Bug 1760307 - CVE-2019-16746 kernel: buffer-overflow in net/wireless/nl80211.c [fedora-all]
Summary: CVE-2019-16746 kernel: buffer-overflow in net/wireless/nl80211.c [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 30
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Kernel Maintainer List
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: AcceptedFreezeException
Depends On:
Blocks: F31FinalBlocker F31FinalFreezeException CVE-2019-16746
TreeView+ depends on / blocked
 
Reported: 2019-10-10 11:12 UTC by Dhananjay Arunesh
Modified: 2019-10-18 16:53 UTC (History)
27 users (show)

Fixed In Version: kernel-5.3.6-300.fc31 kernel-5.3.6-200.fc30
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-10-17 21:38:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dhananjay Arunesh 2019-10-10 11:12:38 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Reproducers, if any, will remain confidential and never be made public, unless done so by the security team.

Comment 1 Dhananjay Arunesh 2019-10-10 11:12:41 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1760306,1760307

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2019-10-15 13:21:33 UTC
FEDORA-2019-057d691fd4 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-057d691fd4

Comment 3 Fedora Update System 2019-10-15 13:22:04 UTC
FEDORA-2019-038d78eaa5 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-038d78eaa5

Comment 4 Fedora Update System 2019-10-15 15:28:10 UTC
kernel-5.3.6-300.fc31, kernel-headers-5.3.6-300.fc31, kernel-tools-5.3.6-300.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-038d78eaa5

Comment 5 Fedora Blocker Bugs Application 2019-10-15 18:06:09 UTC
Proposed as a Blocker for 31-final by Fedora user pbrobinson using the blocker tracking app because:

 "The release must contain no known security bugs of 'important' or higher impact according to the Red Hat severity classification scale which cannot be satisfactorily resolved by a package update (e.g. issues during installation)."

https://fedoraproject.org/wiki/Fedora_31_Final_Release_Criteria#Security_bugs

I don't see a Red Hat classification but Debian rates this as "high (attack range: remote)" and given that live images aren't upgraded for the lifetime we probably don't want this hanging around for a full cycle.

https://security-tracker.debian.org/tracker/CVE-2019-16746

Comment 6 Fedora Update System 2019-10-15 22:58:10 UTC
kernel-5.3.6-200.fc30, kernel-headers-5.3.6-200.fc30, kernel-tools-5.3.6-200.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-057d691fd4

Comment 7 Adam Williamson 2019-10-16 01:23:01 UTC
Per https://access.redhat.com/security/cve/CVE-2019-16746 , the impact of this bug is rated 'moderate', not 'important'. But...oddly, that page claims the attack vector is 'local' while NVD calls it 'remote'. So I'm a bit suspicious of that rating.

I think I'm at least +1 FE for this, though it's unfortunate that we get an entire new kernel version to fix it, not just an update with a fix for this specific issue. By policy updates for blocker/FE bugs are supposed to be as targeted as possible.

Comment 8 Peter Robinson 2019-10-16 07:20:21 UTC
(In reply to Adam Williamson from comment #7)
> Per https://access.redhat.com/security/cve/CVE-2019-16746 , the impact of
> this bug is rated 'moderate', not 'important'. But...oddly, that page claims
> the attack vector is 'local' while NVD calls it 'remote'. So I'm a bit
> suspicious of that rating.

And the supposed elX related bug is locked down.

Given it's network/80211 related I suspect the high is that something outside the device can cause at least a DDoS, whether that then allows a RCE is unknown and I suspect that's the delta. I couldn't find anything public to tell and hence I erred on the side of caution.

> I think I'm at least +1 FE for this, though it's unfortunate that we get an
> entire new kernel version to fix it, not just an update with a fix for this
> specific issue. By policy updates for blocker/FE bugs are supposed to be as
> targeted as possible.

Unfortunately due to the lack of resources that's the way the kernel dev works in Fedora.

Comment 9 Kalev Lember 2019-10-16 11:36:58 UTC
+1 FE, especially now that it looks like we're not shipping this week so there's more time to find and fix any possible regressions.

Comment 10 František Zatloukal 2019-10-16 14:40:01 UTC
+1 FE, I think we have time to fix issues before GA if something pops out.

Comment 11 Paul Whalen 2019-10-16 14:42:57 UTC
+1 FE

Comment 12 Adam Williamson 2019-10-16 19:28:59 UTC
this at least has enough votes to be accepted as an FE, so let's do that.

Comment 13 Adam Williamson 2019-10-17 19:57:14 UTC
Discussed at 2019-10-17 Fedora 31 go/no-go meeting, acting as a blocker review meeting: https://meetbot-raw.fedoraproject.org/fedora-meeting-1/2019-10-17/f31-final-go_no_go-meeting.2019-10-17-17.00.html . We noted the lack of certainty about exactly how severe this bug is and decided to defer deciding on blocker status till the Monday blocker review meeting (except we're assuming that between now and then, the fix will be pushed stable and we won't have to worry about it, as this is already accepted as an FE).

Comment 14 Fedora Update System 2019-10-17 21:38:11 UTC
kernel-5.3.6-300.fc31, kernel-headers-5.3.6-300.fc31, kernel-tools-5.3.6-300.fc31 has been pushed to the Fedora 31 stable repository. If problems still persist, please make note of it in this bug report.

Comment 15 Fedora Update System 2019-10-18 16:53:39 UTC
kernel-5.3.6-200.fc30, kernel-headers-5.3.6-200.fc30, kernel-tools-5.3.6-200.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.