Bug 1467374

Summary: CVE-2017-7500 rpm: Following symlinks to directories when installing packages allows privilege escalation [fedora-all]
Product: [Fedora] Fedora Reporter: Cedric Buissart <cbuissar>
Component: rpmAssignee: Packaging Maintenance Team <packaging-team-maint>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 27CC: igor.raits, kardos.lubos, mjw, packaging-team-maint, pmatilai, vmukhame
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Release Note
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-09-27 06:35:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1450369    

Comment 1 Cedric Buissart 2017-07-03 14:56:04 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1450369

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2017-10-26 09:02:35 UTC
rpm-4.13.0.2-1.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-9232eac8e8

Comment 3 Panu Matilainen 2017-10-26 09:08:22 UTC
FWIW, this has already been fixed in rawhide and F27 via rpm 4.14.0. F25 will get rpm-4.13.0.2 once it passes testing on F26.

Comment 4 Fedora Update System 2017-10-26 12:33:27 UTC
rpm-4.13.0.2-1.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-9232eac8e8

Comment 5 Fedora Update System 2017-11-02 09:03:35 UTC
rpm-4.13.0.2-1.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-ab57a100f3

Comment 6 Fedora Update System 2017-11-03 13:58:14 UTC
rpm-4.13.0.2-1.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-ab57a100f3

Comment 7 Fedora Update System 2017-11-07 22:16:42 UTC
rpm-4.13.0.2-1.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora End Of Life 2017-11-16 19:25:19 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 9 Fedora Update System 2017-11-28 17:32:38 UTC
rpm-4.13.0.2-1.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Jan Kurik 2018-05-31 08:00:33 UTC
This bug has been reported against a Fedora version which is already unsuported.
In compliance with FESCo decision how to handle EOL of Security issues [1],
I am changing the version to '27', the latest supported release.

Please check whether this bug is still an issue on the '27' release.
If you find this bug not being applicable on this release, please close it.

[1] https://pagure.io/fesco/issue/1736

Comment 11 Panu Matilainen 2018-05-31 09:50:38 UTC
This was supposed to be fixed in all active releases, and F27 and newer from the go, but it was just noticed that the fix doesn't (fully) cover it afterall, so we'll need updates to all active Fedora version before this is done. Backing to ASSIGNED.

Comment 12 Panu Matilainen 2018-09-27 06:35:15 UTC
There were further revisions to fully fix the issue in rpm 4.14.2, which has now been pushed to all active Fedora versions (as of https://bodhi.fedoraproject.org/updates/FEDORA-2018-35efb2e3e1 and https://bodhi.fedoraproject.org/updates/FEDORA-2018-16c78b3d92) so we can finally close this for good. Knock wood.