Bug 1783507 (CVE-2019-19528) - CVE-2019-19528 kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver
Summary: CVE-2019-19528 kernel: use-after-free bug caused by a malicious USB device in...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-19528
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1783508 1788888 1789253 1789254 1789255 1789256 1789257 1789258 1790414 1870321 1900751
Blocks: 1783510
TreeView+ depends on / blocked
 
Reported: 2019-12-13 20:42 UTC by msiddiqu
Modified: 2021-06-24 11:50 UTC (History)
44 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in iowarrior_disconnect in iowarrior USB driver module were a flag was simultaneously modified causing a race between a device open and disconnect. This flaw could allow a physical attacker to cause a denial of service (DoS) attack. This vulnerability could even lead to a kernel information leak problem.
Clone Of:
Environment:
Last Closed: 2021-05-18 20:33:46 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2021:2538 0 None None None 2021-06-23 18:05:47 UTC
Red Hat Product Errata RHBA-2021:2541 0 None None None 2021-06-24 11:50:27 UTC

Description msiddiqu 2019-12-13 20:42:59 UTC
A use-after-free flaw was found in iowarrior_disconnect  in iowarrior USB driver module were a flag was simultaneously modified causing a race between a device open and disconnect. This flaw could allow a physical attacker to cause a denial of service (DoS) attack. This vulnerability could even lead to a kernel information leak problem.

References:

https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.7
http://seclists.org/oss-sec/2019/q4/115
http://www.openwall.com/lists/oss-security/2019/12/03/4
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.7

Upstream Patch: 

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=edc4746f253d907d048de680a621e121517f484b
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c468a8aa790e0dfe0a7f8a39db282d39c2c00b46

Comment 1 msiddiqu 2019-12-13 20:43:47 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1783508]

Comment 2 Justin M. Forbes 2019-12-16 17:03:22 UTC
This was fixed for Fedora in the 5.3.7 stable kernel update.

Comment 11 Rohit Keshri 2020-01-20 11:34:04 UTC
Mitigation:

This flaw can be mitigated by preventing the affected USB IO-Warrior driver (iowarrior) kernel module from loading during the boot time, ensure the module is added into the blacklist file.
~~~
Refer:  
How do I blacklist a kernel module to prevent it from loading automatically? 
https://access.redhat.com/solutions/41278
~~~

Comment 13 errata-xmlrpc 2021-05-18 13:19:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1578 https://access.redhat.com/errata/RHSA-2021:1578

Comment 14 errata-xmlrpc 2021-05-18 14:40:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1739 https://access.redhat.com/errata/RHSA-2021:1739

Comment 15 Product Security DevOps Team 2021-05-18 20:33:46 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-19528


Note You need to log in before you can comment on or make changes to this bug.