Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in sos
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in sos
ID: RHSA-2016:0152-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 9. Februar 2016, 16:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7529
Applikationen: sos

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: sos security and bug fix update
Advisory ID: RHSA-2016:0152-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0152.html
Issue date: 2016-02-09
CVE Names: CVE-2015-7529
=====================================================================

1. Summary:

An updated sos package that fixes one security issue and one bug is now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - noarch
Red Hat Enterprise Linux HPC Node (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch

3. Description:

The sos package contains a set of tools that gather information from system
hardware, logs and configuration files. The information can then be used
for diagnostic purposes and debugging.

An insecure temporary file use flaw was found in the way sos created
certain sosreport files. A local attacker could possibly use this flaw
to perform a symbolic link attack to reveal the contents of sosreport
files, or in some cases modify arbitrary files and escalate their
privileges on the system. (CVE-2015-7529)

This issue was discovered by Mateusz Guzik of Red Hat.

This update also fixes the following bug:

* Previously, when the hpasm plug-in ran the "hpasmcli" command in a
Python
Popen constructor or a system pipeline, the command would hang and
eventually time out after 300 seconds. Sos was forced to wait for the time
out to finish, unnecessarily prolonging its run time. With this update, the
timeout of the "hpasmcli" command has been set to 0, eliminating the
delay
and speeding up sos completion time. (BZ#1291828)

All sos users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1282542 - CVE-2015-7529 sos: Usage of predictable temporary files allows
privilege escalation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sos-3.2-28.el6_7.2.src.rpm

noarch:
sos-3.2-28.el6_7.2.noarch.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sos-3.2-28.el6_7.2.src.rpm

noarch:
sos-3.2-28.el6_7.2.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sos-3.2-28.el6_7.2.src.rpm

noarch:
sos-3.2-28.el6_7.2.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sos-3.2-28.el6_7.2.src.rpm

noarch:
sos-3.2-28.el6_7.2.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7529
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWudWOXlSAg2UNWIIRApwBAKCk6r8WO17eyHXa/YGiTFMoFsv3GQCgxH1W
QBZay53eiKbmOXKp/d3aB1Y=
=cVZa
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung