You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa util-linux

Sigurnosni nedostatak programskog paketa util-linux

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: util-linux security and bug fix update
Advisory ID: RHSA-2017:0907-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0907
Issue date: 2017-04-12
CVE Names: CVE-2017-2616
=====================================================================

1. Summary:

An update for util-linux is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The util-linux packages contain a large variety of low-level system
utilities that are necessary for a Linux system to function. Among others,
these include the fdisk configuration tool and the login program.

Security Fix(es):

* A race condition was found in the way su handled the management of child
processes. A local authenticated attacker could use this flaw to kill other
processes with root privileges under specific conditions. (CVE-2017-2616)

Red Hat would like to thank Tobias Stöckmann for reporting this issue.

Bug Fix(es):

* The “findmnt –target <path>” command prints all file systems where the
mount point directory is <path>. Previously, when used in the chroot
environment, “findmnt –target <path>” incorrectly displayed all mount
points. The command has been fixed so that it now checks the mount point
path and returns information only for the relevant mount point.
(BZ#1414481)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1414481 – findmnt –target behaviour changed in 7.3, shows all mount-points in chroot
1418710 – CVE-2017-2616 util-linux: Sending SIGKILL to other processes with root privileges via su

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
util-linux-2.23.2-33.el7_3.2.src.rpm

x86_64:
libblkid-2.23.2-33.el7_3.2.i686.rpm
libblkid-2.23.2-33.el7_3.2.x86_64.rpm
libmount-2.23.2-33.el7_3.2.i686.rpm
libmount-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-2.23.2-33.el7_3.2.i686.rpm
libuuid-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm
uuidd-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libblkid-devel-2.23.2-33.el7_3.2.i686.rpm
libblkid-devel-2.23.2-33.el7_3.2.x86_64.rpm
libmount-devel-2.23.2-33.el7_3.2.i686.rpm
libmount-devel-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-devel-2.23.2-33.el7_3.2.i686.rpm
libuuid-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
util-linux-2.23.2-33.el7_3.2.src.rpm

x86_64:
libblkid-2.23.2-33.el7_3.2.i686.rpm
libblkid-2.23.2-33.el7_3.2.x86_64.rpm
libmount-2.23.2-33.el7_3.2.i686.rpm
libmount-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-2.23.2-33.el7_3.2.i686.rpm
libuuid-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-2.23.2-33.el7_3.2.i686.rpm
util-linux-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm
uuidd-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libblkid-devel-2.23.2-33.el7_3.2.i686.rpm
libblkid-devel-2.23.2-33.el7_3.2.x86_64.rpm
libmount-devel-2.23.2-33.el7_3.2.i686.rpm
libmount-devel-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-devel-2.23.2-33.el7_3.2.i686.rpm
libuuid-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
util-linux-2.23.2-33.el7_3.2.src.rpm

aarch64:
libblkid-2.23.2-33.el7_3.2.aarch64.rpm
libblkid-devel-2.23.2-33.el7_3.2.aarch64.rpm
libmount-2.23.2-33.el7_3.2.aarch64.rpm
libuuid-2.23.2-33.el7_3.2.aarch64.rpm
libuuid-devel-2.23.2-33.el7_3.2.aarch64.rpm
util-linux-2.23.2-33.el7_3.2.aarch64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.aarch64.rpm
uuidd-2.23.2-33.el7_3.2.aarch64.rpm

ppc64:
libblkid-2.23.2-33.el7_3.2.ppc.rpm
libblkid-2.23.2-33.el7_3.2.ppc64.rpm
libblkid-devel-2.23.2-33.el7_3.2.ppc.rpm
libblkid-devel-2.23.2-33.el7_3.2.ppc64.rpm
libmount-2.23.2-33.el7_3.2.ppc.rpm
libmount-2.23.2-33.el7_3.2.ppc64.rpm
libuuid-2.23.2-33.el7_3.2.ppc.rpm
libuuid-2.23.2-33.el7_3.2.ppc64.rpm
libuuid-devel-2.23.2-33.el7_3.2.ppc.rpm
libuuid-devel-2.23.2-33.el7_3.2.ppc64.rpm
util-linux-2.23.2-33.el7_3.2.ppc.rpm
util-linux-2.23.2-33.el7_3.2.ppc64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc64.rpm
uuidd-2.23.2-33.el7_3.2.ppc64.rpm

ppc64le:
libblkid-2.23.2-33.el7_3.2.ppc64le.rpm
libblkid-devel-2.23.2-33.el7_3.2.ppc64le.rpm
libmount-2.23.2-33.el7_3.2.ppc64le.rpm
libuuid-2.23.2-33.el7_3.2.ppc64le.rpm
libuuid-devel-2.23.2-33.el7_3.2.ppc64le.rpm
util-linux-2.23.2-33.el7_3.2.ppc64le.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc64le.rpm
uuidd-2.23.2-33.el7_3.2.ppc64le.rpm

s390x:
libblkid-2.23.2-33.el7_3.2.s390.rpm
libblkid-2.23.2-33.el7_3.2.s390x.rpm
libblkid-devel-2.23.2-33.el7_3.2.s390.rpm
libblkid-devel-2.23.2-33.el7_3.2.s390x.rpm
libmount-2.23.2-33.el7_3.2.s390.rpm
libmount-2.23.2-33.el7_3.2.s390x.rpm
libuuid-2.23.2-33.el7_3.2.s390.rpm
libuuid-2.23.2-33.el7_3.2.s390x.rpm
libuuid-devel-2.23.2-33.el7_3.2.s390.rpm
libuuid-devel-2.23.2-33.el7_3.2.s390x.rpm
util-linux-2.23.2-33.el7_3.2.s390.rpm
util-linux-2.23.2-33.el7_3.2.s390x.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.s390.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.s390x.rpm
uuidd-2.23.2-33.el7_3.2.s390x.rpm

x86_64:
libblkid-2.23.2-33.el7_3.2.i686.rpm
libblkid-2.23.2-33.el7_3.2.x86_64.rpm
libblkid-devel-2.23.2-33.el7_3.2.i686.rpm
libblkid-devel-2.23.2-33.el7_3.2.x86_64.rpm
libmount-2.23.2-33.el7_3.2.i686.rpm
libmount-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-2.23.2-33.el7_3.2.i686.rpm
libuuid-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-devel-2.23.2-33.el7_3.2.i686.rpm
libuuid-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-2.23.2-33.el7_3.2.i686.rpm
util-linux-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm
uuidd-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
libmount-devel-2.23.2-33.el7_3.2.aarch64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.aarch64.rpm

ppc64:
libmount-devel-2.23.2-33.el7_3.2.ppc.rpm
libmount-devel-2.23.2-33.el7_3.2.ppc64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc64.rpm

ppc64le:
libmount-devel-2.23.2-33.el7_3.2.ppc64le.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc64le.rpm

s390x:
libmount-devel-2.23.2-33.el7_3.2.s390.rpm
libmount-devel-2.23.2-33.el7_3.2.s390x.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.s390.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.s390x.rpm

x86_64:
libmount-devel-2.23.2-33.el7_3.2.i686.rpm
libmount-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
util-linux-2.23.2-33.el7_3.2.src.rpm

x86_64:
libblkid-2.23.2-33.el7_3.2.i686.rpm
libblkid-2.23.2-33.el7_3.2.x86_64.rpm
libblkid-devel-2.23.2-33.el7_3.2.i686.rpm
libblkid-devel-2.23.2-33.el7_3.2.x86_64.rpm
libmount-2.23.2-33.el7_3.2.i686.rpm
libmount-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-2.23.2-33.el7_3.2.i686.rpm
libuuid-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-devel-2.23.2-33.el7_3.2.i686.rpm
libuuid-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-2.23.2-33.el7_3.2.i686.rpm
util-linux-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm
uuidd-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libmount-devel-2.23.2-33.el7_3.2.i686.rpm
libmount-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2616
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFY7n4pXlSAg2UNWIIRAsCVAJ4w9jGUsneMY7bMOAuWfu0S+q7rigCfdF5W
7Zi3qRLisbrmC19vAqk7I3s=
=LlRf
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorVlatka Misic
Cert idNCERT-REF-2017-04-0065-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa php-horde-Horde-Crypt

Otkriveni su sigurnosni nedostaci u programskom paketu php-horde-Horde-Crypt za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju slanje malicioznog PGP...

Close