exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0044-01

Red Hat Security Advisory 2014-0044-01
Posted Jan 20, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0044-01 - Augeas is a utility for editing configuration. Augeas parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native configuration files. Augeas also uses "lenses" as basic building blocks for establishing the mapping from files into the Augeas tree and back. A flaw was found in the way Augeas handled certain umask settings when creating new configuration files. This flaw could result in configuration files being created as world writable, allowing unprivileged local users to modify their content.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2013-6412
SHA-256 | bcc04e71dd127335ad1d05c553fa9c6e4d71e2879bd3aaf659b42e8e40dbf8a0

Red Hat Security Advisory 2014-0044-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: augeas security update
Advisory ID: RHSA-2014:0044-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0044.html
Issue date: 2014-01-20
CVE Names: CVE-2013-6412
=====================================================================

1. Summary:

Updated augeas packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Augeas is a utility for editing configuration. Augeas parses configuration
files in their native formats and transforms them into a tree.
Configuration changes are made by manipulating this tree and saving it back
into native configuration files. Augeas also uses "lenses" as basic
building blocks for establishing the mapping from files into the Augeas
tree and back.

A flaw was found in the way Augeas handled certain umask settings when
creating new configuration files. This flaw could result in configuration
files being created as world writable, allowing unprivileged local users to
modify their content. (CVE-2013-6412)

This issue was discovered by the Red Hat Security Response Team.

All augeas users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. All running applications
using augeas must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1034261 - CVE-2013-6412 augeas: incorrect permissions set on newly created files

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/augeas-1.0.0-5.el6_5.1.src.rpm

i386:
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-libs-1.0.0-5.el6_5.1.i686.rpm

x86_64:
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.x86_64.rpm
augeas-libs-1.0.0-5.el6_5.1.i686.rpm
augeas-libs-1.0.0-5.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/augeas-1.0.0-5.el6_5.1.src.rpm

i386:
augeas-1.0.0-5.el6_5.1.i686.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-devel-1.0.0-5.el6_5.1.i686.rpm

x86_64:
augeas-1.0.0-5.el6_5.1.x86_64.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.x86_64.rpm
augeas-devel-1.0.0-5.el6_5.1.i686.rpm
augeas-devel-1.0.0-5.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/augeas-1.0.0-5.el6_5.1.src.rpm

x86_64:
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.x86_64.rpm
augeas-libs-1.0.0-5.el6_5.1.i686.rpm
augeas-libs-1.0.0-5.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/augeas-1.0.0-5.el6_5.1.src.rpm

x86_64:
augeas-1.0.0-5.el6_5.1.x86_64.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.x86_64.rpm
augeas-devel-1.0.0-5.el6_5.1.i686.rpm
augeas-devel-1.0.0-5.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/augeas-1.0.0-5.el6_5.1.src.rpm

i386:
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-libs-1.0.0-5.el6_5.1.i686.rpm

ppc64:
augeas-debuginfo-1.0.0-5.el6_5.1.ppc.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.ppc64.rpm
augeas-libs-1.0.0-5.el6_5.1.ppc.rpm
augeas-libs-1.0.0-5.el6_5.1.ppc64.rpm

s390x:
augeas-debuginfo-1.0.0-5.el6_5.1.s390.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.s390x.rpm
augeas-libs-1.0.0-5.el6_5.1.s390.rpm
augeas-libs-1.0.0-5.el6_5.1.s390x.rpm

x86_64:
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.x86_64.rpm
augeas-libs-1.0.0-5.el6_5.1.i686.rpm
augeas-libs-1.0.0-5.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/augeas-1.0.0-5.el6_5.1.src.rpm

i386:
augeas-1.0.0-5.el6_5.1.i686.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-devel-1.0.0-5.el6_5.1.i686.rpm

ppc64:
augeas-1.0.0-5.el6_5.1.ppc64.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.ppc.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.ppc64.rpm
augeas-devel-1.0.0-5.el6_5.1.ppc.rpm
augeas-devel-1.0.0-5.el6_5.1.ppc64.rpm

s390x:
augeas-1.0.0-5.el6_5.1.s390x.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.s390.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.s390x.rpm
augeas-devel-1.0.0-5.el6_5.1.s390.rpm
augeas-devel-1.0.0-5.el6_5.1.s390x.rpm

x86_64:
augeas-1.0.0-5.el6_5.1.x86_64.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.x86_64.rpm
augeas-devel-1.0.0-5.el6_5.1.i686.rpm
augeas-devel-1.0.0-5.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/augeas-1.0.0-5.el6_5.1.src.rpm

i386:
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-libs-1.0.0-5.el6_5.1.i686.rpm

x86_64:
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.x86_64.rpm
augeas-libs-1.0.0-5.el6_5.1.i686.rpm
augeas-libs-1.0.0-5.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/augeas-1.0.0-5.el6_5.1.src.rpm

i386:
augeas-1.0.0-5.el6_5.1.i686.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-devel-1.0.0-5.el6_5.1.i686.rpm

x86_64:
augeas-1.0.0-5.el6_5.1.x86_64.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.i686.rpm
augeas-debuginfo-1.0.0-5.el6_5.1.x86_64.rpm
augeas-devel-1.0.0-5.el6_5.1.i686.rpm
augeas-devel-1.0.0-5.el6_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6412.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS3V6vXlSAg2UNWIIRApKZAKCL6RzuSRMmBnG53dCxYOd3EIZ7+ACdGge9
Fwsi6gGkQ042GqX++V2R6Yc=
=9UIu
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close