Bug 2213133 - CVE-2023-31083 kernel: race condition between HCIUARTSETPROTO and HCIUARTGETPROTO in hci_uart_tty_ioctl [fedora-all]
Summary: CVE-2023-31083 kernel: race condition between HCIUARTSETPROTO and HCIUARTGETP...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 38
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Kernel Maintainer List
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-31083
TreeView+ depends on / blocked
 
Reported: 2023-06-07 08:13 UTC by Alex
Modified: 2023-11-29 01:34 UTC (History)
18 users (show)

Fixed In Version: kernel-6.6.2-101.fc38 kernel-6.6.2-201.fc39
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-11-29 01:29:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alex 2023-06-07 08:13:39 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2213132

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Reproducers, if any, will remain confidential and never be made public, unless done so by the security team.

Comment 1 Alex 2023-06-07 08:13:41 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2213132,2213133

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-11-23 14:11:18 UTC
FEDORA-2023-9d54a271e2 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-9d54a271e2

Comment 3 Fedora Update System 2023-11-23 14:11:31 UTC
FEDORA-2023-bd14c83780 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-bd14c83780

Comment 4 Fedora Update System 2023-11-24 01:43:56 UTC
FEDORA-2023-9d54a271e2 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-9d54a271e2`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-9d54a271e2

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2023-11-24 02:18:57 UTC
FEDORA-2023-bd14c83780 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-bd14c83780`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-bd14c83780

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2023-11-27 01:16:27 UTC
FEDORA-2023-9d54a271e2 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-9d54a271e2`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-9d54a271e2

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2023-11-27 01:34:35 UTC
FEDORA-2023-bd14c83780 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-bd14c83780`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-bd14c83780

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-11-29 01:29:11 UTC
FEDORA-2023-bd14c83780 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2023-11-29 01:34:48 UTC
FEDORA-2023-9d54a271e2 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.