Bug 2072476 - CVE-2022-26126 frr: frrouting: Misusing strdup leads to stack overflow in isis_nb_notifications.c [fedora-all]
Summary: CVE-2022-26126 frr: frrouting: Misusing strdup leads to stack overflow in isi...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: frr
Version: 35
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Michal Ruprich
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2022-26126
TreeView+ depends on / blocked
 
Reported: 2022-04-06 11:27 UTC by devthomp
Modified: 2022-05-07 04:21 UTC (History)
2 users (show)

Fixed In Version: frr-8.2.2-2.fc35 frr-8.0.1-2.fc34 frr-8.2.2-2.fc36
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-04-20 19:11:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description devthomp 2022-04-06 11:27:57 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 devthomp 2022-04-06 11:27:59 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2058640,2072476

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2022-04-11 10:58:39 UTC
FEDORA-2022-376cb924bd has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-376cb924bd

Comment 3 Fedora Update System 2022-04-11 10:58:42 UTC
FEDORA-2022-c8c2e42934 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2022-c8c2e42934

Comment 4 Fedora Update System 2022-04-11 10:58:44 UTC
FEDORA-2022-3b86b4a6ef has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-3b86b4a6ef

Comment 5 Fedora Update System 2022-04-11 14:57:44 UTC
FEDORA-2022-376cb924bd has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-376cb924bd`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-376cb924bd

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2022-04-11 17:17:41 UTC
FEDORA-2022-3b86b4a6ef has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-3b86b4a6ef`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-3b86b4a6ef

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2022-04-11 18:17:25 UTC
FEDORA-2022-c8c2e42934 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-c8c2e42934`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-c8c2e42934

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2022-04-20 19:11:05 UTC
FEDORA-2022-3b86b4a6ef has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2022-04-20 19:16:07 UTC
FEDORA-2022-c8c2e42934 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2022-05-07 04:21:59 UTC
FEDORA-2022-376cb924bd has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.