Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 2275855 - CVE-2024-2961 glibc: Out of bounds write in iconv may lead to remote code execution [fedora-all]
Summary: CVE-2024-2961 glibc: Out of bounds write in iconv may lead to remote code exe...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: glibc
Version: 39
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Carlos O'Donell
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 2275933 (view as bug list)
Depends On:
Blocks: CVE-2024-2961
TreeView+ depends on / blocked
 
Reported: 2024-04-18 04:26 UTC by Sandipan Roy
Modified: 2024-04-23 13:50 UTC (History)
16 users (show)

Fixed In Version: glibc-2.37-19.fc38 glibc-2.38-18.fc39 glibc-2.39-8.fc40 glibc-2.39.9000-14.fc41
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-04-23 13:50:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker FC-1174 0 None None None 2024-04-18 05:18:08 UTC

Description Sandipan Roy 2024-04-18 04:26:25 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2273404

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Sandipan Roy 2024-04-18 04:26:29 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2273404,2275855

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2024-04-18 10:36:04 UTC
FEDORA-2024-9be1b94714 (glibc-2.38-18.fc39) has been submitted as an update to Fedora 39.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-9be1b94714

Comment 3 Fedora Update System 2024-04-18 10:36:06 UTC
FEDORA-2024-f7ae5df88d (glibc-2.37-19.fc38) has been submitted as an update to Fedora 38.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-f7ae5df88d

Comment 4 Carlos O'Donell 2024-04-18 16:12:05 UTC
*** Bug 2275933 has been marked as a duplicate of this bug. ***

Comment 5 Carlos O'Donell 2024-04-18 16:16:45 UTC
Still needs to be fixed in F40 and Rawhide.

For F40 we will need a freeze exception because we want to deliver into the current freeze to fix the CVE.

Comment 6 Adam Williamson 2024-04-18 16:46:54 UTC
The go/no-go meeting for Fedora 40 starts in 17 minutes, so including this would require a slip. I'm proposing it as a blocker per "The release must contain no known security bugs of 'important' or higher impact according to the Red Hat severity classification scale which cannot be satisfactorily resolved by a package update (e.g. issues during installation)." The Red Hat advisory for it - https://access.redhat.com/security/cve/CVE-2024-2961 - rates it as 'important'. The question is whether it can be "satisfactorily resolved by a package update", which basically boils down to, can this plausibly be exploited against a person doing the sort of things you might do from an installer environment or live desktop before installing and updating the system? Think normal client operations - browsing websites, that sort of thing. If it's only likely to be exploitable against *servers*, that's unlikely to be a blocker in my estimation.

Comment 7 Carlos O'Donell 2024-04-18 17:05:11 UTC
(In reply to Adam Williamson from comment #6)
> The go/no-go meeting for Fedora 40 starts in 17 minutes, so including this
> would require a slip. I'm proposing it as a blocker per "The release must
> contain no known security bugs of 'important' or higher impact according to
> the Red Hat severity classification scale which cannot be satisfactorily
> resolved by a package update (e.g. issues during installation)." The Red Hat
> advisory for it - https://access.redhat.com/security/cve/CVE-2024-2961 -
> rates it as 'important'. The question is whether it can be "satisfactorily
> resolved by a package update", which basically boils down to, can this
> plausibly be exploited against a person doing the sort of things you might
> do from an installer environment or live desktop before installing and
> updating the system? Think normal client operations - browsing websites,
> that sort of thing. If it's only likely to be exploitable against *servers*,
> that's unlikely to be a blocker in my estimation.

The issue can be satisfactorily resolved by a glibc package update.

I believe there is low exploit probability from someone doing things you might do from an installer e.g. normal client operations.

It is much more likely to be exploitable against servers.

Comment 8 Carlos O'Donell 2024-04-18 17:59:44 UTC
PR: https://src.fedoraproject.org/rpms/glibc/pull-request/94

Comment 9 Adam Williamson 2024-04-18 19:36:57 UTC
Discussed during Fedora 40 Final go/no-go meeting #2: https://meetbot-raw.fedoraproject.org/meeting_matrix_fedoraproject-org/2024-04-18/f40-final-go-no-go-meeting.2024-04-18-17.01.html . We agreed that, per Carlos' evaluation, this does not need to be fixed in the release candidate, but as it *is* a potential significant risk for servers, we want to ensure it is available as a day 0 update, so it is accepted as a 0-day blocker. This just means the update must be pushed stable by release day (2024-04-23).

Comment 10 Fedora Update System 2024-04-18 20:22:40 UTC
FEDORA-2024-eafbf519ec (glibc-2.39-8.fc40) has been submitted as an update to Fedora 40.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-eafbf519ec

Comment 11 Carlos O'Donell 2024-04-18 23:45:36 UTC
Fedora 40 fix is up now and will be part of the 0day fix for the release.

Fedora Rawhide will be fixed next.

Comment 12 Fedora Update System 2024-04-19 02:32:46 UTC
FEDORA-2024-9be1b94714 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-9be1b94714`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-9be1b94714

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 13 Fedora Update System 2024-04-19 02:41:43 UTC
FEDORA-2024-eafbf519ec has been pushed to the Fedora 40 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-eafbf519ec`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-eafbf519ec

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 14 Fedora Update System 2024-04-19 03:41:33 UTC
FEDORA-2024-f7ae5df88d has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-f7ae5df88d`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-f7ae5df88d

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 15 Carlos O'Donell 2024-04-19 14:39:59 UTC
The plan is to fix Rawhide on Monday (2024-04-22) when we do our weekly CI/CD from upstream.

Comment 16 Fedora Update System 2024-04-19 21:30:16 UTC
FEDORA-2024-eafbf519ec (glibc-2.39-8.fc40) has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 17 Adam Williamson 2024-04-19 22:00:15 UTC
F40 update being pushed stable resolves the F40 0-day blocker status, so dropping those tags.

Comment 18 Fedora Update System 2024-04-20 01:03:23 UTC
FEDORA-2024-9be1b94714 (glibc-2.38-18.fc39) has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 19 Fedora Update System 2024-04-20 02:14:35 UTC
FEDORA-2024-f7ae5df88d (glibc-2.37-19.fc38) has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.