Bug 16455 - xfsprogs new security issue CVE-2012-2150
Summary: xfsprogs new security issue CVE-2012-2150
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/654288/
Whiteboard: has_procedure advisory MGA5-64-OK
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-07-23 18:07 CEST by David Walser
Modified: 2015-09-13 23:59 CEST (History)
4 users (show)

See Also:
Source RPM: xfsprogs-3.2.3-1.mga6.src.rpm
CVE:
Status comment:


Attachments
xfsprogs test script (2.84 KB, text/plain)
2015-09-12 17:48 CEST, Yann Cantin
Details

Description David Walser 2015-07-23 18:07:43 CEST
A security issue in xfsprogs has been announced:
http://openwall.com/lists/oss-security/2015/07/23/12

Apparently upstream is planning to fix it some time soon.

Mageia 4 and Mageia 5 are also affected.

Reproducible: 

Steps to Reproduce:
David Walser 2015-07-23 18:07:51 CEST

Whiteboard: (none) => MGA5TOO, MGA4TOO

Comment 1 David Walser 2015-07-30 13:41:41 CEST
xfsprogs 3.2.4 has been released, fixing this issue:
http://openwall.com/lists/oss-security/2015/07/30/3
http://oss.sgi.com/pipermail/xfs/2015-July/042726.html
Comment 2 David Walser 2015-08-12 20:07:31 CEST
Fedora has issued an advisory for this on July 31:
https://lists.fedoraproject.org/pipermail/package-announce/2015-August/163690.html

URL: (none) => http://lwn.net/Vulnerabilities/654288/

Comment 3 David Walser 2015-08-12 23:19:52 CEST
xfsprogs-3.2.4-1.mga6 uploaded for Cauldron.

Version: Cauldron => 5
Whiteboard: MGA5TOO, MGA4TOO => MGA4TOO

Comment 4 David Walser 2015-09-02 20:04:06 CEST
Ping.

If we're going to release this for Mageia 4, we should get it to QA soon.
Comment 5 Rémi Verschelde 2015-09-03 15:57:54 CEST
I'll have a look at this. Fedora seems to use this patch for 3.2.2: http://pkgs.fedoraproject.org/cgit/xfsprogs.git/tree/xfsprogs-xfs_metadump-CVE-2012-2150.patch?h=f21
Hopefully it can be used with 3.2.1 too in Mageia 5. Mageia 4 has 3.1.11, I'll see how it looks like.

Assignee: tmb => rverschelde

Comment 6 Rémi Verschelde 2015-09-03 20:16:41 CEST
For the reference, Thomas had already updated the mga5 branch to 3.2.4 in SVN, but it fails to build due to the presence of libuuid.la (but the absence of libuuid.a). We could nuke the former in bug 16641.
Comment 7 Rémi Verschelde 2015-09-03 20:57:46 CEST
It looks like Debian does not hurry to fix it in stable [1], so I would suggest pushing an update for Mageia 5 and ignoring Mageia 4 (since the EOL is in two weeks and Fedora's patch does not apply at all on 3.1.11).

[1] https://security-tracker.debian.org/tracker/CVE-2012-2150
Rémi Verschelde 2015-09-03 20:58:32 CEST

CC: (none) => tmb

Comment 8 David Walser 2015-09-03 21:27:23 CEST
We can call this WONTFIX for Mageia 4 then, that's fine.
Comment 9 Rémi Verschelde 2015-09-04 13:36:13 CEST
Dropping the MGA4TOO as discussed above (WONTFIX for Mageia 4, unless someone else wants to work on it before the EOL).

Hardware: i586 => All
Whiteboard: MGA4TOO => (none)

Comment 10 David Walser 2015-09-04 15:42:07 CEST
Advisory:
========================

Updated xfsprogs packages fix security vulnerability:

xfs_metadump in xfsprogs before 3.2.4 does not properly obfuscate file data,
which allows remote attackers to obtain sensitive information by reading a
generated image (CVE-2012-2150).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2150
http://oss.sgi.com/pipermail/xfs/2015-July/042726.html
https://lists.fedoraproject.org/pipermail/package-announce/2015-August/163690.html
========================

Updated packages in core/updates_testing:
========================
xfsprogs-3.2.4-1.mga5
libxfs1-3.2.4-1.mga5
libxfs-devel-3.2.4-1.mga5
libxfs-static-devel-3.2.4-1.mga5

from xfsprogs-3.2.4-1.mga5.src.rpm

CC: (none) => rverschelde
Assignee: rverschelde => qa-bugs

Comment 11 Yann Cantin 2015-09-12 17:48:19 CEST
Created attachment 7003 [details]
xfsprogs test script

CC: (none) => yann.cantin

Comment 12 Yann Cantin 2015-09-12 17:56:38 CEST
As I haven't find a test procedure, I've adapted fedora's squashfs testcase (see attachment).

What does it do :
- create a simple directory structure with files
- create a xfs image file
- loop mount
- copy the files
- diff to check integrity

It can easily be adapted to other filesystem.

==========
mga5 x86_64

Installed packages :
 lib64xfs1-3.2.4-1.mga5
 xfsprogs-3.2.4-1.mga5
 libxfs1-3.2.4-1.mga5

Run the xfsprogs test script : No error.

Update OK.

Whiteboard: (none) => MGA5-64-OK

Comment 13 claire robinson 2015-09-13 21:40:04 CEST
Well done Yann

Validating. Advisory uploaded.

Please push to 5 updates

Thanks

Keywords: (none) => validated_update
Whiteboard: MGA5-64-OK => has_procedure advisory MGA5-64-OK
CC: (none) => sysadmin-bugs

Comment 14 Mageia Robot 2015-09-13 23:59:28 CEST
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0361.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.