Bug 1850048 - CVE-2020-14929 alpine: silently proceeds to use an insecure connection after a /tls is sent in certain circumstances involving PREAUTH [fedora-all]
Summary: CVE-2020-14929 alpine: silently proceeds to use an insecure connection after ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: alpine
Version: 32
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Joshua Daniel Franklin
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2020-14929
TreeView+ depends on / blocked
 
Reported: 2020-06-23 13:15 UTC by Guilherme de Almeida Suckevicz
Modified: 2020-07-10 00:47 UTC (History)
5 users (show)

Fixed In Version: alpine-2.23-2.fc32 alpine-2.23-2.fc31 alpine-2.23-2.el8 alpine-2.23-2.el7
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-07-03 01:17:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2020-06-23 13:15:05 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Guilherme de Almeida Suckevicz 2020-06-23 13:15:08 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1850047,1850048

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2020-06-24 07:33:42 UTC
FEDORA-2020-386249cec2 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2020-386249cec2

Comment 3 Fedora Update System 2020-06-24 07:40:49 UTC
FEDORA-2020-f822ea9330 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2020-f822ea9330

Comment 4 Fedora Update System 2020-06-24 07:41:14 UTC
FEDORA-EPEL-2020-af9b2ac861 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-af9b2ac861

Comment 5 Fedora Update System 2020-06-24 07:41:41 UTC
FEDORA-EPEL-2020-4d185f6e16 has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-4d185f6e16

Comment 6 Fedora Update System 2020-06-25 00:57:15 UTC
FEDORA-2020-f822ea9330 has been pushed to the Fedora 31 testing repository.
In short time you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-f822ea9330`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-f822ea9330

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2020-06-25 01:03:25 UTC
FEDORA-2020-386249cec2 has been pushed to the Fedora 32 testing repository.
In short time you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-386249cec2`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-386249cec2

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2020-06-25 01:11:57 UTC
FEDORA-EPEL-2020-4d185f6e16 has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-4d185f6e16

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2020-06-25 01:13:14 UTC
FEDORA-EPEL-2020-af9b2ac861 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-af9b2ac861

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2020-07-03 01:17:55 UTC
FEDORA-2020-386249cec2 has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2020-07-03 01:37:18 UTC
FEDORA-2020-f822ea9330 has been pushed to the Fedora 31 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2020-07-10 00:28:56 UTC
FEDORA-EPEL-2020-4d185f6e16 has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2020-07-10 00:47:40 UTC
FEDORA-EPEL-2020-af9b2ac861 has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.