Bug 1774870 (CVE-2019-14895)

Summary: CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
Product: [Other] Security Response Reporter: Dhananjay Arunesh <darunesh>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: acaringi, airlied, asavkov, bdettelb, bhu, blc, brdeoliv, bskeggs, dhoward, dvlasenk, esammons, fhrbata, hdegoede, hkrzesin, iboverma, ichavero, itamar, jarodwilson, jeremy, jforbes, jglisse, jlelli, joe.lawrence, john.j5live, jonathan, josef, jpoimboe, jross, jschorr, jshortt, jstancek, jthierry, jwboyer, kernel-maint, kernel-mgr, labbott, lgoncalv, linville, masami256, matt, mchehab, mcressma, mjg59, mlangsdo, nmurray, plougher, pmatouse, qzhao, rhandlin, rt-maint, rvrbovsk, security-response-team, steved, williams, wmealing, ycote, yozone
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A heap-based buffer overflow was discovered in the Linux kernel's Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-02-04 14:09:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1776139, 1776200, 1776201, 1776202, 1776203, 1776204, 1776205, 1776206, 1776207, 1776208, 1776209, 1776210, 1776211, 1776212, 1776214, 1776215, 1776216, 1776217, 1776218, 1776219, 1776220, 1776221, 1776222, 1776223, 1776224, 1789841, 1791386    
Bug Blocks: 1774871    

Description Dhananjay Arunesh 2019-11-21 07:36:48 UTC
A vulnerability was found in marvell wifi chip driver in Linux kernel. There is a heap-based buffer overflow while attempting a connection negotiation during the handling of the remote devices country settings ( When STA connects to AP, mwifiex_process_country_ie function will be called for STA ). This could allow the remote device to cause a denial of service(system crash) or possibly execute arbitrary code.

Comment 1 msiddiqu 2019-11-22 11:44:57 UTC
Upstream Patch:

https://patchwork.kernel.org/patch/11256477/

Comment 4 Wade Mealing 2019-11-25 01:58:23 UTC
External References:

https://www.openwall.com/lists/oss-security/2019/11/22/2

Comment 7 Marian Rehak 2019-11-25 08:30:02 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1776139]

Comment 8 msiddiqu 2019-11-25 09:33:53 UTC
Acknowledgments:

Name: ADLab of Venustech

Comment 20 errata-xmlrpc 2020-02-04 08:52:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:0328 https://access.redhat.com/errata/RHSA-2020:0328

Comment 21 errata-xmlrpc 2020-02-04 13:12:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:0339 https://access.redhat.com/errata/RHSA-2020:0339

Comment 22 Product Security DevOps Team 2020-02-04 14:09:53 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-14895

Comment 23 errata-xmlrpc 2020-02-04 19:30:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:0374 https://access.redhat.com/errata/RHSA-2020:0374

Comment 24 errata-xmlrpc 2020-02-04 19:30:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:0375 https://access.redhat.com/errata/RHSA-2020:0375

Comment 27 errata-xmlrpc 2020-02-18 14:43:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.5 Extended Update Support

Via RHSA-2020:0543 https://access.redhat.com/errata/RHSA-2020:0543

Comment 28 errata-xmlrpc 2020-02-25 12:11:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Advanced Update Support
  Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.4 Telco Extended Update Support

Via RHSA-2020:0592 https://access.redhat.com/errata/RHSA-2020:0592

Comment 29 errata-xmlrpc 2020-02-26 09:16:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise MRG 2

Via RHSA-2020:0609 https://access.redhat.com/errata/RHSA-2020:0609

Comment 30 errata-xmlrpc 2020-03-03 08:36:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support
  Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.3 Telco Extended Update Support

Via RHSA-2020:0653 https://access.redhat.com/errata/RHSA-2020:0653

Comment 31 errata-xmlrpc 2020-03-03 10:04:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support

Via RHSA-2020:0661 https://access.redhat.com/errata/RHSA-2020:0661

Comment 32 errata-xmlrpc 2020-03-03 15:17:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2020:0664 https://access.redhat.com/errata/RHSA-2020:0664

Comment 34 errata-xmlrpc 2020-03-17 10:37:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:0831 https://access.redhat.com/errata/RHSA-2020:0831

Comment 36 errata-xmlrpc 2020-04-16 14:38:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1493 https://access.redhat.com/errata/RHSA-2020:1493