- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Low: sysreport security update
Advisory ID:       RHSA-2005:598-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:598.html
Issue date:        2005-08-09
Updated on:        2005-08-09
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-2104
- ---------------------------------------------------------------------1. Summary:

An updated sysreport package that fixes an insecure temporary file flaw is
now available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - noarch
Red Hat Linux Advanced Workstation 2.1 - noarch
Red Hat Enterprise Linux ES version 2.1 - noarch
Red Hat Enterprise Linux WS version 2.1 - noarch
Red Hat Enterprise Linux AS version 3 - noarch
Red Hat Desktop version 3 - noarch
Red Hat Enterprise Linux ES version 3 - noarch
Red Hat Enterprise Linux WS version 3 - noarch
Red Hat Enterprise Linux AS version 4 - noarch
Red Hat Enterprise Linux Desktop version 4 - noarch
Red Hat Enterprise Linux ES version 4 - noarch
Red Hat Enterprise Linux WS version 4 - noarch

3. Problem description:

Sysreport is a utility that gathers information about a system's hardware
and configuration. The information can then be used for diagnostic purposes
and debugging.

Bill Stearns discovered a bug in the way sysreport creates temporary files.
It is possible that a local attacker could obtain sensitive information
about the system when sysreport is run. The Common Vulnerabilities and
Exposures project assigned the name CAN-2005-2104 to this issue.

Users of sysreport should update to this erratum package, which contains a
patch that resolves this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

162978 - CAN-2005-2104 sysreport insecure temporary directory usage


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
4558755e1cc511396658944e1053f6aa  sysreport-1.3.7.0-7.src.rpm

noarch:
daf737b43a6d4f16404f5770611c65a3  sysreport-1.3.7.0-7.noarch.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
4558755e1cc511396658944e1053f6aa  sysreport-1.3.7.0-7.src.rpm

noarch:
daf737b43a6d4f16404f5770611c65a3  sysreport-1.3.7.0-7.noarch.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
4558755e1cc511396658944e1053f6aa  sysreport-1.3.7.0-7.src.rpm

noarch:
daf737b43a6d4f16404f5770611c65a3  sysreport-1.3.7.0-7.noarch.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
4558755e1cc511396658944e1053f6aa  sysreport-1.3.7.0-7.src.rpm

noarch:
daf737b43a6d4f16404f5770611c65a3  sysreport-1.3.7.0-7.noarch.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
3f70a16e5d4f624b5be103e605c90173  sysreport-1.3.7.2-9.src.rpm

noarch:
6f4d2d6c29e37480481c63f6926fe0bd  sysreport-1.3.7.2-9.noarch.rpm

Red Hat Desktop version 3:

SRPMS:
3f70a16e5d4f624b5be103e605c90173  sysreport-1.3.7.2-9.src.rpm

noarch:
6f4d2d6c29e37480481c63f6926fe0bd  sysreport-1.3.7.2-9.noarch.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
3f70a16e5d4f624b5be103e605c90173  sysreport-1.3.7.2-9.src.rpm

noarch:
6f4d2d6c29e37480481c63f6926fe0bd  sysreport-1.3.7.2-9.noarch.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
3f70a16e5d4f624b5be103e605c90173  sysreport-1.3.7.2-9.src.rpm

noarch:
6f4d2d6c29e37480481c63f6926fe0bd  sysreport-1.3.7.2-9.noarch.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
aa4ea7507b4bf5709f6b19b48cb70350  sysreport-1.3.15-5.src.rpm

noarch:
f7f12746b9e39765250b75ccca71a9b6  sysreport-1.3.15-5.noarch.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
aa4ea7507b4bf5709f6b19b48cb70350  sysreport-1.3.15-5.src.rpm

noarch:
f7f12746b9e39765250b75ccca71a9b6  sysreport-1.3.15-5.noarch.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
aa4ea7507b4bf5709f6b19b48cb70350  sysreport-1.3.15-5.src.rpm

noarch:
f7f12746b9e39765250b75ccca71a9b6  sysreport-1.3.15-5.noarch.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
aa4ea7507b4bf5709f6b19b48cb70350  sysreport-1.3.15-5.src.rpm

noarch:
f7f12746b9e39765250b75ccca71a9b6  sysreport-1.3.15-5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2104

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Low: sysreport security update

An updated sysreport package that fixes an insecure temporary file flaw is now available

Summary



Summary

Sysreport is a utility that gathers information about a system's hardware and configuration. The information can then be used for diagnostic purposes and debugging. Bill Stearns discovered a bug in the way sysreport creates temporary files. It is possible that a local attacker could obtain sensitive information about the system when sysreport is run. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2104 to this issue. Users of sysreport should update to this erratum package, which contains a patch that resolves this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
162978 - CAN-2005-2104 sysreport insecure temporary directory usage

6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: 4558755e1cc511396658944e1053f6aa sysreport-1.3.7.0-7.src.rpm
noarch: daf737b43a6d4f16404f5770611c65a3 sysreport-1.3.7.0-7.noarch.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: 4558755e1cc511396658944e1053f6aa sysreport-1.3.7.0-7.src.rpm
noarch: daf737b43a6d4f16404f5770611c65a3 sysreport-1.3.7.0-7.noarch.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: 4558755e1cc511396658944e1053f6aa sysreport-1.3.7.0-7.src.rpm
noarch: daf737b43a6d4f16404f5770611c65a3 sysreport-1.3.7.0-7.noarch.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: 4558755e1cc511396658944e1053f6aa sysreport-1.3.7.0-7.src.rpm
noarch: daf737b43a6d4f16404f5770611c65a3 sysreport-1.3.7.0-7.noarch.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS: 3f70a16e5d4f624b5be103e605c90173 sysreport-1.3.7.2-9.src.rpm
noarch: 6f4d2d6c29e37480481c63f6926fe0bd sysreport-1.3.7.2-9.noarch.rpm
Red Hat Desktop version 3:
SRPMS: 3f70a16e5d4f624b5be103e605c90173 sysreport-1.3.7.2-9.src.rpm
noarch: 6f4d2d6c29e37480481c63f6926fe0bd sysreport-1.3.7.2-9.noarch.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 3f70a16e5d4f624b5be103e605c90173 sysreport-1.3.7.2-9.src.rpm
noarch: 6f4d2d6c29e37480481c63f6926fe0bd sysreport-1.3.7.2-9.noarch.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 3f70a16e5d4f624b5be103e605c90173 sysreport-1.3.7.2-9.src.rpm
noarch: 6f4d2d6c29e37480481c63f6926fe0bd sysreport-1.3.7.2-9.noarch.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: aa4ea7507b4bf5709f6b19b48cb70350 sysreport-1.3.15-5.src.rpm
noarch: f7f12746b9e39765250b75ccca71a9b6 sysreport-1.3.15-5.noarch.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: aa4ea7507b4bf5709f6b19b48cb70350 sysreport-1.3.15-5.src.rpm
noarch: f7f12746b9e39765250b75ccca71a9b6 sysreport-1.3.15-5.noarch.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: aa4ea7507b4bf5709f6b19b48cb70350 sysreport-1.3.15-5.src.rpm
noarch: f7f12746b9e39765250b75ccca71a9b6 sysreport-1.3.15-5.noarch.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: aa4ea7507b4bf5709f6b19b48cb70350 sysreport-1.3.15-5.src.rpm
noarch: f7f12746b9e39765250b75ccca71a9b6 sysreport-1.3.15-5.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2104

Package List


Severity
Advisory ID: RHSA-2005:598-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:598.html
Issued Date: : 2005-08-09
Updated on: 2005-08-09
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-2104 An updated sysreport package that fixes an insecure temporary file flaw is now available. This update has been rated as having low security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - noarch

Red Hat Linux Advanced Workstation 2.1 - noarch

Red Hat Enterprise Linux ES version 2.1 - noarch

Red Hat Enterprise Linux WS version 2.1 - noarch

Red Hat Enterprise Linux AS version 3 - noarch

Red Hat Desktop version 3 - noarch

Red Hat Enterprise Linux ES version 3 - noarch

Red Hat Enterprise Linux WS version 3 - noarch

Red Hat Enterprise Linux AS version 4 - noarch

Red Hat Enterprise Linux Desktop version 4 - noarch

Red Hat Enterprise Linux ES version 4 - noarch

Red Hat Enterprise Linux WS version 4 - noarch


Bugs Fixed


Related News