Bug 2134377 (CVE-2022-41674) - CVE-2022-41674 kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans()
Summary: CVE-2022-41674 kernel: u8 overflow problem in cfg80211_update_notlisted_nontr...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-41674
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2134383 2134384 2134385 2134386 2134465
Blocks: 2133534
TreeView+ depends on / blocked
 
Reported: 2022-10-13 09:58 UTC by Rohit Keshri
Modified: 2024-03-12 16:23 UTC (History)
52 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A buffer overflow flaw was found in the u8 overflow in cfg80211_update_notlisted_nontrans() in net/wireless/scan.c in the Linux kernel’s wifi subcomponent. This flaw allows an attacker to crash the system or leak internal kernel information.
Clone Of:
Environment:
Last Closed: 2023-05-16 19:44:18 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:2148 0 None None None 2023-05-09 07:11:56 UTC
Red Hat Product Errata RHSA-2023:2458 0 None None None 2023-05-09 07:51:36 UTC
Red Hat Product Errata RHSA-2023:2736 0 None None None 2023-05-16 08:05:18 UTC
Red Hat Product Errata RHSA-2023:2951 0 None None None 2023-05-16 08:34:06 UTC
Red Hat Product Errata RHSA-2024:1188 0 None None None 2024-03-06 12:36:33 UTC

Description Rohit Keshri 2022-10-13 09:58:06 UTC
In the copy code of the elements, we do the following calculation
to reach the end of the MBSSID element:

	/* copy the IEs after MBSSID */
	cpy_len = mbssid[1] + 2;

This looks fine, however, cpy_len is a u8, the same as mbssid[1],
so the addition of two can overflow. In this case the subsequent
memcpy() will overflow the allocated buffer, since it copies 256
bytes too much due to the way the allocation and memcpy() sizes
are calculated.

Comment 6 Marian Rehak 2022-10-13 13:17:35 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2134465]

Comment 11 errata-xmlrpc 2023-05-09 07:11:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2148 https://access.redhat.com/errata/RHSA-2023:2148

Comment 12 errata-xmlrpc 2023-05-09 07:51:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2458 https://access.redhat.com/errata/RHSA-2023:2458

Comment 13 errata-xmlrpc 2023-05-16 08:05:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2736 https://access.redhat.com/errata/RHSA-2023:2736

Comment 14 errata-xmlrpc 2023-05-16 08:34:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2951 https://access.redhat.com/errata/RHSA-2023:2951

Comment 15 Product Security DevOps Team 2023-05-16 19:44:13 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-41674

Comment 18 errata-xmlrpc 2024-03-06 12:36:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:1188 https://access.redhat.com/errata/RHSA-2024:1188


Note You need to log in before you can comment on or make changes to this bug.