Bug 1425858 - CVE-2017-6188 munin: Local file write vulnerability with CGI graphs enabled [epel-all]
Summary: CVE-2017-6188 munin: Local file write vulnerability with CGI graphs enabled [...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: munin
Version: epel7
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: d. johnson
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2017-6188
TreeView+ depends on / blocked
 
Reported: 2017-02-22 15:41 UTC by Andrej Nemec
Modified: 2017-03-18 15:50 UTC (History)
3 users (show)

Fixed In Version: munin-2.0.30-5.fc24 munin-2.0.30-5.fc25 munin-2.0.30-5.el6 munin-2.0.30-5.el7
Doc Type: Release Note
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-03-10 14:50:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2017-02-22 15:41:24 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of epel-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora EPEL. While
only one tracking bug has been filed, please correct all affected versions
at the same time.  If you need to fix the versions independent of each
other, you may clone this bug as appropriate.

Comment 1 Andrej Nemec 2017-02-22 15:41:27 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1425855

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2017-02-28 14:34:26 UTC
munin-2.0.30-5.el6 has been submitted as an update to Fedora EPEL 6. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-23896f34bd

Comment 3 Fedora Update System 2017-02-28 14:34:53 UTC
munin-2.0.30-5.el7 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-f99defddc3

Comment 4 Fedora Update System 2017-02-28 14:35:24 UTC
munin-2.0.30-5.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2017-25df1dbd02

Comment 5 Fedora Update System 2017-02-28 14:35:54 UTC
munin-2.0.30-5.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-3776c9d747

Comment 6 Fedora Update System 2017-03-01 01:49:07 UTC
munin-2.0.30-5.el7 has been pushed to the Fedora EPEL 7 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-f99defddc3

Comment 7 Fedora Update System 2017-03-01 02:51:49 UTC
munin-2.0.30-5.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-25df1dbd02

Comment 8 Fedora Update System 2017-03-01 02:54:48 UTC
munin-2.0.30-5.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-3776c9d747

Comment 9 Fedora Update System 2017-03-01 17:17:57 UTC
munin-2.0.30-5.el6 has been pushed to the Fedora EPEL 6 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-23896f34bd

Comment 10 Fedora Update System 2017-03-10 14:50:08 UTC
munin-2.0.30-5.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2017-03-10 15:20:25 UTC
munin-2.0.30-5.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2017-03-18 15:48:06 UTC
munin-2.0.30-5.el6 has been pushed to the Fedora EPEL 6 stable repository. If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2017-03-18 15:50:45 UTC
munin-2.0.30-5.el7 has been pushed to the Fedora EPEL 7 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.