Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 2242014
Summary: | Ensure CVE-2023-4911 fix lands in Fedora 39 Final | ||
---|---|---|---|
Product: | [Fedora] Fedora | Reporter: | Adam Williamson <awilliam> |
Component: | glibc | Assignee: | Carlos O'Donell <codonell> |
Status: | CLOSED ERRATA | QA Contact: | Fedora Extras Quality Assurance <extras-qa> |
Severity: | medium | Docs Contact: | |
Priority: | unspecified | ||
Version: | 39 | CC: | arjun.is, codonell, dj, fberat, fweimer, jlaw, mcermak, mcoufal, mfabian, pfrankli, robatino, sipoyare, skolosov |
Target Milestone: | --- | ||
Target Release: | --- | ||
Hardware: | Unspecified | ||
OS: | Linux | ||
Whiteboard: | AcceptedBlocker | ||
Fixed In Version: | glibc-2.38-6.fc39 | Doc Type: | If docs needed, set a value |
Doc Text: | Story Points: | --- | |
Clone Of: | Environment: | ||
Last Closed: | 2023-10-04 17:16:09 UTC | Type: | --- |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Embargoed: | |||
Bug Depends On: | |||
Bug Blocks: | 2143446 |
Description
Adam Williamson
2023-10-03 21:04:43 UTC
FEDORA-2023-63e5a77522 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-63e5a77522 (In reply to Adam Williamson from comment #0) > This is a bureaucracy bug: it's filed to be proposed as a Fedora 39 Final > blocker to ensure the fix for CVE-2023-4911 lands in Fedora 39. We already > have https://bugzilla.redhat.com/show_bug.cgi?id=2241966 , but that bug is > for all Fedora releases and all three updates (F37, F38 and F39) are marked > as "fixing" it, so it may well be closed before the F39 update goes stable. > > The issue is rated "important" by RH - > https://access.redhat.com/security/cve/CVE-2023-4911 - so this is a > violation of Final criterion "The release must contain no known security > bugs of 'important' or higher impact according to the Red Hat severity > classification scale which cannot be satisfactorily resolved by a package > update (e.g. issues during installation)" - we can't really consider a bug > in glibc to be fully resolved by a post-release update, I don't think. > > Reproducible: Always Thank you Adam! I was wondering exactly how I would achieve getting this fixed in Fedora 39 *before* GA. Please tell me if I need to do anything more (builds are done, and you updated the errata in bodhi). No problem! You don't need to do anything, your friendly local bureaucracy will take care of it from here. :D FEDORA-2023-63e5a77522 has been pushed to the Fedora 39 testing repository. Soon you'll be able to install the update with the following command: `sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-63e5a77522` You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-63e5a77522 See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates. +5 in https://pagure.io/fedora-qa/blocker-review/issue/1369 , marking accepted. FEDORA-2023-63e5a77522 has been pushed to the Fedora 39 stable repository. If problem still persists, please make note of it in this bug report. |