systemd: CVE-2021-3997: Uncontrolled recursion in systemd's systemd-tmpfiles

Related Vulnerabilities: CVE-2021-3997  

Debian Bug report logs - #1003467
systemd: CVE-2021-3997: Uncontrolled recursion in systemd's systemd-tmpfiles

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 10 Jan 2022 18:21:01 UTC

Severity: important

Tags: security, upstream

Found in versions systemd/250.1-2, systemd/249.7-1, systemd/247.3-6

Fixed in version systemd/250.2-1

Done: Michael Biebl <biebl@debian.org>

Forwarded to https://github.com/systemd/systemd/pull/22070

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian systemd Maintainers <pkg-systemd-maintainers@lists.alioth.debian.org>:
Bug#1003467; Package src:systemd. (Mon, 10 Jan 2022 18:21:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian systemd Maintainers <pkg-systemd-maintainers@lists.alioth.debian.org>. (Mon, 10 Jan 2022 18:21:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: systemd: CVE-2021-3997: Uncontrolled recursion in systemd's systemd-tmpfiles
Date: Mon, 10 Jan 2022 19:17:57 +0100
Source: systemd
Version: 250.1-2
Severity: important
Tags: security upstream
Forwarded: https://github.com/systemd/systemd/pull/22070
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 249.7-1
Control: found -1 247.3-6

Hi,

The following vulnerability was published for systemd.

CVE-2021-3997[0]:
| Uncontrolled recursion in systemd's systemd-tmpfiles

Note while the issue while present before is exploitable only after
upstream commit e535840, and as such can be ignored for buster and
older. For bullseye it would be ideal to get a fix (via a point
release?).

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-3997
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
[1] https://github.com/systemd/systemd/pull/22070
[2] https://www.openwall.com/lists/oss-security/2022/01/10/2

Regards,
Salvatore



Marked as found in versions systemd/249.7-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Mon, 10 Jan 2022 18:21:03 GMT) (full text, mbox, link).


Marked as found in versions systemd/247.3-6. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Mon, 10 Jan 2022 18:21:04 GMT) (full text, mbox, link).


Reply sent to Michael Biebl <biebl@debian.org>:
You have taken responsibility. (Tue, 11 Jan 2022 15:51:03 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Tue, 11 Jan 2022 15:51:03 GMT) (full text, mbox, link).


Message #14 received at 1003467-close@bugs.debian.org (full text, mbox, reply):

From: Debian FTP Masters <ftpmaster@ftp-master.debian.org>
To: 1003467-close@bugs.debian.org
Subject: Bug#1003467: fixed in systemd 250.2-1
Date: Tue, 11 Jan 2022 15:49:42 +0000
Source: systemd
Source-Version: 250.2-1
Done: Michael Biebl <biebl@debian.org>

We believe that the bug you reported is fixed in the latest version of
systemd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1003467@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Biebl <biebl@debian.org> (supplier of updated systemd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 11 Jan 2022 12:58:15 +0100
Source: systemd
Architecture: source
Version: 250.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian systemd Maintainers <pkg-systemd-maintainers@lists.alioth.debian.org>
Changed-By: Michael Biebl <biebl@debian.org>
Closes: 1003467
Changes:
 systemd (250.2-1) unstable; urgency=medium
 .
   * New upstream version 250.2
     - shared/rm-rf: loop over nested directories instead of recursing.
       Fixes uncontrolled recursion in systemd-tmpfiles.
       (CVE-2021-3997, Closes: #1003467)
   * test: explicitly configure oomd stuff via dropins
   * autopkgtest: add systemd-oomd dependency to upstream test.
     We want systemd-oomd to be tested via the upstream provided
     TEST-55-OOMD.
   * Rebase patches
   * Upload to unstable
Checksums-Sha1:
 906add2cec643463deff987858e22086551e7443 5565 systemd_250.2-1.dsc
 93c81bb3f51b8ec3fd6d1e2e6916f8037ca4770d 11121031 systemd_250.2.orig.tar.gz
 0f765336d850b81f1575f1687da012070bdd9915 158720 systemd_250.2-1.debian.tar.xz
 6198012f51cf67ae8a0ddbcce0b1482119902ce7 21073 systemd_250.2-1_amd64.buildinfo
Checksums-Sha256:
 8ddb37a5db73f89e3de69e2f241bfa79130fa54ba1b1dd7aa068872ddaaf58fd 5565 systemd_250.2-1.dsc
 603b4d015ea43faf2f703faa703826935721b868afe65dc2802131ac7949c8c8 11121031 systemd_250.2.orig.tar.gz
 fab50384d6e8d250bb07adccfd89170350c61d0783312594fdb5bb9a414cb31c 158720 systemd_250.2-1.debian.tar.xz
 d40681423e5cf127b5536476f0712a7bbf5c6b626cbe761dcf281adfe19b7bcb 21073 systemd_250.2-1_amd64.buildinfo
Files:
 115554a4d8d4d131edbcb5e04c3e0483 5565 admin optional systemd_250.2-1.dsc
 18c586a74749bbd1e97f94e1cf9729c4 11121031 admin optional systemd_250.2.orig.tar.gz
 89569516efb1e1c9465f8da7dabf6b0b 158720 admin optional systemd_250.2-1.debian.tar.xz
 d1492fec9b7f174061a591887618d364 21073 admin optional systemd_250.2-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=bsvn
-----END PGP SIGNATURE-----




Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Jan 11 16:10:48 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.