Bug 2274140 - CVE-2024-2905 rpm-ostree: world-readable /etc/shadow file [fedora-all]
Summary: CVE-2024-2905 rpm-ostree: world-readable /etc/shadow file [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: rpm-ostree
Version: 39
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Timothée Ravier
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: AcceptedBlocker
Depends On:
Blocks: F40FinalBlocker, FinalBlocker CVE-2024-2905
TreeView+ depends on / blocked
 
Reported: 2024-04-09 11:05 UTC by Sandipan Roy
Modified: 2024-04-10 04:05 UTC (History)
11 users (show)

Fixed In Version: rpm-ostree-2024.4-5.fc40
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-04-10 03:12:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker FC-1167 0 None None None 2024-04-09 11:06:50 UTC

Description Sandipan Roy 2024-04-09 11:05:44 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2271585

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Sandipan Roy 2024-04-09 11:05:48 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2271585,2274140

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Blocker Bugs Application 2024-04-09 11:13:20 UTC
Proposed as a Blocker and Freeze Exception for 40-final by Fedora user siosm using the blocker tracking app because:

 Fix for a CVE rated high for Fedora CoreOS, IoT, Atomic Desktops.

Comment 4 Fedora Update System 2024-04-09 13:39:44 UTC
FEDORA-2024-589189d414 (Fix CVE-2024-2905) has been submitted as an update to Fedora 40.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-589189d414

Comment 5 Fedora Update System 2024-04-09 14:25:12 UTC
FEDORA-2024-4afd3d38ae (rpm-ostree-2024.4-6.fc39) has been submitted as an update to Fedora 39.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-4afd3d38ae

Comment 6 Adam Williamson 2024-04-09 15:47:09 UTC
https://adamwill.fedorapeople.org/02554972-FEDORA-2024-589189d414-Silverblue-ostree-x86_64.iso is a Fedora 40 Silverblue installer image containing an ostree built with this rpm-ostree (built by openQA), it can be used for testing.

Comment 7 Adam Williamson 2024-04-09 15:50:19 UTC
+4 in https://pagure.io/fedora-qa/blocker-review/issue/1578 , marking accepted.

Comment 8 Adam Williamson 2024-04-09 15:55:55 UTC
https://adamwill.fedorapeople.org/02555038-FEDORA-2024-4afd3d38ae-Silverblue-ostree-x86_64.iso is a Fedora 39 Silverblue ISO that can be used for testing.

Comment 9 Fedora Update System 2024-04-09 18:16:41 UTC
FEDORA-2024-4afd3d38ae has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-4afd3d38ae`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-4afd3d38ae

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2024-04-09 18:22:54 UTC
FEDORA-2024-589189d414 has been pushed to the Fedora 40 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-589189d414`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-589189d414

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Adam Williamson 2024-04-09 20:19:51 UTC
as this is an accepted blocker it no longer needs to be a proposed FE.

Comment 12 Fedora Update System 2024-04-10 03:12:50 UTC
FEDORA-2024-589189d414 (Fix CVE-2024-2905) has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2024-04-10 04:05:13 UTC
FEDORA-2024-4afd3d38ae (rpm-ostree-2024.4-6.fc39) has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.