what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1483-01

Red Hat Security Advisory 2015-1483-01
Posted Jul 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1483-01 - The libuser library implements a standardized interface for manipulating and administering user and group accounts. Sample applications that are modeled after applications from the shadow password suite are included in these packages. Two flaws were found in the way the libuser library handled the /etc/passwd file. A local attacker could use an application compiled against libuser to manipulate the /etc/passwd file, which could result in a denial of service or possibly allow the attacker to escalate their privileges to root.

tags | advisory, denial of service, local, root
systems | linux, redhat
advisories | CVE-2015-3245, CVE-2015-3246
SHA-256 | 806b8529b5f262df0eb3996cae8fc333c0297362a681fc94c95f49756eee762e

Red Hat Security Advisory 2015-1483-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libuser security update
Advisory ID: RHSA-2015:1483-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1483.html
Issue date: 2015-07-23
CVE Names: CVE-2015-3245 CVE-2015-3246
=====================================================================

1. Summary:

Updated libuser packages that fix two security issues are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libuser library implements a standardized interface for manipulating
and administering user and group accounts. Sample applications that are
modeled after applications from the shadow password suite (shadow-utils)
are included in these packages.

Two flaws were found in the way the libuser library handled the /etc/passwd
file. A local attacker could use an application compiled against libuser
(for example, userhelper) to manipulate the /etc/passwd file, which could
result in a denial of service or possibly allow the attacker to escalate
their privileges to root. (CVE-2015-3245, CVE-2015-3246)

Red Hat would like to thank Qualys for reporting these issues.

All libuser users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233043 - CVE-2015-3245 libuser does not filter newline characters in the GECOS field
1233052 - CVE-2015-3246 libuser: Security flaw in handling /etc/passwd file

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libuser-0.60-7.el7_1.src.rpm

x86_64:
libuser-0.60-7.el7_1.i686.rpm
libuser-0.60-7.el7_1.x86_64.rpm
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-python-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-devel-0.60-7.el7_1.i686.rpm
libuser-devel-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libuser-0.60-7.el7_1.src.rpm

x86_64:
libuser-0.60-7.el7_1.i686.rpm
libuser-0.60-7.el7_1.x86_64.rpm
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-python-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-devel-0.60-7.el7_1.i686.rpm
libuser-devel-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libuser-0.60-7.el7_1.src.rpm

ppc64:
libuser-0.60-7.el7_1.ppc.rpm
libuser-0.60-7.el7_1.ppc64.rpm
libuser-debuginfo-0.60-7.el7_1.ppc.rpm
libuser-debuginfo-0.60-7.el7_1.ppc64.rpm
libuser-python-0.60-7.el7_1.ppc64.rpm

s390x:
libuser-0.60-7.el7_1.s390.rpm
libuser-0.60-7.el7_1.s390x.rpm
libuser-debuginfo-0.60-7.el7_1.s390.rpm
libuser-debuginfo-0.60-7.el7_1.s390x.rpm
libuser-python-0.60-7.el7_1.s390x.rpm

x86_64:
libuser-0.60-7.el7_1.i686.rpm
libuser-0.60-7.el7_1.x86_64.rpm
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-python-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libuser-0.60-7.ael7b_1.src.rpm

ppc64le:
libuser-0.60-7.ael7b_1.ppc64le.rpm
libuser-debuginfo-0.60-7.ael7b_1.ppc64le.rpm
libuser-python-0.60-7.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libuser-debuginfo-0.60-7.el7_1.ppc.rpm
libuser-debuginfo-0.60-7.el7_1.ppc64.rpm
libuser-devel-0.60-7.el7_1.ppc.rpm
libuser-devel-0.60-7.el7_1.ppc64.rpm

s390x:
libuser-debuginfo-0.60-7.el7_1.s390.rpm
libuser-debuginfo-0.60-7.el7_1.s390x.rpm
libuser-devel-0.60-7.el7_1.s390.rpm
libuser-devel-0.60-7.el7_1.s390x.rpm

x86_64:
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-devel-0.60-7.el7_1.i686.rpm
libuser-devel-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
libuser-debuginfo-0.60-7.ael7b_1.ppc64le.rpm
libuser-devel-0.60-7.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libuser-0.60-7.el7_1.src.rpm

x86_64:
libuser-0.60-7.el7_1.i686.rpm
libuser-0.60-7.el7_1.x86_64.rpm
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-python-0.60-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libuser-debuginfo-0.60-7.el7_1.i686.rpm
libuser-debuginfo-0.60-7.el7_1.x86_64.rpm
libuser-devel-0.60-7.el7_1.i686.rpm
libuser-devel-0.60-7.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3245
https://access.redhat.com/security/cve/CVE-2015-3246
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVsVK7XlSAg2UNWIIRAkWhAJwK0UBF7Q37z7j2hKsjYxwXvq+TaQCfWVvM
hq94ftcCu6cx0aYH6VYBv1A=
=CXDY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close