Bug 2258053

Summary: CVE-2023-7042 kernel: null pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() [fedora-all]
Product: [Fedora] Fedora Reporter: Mauro Matteo Cascella <mcascell>
Component: kernelAssignee: Kernel Maintainer List <kernel-maint>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 39CC: acaringi, adscvr, airlied, alciregi, bskeggs, hdegoede, hpa, jarod, jforbes, josef, jwboyer, kernel-maint, linville, masami256, mchehab, nixuser, ptalbert, steved
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: kernel-6.6.12-200.fc39 kernel-6.6.12-100.fc38 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2024-01-22 01:14:42 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2255497    

Description Mauro Matteo Cascella 2024-01-12 12:09:21 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2255497

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Reproducers, if any, will remain confidential and never be made public, unless done so by the security team.

Comment 1 Mauro Matteo Cascella 2024-01-12 12:09:26 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2255497,2258053

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2024-01-16 04:26:52 UTC
FEDORA-2024-c4ec5006e3 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2024-c4ec5006e3

Comment 3 Fedora Update System 2024-01-16 04:27:01 UTC
FEDORA-2024-0eb4a61f45 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2024-0eb4a61f45

Comment 4 Fedora Update System 2024-01-17 01:43:39 UTC
FEDORA-2024-c4ec5006e3 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-c4ec5006e3`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-c4ec5006e3

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2024-01-17 18:06:23 UTC
FEDORA-2024-0eb4a61f45 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-0eb4a61f45`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-0eb4a61f45

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2024-01-22 01:14:42 UTC
FEDORA-2024-0eb4a61f45 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 7 Fedora Update System 2024-01-22 03:58:23 UTC
FEDORA-2024-c4ec5006e3 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.