Bug 2186769 - CVE-2023-26555 ntp: an out-of-bounds write may lead to remote DoS [fedora-all]
Summary: CVE-2023-26555 ntp: an out-of-bounds write may lead to remote DoS [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: ntp-refclock
Version: 37
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Miroslav Lichvar
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-26555
TreeView+ depends on / blocked
 
Reported: 2023-04-14 12:13 UTC by Marian Rehak
Modified: 2023-06-14 01:11 UTC (History)
2 users (show)

Fixed In Version: ntp-refclock-0.6-1.fc37 ntp-refclock-0.6-1.fc38
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-06-14 00:40:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Marian Rehak 2023-04-14 12:13:49 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2186494

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Marian Rehak 2023-04-14 12:13:51 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2186494,2186769

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Miroslav Lichvar 2023-04-17 06:49:15 UTC
ntp was removed from Fedora in F34: https://fedoraproject.org/wiki/Changes/NtpReplacement

Comment 3 Miroslav Lichvar 2023-04-18 13:11:43 UTC
Reopening for ntp-refclock, which includes the ntpd refclock drivers.

Comment 4 Fedora Update System 2023-06-05 08:11:20 UTC
FEDORA-2023-611a143d5f has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-611a143d5f

Comment 5 Fedora Update System 2023-06-05 08:11:23 UTC
FEDORA-2023-c0762a0e57 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-c0762a0e57

Comment 6 Fedora Update System 2023-06-06 02:28:14 UTC
FEDORA-2023-611a143d5f has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-611a143d5f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-611a143d5f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2023-06-06 02:50:11 UTC
FEDORA-2023-c0762a0e57 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-c0762a0e57`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-c0762a0e57

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-06-14 00:40:38 UTC
FEDORA-2023-c0762a0e57 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2023-06-14 01:11:16 UTC
FEDORA-2023-611a143d5f has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.