Bug 1716992 (CVE-2019-10126)

Summary: CVE-2019-10126 kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: acaringi, airlied, asavkov, bhu, blc, brdeoliv, bskeggs, dhoward, dvlasenk, esammons, fhrbata, hdegoede, hkrzesin, iboverma, ichavero, itamar, jarodwilson, jeremy, jforbes, jglisse, jkacur, joe.lawrence, john.j5live, jonathan, josef, jpoimboe, jross, jstancek, jwboyer, kernel-maint, kernel-mgr, labbott, lgoncalv, linville, matt, mchehab, mcressma, mjg59, mlangsdo, nmurray, plougher, rhandlin, rt-maint, rvrbovsk, security-response-team, steved, williams, wmealing, ysoni
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-10-16 06:51:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1720122, 1721742, 1721743, 1721744, 1721745, 1721746, 1721747, 1721748, 1721749, 1721750, 1753284, 1825885, 1825886, 1825887, 1825888, 1825889, 1825890    
Bug Blocks: 1716993    

Description Pedro Sampaio 2019-06-04 13:57:11 UTC
A flaw was found in the Linux kernels implementation of the mwifiex wireless kernel driver.  A remote attacker in control of an wireless access point may be able to create a heap-overflow in the access-point handling code. This heap overflow may lead to memory corruption and possibly priviledge escalation.

References:

https://lore.kernel.org/linux-wireless/20190531131841.7552-1-tiwai@suse.de/

Comment 1 Pedro Sampaio 2019-06-04 13:57:15 UTC
Acknowledgments:

Name: huangwen (ADLab of Venustech)

Comment 2 Marian Rehak 2019-06-13 08:03:30 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1720122]

Comment 5 Justin M. Forbes 2019-06-18 17:58:41 UTC
This is fixed for Fedora in the 5.1.11 stable kernel updates.

Comment 9 errata-xmlrpc 2019-10-15 17:46:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:3055 https://access.redhat.com/errata/RHSA-2019:3055

Comment 10 errata-xmlrpc 2019-10-15 17:48:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:3076 https://access.redhat.com/errata/RHSA-2019:3076

Comment 11 Product Security DevOps Team 2019-10-16 06:51:15 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-10126

Comment 12 errata-xmlrpc 2019-10-16 07:57:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:3089 https://access.redhat.com/errata/RHSA-2019:3089

Comment 17 errata-xmlrpc 2019-11-05 20:35:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3309 https://access.redhat.com/errata/RHSA-2019:3309

Comment 18 errata-xmlrpc 2019-11-05 21:06:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3517 https://access.redhat.com/errata/RHSA-2019:3517

Comment 21 errata-xmlrpc 2020-01-21 15:49:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:0174 https://access.redhat.com/errata/RHSA-2020:0174

Comment 22 errata-xmlrpc 2020-01-22 21:24:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:0204 https://access.redhat.com/errata/RHSA-2020:0204

Comment 26 errata-xmlrpc 2020-05-26 11:17:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2020:2289 https://access.redhat.com/errata/RHSA-2020:2289