Bug 1932590 - CVE-2021-27645 glibc: Use-after-free in addgetnetgrentX function in netgroupcache.c [fedora-all]
Summary: CVE-2021-27645 glibc: Use-after-free in addgetnetgrentX function in netgroupc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: glibc
Version: 34
Hardware: Unspecified
OS: Unspecified
medium
low
Target Milestone: ---
Assignee: Arjun Shankar
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-27645
TreeView+ depends on / blocked
 
Reported: 2021-02-24 18:54 UTC by Pedro Sampaio
Modified: 2021-06-16 08:27 UTC (History)
11 users (show)

Fixed In Version: glibc-2.33-5.fc34 glibc-2.32-6.fc33 glibc-2.33.9000-9.fc35
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-06-15 13:36:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2021-02-24 18:54:31 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Pedro Sampaio 2021-02-24 18:54:36 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1932589,1932590

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 3 Carlos O'Donell 2021-03-09 14:07:52 UTC
We plan to fix this on F34 and Rawhide. Adjusting version to 34. We'll pick this up this week with the Rawhide update. The F34 fix will take a bit longer due to the beta freeze, but given that this is low we'll delay.

Comment 4 Carlos O'Donell 2021-03-16 13:14:27 UTC
This is now fixed in F34 glibc-2.33-5.fc34.

The Rawhide fix is still in progress since we had a failure with Koji.

Comment 5 Arjun Shankar 2021-05-18 13:08:55 UTC
Working on this on Fedora 33.

Comment 6 Arjun Shankar 2021-05-18 22:19:27 UTC
Fixed in Fedora 33 in version glibc-2.32-5.fc33.

Comment 7 Fedora Update System 2021-05-20 14:01:50 UTC
FEDORA-2021-2ba993d6c5 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-2ba993d6c5

Comment 8 Fedora Update System 2021-05-21 03:56:19 UTC
FEDORA-2021-2ba993d6c5 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-2ba993d6c5`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-2ba993d6c5

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2021-05-22 01:08:01 UTC
FEDORA-2021-2ba993d6c5 has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Siddhesh Poyarekar 2021-06-15 13:36:26 UTC
Fix is in the rawhide branch, pending build.

Comment 11 Fedora Update System 2021-06-16 08:27:52 UTC
FEDORA-2021-9ce0f65a09 has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.