Bug 2134506 (CVE-2022-42721) - CVE-2022-42721 kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c
Summary: CVE-2022-42721 kernel: BSS list corruption in cfg80211_add_nontrans_list in n...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-42721
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2134507 2134509 2134510 2134511 2134512
Blocks: 2133534
TreeView+ depends on / blocked
 
Reported: 2022-10-13 13:47 UTC by Rohit Keshri
Modified: 2024-03-12 16:24 UTC (History)
51 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A list corruption flaw was found in cfg80211_add_nontrans_list in the net/wireless/scan.c function in the Linux kernel. This flaw could lead to a denial of service.
Clone Of:
Environment:
Last Closed: 2023-05-16 19:46:43 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:2148 0 None None None 2023-05-09 07:12:04 UTC
Red Hat Product Errata RHSA-2023:2458 0 None None None 2023-05-09 07:51:46 UTC
Red Hat Product Errata RHSA-2023:2736 0 None None None 2023-05-16 08:05:26 UTC
Red Hat Product Errata RHSA-2023:2951 0 None None None 2023-05-16 08:34:12 UTC
Red Hat Product Errata RHSA-2024:1188 0 None None None 2024-03-06 12:36:39 UTC

Description Rohit Keshri 2022-10-13 13:47:30 UTC
If a non-transmitted BSS shares enough information (both SSID and BSSID!) with another non-transmitted BSS of a different AP, then we can find and update it, and then try to add it to the non-transmitted BSS list. We do a search for it on the transmitted BSS, but if it's not there (but belongs to another transmitted BSS), the list gets corrupted.

Refer: 
https://www.openwall.com/lists/oss-security/2022/10/13/2

Comment 2 Rohit Keshri 2022-10-13 13:52:46 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2134507]

Comment 9 errata-xmlrpc 2023-05-09 07:12:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2148 https://access.redhat.com/errata/RHSA-2023:2148

Comment 10 errata-xmlrpc 2023-05-09 07:51:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2458 https://access.redhat.com/errata/RHSA-2023:2458

Comment 11 errata-xmlrpc 2023-05-16 08:05:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2736 https://access.redhat.com/errata/RHSA-2023:2736

Comment 12 errata-xmlrpc 2023-05-16 08:34:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2951 https://access.redhat.com/errata/RHSA-2023:2951

Comment 13 Product Security DevOps Team 2023-05-16 19:46:39 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-42721

Comment 16 errata-xmlrpc 2024-03-06 12:36:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:1188 https://access.redhat.com/errata/RHSA-2024:1188


Note You need to log in before you can comment on or make changes to this bug.