Bug 2067400

Summary: CVE-2022-21698 golang-github-prometheus-client: prometheus/client_golang: Denial of service using InstrumentHandlerCounter [fedora-all]
Product: [Fedora] Fedora Reporter: Anten Skrabec <askrabec>
Component: golang-github-prometheus-clientAssignee: Robert-André Mauchin 🐧 <zebob.m>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 35CC: go-sig, maxwell, zebob.m
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: golang-github-prometheus-client-1.12.2-1.fc37 golang-github-prometheus-client-1.12.2-2.fc36 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-06-22 18:40:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2045880    

Description Anten Skrabec 2022-03-23 20:31:54 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Anten Skrabec 2022-03-23 20:31:56 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2045880,2067400

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2022-06-22 18:38:00 UTC
FEDORA-2022-d8881cf797 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-d8881cf797

Comment 3 Fedora Update System 2022-06-22 18:40:32 UTC
FEDORA-2022-d8881cf797 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 4 Fedora Update System 2022-06-23 03:09:07 UTC
FEDORA-2022-92ef43c439 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-92ef43c439

Comment 5 Fedora Update System 2022-06-23 04:38:51 UTC
FEDORA-2022-fae3ecee19 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-fae3ecee19

Comment 6 Fedora Update System 2022-06-23 04:45:19 UTC
FEDORA-2022-cd92e4cc43 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-cd92e4cc43

Comment 7 Fedora Update System 2022-06-23 05:28:52 UTC
FEDORA-2022-cd92e4cc43 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 8 Fedora Update System 2022-06-24 00:49:53 UTC
FEDORA-2022-fae3ecee19 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-fae3ecee19`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-fae3ecee19

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2022-07-01 01:06:30 UTC
FEDORA-2022-92ef43c439 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2022-07-04 01:27:01 UTC
FEDORA-2022-fae3ecee19 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2022-11-06 21:19:55 UTC
FEDORA-2022-28d38313c8 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2022-28d38313c8

Comment 12 Fedora Update System 2022-11-06 21:22:02 UTC
FEDORA-2022-28d38313c8 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2023-04-29 02:09:01 UTC
FEDORA-2023-0c6723004f has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-0c6723004f

Comment 14 Fedora Update System 2023-04-29 02:10:05 UTC
FEDORA-2023-0c6723004f has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.