Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1209373

Summary: CVE-2015-2925 Kernel: vfs: Do not allow escaping from bind mounts [fedora-all]
Product: [Fedora] Fedora Reporter: Prasad J Pandit <ppandit>
Component: kernelAssignee: Kernel Maintainer List <kernel-maint>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: high    
Version: 21CC: dac, gansalmon, itamar, jforbes, jonathan, jwboyer, kernel-maint, madhu.chinakonda, mchehab
Target Milestone: ---Keywords: Reopened, Security, SecurityTracking
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard: fst_owner=dcafaro
Fixed In Version: kernel-4.2.3-300.fc23 kernel-4.1.10-200.fc22 kernel-4.1.10-100.fc21 Doc Type: Release Note
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-10-09 06:15:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Prasad J Pandit 2015-04-07 08:19:57 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of Fedora.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Reproducers, if any, will remain confidential and never be made public, unless done so by the security team.

[bug automatically created by: add-tracking-bugs]

Comment 1 Prasad J Pandit 2015-04-07 08:20:06 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1209367,1209373

# Description of your update
notes=Security fix for CVE-2015-2925

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi update submission link instead:

https://admin.fedoraproject.org/updates/new/?type_=security&bugs=1209367,1209373

Comment 2 Fedora Kernel Team 2015-04-28 18:29:46 UTC
*********** MASS BUG UPDATE **************

We apologize for the inconvenience.  There is a large number of bugs to go through and several of them have gone stale.  Due to this, we are doing a mass bug update across all of the Fedora 21 kernel bugs.

Fedora 21 has now been rebased to 3.19.5-200.fc21.  Please test this kernel update (or newer) and let us know if you issue has been resolved or if it is still present with the newer kernel.

If you have moved on to Fedora 22, and are still experiencing this issue, please change the version to Fedora 22.

If you experience different issues, please open a new bug report for those.

Comment 3 David A. Cafaro 2015-06-11 01:41:44 UTC
I believe this bug still exists (Fedora 21-Rawhide), I have found no mention of a committed patch upstream for this yet.

Comment 4 Josh Boyer 2015-06-11 11:50:05 UTC
Hm.  Not sure how we missed this one, but it is actually already fixed.  The series of patches to fix it were backported in 4.0.2.  Two missed commits were added in 4.0.5 upstream, but Fedora had already included them in 4.0.4-303.

Comment 5 Josh Boyer 2015-06-11 11:53:45 UTC
Actually, I think I might have confused this with a different series from the same author.  I'll revisit this in depth today.

Comment 6 Josh Boyer 2015-06-11 16:33:33 UTC
After discussing with the main developer working on these patches, the issue is indeed unfixed both in Fedora and upstream.  We'll bring in the patches as soon as they are available.

Comment 7 Josh Boyer 2015-10-02 00:54:07 UTC
Eric backported the upstream patches for 4.1 and 4.2.  Fixed in Fedora git.

Comment 8 Fedora Update System 2015-10-05 18:33:52 UTC
kernel-4.1.10-200.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2015-dcc260f2f2

Comment 9 Fedora Update System 2015-10-05 18:35:36 UTC
kernel-4.1.10-100.fc21 has been submitted as an update to Fedora 21. https://bodhi.fedoraproject.org/updates/FEDORA-2015-d7e074ba30

Comment 10 Fedora Update System 2015-10-05 20:37:35 UTC
kernel-4.2.3-300.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2015-43145298f4

Comment 11 Fedora Update System 2015-10-07 15:23:22 UTC
kernel-4.1.10-100.fc21 has been pushed to the Fedora 21 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update kernel'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-d7e074ba30

Comment 12 Fedora Update System 2015-10-07 16:26:38 UTC
kernel-4.1.10-200.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update kernel'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-dcc260f2f2

Comment 13 Fedora Update System 2015-10-07 16:28:32 UTC
kernel-4.2.3-300.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update kernel'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-43145298f4

Comment 14 Fedora Update System 2015-10-09 06:15:23 UTC
kernel-4.2.3-300.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 15 Fedora Update System 2015-10-09 10:27:11 UTC
kernel-4.1.10-200.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 16 Fedora Update System 2015-11-01 22:20:38 UTC
kernel-4.1.10-100.fc21 has been pushed to the Fedora 21 stable repository. If problems still persist, please make note of it in this bug report.