Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Mon, 22 Oct 2018 23:42:21 -0400
From: "Stuart D. Gathman" <stuart@...hman.org>
To: oss-security@...ts.openwall.com
Subject: Re: Using quilt on untrusted RPM spec files



On Thu, Oct 18, 2018 at 10:57 AM, Jakub Wilk <jwilk@...lk.net> wrote:
> * Randy Barlow <randy@...ctronsweatshop.com>, 2018-09-27, 22:39:
>> In Fedora we have similar challenges. We've got a tool called 
>> fedora-review[0] that is maybe kinda similar to quilt.
> 
> Quilt is a tool to manage patch series, so maybe not that similar. :-)

mock can run quilt also

> 
>> It uses mock[1] to build the source RPM (and mock does this in a 
>> chroot to help with the problems you described)
> 
> If it's really just chroot, then I'm afraid that's not a sufficient 
> protection. One can easily escape the chroot with ptrace(2).

Doesn't that escape require root?  Or at least a ptraceable process 
(i.e. with the same uid) outside the chroot?

Not that I'd stake anything really important on current container 
security...  (And even VMs are vulnerable to the latest round of 
hardware bugs.)

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.