Bug 2238790 - CVE-2023-39742 giflib: segfault via getarg.c [fedora-all]
Summary: CVE-2023-39742 giflib: segfault via getarg.c [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: giflib
Version: 38
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Sandro Mani
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-39742
TreeView+ depends on / blocked
 
Reported: 2023-09-13 16:05 UTC by Zack Miele
Modified: 2023-09-30 03:34 UTC (History)
1 user (show)

Fixed In Version: giflib-5.2.1-17.fc38 giflib-5.2.1-17.fc39 giflib-5.2.1-17.fc37
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-09-18 18:07:21 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Zack Miele 2023-09-13 16:05:24 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2235821

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Zack Miele 2023-09-13 16:05:27 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2235821,2238790

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-09-14 19:25:28 UTC
FEDORA-2023-88f7d670fe has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-88f7d670fe

Comment 3 Fedora Update System 2023-09-14 19:25:29 UTC
FEDORA-2023-6ce92a5bdc has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-6ce92a5bdc

Comment 4 Fedora Update System 2023-09-15 01:06:31 UTC
FEDORA-2023-1b5f6f4eb2 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-1b5f6f4eb2`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-1b5f6f4eb2

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2023-09-15 02:00:45 UTC
FEDORA-2023-88f7d670fe has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-88f7d670fe`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-88f7d670fe

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2023-09-15 02:28:36 UTC
FEDORA-2023-6ce92a5bdc has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-6ce92a5bdc`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-6ce92a5bdc

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2023-09-18 18:07:21 UTC
FEDORA-2023-1b5f6f4eb2 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 8 Fedora Update System 2023-09-30 00:16:30 UTC
FEDORA-2023-6ce92a5bdc has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2023-09-30 03:34:26 UTC
FEDORA-2023-88f7d670fe has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.