[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-05-09 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776

Fedora Update System  changed:

   What|Removed |Added

   Fixed In Version|perl-5.26.2-411.fc29|perl-5.26.2-411.fc29
   |perl-5.26.2-404.fc27|perl-5.26.2-404.fc27
   |perl-5.24.4-397.fc26|perl-5.24.4-397.fc26
   ||perl-5.26.2-410.fc28



--- Comment #11 from Fedora Update System  ---
perl-5.26.2-410.fc28 has been pushed to the Fedora 28 stable repository. If
problems still persist, please make note of it in this bug report.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-05-08 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776



--- Comment #10 from Fedora Update System  ---
perl-5.26.2-410.fc28 has been submitted as an update to Fedora 28.
https://bodhi.fedoraproject.org/updates/FEDORA-2018-d1ba58394e

-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-29 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776



--- Comment #9 from Fedora Update System  ---
perl-5.26.2-410.fc28, perl-Module-CoreList-5.20180414-1.fc28 has been pushed to
the Fedora 28 testing repository. If problems still persist, please make note
of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here:
https://bodhi.fedoraproject.org/updates/FEDORA-2018-d1ba58394e

-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-25 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776

Fedora Update System  changed:

   What|Removed |Added

   Fixed In Version|perl-5.26.2-411.fc29|perl-5.26.2-411.fc29
   |perl-5.26.2-404.fc27|perl-5.26.2-404.fc27
   ||perl-5.24.4-397.fc26



--- Comment #8 from Fedora Update System  ---
perl-5.24.4-397.fc26, perl-Module-CoreList-5.20180414-1.fc26 has been pushed to
the Fedora 26 stable repository. If problems still persist, please make note of
it in this bug report.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-20 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776

Fedora Update System  changed:

   What|Removed |Added

 Status|ON_QA   |CLOSED
   Fixed In Version|perl-5.26.2-411.fc29|perl-5.26.2-411.fc29
   ||perl-5.26.2-404.fc27
 Resolution|--- |ERRATA
Last Closed||2018-04-20 23:40:14



--- Comment #7 from Fedora Update System  ---
perl-5.26.2-404.fc27, perl-Module-CoreList-5.20180414-1.fc27 has been pushed to
the Fedora 27 stable repository. If problems still persist, please make note of
it in this bug report.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-17 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776



--- Comment #6 from Fedora Update System  ---
perl-5.26.2-404.fc27, perl-Module-CoreList-5.20180414-1.fc27 has been pushed to
the Fedora 27 testing repository. If problems still persist, please make note
of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here:
https://bodhi.fedoraproject.org/updates/FEDORA-2018-1c8b49fbc7

-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-17 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776

Fedora Update System  changed:

   What|Removed |Added

 Status|MODIFIED|ON_QA



--- Comment #5 from Fedora Update System  ---
perl-5.24.4-397.fc26, perl-Module-CoreList-5.20180414-1.fc26 has been pushed to
the Fedora 26 testing repository. If problems still persist, please make note
of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here:
https://bodhi.fedoraproject.org/updates/FEDORA-2018-0050f7c0d1

-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-16 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776



--- Comment #4 from Fedora Update System  ---
perl-Module-CoreList-5.20180414-1.fc26 perl-5.24.4-397.fc26 has been submitted
as an update to Fedora 26.
https://bodhi.fedoraproject.org/updates/FEDORA-2018-0050f7c0d1

-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-16 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776



--- Comment #3 from Fedora Update System  ---
perl-Module-CoreList-5.20180414-1.fc27 perl-5.26.2-404.fc27 has been submitted
as an update to Fedora 27.
https://bodhi.fedoraproject.org/updates/FEDORA-2018-1c8b49fbc7

-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-16 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776



--- Comment #2 from Fedora Update System  ---
perl-5.26.2-410.fc28 perl-Module-CoreList-5.20180414-1.fc28 has been submitted
as an update to Fedora 28.
https://bodhi.fedoraproject.org/updates/FEDORA-2018-d1ba58394e

-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-16 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776

Petr Pisar  changed:

   What|Removed |Added

 Status|ASSIGNED|MODIFIED
   Fixed In Version||perl-5.26.2-411.fc29



-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-16 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776

Petr Pisar  changed:

   What|Removed |Added

 Status|NEW |ASSIGNED
   Assignee|jples...@redhat.com |ppi...@redhat.com



-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-16 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776

Cedric Buissart  changed:

   What|Removed |Added

 Blocks||1547772 (CVE-2018-6913)




Referenced Bugs:

https://bugzilla.redhat.com/show_bug.cgi?id=1547772
[Bug 1547772] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c
-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org


[Bug 1567776] CVE-2018-6913 perl: heap buffer overflow in pp_pack.c [ fedora-all]

2018-04-16 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1567776



--- Comment #1 from Cedric Buissart  ---
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1547772,1567776

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

==

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

-- 
You are receiving this mail because:
You are on the CC list for the bug.
___
perl-devel mailing list -- perl-devel@lists.fedoraproject.org
To unsubscribe send an email to perl-devel-le...@lists.fedoraproject.org