Bug 1513346 - CVE-2017-15115 kernel: use-after-free in sctp_cmp_addr_exact [fedora-all]
Summary: CVE-2017-15115 kernel: use-after-free in sctp_cmp_addr_exact [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 26
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Kernel Maintainer List
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2017-15115
TreeView+ depends on / blocked
 
Reported: 2017-11-15 09:22 UTC by Vladis Dronov
Modified: 2017-11-20 21:32 UTC (History)
22 users (show)

Fixed In Version: kernel-4.13.13-200.fc26 kernel-4.13.13-300.fc27 kernel-4.13.13-100.fc25
Doc Type: Release Note
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-11-19 23:17:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vladis Dronov 2017-11-15 09:22:34 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Reproducers, if any, will remain confidential and never be made public, unless done so by the security team.

Comment 1 Vladis Dronov 2017-11-15 09:22:47 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1513345,1513346

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 3 Fedora Update System 2017-11-15 21:46:08 UTC
kernel-4.13.13-200.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-62e3a94f2a

Comment 4 Fedora Update System 2017-11-15 21:46:31 UTC
kernel-4.13.13-300.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-f73d3f1fc4

Comment 5 Fedora Update System 2017-11-15 21:46:43 UTC
kernel-4.13.13-100.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-1b4d140781

Comment 6 Sammy 2017-11-15 22:04:32 UTC
FYI:

I got these from koji and having an error message while installing on F27
(they do install and work but I am not sure what the effect of these are):

ln: target '/boot/dtb' is not a directory
cat: write error: Broken pipe

Comment 7 Fedora Update System 2017-11-16 19:18:11 UTC
kernel-4.13.13-100.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-1b4d140781

Comment 8 Fedora Update System 2017-11-17 18:54:25 UTC
kernel-4.13.13-300.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-f73d3f1fc4

Comment 9 Fedora Update System 2017-11-18 01:44:10 UTC
kernel-4.13.13-200.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-62e3a94f2a

Comment 10 Fedora Update System 2017-11-19 23:17:12 UTC
kernel-4.13.13-200.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2017-11-20 01:03:13 UTC
kernel-4.13.13-300.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2017-11-20 17:59:07 UTC
kernel-4.13.13-100.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 13 Sammy 2017-11-20 21:32:19 UTC
How about comment #6? Getting messages during kernel install is very disconcerting. Do these messages indicate a problem?


Note You need to log in before you can comment on or make changes to this bug.