Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in automake
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in automake
ID: RHSA-2014:1243-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 16. September 2014, 18:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3386
Applikationen: GNU Automake

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: automake security update
Advisory ID: RHSA-2014:1243-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1243.html
Issue date: 2014-09-16
CVE Names: CVE-2012-3386
=====================================================================

1. Summary:

An updated automake package that fixes one security issue is now available
for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - noarch
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - noarch

3. Description:

Automake is a tool for automatically generating Makefile.in files compliant
with the GNU Coding Standards.

It was found that the distcheck rule in Automake-generated Makefiles made a
directory world-writable when preparing source archives. If a malicious,
local user could access this directory, they could execute arbitrary code
with the privileges of the user running "make distcheck".
(CVE-2012-3386)

Red Hat would like to thank Jim Meyering for reporting this issue. Upstream
acknowledges Stefano Lattarini as the original reporter.

All automake users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

838286 - CVE-2012-3386 automake: locally exploitable "make distcheck"
bug

6. Package List:

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
automake-1.9.6-3.el5.src.rpm

noarch:
automake-1.9.6-3.el5.noarch.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
automake-1.9.6-3.el5.src.rpm

noarch:
automake-1.9.6-3.el5.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3386.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUF9B3XlSAg2UNWIIRAj3NAJ9jflmwLlvZ89wpo2klBZCp22HHQwCgo+Tt
xGuejoStlUib+9a2lkWIy28=
=/Gl6
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung