You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa libuser

Sigurnosni nedostaci programskog paketa libuser

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libuser security update
Advisory ID: RHSA-2015:1482-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1482.html
Issue date: 2015-07-23
CVE Names: CVE-2015-3245 CVE-2015-3246
=====================================================================

1. Summary:

Updated libuser packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The libuser library implements a standardized interface for manipulating
and administering user and group accounts. Sample applications that are
modeled after applications from the shadow password suite (shadow-utils)
are included in these packages.

Two flaws were found in the way the libuser library handled the /etc/passwd
file. A local attacker could use an application compiled against libuser
(for example, userhelper) to manipulate the /etc/passwd file, which could
result in a denial of service or possibly allow the attacker to escalate
their privileges to root. (CVE-2015-3245, CVE-2015-3246)

Red Hat would like to thank Qualys for reporting these issues.

All libuser users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233043 – CVE-2015-3245 libuser does not filter newline characters in the GECOS field
1233052 – CVE-2015-3246 libuser: Security flaw in handling /etc/passwd file

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libuser-0.56.13-8.el6_7.src.rpm

i386:
libuser-0.56.13-8.el6_7.i686.rpm
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-python-0.56.13-8.el6_7.i686.rpm

x86_64:
libuser-0.56.13-8.el6_7.i686.rpm
libuser-0.56.13-8.el6_7.x86_64.rpm
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-debuginfo-0.56.13-8.el6_7.x86_64.rpm
libuser-python-0.56.13-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-devel-0.56.13-8.el6_7.i686.rpm

x86_64:
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-debuginfo-0.56.13-8.el6_7.x86_64.rpm
libuser-devel-0.56.13-8.el6_7.i686.rpm
libuser-devel-0.56.13-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libuser-0.56.13-8.el6_7.src.rpm

x86_64:
libuser-0.56.13-8.el6_7.i686.rpm
libuser-0.56.13-8.el6_7.x86_64.rpm
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-debuginfo-0.56.13-8.el6_7.x86_64.rpm
libuser-python-0.56.13-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-debuginfo-0.56.13-8.el6_7.x86_64.rpm
libuser-devel-0.56.13-8.el6_7.i686.rpm
libuser-devel-0.56.13-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libuser-0.56.13-8.el6_7.src.rpm

i386:
libuser-0.56.13-8.el6_7.i686.rpm
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-python-0.56.13-8.el6_7.i686.rpm

ppc64:
libuser-0.56.13-8.el6_7.ppc.rpm
libuser-0.56.13-8.el6_7.ppc64.rpm
libuser-debuginfo-0.56.13-8.el6_7.ppc.rpm
libuser-debuginfo-0.56.13-8.el6_7.ppc64.rpm
libuser-python-0.56.13-8.el6_7.ppc64.rpm

s390x:
libuser-0.56.13-8.el6_7.s390.rpm
libuser-0.56.13-8.el6_7.s390x.rpm
libuser-debuginfo-0.56.13-8.el6_7.s390.rpm
libuser-debuginfo-0.56.13-8.el6_7.s390x.rpm
libuser-python-0.56.13-8.el6_7.s390x.rpm

x86_64:
libuser-0.56.13-8.el6_7.i686.rpm
libuser-0.56.13-8.el6_7.x86_64.rpm
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-debuginfo-0.56.13-8.el6_7.x86_64.rpm
libuser-python-0.56.13-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-devel-0.56.13-8.el6_7.i686.rpm

ppc64:
libuser-debuginfo-0.56.13-8.el6_7.ppc.rpm
libuser-debuginfo-0.56.13-8.el6_7.ppc64.rpm
libuser-devel-0.56.13-8.el6_7.ppc.rpm
libuser-devel-0.56.13-8.el6_7.ppc64.rpm

s390x:
libuser-debuginfo-0.56.13-8.el6_7.s390.rpm
libuser-debuginfo-0.56.13-8.el6_7.s390x.rpm
libuser-devel-0.56.13-8.el6_7.s390.rpm
libuser-devel-0.56.13-8.el6_7.s390x.rpm

x86_64:
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-debuginfo-0.56.13-8.el6_7.x86_64.rpm
libuser-devel-0.56.13-8.el6_7.i686.rpm
libuser-devel-0.56.13-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libuser-0.56.13-8.el6_7.src.rpm

i386:
libuser-0.56.13-8.el6_7.i686.rpm
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-python-0.56.13-8.el6_7.i686.rpm

x86_64:
libuser-0.56.13-8.el6_7.i686.rpm
libuser-0.56.13-8.el6_7.x86_64.rpm
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-debuginfo-0.56.13-8.el6_7.x86_64.rpm
libuser-python-0.56.13-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-devel-0.56.13-8.el6_7.i686.rpm

x86_64:
libuser-debuginfo-0.56.13-8.el6_7.i686.rpm
libuser-debuginfo-0.56.13-8.el6_7.x86_64.rpm
libuser-devel-0.56.13-8.el6_7.i686.rpm
libuser-devel-0.56.13-8.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3245
https://access.redhat.com/security/cve/CVE-2015-3246
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVsVKrXlSAg2UNWIIRAjpOAJ9DwfF87lCuvgBqDezv+SqnN/WNMgCdHRoE
rXyJf0kCR3YTxcOuV8FFzbE=
=W9F2
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libuser security update
Advisory ID: RHSA-2015:1483-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1483.html
Issue date: 2015-07-23
CVE Names: CVE-2015-3245 CVE-2015-3246
=====================================================================

1. Summary:

Updated libuser packages that fix two security issues are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The libuser library implements a standardized interface for manipulating
and administering user and group accounts. Sample applications that are
modeled after applications from the shadow password suite (shadow-utils)
are included in these packages.

Two flaws were found in the way the libuser library handled the /etc/passwd
file. A local attacker could use an application compiled against libuser
(for example, userhelper) to manipulate the /etc/passwd file, which could
result in a denial of service or possibly allow the attacker to escalate
their privileges to root. (CVE-2015-3245, CVE-2015-3246)

Red Hat would like to thank Qualys for reporting these issues.

All libuser users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233043 – CVE-2015-3245 libuser does not filter newline characters in the GECOS field
1233052 – CVE-2015-3246 libuser: Security flaw in handling /etc/passwd file

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libuser-0.60-7.el7_1.src.rpm

x86_64:
libuser-0.60-7.el7_1.i686.rpm
libuser-0.60-7.el7_1.x86_64.rpm
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-python-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-devel-0.60-7.el7_1.i686.rpm
libuser-devel-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libuser-0.60-7.el7_1.src.rpm

x86_64:
libuser-0.60-7.el7_1.i686.rpm
libuser-0.60-7.el7_1.x86_64.rpm
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-python-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-devel-0.60-7.el7_1.i686.rpm
libuser-devel-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libuser-0.60-7.el7_1.src.rpm

ppc64:
libuser-0.60-7.el7_1.ppc.rpm
libuser-0.60-7.el7_1.ppc64.rpm
libuser-debuginfo-0.60-7.el7_1.ppc.rpm
libuser-debuginfo-0.60-7.el7_1.ppc64.rpm
libuser-python-0.60-7.el7_1.ppc64.rpm

s390x:
libuser-0.60-7.el7_1.s390.rpm
libuser-0.60-7.el7_1.s390x.rpm
libuser-debuginfo-0.60-7.el7_1.s390.rpm
libuser-debuginfo-0.60-7.el7_1.s390x.rpm
libuser-python-0.60-7.el7_1.s390x.rpm

x86_64:
libuser-0.60-7.el7_1.i686.rpm
libuser-0.60-7.el7_1.x86_64.rpm
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-python-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libuser-0.60-7.ael7b_1.src.rpm

ppc64le:
libuser-0.60-7.ael7b_1.ppc64le.rpm
libuser-debuginfo-0.60-7.ael7b_1.ppc64le.rpm
libuser-python-0.60-7.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libuser-debuginfo-0.60-7.el7_1.ppc.rpm
libuser-debuginfo-0.60-7.el7_1.ppc64.rpm
libuser-devel-0.60-7.el7_1.ppc.rpm
libuser-devel-0.60-7.el7_1.ppc64.rpm

s390x:
libuser-debuginfo-0.60-7.el7_1.s390.rpm
libuser-debuginfo-0.60-7.el7_1.s390x.rpm
libuser-devel-0.60-7.el7_1.s390.rpm
libuser-devel-0.60-7.el7_1.s390x.rpm

x86_64:
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-devel-0.60-7.el7_1.i686.rpm
libuser-devel-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
libuser-debuginfo-0.60-7.ael7b_1.ppc64le.rpm
libuser-devel-0.60-7.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libuser-0.60-7.el7_1.src.rpm

x86_64:
libuser-0.60-7.el7_1.i686.rpm
libuser-0.60-7.el7_1.x86_64.rpm
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-python-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-devel-0.60-7.el7_1.i686.rpm
libuser-devel-0.60-7.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3245
https://access.redhat.com/security/cve/CVE-2015-3246
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVsVK7XlSAg2UNWIIRAkWhAJwK0UBF7Q37z7j2hKsjYxwXvq+TaQCfWVvM
hq94ftcCu6cx0aYH6VYBv1A=
=CXDY
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2015-07-0045-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-1.7.0-ibm

Izdana je nadogradnja koja otklanja ranjivosti u radu programskog paketa java-1.7.1-ibm za Red Hat Enterprise Linux 5 Supplementary. Većina ranjivosti...

Close