Bug 880674

Summary: CVE-2012-5370 jruby: Murmur hash function collisions (oCERT-2012-001) [fedora-all]
Product: [Fedora] Fedora Reporter: Jan Lieskovsky <jlieskov>
Component: jrubyAssignee: Mo Morsi <mmorsi>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: bkabrda, mgoldman, mmorsi, pj.pandit, vondruch
Target Milestone: ---Keywords: Reopened, Security, SecurityTracking
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard: fst_ping=1
Fixed In Version: Doc Type: Release Note
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-04-09 20:03:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 880671    

Description Jan Lieskovsky 2012-11-27 15:17:22 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of Fedora.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When creating a Bodhi update request, please use the bodhi submission link
noted in the next comment(s).  This will include the bug IDs of this
tracking bug as well as the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
Bodhi notes field when available.

Please note: this issue affects multiple supported versions of Fedora.
Only one tracking bug has been filed; please ensure that it is only closed
when all affected versions are fixed.

[bug automatically created by: add-tracking-bugs]

Comment 1 Jan Lieskovsky 2012-11-27 15:17:29 UTC
Please use the following update submission link to create the Bodhi
request for this issue as it contains the top-level parent bug(s) as well
as this tracking bug.  This will ensure that all associated bugs get
updated when new packages are pushed to stable.

Please also ensure that the "Close bugs when update is stable" option
remains checked.

Bodhi update submission link:
https://admin.fedoraproject.org/updates/new/?type_=security&bugs=880671,880674

Comment 3 Fedora End Of Life 2013-07-04 05:25:52 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2013-08-01 16:30:49 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 5 Vít Ondruch 2013-08-13 08:36:28 UTC
Reopening, since this very probably still affects F18.

Comment 6 Fedora End Of Life 2013-12-21 15:12:55 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 pjp 2014-12-03 18:22:54 UTC
Hello mmorsi,

Could you please fix this soon?

Comment 8 Mo Morsi 2014-12-03 18:53:32 UTC
Working towards updating jruby to latest release (most likely rawhide only), when that's ready will that suffice?

Waiting on feedback to joda-timezones (bz #1152246) and optionjs (bz #1152247). Will start process of updating other deps and rebuilding package this week.

Comment 9 pjp 2014-12-06 09:02:16 UTC
  Hello Mo,

(In reply to Mo Morsi from comment #8)
> Working towards updating jruby to latest release (most likely rawhide only),
> when that's ready will that suffice?

 -> https://admin.fedoraproject.org/pkgdb/package/jruby/

  There are F20,21 branches too, won't they require an update?

> Waiting on feedback to joda-timezones (bz #1152246) and optionjs (bz
> #1152247). Will start process of updating other deps and rebuilding package
> this week.

  Cool!

Thanks so much!!

Comment 10 Mo Morsi 2014-12-08 20:45:08 UTC
(In reply to pjp from comment #9)
>   Hello Mo,
> 
> (In reply to Mo Morsi from comment #8)
> > Working towards updating jruby to latest release (most likely rawhide only),
> > when that's ready will that suffice?
> 
>  -> https://admin.fedoraproject.org/pkgdb/package/jruby/
> 
>   There are F20,21 branches too, won't they require an update?

Normally yes, but as it stands jruby is broken there (as its been for some time). Updating to the latest release will depend on a few updates to dependent packages so what can be backported will depend on the situation when that is all resolved.


> 
> > Waiting on feedback to joda-timezones (bz #1152246) and optionjs (bz
> > #1152247). Will start process of updating other deps and rebuilding package
> > this week.
> 
>   Cool!
> 
> Thanks so much!!

NP, continuing to play with the build locally, though most likely will have to run it on F21 due to the aformentioned dependency issues. (Luckily that is released tommorow)

Comment 11 pjp 2015-04-09 17:31:50 UTC
Hello mmorsi,

You plan to fix this soon?

Comment 12 Mo Morsi 2015-04-09 20:03:27 UTC
This was fixed in jruby 1.7.1

http://jruby.org/2012/12/03/jruby-1-7-1

Rawhide is now at 1.7.19

http://koji.fedoraproject.org/koji/packageinfo?packageID=6094