Bug 1915055 - CVE-2021-23239 sudo: possible directory existence test due to race condition in sudoedit [fedora-all]
Summary: CVE-2021-23239 sudo: possible directory existence test due to race condition ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: sudo
Version: 33
Hardware: Unspecified
OS: Unspecified
medium
low
Target Milestone: ---
Assignee: Radovan Sroka
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-23239
TreeView+ depends on / blocked
 
Reported: 2021-01-11 20:30 UTC by Pedro Sampaio
Modified: 2021-01-21 01:19 UTC (History)
6 users (show)

Fixed In Version: sudo-1.9.5p1-1.fc34 sudo-1.9.5p1-1.eln108 sudo-1.9.5p1-1.fc33 sudo-1.9.5p1-1.fc32
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-01-18 20:24:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2021-01-11 20:30:22 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Pedro Sampaio 2021-01-11 20:30:26 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1915052,1915055

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 3 Fedora Update System 2021-01-18 20:24:19 UTC
FEDORA-2021-a84b7821cd has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 4 Fedora Update System 2021-01-18 20:39:15 UTC
FEDORA-2021-d6630e0c7d has been pushed to the Fedora ELN stable repository.
If problem still persists, please make note of it in this bug report.

Comment 5 Fedora Update System 2021-01-18 20:56:06 UTC
FEDORA-2021-324479472c has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-324479472c

Comment 6 Fedora Update System 2021-01-18 22:23:42 UTC
FEDORA-2021-234d14bfcc has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-234d14bfcc

Comment 7 Fedora Update System 2021-01-19 01:38:13 UTC
FEDORA-2021-234d14bfcc has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-234d14bfcc`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-234d14bfcc

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-01-19 01:52:23 UTC
FEDORA-2021-324479472c has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-324479472c`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-324479472c

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2021-01-20 01:32:18 UTC
FEDORA-2021-324479472c has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2021-01-21 01:19:02 UTC
FEDORA-2021-234d14bfcc has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.