Bug 1613292 - cobbler: XMLRPC API endpoints are not correctly validating security tokens [fedora-all]
Summary: cobbler: XMLRPC API endpoints are not correctly validating security tokens [f...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: cobbler
Version: 28
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Orion Poplawski
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2018-1000226
TreeView+ depends on / blocked
 
Reported: 2018-08-07 11:27 UTC by Cedric Buissart
Modified: 2018-12-12 00:38 UTC (History)
6 users (show)

Fixed In Version: cobbler-2.8.4-5.fc28 cobbler-2.8.4-5.fc29 cobbler-2.8.4-4.el7
Doc Type: Release Note
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-12-05 01:57:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Cedric Buissart 2018-08-07 11:27:14 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Cedric Buissart 2018-08-07 11:27:20 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1612103,1613292

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2018-11-25 18:26:28 UTC
cobbler-2.8.4-2.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-288d5d5b39

Comment 3 Fedora Update System 2018-11-25 18:26:42 UTC
cobbler-2.8.4-2.el7 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-43d282dea0

Comment 4 Fedora Update System 2018-11-25 18:26:54 UTC
cobbler-2.8.4-2.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-accec8551d

Comment 5 Fedora Update System 2018-11-26 00:54:18 UTC
cobbler-2.8.4-2.el7 has been pushed to the Fedora EPEL 7 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-43d282dea0

Comment 6 Fedora Update System 2018-11-26 01:04:52 UTC
cobbler-2.8.4-2.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-288d5d5b39

Comment 7 Fedora Update System 2018-11-26 02:46:13 UTC
cobbler-2.8.4-2.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-accec8551d

Comment 8 Fedora Update System 2018-11-26 18:57:15 UTC
cobbler-2.8.4-4.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-b93c3a9568

Comment 9 Fedora Update System 2018-11-26 18:57:30 UTC
cobbler-2.8.4-4.el7 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-a4f72b6533

Comment 10 Fedora Update System 2018-11-26 18:57:47 UTC
cobbler-2.8.4-4.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-8b57cfb4be

Comment 11 Fedora Update System 2018-11-26 21:10:12 UTC
cobbler-2.8.4-5.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1d2a79fe1c

Comment 12 Fedora Update System 2018-11-26 21:10:30 UTC
cobbler-2.8.4-5.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-22c609e92a

Comment 13 Fedora Update System 2018-11-27 02:44:08 UTC
cobbler-2.8.4-4.el7 has been pushed to the Fedora EPEL 7 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-a4f72b6533

Comment 14 Fedora Update System 2018-11-27 04:28:10 UTC
cobbler-2.8.4-5.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1d2a79fe1c

Comment 15 Fedora Update System 2018-11-27 05:14:52 UTC
cobbler-2.8.4-5.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-22c609e92a

Comment 16 Fedora Update System 2018-12-05 01:57:06 UTC
cobbler-2.8.4-5.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 17 Fedora Update System 2018-12-05 02:35:26 UTC
cobbler-2.8.4-5.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.

Comment 18 Fedora Update System 2018-12-12 00:38:50 UTC
cobbler-2.8.4-4.el7 has been pushed to the Fedora EPEL 7 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.