Bug 2084865 - CVE-2022-28327 golang-github-prometheus-node-exporter: golang: crypto/elliptic: panic caused by oversized scalar [epel-8]
Summary: CVE-2022-28327 golang-github-prometheus-node-exporter: golang: crypto/ellipti...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: golang-github-prometheus-node-exporter
Version: epel8
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Robert-André Mauchin 🐧
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: CVE-2022-28327
TreeView+ depends on / blocked
 
Reported: 2022-05-12 16:47 UTC by Sage McTaggart
Modified: 2022-07-04 01:27 UTC (History)
2 users (show)

Fixed In Version: golang-github-prometheus-node-exporter-1.3.1-9.fc36
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-07-04 01:27:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sage McTaggart 2022-05-12 16:47:56 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of epel-8.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

Comment 1 Sage McTaggart 2022-05-12 16:47:58 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2077689,2084865

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2022-06-21 15:16:51 UTC
FEDORA-2022-fae3ecee19 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-fae3ecee19

Comment 3 Fedora Update System 2022-06-22 02:01:35 UTC
FEDORA-2022-fae3ecee19 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-fae3ecee19`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-fae3ecee19

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 4 Fedora Update System 2022-06-24 00:49:57 UTC
FEDORA-2022-fae3ecee19 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-fae3ecee19`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-fae3ecee19

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2022-07-04 01:27:11 UTC
FEDORA-2022-fae3ecee19 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.