what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0384-01

Red Hat Security Advisory 2015-0384-01
Posted Mar 5, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0384-01 - The powerpc-utils packages provide various utilities for the PowerPC platform. A flaw was found in the way the snap utility of powerpc-utils generated an archive containing a configuration snapshot of a service. A local attacker could obtain sensitive information from the generated archive such as plain text passwords. The powerpc-utils packages have been upgraded to the upstream version 1.2.24, which provides a number of bug fixes and enhancements over the previous version.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2014-4040
SHA-256 | 30f13c305dfd170eada44d1a3679c34923fdfa9eb1505c6adddbf2b36f331b1f

Red Hat Security Advisory 2015-0384-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: powerpc-utils security, bug fix, and enhancement update
Advisory ID: RHSA-2015:0384-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0384.html
Issue date: 2015-03-05
CVE Names: CVE-2014-4040
=====================================================================

1. Summary:

Updated powerpc-utils packages that fix one security issue, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64

3. Description:

The powerpc-utils packages provide various utilities for the PowerPC
platform.

A flaw was found in the way the snap utility of powerpc-utils generated an
archive containing a configuration snapshot of a service. A local attacker
could obtain sensitive information from the generated archive such as plain
text passwords. (CVE-2014-4040)

The powerpc-utils packages have been upgraded to the upstream version
1.2.24, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1088539, BZ#1167865, BZ#1161552)

This update also fixes the following bugs:

* Previously, the lsdevinfo command did not correctly process the path to
the device, which made the path unreadable in the console output of
lsdevinfo. With this update, lsdevinfo has been updated and the path is now
displayed correctly. (BZ#1079246)

* Previously, after migrating several Linux partitions, Resource Monitoring
and Control (RMC) was inactive and Machine Type, Model, and Serial number
(MTMS) were set incorrectly, so the subsequent validation operation failed.
This bug has been fixed, and validation is now successful after migration
and suspend. (BZ#1083221)

* Previously, when the drmgr tool attempted to remove the last CPU from the
system, drmgr became unresponsive or terminated unexpectedly. This bug has
been fixed, and drmgr no longer hangs or crashes in the described case.
(BZ#1152313)

* With this update, the drmgr utility has been fixed to correctly gather
Logical Memory Block (LMB) information while performing Mem Dynamic Logical
Partitioning (DLPAR) on little-endian varian of IBM Power Systems CPU
architecture as expected (BZ#1170856).

* Previously, the "ppc64_cpu --threads-per-core" command returned incorrect
data with the --smt option enabled. This bug has been fixed and "ppc64_cpu
- --threads-per-core" now reports correctly with enabled --smt. (BZ#1179263)

In addition, this update adds the following enhancements:

* This update adds support for the Red Hat Enterprise Linux for POWER,
little endian CPU architecture to the powerpc-utils package. (BZ#1124006)

* This update adds support for hot plugging of the qemu virtio device with
the drmgr command to the powerpc-utils package.(BZ#1083791)

* The deprecated snap tool has been removed from the powerpc-utils
packages. Its functionality has been integrated into the sosreport tool.
(BZ#1172087)

* With this update, a dependency on the perl-Data-Dumper package required
by the rtas_dump utility has been added to powerpc-utils packages.
(BZ#1175812)

Users of powerpc-utils are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1110520 - CVE-2014-4040 powerpc-utils: snap creates archives with fstab and yaboot.conf which may expose certain passwords

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
powerpc-utils-1.2.24-7.el7.src.rpm

ppc64:
powerpc-utils-1.2.24-7.el7.ppc64.rpm
powerpc-utils-debuginfo-1.2.24-7.el7.ppc64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-4040
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU+GvhXlSAg2UNWIIRAvJrAJ9tQ8IX7cvGosblEX4VR+zl4ic/qwCgkZUs
BsciYnYh+Hdw+MfGgUhrAj8=
=GMvm
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close