Bug 2163048 - CVE-2022-41717 pack: golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests [epel-all]
Summary: CVE-2022-41717 pack: golang: net/http: An attacker can cause excessive memory...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: pack
Version: epel8
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lokesh Mandvekar
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: CVE-2022-41717
TreeView+ depends on / blocked
 
Reported: 2023-01-23 05:40 UTC by Avinash Hanwate
Modified: 2023-03-18 01:16 UTC (History)
5 users (show)

Fixed In Version: pack-0.29.0~rc1-1.el9 pack-0.29.0~rc1-1.el8
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-03-18 00:53:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Avinash Hanwate 2023-01-23 05:40:17 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2161274

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Avinash Hanwate 2023-01-23 05:40:19 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2161274,2163048

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-03-08 12:35:02 UTC
FEDORA-EPEL-2023-901871dabc has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-901871dabc

Comment 3 Fedora Update System 2023-03-08 12:36:50 UTC
FEDORA-EPEL-2023-cd5e934713 has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-cd5e934713

Comment 4 Fedora Update System 2023-03-09 01:27:17 UTC
FEDORA-EPEL-2023-901871dabc has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-901871dabc

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2023-03-09 01:40:30 UTC
FEDORA-EPEL-2023-cd5e934713 has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-cd5e934713

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2023-03-18 00:53:26 UTC
FEDORA-EPEL-2023-901871dabc has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 7 Fedora Update System 2023-03-18 01:16:59 UTC
FEDORA-EPEL-2023-cd5e934713 has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.