what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0123-01

Red Hat Security Advisory 2013-0123-01
Posted Jan 8, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0123-01 - The OpenIPMI packages provide command line tools and utilities to access platform information using Intelligent Platform Management Interface. System administrators can use OpenIPMI to manage systems and to perform system health monitoring. It was discovered that the IPMI event daemon created its process ID file with world-writable permissions. A local user could use this flaw to make the ipmievd init script kill an arbitrary process when the ipmievd daemon is stopped or restarted. Note: This issue did not affect the default configuration of OpenIPMI as shipped with Red Hat Enterprise Linux 5.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2011-4339
SHA-256 | 2deae90ed110e0a7cb728df733255c88da19161c8fc16e2a5df7248e8222da5a

Red Hat Security Advisory 2013-0123-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: OpenIPMI security, bug fix, and enhancement update
Advisory ID: RHSA-2013:0123-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0123.html
Issue date: 2013-01-08
CVE Names: CVE-2011-4339
=====================================================================

1. Summary:

Updated OpenIPMI packages that fix one security issue, multiple bugs, and
add one enhancement are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The OpenIPMI packages provide command line tools and utilities to access
platform information using Intelligent Platform Management Interface
(IPMI). System administrators can use OpenIPMI to manage systems and to
perform system health monitoring.

It was discovered that the IPMI event daemon (ipmievd) created its process
ID (PID) file with world-writable permissions. A local user could use this
flaw to make the ipmievd init script kill an arbitrary process when the
ipmievd daemon is stopped or restarted. (CVE-2011-4339)

Note: This issue did not affect the default configuration of OpenIPMI as
shipped with Red Hat Enterprise Linux 5.

This update also fixes the following bugs:

* Prior to this update, the ipmitool utility first checked the IPMI
hardware for Dell IPMI extensions and listed only supported commands when
printing command usage like the option "ipmtool delloem help". On a
non-Dell platform, the usage text was incomplete and misleading. This
update lists all Dell OEM extensions in usage texts on all platforms, which
allows users to check for command line arguments on non-Dell hardware.
(BZ#658762)

* Prior to this update, the ipmitool utility tried to retrieve the Sensor
Data Records (SDR) from the IPMI bus instead of the Baseboard Management
Controller (BMC) bus when IPMI-enabled devices reported SDR under a
different owner than the BMC. As a consequence, the timeout setting for the
SDR read attempt could significantly decrease the performance and no sensor
data was shown. This update modifies ipmitool to read these SDR records
from the BMC and shows the correct sensor data on these platforms.
(BZ#671059, BZ#749796)

* Prior to this update, the exit code of the "ipmitool -o list" option was
not set correctly. As a consequence, "ipmitool -o list" always returned the
value 1 instead of the expected value 0. This update modifies the
underlying code to return the value 0 as expected. (BZ#740780)

* Prior to this update, the "ipmi" service init script did not specify the
full path to the "/sbin/lsmod" and "/sbin/modprobe" system utilities. As a
consequence, the init script failed when it was executed if PATH did not
point to /sbin, for example, when running "sudo /etc/init.d/ipmi". This
update modifies the init script so that it now contains the full path to
lsmod and modrpobe. Now, it can be executed with sudo. (BZ#829705)

* Prior to this update, the ipmitool man page did not list the "-b", "-B",
"-l" and "-T" options. In this update, these options are documented in the
ipmitool man page. (BZ#846596)

This update also adds the following enhancement:

* Updates to the Dell-specific IPMI extension: A new vFlash command, which
allows users to display information about extended SD cards; a new setled
command, which allows users to display the backplane LED status; improved
error descriptions; added support for new hardware; and updated
documentation of the ipmitool delloem commands in the ipmitool manual
page. (BZ#797050)

All users of OpenIPMI are advised to upgrade to these updated packages,
which contain backported patches to correct these issues and add this
enhancement.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

658762 - ipmitool delloem accesses IPMI before acting (e.g. listing help)
671059 - bad performance of ipmitool sdr by update to 2.0.16
740780 - ipmitool -o list return always 1
742837 - CVE-2011-4339 OpenIPMI: IPMI event daemon creates PID file with world writeable permissions
749796 - Bad performance for ipmitool sdr in verbose mode
829705 - initscript of ipmi contains incomplete path and cannot start by certain users

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/OpenIPMI-2.0.16-16.el5.src.rpm

i386:
OpenIPMI-2.0.16-16.el5.i386.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.i386.rpm
OpenIPMI-gui-2.0.16-16.el5.i386.rpm
OpenIPMI-libs-2.0.16-16.el5.i386.rpm
OpenIPMI-perl-2.0.16-16.el5.i386.rpm
OpenIPMI-python-2.0.16-16.el5.i386.rpm
OpenIPMI-tools-2.0.16-16.el5.i386.rpm

x86_64:
OpenIPMI-2.0.16-16.el5.x86_64.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.i386.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.x86_64.rpm
OpenIPMI-gui-2.0.16-16.el5.x86_64.rpm
OpenIPMI-libs-2.0.16-16.el5.i386.rpm
OpenIPMI-libs-2.0.16-16.el5.x86_64.rpm
OpenIPMI-perl-2.0.16-16.el5.x86_64.rpm
OpenIPMI-python-2.0.16-16.el5.x86_64.rpm
OpenIPMI-tools-2.0.16-16.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/OpenIPMI-2.0.16-16.el5.src.rpm

i386:
OpenIPMI-debuginfo-2.0.16-16.el5.i386.rpm
OpenIPMI-devel-2.0.16-16.el5.i386.rpm

x86_64:
OpenIPMI-debuginfo-2.0.16-16.el5.i386.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.x86_64.rpm
OpenIPMI-devel-2.0.16-16.el5.i386.rpm
OpenIPMI-devel-2.0.16-16.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/OpenIPMI-2.0.16-16.el5.src.rpm

i386:
OpenIPMI-2.0.16-16.el5.i386.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.i386.rpm
OpenIPMI-devel-2.0.16-16.el5.i386.rpm
OpenIPMI-gui-2.0.16-16.el5.i386.rpm
OpenIPMI-libs-2.0.16-16.el5.i386.rpm
OpenIPMI-perl-2.0.16-16.el5.i386.rpm
OpenIPMI-python-2.0.16-16.el5.i386.rpm
OpenIPMI-tools-2.0.16-16.el5.i386.rpm

ia64:
OpenIPMI-2.0.16-16.el5.ia64.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.ia64.rpm
OpenIPMI-devel-2.0.16-16.el5.ia64.rpm
OpenIPMI-gui-2.0.16-16.el5.ia64.rpm
OpenIPMI-libs-2.0.16-16.el5.ia64.rpm
OpenIPMI-perl-2.0.16-16.el5.ia64.rpm
OpenIPMI-python-2.0.16-16.el5.ia64.rpm
OpenIPMI-tools-2.0.16-16.el5.ia64.rpm

ppc:
OpenIPMI-2.0.16-16.el5.ppc.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.ppc.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.ppc64.rpm
OpenIPMI-devel-2.0.16-16.el5.ppc.rpm
OpenIPMI-devel-2.0.16-16.el5.ppc64.rpm
OpenIPMI-gui-2.0.16-16.el5.ppc.rpm
OpenIPMI-libs-2.0.16-16.el5.ppc.rpm
OpenIPMI-libs-2.0.16-16.el5.ppc64.rpm
OpenIPMI-perl-2.0.16-16.el5.ppc.rpm
OpenIPMI-python-2.0.16-16.el5.ppc.rpm
OpenIPMI-tools-2.0.16-16.el5.ppc.rpm

s390x:
OpenIPMI-2.0.16-16.el5.s390x.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.s390.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.s390x.rpm
OpenIPMI-devel-2.0.16-16.el5.s390.rpm
OpenIPMI-devel-2.0.16-16.el5.s390x.rpm
OpenIPMI-gui-2.0.16-16.el5.s390x.rpm
OpenIPMI-libs-2.0.16-16.el5.s390.rpm
OpenIPMI-libs-2.0.16-16.el5.s390x.rpm
OpenIPMI-perl-2.0.16-16.el5.s390x.rpm
OpenIPMI-python-2.0.16-16.el5.s390x.rpm
OpenIPMI-tools-2.0.16-16.el5.s390x.rpm

x86_64:
OpenIPMI-2.0.16-16.el5.x86_64.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.i386.rpm
OpenIPMI-debuginfo-2.0.16-16.el5.x86_64.rpm
OpenIPMI-devel-2.0.16-16.el5.i386.rpm
OpenIPMI-devel-2.0.16-16.el5.x86_64.rpm
OpenIPMI-gui-2.0.16-16.el5.x86_64.rpm
OpenIPMI-libs-2.0.16-16.el5.i386.rpm
OpenIPMI-libs-2.0.16-16.el5.x86_64.rpm
OpenIPMI-perl-2.0.16-16.el5.x86_64.rpm
OpenIPMI-python-2.0.16-16.el5.x86_64.rpm
OpenIPMI-tools-2.0.16-16.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4339.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ68KZXlSAg2UNWIIRAhTUAKCijFkIEKV02pgq/J4KNB/n4t5cuwCbB+ti
v3R5c2Nol+1v+cAx+u0IqC8=
=h068
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close