Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1383855 - lsyncd 2.1.6 is available, fixes security vulnerability CVE-2014-8990
Summary: lsyncd 2.1.6 is available, fixes security vulnerability CVE-2014-8990
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: lsyncd
Version: 26
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Jason Taylor
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-10-12 00:44 UTC by "FeRD" (Frank Dana)
Modified: 2017-03-05 00:33 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-03-05 00:33:24 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description "FeRD" (Frank Dana) 2016-10-12 00:44:42 UTC
lsyncd 2.1.6 was released on October 15, 2015 and can be downloaded here:

https://github.com/axkibe/lsyncd/archive/release-2.1.6.tar.gz


It contains a (complete) fix, most notably, for bug #1165078 -- a long-standing security vulnerability tagged CVE-2014-8990. The current Fedora spec file applies a patch (Patch0) which addresses that issue, but inadequately.

For more info see the oss-sec discussion at this URL provided in bug #1165078 :
http://seclists.org/oss-sec/2014/q4/796

(Our Patch0, which is based on the rejected incomplete fix, can now be dropped as upstreamed.)


In addition, the spec file still lists the old Google Code project URL. While that page does point visitors to the new GitHub home, it doesn't make sense to send people the long way around when the spec file should be using...

URL: https://github.com/axkibe/lsyncd/


Lastly (sorry), I would strongly urge removing the /bin/sh -c 'eval...' wrapper from ExecStart in lsyncd.service. See bug #1369274 for rationale. No other /etc/sysconfig/ file that I can find supports nested variables, and attempting to do so for /etc/sysconfig/lsyncd breaks systemd's collection and journaling of the lsyncd output, as detailed in that bug.

Comment 1 "FeRD" (Frank Dana) 2016-10-12 01:01:37 UTC
I just updated the lsyncd entry in Anitya (it was also still pointed at Google Code for updates), which explains why it just noticed 2.1.6 and created its own bug #1383857 to duplicate this manual one.

Comment 2 Jason Taylor 2016-11-09 00:43:26 UTC
Thanks for the report. We will be looking at addressing the items you have listed.

Comment 3 "FeRD" (Frank Dana) 2017-01-04 13:44:47 UTC

*** This bug has been marked as a duplicate of bug 1383857 ***

Comment 4 Fedora Update System 2017-01-14 14:32:18 UTC
lsyncd-2.2.1-1.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-5cf41b89e0

Comment 5 Fedora Update System 2017-01-14 15:10:14 UTC
lsyncd-2.2.1-1.el7 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-2d46983f2e

Comment 6 Fedora Update System 2017-01-15 10:49:55 UTC
lsyncd-2.2.1-1.el7 has been pushed to the Fedora EPEL 7 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-2d46983f2e

Comment 7 Fedora Update System 2017-01-15 11:19:43 UTC
lsyncd-2.2.1-1.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-5cf41b89e0

Comment 8 Fedora End Of Life 2017-02-28 10:26:08 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 26 development cycle.
Changing version to '26'.


Note You need to log in before you can comment on or make changes to this bug.