Bug 2163550

Summary: CVE-2022-3064 moby-engine: go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents [fedora-all]
Product: [Fedora] Fedora Reporter: Anten Skrabec <askrabec>
Component: moby-engineAssignee: Sergio Basto <sergio>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: high    
Version: 37CC: copper_fin, go-sig, maxwell, sergio
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: moby-engine-24.0.5-1.fc38 moby-engine-24.0.5-1.fc37 moby-engine-24.0.5-1.fc39 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-08-30 01:35:52 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2163037    

Description Anten Skrabec 2023-01-23 21:44:47 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2163037

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Anten Skrabec 2023-01-23 21:44:49 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2163037,2163550

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-08-27 18:20:39 UTC
FEDORA-2023-b9c1d0e4c5 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-b9c1d0e4c5

Comment 3 Fedora Update System 2023-08-27 18:26:32 UTC
FEDORA-2023-cf3551046d has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-cf3551046d

Comment 4 Fedora Update System 2023-08-27 18:29:46 UTC
FEDORA-2023-9f5f1ef40a has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-9f5f1ef40a

Comment 5 Fedora Update System 2023-08-28 00:30:24 UTC
FEDORA-2023-b9c1d0e4c5 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-b9c1d0e4c5`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-b9c1d0e4c5

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2023-08-28 00:41:41 UTC
FEDORA-2023-9f5f1ef40a has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-9f5f1ef40a`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-9f5f1ef40a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2023-08-28 00:48:03 UTC
FEDORA-2023-cf3551046d has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-cf3551046d`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-cf3551046d

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-08-30 01:35:52 UTC
FEDORA-2023-9f5f1ef40a has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2023-09-05 00:46:43 UTC
FEDORA-2023-cf3551046d has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2023-09-15 18:41:32 UTC
FEDORA-2023-b9c1d0e4c5 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.