Bug 2073065 - CVE-2022-28390 kernel: a double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c [fedora-all]
Summary: CVE-2022-28390 kernel: a double free in ems_usb_start_xmit in drivers/net/can...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 35
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Kernel Maintainer List
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2022-28390
TreeView+ depends on / blocked
 
Reported: 2022-04-07 15:06 UTC by Marian Rehak
Modified: 2022-04-13 15:49 UTC (History)
20 users (show)

Fixed In Version: kernel-5.17.2-300.fc36 kernel-5.16.19-200.fc35 kernel-5.16.19-100.fc34
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-04-11 03:34:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Marian Rehak 2022-04-07 15:06:58 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Reproducers, if any, will remain confidential and never be made public, unless done so by the security team.

Comment 1 Marian Rehak 2022-04-07 15:07:02 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2073064,2073065

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2022-04-08 17:48:34 UTC
FEDORA-2022-af492757d9 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-af492757d9

Comment 3 Fedora Update System 2022-04-08 18:57:58 UTC
FEDORA-2022-af492757d9 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-af492757d9`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-af492757d9

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 4 Fedora Update System 2022-04-08 21:31:29 UTC
FEDORA-2022-5cd9d787dc has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2022-5cd9d787dc

Comment 5 Fedora Update System 2022-04-08 21:31:31 UTC
FEDORA-2022-91633399ff has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-91633399ff

Comment 6 Fedora Update System 2022-04-09 17:10:56 UTC
FEDORA-2022-91633399ff has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-91633399ff`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-91633399ff

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2022-04-09 17:16:12 UTC
FEDORA-2022-5cd9d787dc has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-5cd9d787dc`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-5cd9d787dc

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2022-04-11 03:34:10 UTC
FEDORA-2022-af492757d9 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2022-04-13 15:44:31 UTC
FEDORA-2022-91633399ff has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2022-04-13 15:49:26 UTC
FEDORA-2022-5cd9d787dc has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.