The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel before 5.0.15 allows a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a '\0' character.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html cve-icon cve-icon
http://www.securityfocus.com/bid/108299 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3309 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3517 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0740 cve-icon cve-icon
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.15 cve-icon cve-icon
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1616a5ac99ede5d605047a9012481ce7ff18b16 cve-icon cve-icon
https://github.com/torvalds/linux/commit/a1616a5ac99ede5d605047a9012481ce7ff18b16 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KPWHQHNM2MSGO3FDJVIQXQNKYVR7TV45/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAYXGGJUUYPOMCBZGGDCUZFLUU3JOZG5/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF2PDXUGOFEOTPVEACKFIHQB6O4XUIZD/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-11884 cve-icon
https://seclists.org/bugtraq/2019/Jun/26 cve-icon cve-icon
https://usn.ubuntu.com/4068-1/ cve-icon cve-icon
https://usn.ubuntu.com/4068-2/ cve-icon cve-icon
https://usn.ubuntu.com/4069-1/ cve-icon cve-icon
https://usn.ubuntu.com/4069-2/ cve-icon cve-icon
https://usn.ubuntu.com/4076-1/ cve-icon cve-icon
https://usn.ubuntu.com/4118-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-11884 cve-icon
https://www.debian.org/security/2019/dsa-4465 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-10T21:53:01

Updated: 2024-08-04T23:10:29.234Z

Reserved: 2019-05-10T00:00:00

Link: CVE-2019-11884

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-10T22:29:00.627

Modified: 2023-11-07T03:03:17.790

Link: CVE-2019-11884

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-05-10T00:00:00Z

Links: CVE-2019-11884 - Bugzilla