Bug 2196534

Summary: CVE-2023-21911 CVE-2023-21919 CVE-2023-21920 CVE-2023-21929 CVE-2023-21933 CVE-2023-21935 CVE-2023-21940 CVE-2023-21945 CVE-2023-21946 CVE-2023-21947 CVE-2023-21953 CVE-2023-21955 CVE-2023-21962 ... community-mysql: various flaws [fedora-all]
Product: [Fedora] Fedora Reporter: Mauro Matteo Cascella <mcascell>
Component: community-mysqlAssignee: Michal Schorm <mschorm>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 38CC: hhorak, ljavorsk, mmuzila, mschorm
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: community-mysql-8.0.34-2.fc39 community-mysql-8.0.34-2.fc38 community-mysql-8.0.34-2.fc37 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-09-15 18:51:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2188109, 2188113, 2188115, 2188116, 2188117, 2188118, 2188119, 2188120, 2188121, 2188122, 2188123, 2188124, 2188125, 2188127, 2188128, 2188129, 2188130, 2188131, 2188132, 2224212, 2245028    

Comment 1 Mauro Matteo Cascella 2023-05-09 12:32:24 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2188109,2188113,2188115,2188116,2188117,2188118,2188119,2188120,2188121,2188122,2188123,2188124,2188125,2188127,2188128,2188129,2188130,2188131,2188132,2196534

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Mauro Matteo Cascella 2023-05-09 18:44:45 UTC
Fixed upstream in version 8.0.33.

Comment 3 Mauro Matteo Cascella 2023-08-14 14:21:21 UTC
Adding CVE-2023-22007, also fixed in 8.0.33, from Jul 2023 CPU: https://www.oracle.com/security-alerts/cpujul2023.html#AppendixMSQL

Comment 4 Fedora Update System 2023-09-07 10:06:47 UTC
FEDORA-2023-a9283d639f has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-a9283d639f

Comment 5 Fedora Update System 2023-09-07 10:06:57 UTC
FEDORA-2023-9ccff0b1b7 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-9ccff0b1b7

Comment 6 Fedora Update System 2023-09-07 10:07:06 UTC
FEDORA-2023-492105ed08 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-492105ed08

Comment 7 Fedora Update System 2023-09-08 01:28:32 UTC
FEDORA-2023-492105ed08 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-492105ed08`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-492105ed08

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-09-08 01:33:20 UTC
FEDORA-2023-a9283d639f has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-a9283d639f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-a9283d639f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-09-08 01:35:20 UTC
FEDORA-2023-9ccff0b1b7 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-9ccff0b1b7`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-9ccff0b1b7

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-09-15 18:51:03 UTC
FEDORA-2023-9ccff0b1b7 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2023-09-16 01:28:14 UTC
FEDORA-2023-492105ed08 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2023-09-16 01:40:34 UTC
FEDORA-2023-a9283d639f has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Mauro Matteo Cascella 2023-10-30 10:11:14 UTC
Adding CVE-2023-22104, also fixed in 8.0.33, from Oct 2023 CPU: https://www.oracle.com/security-alerts/cpuoct2023.html#AppendixMSQL