Bug 2028245 - CVE-2021-31924 pam-u2f: Logic issue may lead to local PIN bypass [fedora-all]
Summary: CVE-2021-31924 pam-u2f: Logic issue may lead to local PIN bypass [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: pam-u2f
Version: 35
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Seth Jennings
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-31924
TreeView+ depends on / blocked
 
Reported: 2021-12-01 19:17 UTC by Pedro Sampaio
Modified: 2021-12-14 00:56 UTC (History)
3 users (show)

Fixed In Version: pam-u2f-1.2.0-2.fc36 pam-u2f-1.2.0-2.fc35 pam-u2f-1.2.0-2.fc34
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-12-05 02:45:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2021-12-01 19:17:51 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Pedro Sampaio 2021-12-01 19:17:54 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2028244,2028245

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Gary Buhrmaster 2021-12-02 02:46:10 UTC
For the other Fedora pam-u2f maintainers (so we don't duplicate the work), I will finish my (in process) backport of 1.2.0 to F35 and F34 in the next day or so and push them to address this bug (and CVEs).

Comment 3 Fedora Update System 2021-12-05 02:42:31 UTC
FEDORA-2021-5ffc2eac95 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2021-5ffc2eac95

Comment 4 Fedora Update System 2021-12-05 02:45:12 UTC
FEDORA-2021-5ffc2eac95 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 5 Fedora Update System 2021-12-05 03:12:33 UTC
FEDORA-2021-a52d48b1c2 has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2021-a52d48b1c2

Comment 6 Fedora Update System 2021-12-05 03:31:58 UTC
FEDORA-2021-724f4733e9 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-724f4733e9

Comment 7 Fedora Update System 2021-12-06 01:07:41 UTC
FEDORA-2021-a52d48b1c2 has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-a52d48b1c2`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-a52d48b1c2

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-12-06 01:50:54 UTC
FEDORA-2021-724f4733e9 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-724f4733e9`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-724f4733e9

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2021-12-13 17:11:58 UTC
FEDORA-2021-a52d48b1c2 has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2021-12-14 00:56:01 UTC
FEDORA-2021-724f4733e9 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.