Bug 1774870 (CVE-2019-14895) - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
Summary: CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-14895
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1776139 1776200 1776201 1776202 1776203 1776204 1776205 1776206 1776207 1776208 1776209 1776210 1776211 1776212 1776214 1776215 1776216 1776217 1776218 1776219 1776220 1776221 1776222 1776223 1776224 1789841 1791386
Blocks: 1774871
TreeView+ depends on / blocked
 
Reported: 2019-11-21 07:36 UTC by Dhananjay Arunesh
Modified: 2023-10-06 18:48 UTC (History)
57 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A heap-based buffer overflow was discovered in the Linux kernel's Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.
Clone Of:
Environment:
Last Closed: 2020-02-04 14:09:53 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:0454 0 None None None 2020-02-10 01:39:31 UTC
Red Hat Product Errata RHBA-2020:0455 0 None None None 2020-02-10 01:49:07 UTC
Red Hat Product Errata RHBA-2020:0516 0 None None None 2020-02-17 09:36:42 UTC
Red Hat Product Errata RHBA-2020:0517 0 None None None 2020-02-17 09:30:38 UTC
Red Hat Product Errata RHBA-2020:0518 0 None None None 2020-02-17 09:31:00 UTC
Red Hat Product Errata RHBA-2020:0554 0 None None None 2020-02-19 21:45:13 UTC
Red Hat Product Errata RHSA-2020:0328 0 None None None 2020-02-04 08:52:23 UTC
Red Hat Product Errata RHSA-2020:0339 0 None None None 2020-02-04 13:12:22 UTC
Red Hat Product Errata RHSA-2020:0374 0 None None None 2020-02-04 19:30:45 UTC
Red Hat Product Errata RHSA-2020:0375 0 None None None 2020-02-04 19:31:04 UTC
Red Hat Product Errata RHSA-2020:0543 0 None None None 2020-02-18 14:43:59 UTC
Red Hat Product Errata RHSA-2020:0592 0 None None None 2020-02-25 12:11:16 UTC
Red Hat Product Errata RHSA-2020:0609 0 None None None 2020-02-26 09:16:20 UTC
Red Hat Product Errata RHSA-2020:0653 0 None None None 2020-03-03 08:36:51 UTC
Red Hat Product Errata RHSA-2020:0661 0 None None None 2020-03-03 10:04:37 UTC
Red Hat Product Errata RHSA-2020:0664 0 None None None 2020-03-03 15:17:53 UTC
Red Hat Product Errata RHSA-2020:0831 0 None None None 2020-03-17 10:38:02 UTC
Red Hat Product Errata RHSA-2020:1493 0 None None None 2020-04-16 14:38:47 UTC

Description Dhananjay Arunesh 2019-11-21 07:36:48 UTC
A vulnerability was found in marvell wifi chip driver in Linux kernel. There is a heap-based buffer overflow while attempting a connection negotiation during the handling of the remote devices country settings ( When STA connects to AP, mwifiex_process_country_ie function will be called for STA ). This could allow the remote device to cause a denial of service(system crash) or possibly execute arbitrary code.

Comment 1 msiddiqu 2019-11-22 11:44:57 UTC
Upstream Patch:

https://patchwork.kernel.org/patch/11256477/

Comment 4 Wade Mealing 2019-11-25 01:58:23 UTC
External References:

https://www.openwall.com/lists/oss-security/2019/11/22/2

Comment 7 Marian Rehak 2019-11-25 08:30:02 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1776139]

Comment 8 msiddiqu 2019-11-25 09:33:53 UTC
Acknowledgments:

Name: ADLab of Venustech

Comment 20 errata-xmlrpc 2020-02-04 08:52:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:0328 https://access.redhat.com/errata/RHSA-2020:0328

Comment 21 errata-xmlrpc 2020-02-04 13:12:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:0339 https://access.redhat.com/errata/RHSA-2020:0339

Comment 22 Product Security DevOps Team 2020-02-04 14:09:53 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-14895

Comment 23 errata-xmlrpc 2020-02-04 19:30:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:0374 https://access.redhat.com/errata/RHSA-2020:0374

Comment 24 errata-xmlrpc 2020-02-04 19:30:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:0375 https://access.redhat.com/errata/RHSA-2020:0375

Comment 27 errata-xmlrpc 2020-02-18 14:43:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.5 Extended Update Support

Via RHSA-2020:0543 https://access.redhat.com/errata/RHSA-2020:0543

Comment 28 errata-xmlrpc 2020-02-25 12:11:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Advanced Update Support
  Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.4 Telco Extended Update Support

Via RHSA-2020:0592 https://access.redhat.com/errata/RHSA-2020:0592

Comment 29 errata-xmlrpc 2020-02-26 09:16:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise MRG 2

Via RHSA-2020:0609 https://access.redhat.com/errata/RHSA-2020:0609

Comment 30 errata-xmlrpc 2020-03-03 08:36:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support
  Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.3 Telco Extended Update Support

Via RHSA-2020:0653 https://access.redhat.com/errata/RHSA-2020:0653

Comment 31 errata-xmlrpc 2020-03-03 10:04:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support

Via RHSA-2020:0661 https://access.redhat.com/errata/RHSA-2020:0661

Comment 32 errata-xmlrpc 2020-03-03 15:17:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2020:0664 https://access.redhat.com/errata/RHSA-2020:0664

Comment 34 errata-xmlrpc 2020-03-17 10:37:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:0831 https://access.redhat.com/errata/RHSA-2020:0831

Comment 36 errata-xmlrpc 2020-04-16 14:38:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1493 https://access.redhat.com/errata/RHSA-2020:1493


Note You need to log in before you can comment on or make changes to this bug.