Bug 2163096

Summary: CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests [fedora-all]
Product: [Fedora] Fedora Reporter: Avinash Hanwate <ahanwate>
Component: golangAssignee: Alejandro Sáez Morollón <asm>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 37CC: amurdaca, asm, deparker, dwd, eduardo.ramalho, go-sig, jcajka, lemenkov, mattioli.fernando, maxwell, zdohnal
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---Flags: asm: needinfo-
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-06-16 12:28:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2161274, 2163198    

Description Avinash Hanwate 2023-01-23 05:50:15 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2161274

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Avinash Hanwate 2023-01-23 05:50:19 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2161274,2163096

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Zdenek Dohnal 2023-03-17 06:59:01 UTC
Hi Alejandro,

is there a schedule when Golang mass rebuild will happen? I have a golang package which uses net/http package, so I'm affected by the CVE.

Comment 3 Alejandro Sáez Morollón 2023-06-15 07:18:38 UTC
(In reply to Zdenek Dohnal from comment #2)
> Hi Alejandro,
> 
> is there a schedule when Golang mass rebuild will happen? I have a golang
> package which uses net/http package, so I'm affected by the CVE.

No, I don't have anything schedule but it's something I need to address soon. Thanks for the reminder
For context: We discussed a recurrent mass rebuild but I didn't start with it[0]

[0] https://pagure.io/GoSIG/go-sig/issue/51

Comment 4 Alejandro Sáez Morollón 2023-06-16 12:28:07 UTC
Fixed in Go 1.19.4 & 1.18.9.

Comment 5 Zdenek Dohnal 2023-11-23 07:34:33 UTC
Alejandro,

I looked into my golang-github-openprinting-ipp-usb package and I didn't see any rebuild in Changelog regarding the CVE at least in F37 - does the rebuild happen in F37 and it is just not mentioned in Changelog, or the rebuild did not happen in F37?

I expect there is a mass rebuild of golang packages in all releases when CVE is fixed in golang - is it a safe assumption or should I rebuild my packages on my own?

Thank you in advance!

Comment 6 Alejandro Sáez Morollón 2024-02-19 17:45:32 UTC
Sorry for the late response. The rebuild didn't happened but I see you rebuild it yourself. It usually appears in the changelog.

Removing the needinfo flag.