Bug 1776184 - CVE-2019-14901 kernel: heap overflow in marvell/mwifiex/tdls.c [fedora-all]
Summary: CVE-2019-14901 kernel: heap overflow in marvell/mwifiex/tdls.c [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 31
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Kernel Maintainer List
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2019-14901
TreeView+ depends on / blocked
 
Reported: 2019-11-25 09:27 UTC by msiddiqu
Modified: 2019-12-02 01:29 UTC (History)
20 users (show)

Fixed In Version: kernel-5.3.13-300.fc31 kernel-5.3.13-200.fc30
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-12-02 01:13:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description msiddiqu 2019-11-25 09:27:39 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Reproducers, if any, will remain confidential and never be made public, unless done so by the security team.

Comment 1 msiddiqu 2019-11-25 09:27:42 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1773519,1776184

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2019-11-26 10:51:31 UTC
FEDORA-2019-8846a1a5a2 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-8846a1a5a2

Comment 3 Fedora Update System 2019-11-26 10:51:34 UTC
FEDORA-2019-91f6e7bb71 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-91f6e7bb71

Comment 4 Fedora Update System 2019-11-27 00:32:53 UTC
kernel-5.3.13-300.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-91f6e7bb71

Comment 5 Fedora Update System 2019-11-27 01:07:55 UTC
kernel-5.3.13-200.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-8846a1a5a2

Comment 6 Ben Cotton 2019-11-27 14:24:59 UTC
Fedora 29 changed to end-of-life (EOL) status on 2019-11-26. Fedora 29 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 7 Ben Cotton 2019-11-27 16:25:37 UTC
This bug was accidentally closed due to a query error. Reopening.

Comment 8 Fedora Update System 2019-12-02 01:13:32 UTC
kernel-5.3.13-300.fc31 has been pushed to the Fedora 31 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2019-12-02 01:29:42 UTC
kernel-5.3.13-200.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.