Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in kexec-tools
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in kexec-tools
ID: RHSA-2015:0986-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 13. Mai 2015, 07:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0267
Applikationen: kexec-tools

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kexec-tools security, bug fix, and enhancement
update
Advisory ID: RHSA-2015:0986-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0986.html
Issue date: 2015-05-12
CVE Names: CVE-2015-0267
=====================================================================

1. Summary:

Updated kexec-tools packages that fix one security issue, one bug, and add
one enhancement are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kexec-tools packages contain the /sbin/kexec binary and utilities that
together form the user-space component of the kernel's kexec feature.
The /sbin/kexec binary facilitates a new kernel to boot using the kernel's
kexec feature either on a normal or a panic reboot. The kexec fastboot
mechanism allows booting a Linux kernel from the context of an already
running kernel.

It was found that the module-setup.sh script provided by kexec-tools
created temporary files in an insecure way. A malicious, local user could
use this flaw to conduct a symbolic link attack, allowing them to overwrite
the contents of arbitrary files. (CVE-2015-0267)

This issue was discovered by Harald Hoyer of Red Hat.

This update also fixes the following bug:

* On Red Hat Enterprise Linux Atomic Host systems, the kdump tool
previously saved kernel crash dumps in the /sysroot/crash file instead of
the /var/crash file. The parsing error that caused this problem has been
fixed, and the kernel crash dumps are now correctly saved in /var/crash.
(BZ#1206464)

In addition, this update adds the following enhancement:

* The makedumpfile command now supports the new sadump format that can
represent more than 16 TB of physical memory space. This allows users of
makedumpfile to read dump files over 16 TB, generated by sadump on certain
upcoming server models. (BZ#1208753)

All kexec-tools users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues and add this
enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191575 - CVE-2015-0267 kexec-tools: insecure use of /tmp/*$$* filenames

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kexec-tools-2.0.7-19.el7_1.2.src.rpm

x86_64:
kexec-tools-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kexec-tools-anaconda-addon-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-eppic-2.0.7-19.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kexec-tools-2.0.7-19.el7_1.2.src.rpm

x86_64:
kexec-tools-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kexec-tools-anaconda-addon-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-eppic-2.0.7-19.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kexec-tools-2.0.7-19.el7_1.2.src.rpm

ppc64:
kexec-tools-2.0.7-19.el7_1.2.ppc64.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.ppc64.rpm

s390x:
kexec-tools-2.0.7-19.el7_1.2.s390x.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.s390x.rpm

x86_64:
kexec-tools-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kexec-tools-2.0.7-19.ael7b_1.2.src.rpm

ppc64le:
kexec-tools-2.0.7-19.ael7b_1.2.ppc64le.rpm
kexec-tools-debuginfo-2.0.7-19.ael7b_1.2.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kexec-tools-anaconda-addon-2.0.7-19.el7_1.2.ppc64.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.ppc64.rpm
kexec-tools-eppic-2.0.7-19.el7_1.2.ppc64.rpm

s390x:
kexec-tools-anaconda-addon-2.0.7-19.el7_1.2.s390x.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.s390x.rpm
kexec-tools-eppic-2.0.7-19.el7_1.2.s390x.rpm

x86_64:
kexec-tools-anaconda-addon-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-eppic-2.0.7-19.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
kexec-tools-anaconda-addon-2.0.7-19.ael7b_1.2.ppc64le.rpm
kexec-tools-debuginfo-2.0.7-19.ael7b_1.2.ppc64le.rpm
kexec-tools-eppic-2.0.7-19.ael7b_1.2.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kexec-tools-2.0.7-19.el7_1.2.src.rpm

x86_64:
kexec-tools-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kexec-tools-anaconda-addon-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-debuginfo-2.0.7-19.el7_1.2.x86_64.rpm
kexec-tools-eppic-2.0.7-19.el7_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0267
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVUmo5XlSAg2UNWIIRAtOpAJ9+F2apFeql3XonJOByyYvGUTby4wCaApKH
lV/tuvpS2USiYqoLVHozykU=
=462W
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung