Bug 1703356 - CVE-2019-3843 systemd: services with DynamicUser can create SUID/SGID binaries [fedora-all]
Summary: CVE-2019-3843 systemd: services with DynamicUser can create SUID/SGID binarie...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: systemd
Version: 30
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: systemd-maint
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2019-3843
TreeView+ depends on / blocked
 
Reported: 2019-04-26 08:41 UTC by Riccardo Schirone
Modified: 2019-04-29 01:41 UTC (History)
6 users (show)

Fixed In Version: systemd-241-8.git9ef65cb.fc30
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-04-29 01:41:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Riccardo Schirone 2019-04-26 08:41:12 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Riccardo Schirone 2019-04-26 08:41:14 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1684607,1703356

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Zbigniew Jędrzejewski-Szmek 2019-04-26 10:57:44 UTC
I/We decided to only apply the patches for this to F30. Upstream we decided to treat
the issue as hardening. I backported the patches for v241-stable, but I think it's too
risky to backport them to v239-stable for F29, especially that the impact of this issue
is even lower in previous releases, since DynamicUser= is used even less there.

Comment 3 Fedora Update System 2019-04-26 11:30:52 UTC
systemd-241-8.git9ef65cb.fc30 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-7322053e74

Comment 4 Fedora Update System 2019-04-27 22:30:27 UTC
systemd-241-8.git9ef65cb.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-7322053e74

Comment 5 Fedora Update System 2019-04-29 01:41:45 UTC
systemd-241-8.git9ef65cb.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.