You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa libcgroup

Sigurnosni nedostatak programskog paketa libcgroup

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libcgroup security update
Advisory ID: RHSA-2019:2047-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2047
Issue date: 2019-08-06
CVE Names: CVE-2018-14348
=====================================================================

1. Summary:

An update for libcgroup is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The libcgroup packages provide tools and libraries to control and monitor
control groups.

Security Fix(es):

* libcgroup: cgrulesengd creates log files with insecure permissions
(CVE-2018-14348)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1611119 – CVE-2018-14348 libcgroup: cgrulesengd creates log files with insecure permissions

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libcgroup-0.41-21.el7.src.rpm

x86_64:
libcgroup-0.41-21.el7.i686.rpm
libcgroup-0.41-21.el7.x86_64.rpm
libcgroup-debuginfo-0.41-21.el7.i686.rpm
libcgroup-debuginfo-0.41-21.el7.x86_64.rpm
libcgroup-tools-0.41-21.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcgroup-debuginfo-0.41-21.el7.i686.rpm
libcgroup-debuginfo-0.41-21.el7.x86_64.rpm
libcgroup-devel-0.41-21.el7.i686.rpm
libcgroup-devel-0.41-21.el7.x86_64.rpm
libcgroup-pam-0.41-21.el7.i686.rpm
libcgroup-pam-0.41-21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libcgroup-0.41-21.el7.src.rpm

x86_64:
libcgroup-0.41-21.el7.i686.rpm
libcgroup-0.41-21.el7.x86_64.rpm
libcgroup-debuginfo-0.41-21.el7.i686.rpm
libcgroup-debuginfo-0.41-21.el7.x86_64.rpm
libcgroup-tools-0.41-21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libcgroup-debuginfo-0.41-21.el7.i686.rpm
libcgroup-debuginfo-0.41-21.el7.x86_64.rpm
libcgroup-devel-0.41-21.el7.i686.rpm
libcgroup-devel-0.41-21.el7.x86_64.rpm
libcgroup-pam-0.41-21.el7.i686.rpm
libcgroup-pam-0.41-21.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libcgroup-0.41-21.el7.src.rpm

ppc64:
libcgroup-0.41-21.el7.ppc.rpm
libcgroup-0.41-21.el7.ppc64.rpm
libcgroup-debuginfo-0.41-21.el7.ppc.rpm
libcgroup-debuginfo-0.41-21.el7.ppc64.rpm
libcgroup-tools-0.41-21.el7.ppc64.rpm

ppc64le:
libcgroup-0.41-21.el7.ppc64le.rpm
libcgroup-debuginfo-0.41-21.el7.ppc64le.rpm
libcgroup-tools-0.41-21.el7.ppc64le.rpm

s390x:
libcgroup-0.41-21.el7.s390.rpm
libcgroup-0.41-21.el7.s390x.rpm
libcgroup-debuginfo-0.41-21.el7.s390.rpm
libcgroup-debuginfo-0.41-21.el7.s390x.rpm
libcgroup-tools-0.41-21.el7.s390x.rpm

x86_64:
libcgroup-0.41-21.el7.i686.rpm
libcgroup-0.41-21.el7.x86_64.rpm
libcgroup-debuginfo-0.41-21.el7.i686.rpm
libcgroup-debuginfo-0.41-21.el7.x86_64.rpm
libcgroup-tools-0.41-21.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libcgroup-debuginfo-0.41-21.el7.ppc.rpm
libcgroup-debuginfo-0.41-21.el7.ppc64.rpm
libcgroup-devel-0.41-21.el7.ppc.rpm
libcgroup-devel-0.41-21.el7.ppc64.rpm
libcgroup-pam-0.41-21.el7.ppc.rpm
libcgroup-pam-0.41-21.el7.ppc64.rpm

ppc64le:
libcgroup-debuginfo-0.41-21.el7.ppc64le.rpm
libcgroup-devel-0.41-21.el7.ppc64le.rpm
libcgroup-pam-0.41-21.el7.ppc64le.rpm

s390x:
libcgroup-debuginfo-0.41-21.el7.s390.rpm
libcgroup-debuginfo-0.41-21.el7.s390x.rpm
libcgroup-devel-0.41-21.el7.s390.rpm
libcgroup-devel-0.41-21.el7.s390x.rpm
libcgroup-pam-0.41-21.el7.s390.rpm
libcgroup-pam-0.41-21.el7.s390x.rpm

x86_64:
libcgroup-debuginfo-0.41-21.el7.i686.rpm
libcgroup-debuginfo-0.41-21.el7.x86_64.rpm
libcgroup-devel-0.41-21.el7.i686.rpm
libcgroup-devel-0.41-21.el7.x86_64.rpm
libcgroup-pam-0.41-21.el7.i686.rpm
libcgroup-pam-0.41-21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libcgroup-0.41-21.el7.src.rpm

x86_64:
libcgroup-0.41-21.el7.i686.rpm
libcgroup-0.41-21.el7.x86_64.rpm
libcgroup-debuginfo-0.41-21.el7.i686.rpm
libcgroup-debuginfo-0.41-21.el7.x86_64.rpm
libcgroup-tools-0.41-21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcgroup-debuginfo-0.41-21.el7.i686.rpm
libcgroup-debuginfo-0.41-21.el7.x86_64.rpm
libcgroup-devel-0.41-21.el7.i686.rpm
libcgroup-devel-0.41-21.el7.x86_64.rpm
libcgroup-pam-0.41-21.el7.i686.rpm
libcgroup-pam-0.41-21.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14348
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=FyUs
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa opensc

Otkriveni su sigurnosni nedostaci u programskom paketu opensc za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close