Vulnerability CVE-2019-16746: Information

Description

An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer overflow.

Severity: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: Sept. 24, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-120

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-mpsisyphus5.3.8-alt16.9.4-alt1ALT-PU-2019-3061-1239979Fixed
kernel-image-mpp105.3.8-alt16.1.19-alt1ALT-PU-2019-3061-1239979Fixed
kernel-image-mpp95.5.16-alt15.12.16-alt1ALT-PU-2020-1714-1249865Fixed
kernel-image-mpc9f25.5.16-alt15.7.16-alt1ALT-PU-2020-1714-1249865Fixed
kernel-image-mpp115.3.8-alt16.8.8-alt1ALT-PU-2019-3061-1239979Fixed
kernel-image-rpi-defsisyphus5.4.51-alt15.15.92-alt2ALT-PU-2020-2410-1254998Fixed
kernel-image-rpi-defp105.4.51-alt15.15.92-alt2ALT-PU-2020-2410-1254998Fixed
kernel-image-rpi-defp95.4.51-alt25.10.81-alt1ALT-PU-2020-2433-1255241Fixed
kernel-image-rpi-defc9f25.4.51-alt25.4.61-alt1ALT-PU-2020-2433-1255241Fixed
kernel-image-rpi-defp115.4.51-alt15.15.92-alt2ALT-PU-2020-2410-1254998Fixed
kernel-image-rpi-unsisyphus5.5.5-alt0.26.6.23-alt1ALT-PU-2020-1421-1247100Fixed
kernel-image-rpi-unp105.5.5-alt0.26.1.77-alt1ALT-PU-2020-1421-1247100Fixed
kernel-image-rpi-unp95.5.5-alt0.35.12.17-alt1ALT-PU-2020-1450-1247310Fixed
kernel-image-rpi-unc9f25.5.5-alt0.35.7.8-alt3ALT-PU-2020-1450-1247310Fixed
kernel-image-rpi-unp115.5.5-alt0.26.6.23-alt1ALT-PU-2020-1421-1247100Fixed
kernel-image-rtsisyphus4.19.90-alt1.rt356.1.92-alt1.rt32ALT-PU-2020-1024-1243976Fixed
kernel-image-rtp104.19.90-alt1.rt355.10.218-alt1.rt110ALT-PU-2020-1024-1243976Fixed
kernel-image-rtp94.19.90-alt1.rt354.19.189-alt1.rt78ALT-PU-2020-1024-1243976Fixed
kernel-image-rtp114.19.90-alt1.rt356.1.90-alt2.rt30ALT-PU-2020-1024-1243976Fixed
kernel-image-std-defsisyphus4.19.79-alt16.1.94-alt1ALT-PU-2019-2901-1239164Fixed
kernel-image-std-defp104.19.79-alt15.10.218-alt1ALT-PU-2019-2901-1239164Fixed
kernel-image-std-defp94.19.79-alt15.4.277-alt1ALT-PU-2019-2931-1239166Fixed
kernel-image-std-defp84.9.199-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2019-3108-1240348Fixed
kernel-image-std-defc9f24.19.79-alt15.10.219-alt0.c9f.2ALT-PU-2019-2931-1239166Fixed
kernel-image-std-defc74.4.207-alt0.M70C.14.4.277-alt0.M70C.1ALT-PU-2019-3381-1243391Fixed
kernel-image-std-defp114.19.79-alt16.1.91-alt1ALT-PU-2019-2901-1239164Fixed
kernel-image-un-defsisyphus5.3.6-alt16.6.34-alt1ALT-PU-2019-2900-1239169Fixed
kernel-image-un-defp105.3.6-alt16.1.90-alt1ALT-PU-2019-2900-1239169Fixed
kernel-image-un-defp95.3.6-alt15.10.218-alt1ALT-PU-2019-2930-1239170Fixed
kernel-image-un-defp84.19.79-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2019-2933-1239171Fixed
kernel-image-un-defc10f15.3.6-alt16.1.85-alt0.c10f.1ALT-PU-2019-2900-1239169Fixed
kernel-image-un-defc9f25.3.6-alt15.10.29-alt2ALT-PU-2019-2930-1239170Fixed
kernel-image-un-defc74.9.277-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2021-3032-1281292Fixed
kernel-image-un-defp115.3.6-alt16.6.31-alt1ALT-PU-2019-2900-1239169Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      2.6.25
      End excliding
      3.16.79

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      3.17
      End excliding
      4.4.197

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.5
      End excliding
      4.9.197

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.10
      End excliding
      4.14.149

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.15
      End excliding
      4.19.79

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.20
      End excliding
      5.3.6

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

      Configuration 4

      cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*