exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0444-02

Red Hat Security Advisory 2017-0444-02
Posted Mar 4, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0444-02 - The rpm-ostree tool binds together the RPM packaging model with the OSTree model of bootable file system trees. It provides commands which can be used both on client systems as well as server-side composes. The rpm-ostree-client package provides commands usable on client systems to upgrade and rollback. The following packages have been upgraded to a later upstream version: rpm-ostree, rpm-ostree-client. Multiple security issues have been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-2623
SHA-256 | 9ba0293b4fa561618bb44b979f454bef1e15a679e31d8f59a8e619fd7c95495f

Red Hat Security Advisory 2017-0444-02

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rpm-ostree and rpm-ostree-client security, bug fix, and enhancement update
Advisory ID: RHSA-2017:0444-02
Product: Red Hat Enterprise Linux Atomic Host
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0444
Issue date: 2017-03-02
CVE Names: CVE-2017-2623
=====================================================================

1. Summary:

An update for rpm-ostree and rpm-ostree-client is now available for Red Hat
Enterprise Linux Atomic Host 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Atomic Host 7 - x86_64

3. Description:

The rpm-ostree tool binds together the RPM packaging model with the OSTree
model of bootable file system trees. It provides commands which can be used
both on client systems as well as server-side composes. The
rpm-ostree-client package provides commands usable on client systems to
upgrade and rollback.

The following packages have been upgraded to a later upstream version:
rpm-ostree (2017.1), rpm-ostree-client (2017.1). (BZ#1416089)

Security Fix(es):

* It was discovered that rpm-ostree and rpm-ostree-client fail to properly
check GPG signatures on packages when doing layering. Packages with
unsigned or badly signed content could fail to be rejected as expected.
This issue is partially mitigated on RHEL Atomic Host, where certificate
pinning is used by default. (CVE-2017-2623)

This issue was discovered by Colin Walters (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1416089 - Rebase ostree + rpm-ostree for 7.3.3
1421781 - Package layering non-root packages does not install var paths owned by root
1421867 - rpm-ostree daemon does not start when system is unsubscribed
1422157 - CVE-2017-2623 rpm-ostree and rpm-ostree-client fail to check gpg package signatures when layering

6. Package List:

Red Hat Enterprise Linux Atomic Host 7:

Source:
rpm-ostree-2017.1-5.atomic.el7.src.rpm
rpm-ostree-client-2017.1-6.atomic.el7.src.rpm

x86_64:
rpm-ostree-2017.1-5.atomic.el7.x86_64.rpm
rpm-ostree-client-2017.1-6.atomic.el7.x86_64.rpm
rpm-ostree-client-debuginfo-2017.1-6.atomic.el7.x86_64.rpm
rpm-ostree-debuginfo-2017.1-5.atomic.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2623
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYua6VXlSAg2UNWIIRArH9AKC6iEqsWOpD4fnaGUOv/+lX/lA+hwCgrhqf
MiRkWlUViSI8bMY3ORUT38k=
=iyES
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close