Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in powerpc-utils-python
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in powerpc-utils-python
ID: RHSA-2016:2607-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 3. November 2016, 22:09
Referenzen: https://access.redhat.com/security/cve/CVE-2014-8165
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html
Applikationen: powerpc-utils-python

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: powerpc-utils-python security update
Advisory ID: RHSA-2016:2607-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2607.html
Issue date: 2016-11-03
CVE Names: CVE-2014-8165
=====================================================================

1. Summary:

An update for powerpc-utils-python is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - noarch

3. Description:

The powerpc-utils-python packages provide Python-based utilities for
maintaining and servicing PowerPC systems.

Security Fix(es):

* It was found that the amsvis command of the powerpc-utils-python package
did not verify unpickled data before processing it. This could allow an
attacker who can connect to an amsvis server process (or cause an amsvis
client process to connect to them) to execute arbitrary code as the user
running the amsvis process. (CVE-2014-8165)

This issue was discovered by Dhiru Kholia of Red Hat Product Security.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1073139 - CVE-2014-8165 powerpc-utils-python: arbitrary code execution due to
unpickling untrusted input

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
powerpc-utils-python-1.2.1-9.el7.src.rpm

noarch:
powerpc-utils-python-1.2.1-9.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8165
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGv28XlSAg2UNWIIRAiewAKCRvGr+1SomOFkLVnRMslbfZvjkBACgvhVX
RKI4YvMc14nFRFrPNvMvS/o=
=B7rZ
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung