Bug 1989136 - CVE-2021-3673 radare2: improper input validation can lead to resource exhaustion when reading LE binary [fedora-all]
Summary: CVE-2021-3673 radare2: improper input validation can lead to resource exhaust...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: radare2
Version: 34
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Henrik Nordström
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-3673
TreeView+ depends on / blocked
 
Reported: 2021-08-02 14:11 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-09-29 01:08 UTC (History)
2 users (show)

Fixed In Version: radare2-5.4.0-1.fc35 radare2-5.4.0-1.fc34 radare2-5.4.0-1.fc33
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-09-24 20:29:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2021-08-02 14:11:22 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Guilherme de Almeida Suckevicz 2021-08-02 14:11:24 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1989130,1989136

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2021-09-19 10:50:21 UTC
FEDORA-2021-c1a0dc39b4 has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2021-c1a0dc39b4

Comment 3 Fedora Update System 2021-09-19 10:57:45 UTC
FEDORA-2021-d206891379 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-d206891379

Comment 4 Fedora Update System 2021-09-19 11:00:51 UTC
FEDORA-2021-55198e6804 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-55198e6804

Comment 5 Fedora Update System 2021-09-20 05:10:49 UTC
FEDORA-2021-c1a0dc39b4 has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-c1a0dc39b4`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-c1a0dc39b4

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2021-09-20 13:44:34 UTC
FEDORA-2021-55198e6804 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-55198e6804`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-55198e6804

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-09-20 14:21:33 UTC
FEDORA-2021-d206891379 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-d206891379`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-d206891379

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-09-24 20:29:27 UTC
FEDORA-2021-c1a0dc39b4 has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2021-09-29 01:07:24 UTC
FEDORA-2021-d206891379 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2021-09-29 01:08:10 UTC
FEDORA-2021-55198e6804 has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.