====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kexec-tools security, bug fix, and enhancement update
Advisory ID:       RHSA-2011:1532-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1532.html
Issue date:        2011-12-06
CVE Names:         CVE-2011-3588 CVE-2011-3589 CVE-2011-3590 
====================================================================
1. Summary:

An updated kexec-tools package that fixes three security issues, various
bugs, and adds enhancements is now available for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kexec allows for booting a Linux kernel from the context of an already
running kernel.

Kdump used the SSH (Secure Shell) "StrictHostKeyChecking=no" option when
dumping to SSH targets, causing the target kdump server's SSH host key not
to be checked. This could make it easier for a man-in-the-middle attacker
on the local network to impersonate the kdump SSH target server and
possibly gain access to sensitive information in the vmcore dumps.
(CVE-2011-3588)

mkdumprd created initrd files with world-readable permissions. A local user
could possibly use this flaw to gain access to sensitive information, such
as the private SSH key used to authenticate to a remote server when kdump
was configured to dump to an SSH target. (CVE-2011-3589)

mkdumprd included unneeded sensitive files (such as all files from the
"/root/.ssh/" directory and the host's private SSH keys) in the resulting
initrd. This could lead to an information leak when initrd files were
previously created with world-readable permissions. Note: With this update,
only the SSH client configuration, known hosts files, and the SSH key
configured via the newly introduced sshkey option in "/etc/kdump.conf" are
included in the initrd. The default is the key generated when running the
"service kdump propagate" command, "/root/.ssh/kdump_id_rsa".
(CVE-2011-3590)

Red Hat would like to thank Kevan Carstensen for reporting these issues.

This update also fixes several bugs and adds various enhancements.
Space precludes documenting all of these changes in this advisory.
Documentation for these bug fixes and enhancements will be available
shortly from the Technical Notes document, linked to in the References
section.

All kexec-tools users should upgrade to this updated package, which
contains backported patches to resolve these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

681796 - Pass "noefi acpi_rsdp=X" to the second kernel
708503 - fails to build without downstream patches
716439 - CVE-2011-3588 CVE-2011-3589 CVE-2011-3590 kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images
719105 - mkdumprd hang in depsolve_modlist when running kernel is not target kernel
725484 - kexec-tools: x86: Start using nr_cpus=1 instead of maxcpus=1
727892 - kexec-tools: Warn a user to use maxcpus=1 instead of nr_cpus=1 for older kernels
731394 - [kexec-tools] Remove warning when kdump service starts
734528 - kexec-tools: Add memory usage debugging capability in second kernel
739050 - non-fatal <unknown> scriptlet failure in rpm package fence-agents

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
kexec-tools-2.0.0-209.el6.i686.rpm
kexec-tools-debuginfo-2.0.0-209.el6.i686.rpm

x86_64:
kexec-tools-2.0.0-209.el6.x86_64.rpm
kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
kexec-tools-2.0.0-209.el6.x86_64.rpm
kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
kexec-tools-2.0.0-209.el6.i686.rpm
kexec-tools-debuginfo-2.0.0-209.el6.i686.rpm

ppc64:
kexec-tools-2.0.0-209.el6.ppc64.rpm
kexec-tools-debuginfo-2.0.0-209.el6.ppc64.rpm

s390x:
kexec-tools-2.0.0-209.el6.s390x.rpm
kexec-tools-debuginfo-2.0.0-209.el6.s390x.rpm

x86_64:
kexec-tools-2.0.0-209.el6.x86_64.rpm
kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
kexec-tools-2.0.0-209.el6.i686.rpm
kexec-tools-debuginfo-2.0.0-209.el6.i686.rpm

x86_64:
kexec-tools-2.0.0-209.el6.x86_64.rpm
kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3588.html
https://www.redhat.com/security/data/cve/CVE-2011-3589.html
https://www.redhat.com/security/data/cve/CVE-2011-3590.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/search/

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1532-03: kexec-tools: Moderate Advisory

An updated kexec-tools package that fixes three security issues, various bugs, and adds enhancements is now available for Red Hat Enterprise Linux 6

Summary

Kexec allows for booting a Linux kernel from the context of an already running kernel.
Kdump used the SSH (Secure Shell) "StrictHostKeyChecking=no" option when dumping to SSH targets, causing the target kdump server's SSH host key not to be checked. This could make it easier for a man-in-the-middle attacker on the local network to impersonate the kdump SSH target server and possibly gain access to sensitive information in the vmcore dumps. (CVE-2011-3588)
mkdumprd created initrd files with world-readable permissions. A local user could possibly use this flaw to gain access to sensitive information, such as the private SSH key used to authenticate to a remote server when kdump was configured to dump to an SSH target. (CVE-2011-3589)
mkdumprd included unneeded sensitive files (such as all files from the "/root/.ssh/" directory and the host's private SSH keys) in the resulting initrd. This could lead to an information leak when initrd files were previously created with world-readable permissions. Note: With this update, only the SSH client configuration, known hosts files, and the SSH key configured via the newly introduced sshkey option in "/etc/kdump.conf" are included in the initrd. The default is the key generated when running the "service kdump propagate" command, "/root/.ssh/kdump_id_rsa". (CVE-2011-3590)
Red Hat would like to thank Kevan Carstensen for reporting these issues.
This update also fixes several bugs and adds various enhancements. Space precludes documenting all of these changes in this advisory. Documentation for these bug fixes and enhancements will be available shortly from the Technical Notes document, linked to in the References section.
All kexec-tools users should upgrade to this updated package, which contains backported patches to resolve these issues and add these enhancements.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-3588.html https://www.redhat.com/security/data/cve/CVE-2011-3589.html https://www.redhat.com/security/data/cve/CVE-2011-3590.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/search/

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: kexec-tools-2.0.0-209.el6.i686.rpm kexec-tools-debuginfo-2.0.0-209.el6.i686.rpm
x86_64: kexec-tools-2.0.0-209.el6.x86_64.rpm kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: kexec-tools-2.0.0-209.el6.x86_64.rpm kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: kexec-tools-2.0.0-209.el6.i686.rpm kexec-tools-debuginfo-2.0.0-209.el6.i686.rpm
ppc64: kexec-tools-2.0.0-209.el6.ppc64.rpm kexec-tools-debuginfo-2.0.0-209.el6.ppc64.rpm
s390x: kexec-tools-2.0.0-209.el6.s390x.rpm kexec-tools-debuginfo-2.0.0-209.el6.s390x.rpm
x86_64: kexec-tools-2.0.0-209.el6.x86_64.rpm kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: kexec-tools-2.0.0-209.el6.i686.rpm kexec-tools-debuginfo-2.0.0-209.el6.i686.rpm
x86_64: kexec-tools-2.0.0-209.el6.x86_64.rpm kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1532-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1532.html
Issued Date: : 2011-12-06
CVE Names: CVE-2011-3588 CVE-2011-3589 CVE-2011-3590

Topic

An updated kexec-tools package that fixes three security issues, variousbugs, and adds enhancements is now available for Red HatEnterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

681796 - Pass "noefi acpi_rsdp=X" to the second kernel

708503 - fails to build without downstream patches

716439 - CVE-2011-3588 CVE-2011-3589 CVE-2011-3590 kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images

719105 - mkdumprd hang in depsolve_modlist when running kernel is not target kernel

725484 - kexec-tools: x86: Start using nr_cpus=1 instead of maxcpus=1

727892 - kexec-tools: Warn a user to use maxcpus=1 instead of nr_cpus=1 for older kernels

731394 - [kexec-tools] Remove warning when kdump service starts

734528 - kexec-tools: Add memory usage debugging capability in second kernel

739050 - non-fatal <unknown> scriptlet failure in rpm package fence-agents


Related News