Bug 2056759 - CVE-2022-0676 radare2: Heap-based Buffer Overflow in NPM radare2.js [fedora-all]
Summary: CVE-2022-0676 radare2: Heap-based Buffer Overflow in NPM radare2.js [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: radare2
Version: 35
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Henrik Nordström
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 2054856
Blocks: CVE-2022-0676
TreeView+ depends on / blocked
 
Reported: 2022-02-22 03:41 UTC by Avinash Hanwate
Modified: 2022-03-26 15:08 UTC (History)
2 users (show)

Fixed In Version: radare2-5.6.4-1.el8 radare2-5.6.4-1.el9 radare2-5.6.4-1.el7 radare2-5.6.4-1.fc35 radare2-5.6.4-1.fc36
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-03-11 13:33:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Avinash Hanwate 2022-02-22 03:41:45 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Avinash Hanwate 2022-02-22 03:41:49 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2056757,2056759

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2022-03-03 08:07:12 UTC
FEDORA-EPEL-2022-b2c46a790d has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-b2c46a790d

Comment 3 Fedora Update System 2022-03-03 08:08:03 UTC
FEDORA-2022-6aba96e1b8 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2022-6aba96e1b8

Comment 4 Fedora Update System 2022-03-03 08:08:55 UTC
FEDORA-EPEL-2022-49fa7851f7 has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-49fa7851f7

Comment 5 Fedora Update System 2022-03-03 08:09:47 UTC
FEDORA-2022-7db9e7bb5b has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-7db9e7bb5b

Comment 6 Fedora Update System 2022-03-03 08:10:38 UTC
FEDORA-EPEL-2022-4787cf8f7e has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-4787cf8f7e

Comment 7 Fedora Update System 2022-03-03 08:11:29 UTC
FEDORA-2022-85b277e748 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-85b277e748

Comment 8 Fedora Update System 2022-03-03 16:39:46 UTC
FEDORA-2022-7db9e7bb5b has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-7db9e7bb5b`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-7db9e7bb5b

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2022-03-03 16:39:49 UTC
FEDORA-EPEL-2022-49fa7851f7 has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-49fa7851f7

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2022-03-03 16:45:30 UTC
FEDORA-2022-6aba96e1b8 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-6aba96e1b8`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-6aba96e1b8

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2022-03-03 16:50:26 UTC
FEDORA-EPEL-2022-4787cf8f7e has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-4787cf8f7e

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2022-03-03 16:50:46 UTC
FEDORA-EPEL-2022-b2c46a790d has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-b2c46a790d

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 13 Fedora Update System 2022-03-03 23:53:39 UTC
FEDORA-2022-85b277e748 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-85b277e748`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-85b277e748

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 14 Fedora Update System 2022-03-11 13:33:34 UTC
FEDORA-EPEL-2022-49fa7851f7 has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 15 Fedora Update System 2022-03-11 13:44:01 UTC
FEDORA-EPEL-2022-4787cf8f7e has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 16 Fedora Update System 2022-03-11 14:29:53 UTC
FEDORA-EPEL-2022-b2c46a790d has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 17 Fedora Update System 2022-03-11 14:44:34 UTC
FEDORA-2022-7db9e7bb5b has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 18 Fedora Update System 2022-03-26 15:08:14 UTC
FEDORA-2022-85b277e748 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.