Bug 2143656 - CVE-2022-39317 freerdp: undefined behaviour in zgfx decoder [fedora-36]
Summary: CVE-2022-39317 freerdp: undefined behaviour in zgfx decoder [fedora-36]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: freerdp
Version: 36
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Simone Caronni
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2022-39317
TreeView+ depends on / blocked
 
Reported: 2022-11-17 13:49 UTC by TEJ RATHI
Modified: 2022-12-16 01:42 UTC (History)
3 users (show)

Fixed In Version: freerdp-2.9.0-1.fc36
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-12-16 01:42:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description TEJ RATHI 2022-11-17 13:49:38 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2143643

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 TEJ RATHI 2022-11-17 13:49:41 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2143643,2143656

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2022-11-30 15:27:05 UTC
FEDORA-2022-fd6e43dec8 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-fd6e43dec8

Comment 3 Fedora Update System 2022-12-01 02:36:02 UTC
FEDORA-2022-fd6e43dec8 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-fd6e43dec8`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-fd6e43dec8

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 4 Fedora Update System 2022-12-16 01:42:01 UTC
FEDORA-2022-fd6e43dec8 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.