Bug 2010464 - CVE-2021-41864 kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write [fedora-all]
Summary: CVE-2021-41864 kernel: eBPF multiplication integer overflow in prealloc_elems...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 34
Hardware: Unspecified
OS: Unspecified
high
medium
Target Milestone: ---
Assignee: Kernel Maintainer List
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-41864
TreeView+ depends on / blocked
 
Reported: 2021-10-04 17:42 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-10-11 21:36 UTC (History)
20 users (show)

Fixed In Version: kernel-5.14.10-300.fc35 kernel-5.14.10-200.fc34 kernel-5.14.10-100.fc33
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-09 01:36:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2021-10-04 17:42:47 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Reproducers, if any, will remain confidential and never be made public, unless done so by the security team.

Comment 1 Guilherme de Almeida Suckevicz 2021-10-04 17:42:52 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2010463,2010464

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 3 Fedora Update System 2021-10-08 02:06:03 UTC
FEDORA-2021-79cbbefebe has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2021-79cbbefebe

Comment 4 Fedora Update System 2021-10-08 02:07:17 UTC
FEDORA-2021-9dd76a1ed0 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-9dd76a1ed0

Comment 5 Fedora Update System 2021-10-08 02:07:20 UTC
FEDORA-2021-ffda3d6fa1 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-ffda3d6fa1

Comment 6 Fedora Update System 2021-10-09 00:59:37 UTC
FEDORA-2021-ffda3d6fa1 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-ffda3d6fa1`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-ffda3d6fa1

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-10-09 01:20:15 UTC
FEDORA-2021-9dd76a1ed0 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-9dd76a1ed0`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-9dd76a1ed0

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-10-09 01:36:24 UTC
FEDORA-2021-79cbbefebe has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2021-10-11 21:33:11 UTC
FEDORA-2021-ffda3d6fa1 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2021-10-11 21:36:14 UTC
FEDORA-2021-9dd76a1ed0 has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.