multiple Updates
2023-08-06 12:53:23
  • Multiple Updates
2023-08-06 01:15:54
  • Multiple Updates
2023-08-04 12:53:39
  • Multiple Updates
2023-08-04 01:16:03
  • Multiple Updates
2023-07-14 12:53:38
  • Multiple Updates
2023-07-14 01:16:01
  • Multiple Updates
2023-06-06 12:47:39
  • Multiple Updates
2023-03-29 01:55:00
  • Multiple Updates
2023-03-28 12:16:19
  • Multiple Updates
2023-03-04 00:27:54
  • Multiple Updates
2023-01-25 01:44:43
  • Multiple Updates
2022-10-11 12:47:56
  • Multiple Updates
2022-10-11 01:15:55
  • Multiple Updates
2022-09-09 01:44:24
  • Multiple Updates
2022-03-11 01:40:56
  • Multiple Updates
2022-02-01 01:37:04
  • Multiple Updates
2021-12-11 12:38:08
  • Multiple Updates
2021-12-11 01:35:48
  • Multiple Updates
2021-08-19 12:32:56
  • Multiple Updates
2021-06-03 01:30:04
  • Multiple Updates
2021-05-25 12:31:15
  • Multiple Updates
2021-05-04 13:21:31
  • Multiple Updates
2021-04-22 02:36:44
  • Multiple Updates
2021-03-27 01:28:19
  • Multiple Updates
2020-12-12 12:24:48
  • Multiple Updates
2020-12-05 12:26:19
  • Multiple Updates
2020-09-25 01:24:00
  • Multiple Updates
2020-09-03 01:25:03
  • Multiple Updates
2020-08-11 12:23:54
  • Multiple Updates
2020-08-08 01:23:44
  • Multiple Updates
2020-08-07 12:24:10
  • Multiple Updates
2020-08-07 01:24:55
  • Multiple Updates
2020-08-01 12:23:47
  • Multiple Updates
2020-07-30 01:24:35
  • Multiple Updates
2020-05-24 01:27:23
  • Multiple Updates
2020-05-23 02:21:53
  • Multiple Updates
2019-09-12 12:10:56
  • Multiple Updates
2019-09-03 12:03:29
  • Multiple Updates
2019-08-06 12:03:46
  • Multiple Updates
2019-08-02 12:10:29
  • Multiple Updates
2019-07-26 12:02:38
  • Multiple Updates
2019-07-24 12:05:06
  • Multiple Updates
2019-07-23 12:02:14
  • Multiple Updates
2019-07-02 15:40:02
  • Multiple Updates
2019-06-19 12:10:04
  • Multiple Updates
2019-06-18 12:09:53
  • Multiple Updates
2019-06-15 12:10:34
  • Multiple Updates
2019-05-31 17:19:30
  • Multiple Updates
2019-05-20 21:19:23
  • Multiple Updates
2019-05-17 09:18:23
  • Multiple Updates
2019-05-16 21:19:34
  • Multiple Updates
2019-05-16 00:19:17
  • Multiple Updates
2019-05-13 21:19:26
  • Multiple Updates
2019-05-13 17:19:05
  • Multiple Updates
2019-05-11 05:18:42
  • First insertion