Bug 1774988 (CVE-2019-19046)

Summary: CVE-2019-19046 kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c
Product: [Other] Security Response Reporter: Dhananjay Arunesh <darunesh>
Component: vulnerabilityAssignee: Tony Camuso <tcamuso>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: acaringi, airlied, bdettelb, bhu, blc, brdeoliv, bskeggs, dhoward, dvlasenk, esammons, fhrbata, hdegoede, hkrzesin, iboverma, ichavero, itamar, jarodwilson, jdonohue, jeremy, jfeeney, jforbes, jglisse, jlelli, john.j5live, jonathan, josef, jross, jshortt, jstancek, jwboyer, kernel-maint, kernel-mgr, labbott, lgoncalv, linville, masami256, matt, mchehab, mcressma, mjg59, mlangsdo, mmilgram, mvanderw, nmurray, plougher, pmatouse, qzhao, rasibley, rkeshri, rt-maint, rvrbovsk, steved, tcamuso, williams, yozone
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A memory leak problem was found in __ipmi_bmc_register in drivers/char/ipmi/ipmi_msghandler.c in Intelligent Platform Management Interface (IPMI) which is used for incoming and outgoing message routing purpose. This flaw may allow an attacker with minimal privilege to cause a denial of service by triggering ida_simple_get() failure.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-08-25 19:17:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1774989, 1812836, 1812837, 1812838, 1812839, 1812840, 1812922, 1888702, 1894845, 1894847, 1894848    
Bug Blocks: 1775026    

Description Dhananjay Arunesh 2019-11-21 11:08:50 UTC
A memory leak problem was found in __ipmi_bmc_register in drivers/char/ipmi/ipmi_msghandler.c in Intelligent Platform Management Interface (IPMI) which is used for incoming and outgoing message routing. This flaw may allow an attacker with minimal privilege to cause a denial of service by triggering ida_simple_get() failure.


Reference:
https://bugzilla.suse.com/show_bug.cgi?id=1157304
https://github.com/torvalds/linux/commit/4aa7afb0ee20a97fbf0c5bab3df028d5fb85fdab

Comment 1 Dhananjay Arunesh 2019-11-21 11:09:37 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1774989]

Comment 2 Rohit Keshri 2020-03-12 10:17:35 UTC
Mitigation:

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Comment 11 errata-xmlrpc 2020-08-25 13:13:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:3545 https://access.redhat.com/errata/RHSA-2020:3545

Comment 12 Product Security DevOps Team 2020-08-25 19:17:41 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-19046

Comment 13 errata-xmlrpc 2020-09-29 18:58:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4062 https://access.redhat.com/errata/RHSA-2020:4062

Comment 14 errata-xmlrpc 2020-09-29 20:51:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4060 https://access.redhat.com/errata/RHSA-2020:4060

Comment 31 errata-xmlrpc 2020-11-04 00:49:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4431 https://access.redhat.com/errata/RHSA-2020:4431

Comment 32 errata-xmlrpc 2020-11-04 02:21:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4609 https://access.redhat.com/errata/RHSA-2020:4609

Comment 36 errata-xmlrpc 2020-11-24 10:56:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Extended Update Support

Via RHSA-2020:5206 https://access.redhat.com/errata/RHSA-2020:5206

Comment 37 errata-xmlrpc 2020-12-22 09:32:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2020:5656 https://access.redhat.com/errata/RHSA-2020:5656