-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: augeas security, bug fix, and enhancement update Advisory ID: RHSA-2013:1537-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1537.html Issue date: 2013-11-21 CVE Names: CVE-2012-0786 CVE-2012-0787 ===================================================================== 1. Summary: Updated augeas packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: Augeas is a utility for editing configuration. Augeas parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native configuration files. Augeas also uses "lenses" as basic building blocks for establishing the mapping from files into the Augeas tree and back. Multiple flaws were found in the way Augeas handled configuration files when updating them. An application using Augeas to update configuration files in a directory that is writable to by a different user (for example, an application running as root that is updating files in a directory owned by a non-root service user) could have been tricked into overwriting arbitrary files or leaking information via a symbolic link or mount point attack. (CVE-2012-0786, CVE-2012-0787) The augeas package has been upgraded to upstream version 1.0.0, which provides a number of bug fixes and enhancements over the previous version. (BZ#817753) This update also fixes the following bugs: * Previously, when single quotes were used in an XML attribute, Augeas was unable to parse the file with the XML lens. An upstream patch has been provided ensuring that single quotes are handled as valid characters and parsing no longer fails. (BZ#799885) * Prior to this update, Augeas was unable to set up the "require_ssl_reuse" option in the vsftpd.conf file. The updated patch fixes the vsftpd lens to properly recognize this option, thus fixing this bug. (BZ#855022) * Previously, the XML lens did not support non-Unix line endings. Consequently, Augeas was unable to load any files containing such line endings. The XML lens has been fixed to handle files with CRLF line endings, thus fixing this bug. (BZ#799879) * Previously, Augeas was unable to parse modprobe.conf files with spaces around "=" characters in option directives. The modprobe lens has been updated and parsing no longer fails. (BZ#826752) All Augeas users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 772257 - CVE-2012-0786 augeas: susceptible to symlink attack 772261 - CVE-2012-0787 augeas: susceptible to mountpoint attack 826752 - virsh iface-list produces an error when "options ipv6 disable = 1" is in an /etc/modprobe.d file 855022 - Augeas can't setup "require_ssl_reuse" option in vsftpd.conf 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/augeas-1.0.0-5.el6.src.rpm i386: augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-libs-1.0.0-5.el6.i686.rpm x86_64: augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-debuginfo-1.0.0-5.el6.x86_64.rpm augeas-libs-1.0.0-5.el6.i686.rpm augeas-libs-1.0.0-5.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/augeas-1.0.0-5.el6.src.rpm i386: augeas-1.0.0-5.el6.i686.rpm augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-devel-1.0.0-5.el6.i686.rpm x86_64: augeas-1.0.0-5.el6.x86_64.rpm augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-debuginfo-1.0.0-5.el6.x86_64.rpm augeas-devel-1.0.0-5.el6.i686.rpm augeas-devel-1.0.0-5.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/augeas-1.0.0-5.el6.src.rpm x86_64: augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-debuginfo-1.0.0-5.el6.x86_64.rpm augeas-libs-1.0.0-5.el6.i686.rpm augeas-libs-1.0.0-5.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/augeas-1.0.0-5.el6.src.rpm x86_64: augeas-1.0.0-5.el6.x86_64.rpm augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-debuginfo-1.0.0-5.el6.x86_64.rpm augeas-devel-1.0.0-5.el6.i686.rpm augeas-devel-1.0.0-5.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/augeas-1.0.0-5.el6.src.rpm i386: augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-libs-1.0.0-5.el6.i686.rpm ppc64: augeas-debuginfo-1.0.0-5.el6.ppc.rpm augeas-debuginfo-1.0.0-5.el6.ppc64.rpm augeas-libs-1.0.0-5.el6.ppc.rpm augeas-libs-1.0.0-5.el6.ppc64.rpm s390x: augeas-debuginfo-1.0.0-5.el6.s390.rpm augeas-debuginfo-1.0.0-5.el6.s390x.rpm augeas-libs-1.0.0-5.el6.s390.rpm augeas-libs-1.0.0-5.el6.s390x.rpm x86_64: augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-debuginfo-1.0.0-5.el6.x86_64.rpm augeas-libs-1.0.0-5.el6.i686.rpm augeas-libs-1.0.0-5.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/augeas-1.0.0-5.el6.src.rpm i386: augeas-1.0.0-5.el6.i686.rpm augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-devel-1.0.0-5.el6.i686.rpm ppc64: augeas-1.0.0-5.el6.ppc64.rpm augeas-debuginfo-1.0.0-5.el6.ppc.rpm augeas-debuginfo-1.0.0-5.el6.ppc64.rpm augeas-devel-1.0.0-5.el6.ppc.rpm augeas-devel-1.0.0-5.el6.ppc64.rpm s390x: augeas-1.0.0-5.el6.s390x.rpm augeas-debuginfo-1.0.0-5.el6.s390.rpm augeas-debuginfo-1.0.0-5.el6.s390x.rpm augeas-devel-1.0.0-5.el6.s390.rpm augeas-devel-1.0.0-5.el6.s390x.rpm x86_64: augeas-1.0.0-5.el6.x86_64.rpm augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-debuginfo-1.0.0-5.el6.x86_64.rpm augeas-devel-1.0.0-5.el6.i686.rpm augeas-devel-1.0.0-5.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/augeas-1.0.0-5.el6.src.rpm i386: augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-libs-1.0.0-5.el6.i686.rpm x86_64: augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-debuginfo-1.0.0-5.el6.x86_64.rpm augeas-libs-1.0.0-5.el6.i686.rpm augeas-libs-1.0.0-5.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/augeas-1.0.0-5.el6.src.rpm i386: augeas-1.0.0-5.el6.i686.rpm augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-devel-1.0.0-5.el6.i686.rpm x86_64: augeas-1.0.0-5.el6.x86_64.rpm augeas-debuginfo-1.0.0-5.el6.i686.rpm augeas-debuginfo-1.0.0-5.el6.x86_64.rpm augeas-devel-1.0.0-5.el6.i686.rpm augeas-devel-1.0.0-5.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-0786.html https://www.redhat.com/security/data/cve/CVE-2012-0787.html https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSjYawXlSAg2UNWIIRAgHXAKCn6sCME5S6bi7ibui/4PeU+Jh0yACgvHoh 5wA0r5DrXU9eqqtbtrn++nQ= =Zhnj -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce