Bug 1730300 (CVE-2019-13226)

Summary: CVE-2019-13226 deepin-clone: predictable path in the Helper::temporaryMountDevice() function enabling a symlink exploit
Product: [Other] Security Response Reporter: Marian Rehak <mrehak>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: robinlee.sysu, sensor.wen, sztsian
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-07-16 14:40:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1730301    
Bug Blocks:    

Description Marian Rehak 2019-07-16 12:18:11 UTC
deepin-clone before 1.1.3 uses a predictable path /tmp/.deepin-clone/mount/<block-dev-basename> in the Helper::temporaryMountDevice() function to temporarily mount a file system as root. An unprivileged user can prepare a symlink at this location to have the file system mounted in an arbitrary location. By winning a race condition, the attacker can also enter the mount point, thereby preventing a subsequent unmount of the file system.

External Reference:

https://bugzilla.suse.com/show_bug.cgi?id=1130388

Comment 1 Marian Rehak 2019-07-16 12:18:24 UTC
Created deepin-clone tracking bugs for this issue:

Affects: fedora-30 [bug 1730301]

Comment 2 Product Security DevOps Team 2019-07-16 14:40:47 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.