Bug 2073312 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability [fedora-all]
Summary: CVE-2022-1271 gzip: arbitrary-file-write vulnerability [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: gzip
Version: 35
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Jakub Martisko
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: AcceptedFreezeException
Depends On:
Blocks: F36FinalFreezeException CVE-2022-1271
TreeView+ depends on / blocked
 
Reported: 2022-04-08 08:05 UTC by Vipul Nair
Modified: 2022-05-02 12:06 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-05-02 12:06:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vipul Nair 2022-04-08 08:05:54 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Vipul Nair 2022-04-08 08:05:57 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2073310,2073312

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Michel Lind 2022-04-12 23:04:48 UTC
Looks like this is built for Rawhide, any chance F36, F35, and F34 can be upgraded too?

https://bodhi.fedoraproject.org/updates/?packages=gzip

Comment 3 Jakub Martisko 2022-04-14 17:06:35 UTC
Updates for f34-f36, unlike in rawhide where an update to gzip 1.12 has been made, the updates below are gzip 1.10/1.11 with the related patches. Testing would be thus appreciated.

f34: https://bodhi.fedoraproject.org/updates/FEDORA-2022-6b512ae9e5
f35: https://bodhi.fedoraproject.org/updates/FEDORA-2022-6746dde2a0
f36: https://bodhi.fedoraproject.org/updates/FEDORA-2022-eeb6c686c7

Comment 5 Kamil Páral 2022-04-25 06:07:42 UTC
Requesting an F36 freeze exception for a CVE fix. The update is in comment 3. Not sure if the update from comment 4 is related as well.

Comment 6 Adam Williamson 2022-04-25 21:36:21 UTC
+4 in https://pagure.io/fedora-qa/blocker-review/issue/777 , marking accepted FE.

Comment 7 Jakub Martisko 2022-04-28 21:01:19 UTC
@kparal 

Hi, I am a bit confused right now, the bodhi update seems to have enough karma and is currently in testing -> stable. Is there anything else I am supposed to do now (regarding the gzip/f36)?


https://bodhi.fedoraproject.org/updates/FEDORA-2022-eeb6c686c7

Comment 8 Adam Williamson 2022-04-28 21:16:42 UTC
No, there's nothing you need to do. It wasn't pushed yet because we had a Final RC that had not been rejected; by policy, the builds that go in the final frozen repos should be exactly the same set of builds used to build the RC we ship as Final, so they're consistent. So as long as an RC is "live" we cannot push anything stable that wasn't in that RC.

As of this morning, though, that RC is not going to be shipped, so we can push freeze exceptions like this stable, and they will be included in the next RC. I'll do a stable push request shortly.

Comment 9 Jakub Martisko 2022-04-28 21:27:02 UTC
Aha! Thank you for the info.

Comment 10 Adam Williamson 2022-04-28 21:44:22 UTC
Oh, there was one other thing to do - mark the update as fixing this bug. The blockerbugs app requires that, or else it won't show the update in the auto-generated push request. I can do it, though.

Comment 11 Fedora Update System 2022-04-28 21:45:40 UTC
FEDORA-2022-eeb6c686c7 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-eeb6c686c7

Comment 12 Fedora Update System 2022-04-28 22:25:28 UTC
FEDORA-2022-eeb6c686c7 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Kamil Páral 2022-05-02 12:06:04 UTC
I believe this can now be closed. I filed bug 2080938 for xz case.


Note You need to log in before you can comment on or make changes to this bug.