Bug 2256178 - CVE-2023-7152 micropython: use after free vulnerability [fedora-all]
Summary: CVE-2023-7152 micropython: use after free vulnerability [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: micropython
Version: 39
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Miro Hrončok
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: AcceptedFreezeException
Depends On:
Blocks: F40FinalFreezeException, FinalFreezeException CVE-2023-7152
TreeView+ depends on / blocked
 
Reported: 2023-12-29 10:46 UTC by Avinash Hanwate
Modified: 2024-04-05 23:09 UTC (History)
4 users (show)

Fixed In Version: micropython-1.22.2-1.fc41 micropython-1.22.2-1.fc40
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-04-05 23:09:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Avinash Hanwate 2023-12-29 10:46:22 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2256177

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Avinash Hanwate 2023-12-29 10:46:25 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2256177,2256178

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 3 Fedora Update System 2024-03-26 20:04:40 UTC
FEDORA-2024-9f2a705459 (micropython-1.22.2-1.fc41) has been submitted as an update to Fedora 41.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-9f2a705459

Comment 4 Fedora Update System 2024-03-26 20:09:31 UTC
FEDORA-2024-9f2a705459 (micropython-1.22.2-1.fc41) has been pushed to the Fedora 41 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 5 Fedora Update System 2024-03-26 21:44:41 UTC
FEDORA-2024-51e55a7065 (micropython-1.22.2-1.fc38) has been submitted as an update to Fedora 38.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-51e55a7065

Comment 6 Fedora Update System 2024-03-26 21:44:51 UTC
FEDORA-2024-a3b517705e (micropython-1.22.2-1.fc40) has been submitted as an update to Fedora 40.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-a3b517705e

Comment 7 Fedora Update System 2024-03-26 21:45:01 UTC
FEDORA-2024-34aa24af35 (micropython-1.22.2-1.fc39) has been submitted as an update to Fedora 39.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-34aa24af35

Comment 8 Fedora Update System 2024-03-27 02:25:40 UTC
FEDORA-2024-51e55a7065 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-51e55a7065`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-51e55a7065

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2024-03-27 02:35:40 UTC
FEDORA-2024-34aa24af35 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-34aa24af35`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-34aa24af35

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2024-03-27 02:36:03 UTC
FEDORA-2024-a3b517705e has been pushed to the Fedora 40 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-a3b517705e`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-a3b517705e

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2024-04-04 00:45:56 UTC
FEDORA-2024-34aa24af35 (micropython-1.22.2-1.fc39) has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2024-04-04 00:55:19 UTC
FEDORA-2024-51e55a7065 (micropython-1.22.2-1.fc38) has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Adam Williamson 2024-04-05 19:18:56 UTC
+3 in https://pagure.io/fedora-qa/blocker-review/issue/1551 , marking accepted.

Comment 14 Fedora Update System 2024-04-05 23:09:55 UTC
FEDORA-2024-a3b517705e (micropython-1.22.2-1.fc40) has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.