Bug 2251622 - CVE-2023-47038 perl: Write past buffer end via illegal user-defined Unicode property [fedora-all]
Summary: CVE-2023-47038 perl: Write past buffer end via illegal user-defined Unicode p...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: perl
Version: 38
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Jitka Plesnikova
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 2255477 (view as bug list)
Depends On:
Blocks: CVE-2023-47038 CVE-2023-47100
TreeView+ depends on / blocked
 
Reported: 2023-11-27 02:14 UTC by Avinash Hanwate
Modified: 2023-12-21 13:37 UTC (History)
10 users (show)

Fixed In Version: perl-5.38.2-502.fc39 perl-5.36.3-498.fc38
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-12-06 01:40:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github Perl perl5 issues 21671 0 None open FTBFS on 5.38.1/5.36.2/5.34.2 2023-11-27 07:16:45 UTC

Description Avinash Hanwate 2023-11-27 02:14:17 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2249523

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Avinash Hanwate 2023-11-27 02:14:21 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2249523,2251622

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-11-30 11:33:07 UTC
FEDORA-2023-9ef8a60a05 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-9ef8a60a05

Comment 3 Fedora Update System 2023-11-30 11:33:09 UTC
FEDORA-2023-c67f4dbf13 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-c67f4dbf13

Comment 4 Fedora Update System 2023-12-01 02:24:57 UTC
FEDORA-2023-9ef8a60a05 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-9ef8a60a05`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-9ef8a60a05

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2023-12-01 02:36:03 UTC
FEDORA-2023-c67f4dbf13 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-c67f4dbf13`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-c67f4dbf13

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2023-12-02 01:33:35 UTC
FEDORA-2023-9ef8a60a05 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-9ef8a60a05`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-9ef8a60a05

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2023-12-02 02:08:44 UTC
FEDORA-2023-c67f4dbf13 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-c67f4dbf13`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-c67f4dbf13

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-12-06 01:40:15 UTC
FEDORA-2023-c67f4dbf13 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2023-12-17 01:41:49 UTC
FEDORA-2023-9ef8a60a05 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Michal Josef Spacek 2023-12-21 13:37:32 UTC
*** Bug 2255477 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.