Bug 1275872

Summary: CVE-2015-2697 CVE-2015-2696 CVE-2015-2695 krb5: various flaws [fedora-all]
Product: [Fedora] Fedora Reporter: Kurt Seifried <kseifried>
Component: krb5Assignee: Robbie Harwood <rharwood>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 22CC: abokovoy, nalin, nathaniel, rharwood
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Release Note
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-12-10 10:24:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1275863, 1275869, 1275871    

Description Kurt Seifried 2015-10-28 01:36:36 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of Fedora.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

[bug automatically created by: add-tracking-bugs]

Comment 1 Kurt Seifried 2015-10-28 01:36:43 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1275863,1275869,1275871,1275872

# Description of your update
notes=Security fix for CVE-2015-2697, CVE-2015-2696, CVE-2015-2695

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi update submission link(s) instead:


    https://admin.fedoraproject.org/updates/new/?type_=security&bugs=1275863,1275872
    https://admin.fedoraproject.org/updates/new/?type_=security&bugs=1275869,1275872
    https://admin.fedoraproject.org/updates/new/?type_=security&bugs=1275871,1275872

Comment 3 Tomas Hoger 2015-10-28 19:40:53 UTC
This is what should be set to ON_QA, not CVE bugs.

I assume you should be able to tell Bodhi which bugs to refer to in an update request.  Links in comment 1 should help, but I see they are now incorrectly auto-generated.

Comment 4 Robbie Harwood 2015-10-28 20:35:09 UTC
The issue is that I submitted the updates to Fedora when the issues went public (by landing in upstream git), not when the security trackers were created, so they can't be linked to the relevant bugs.

Apologies on setting the wrong statuses; I should have read more closely.

Comment 5 Tomas Hoger 2015-10-28 20:45:05 UTC
Bodhi currently says:

   Locked: This update is currently locked and cannot be modified.

with link to its FAQ:

  https://fedoraproject.org/wiki/Bodhi2#FAQ

You can try doing edits once update is pushed to testing.