====================================================================                   Red Hat Security Advisory

Synopsis:          Low: sos security, bug fix, and enhancement update
Advisory ID:       RHSA-2011:1536-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1536.html
Issue date:        2011-12-06
CVE Names:         CVE-2011-4083 
====================================================================
1. Summary:

An updated sos package that fixes one security issue, several bugs, and
adds various enhancements is now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - noarch
Red Hat Enterprise Linux HPC Node (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch

3. Description:

Sos is a set of tools that gather information about system hardware and
configuration.

The sosreport utility incorrectly included Certificate-based Red Hat
Network private entitlement keys in the resulting archive of debugging
information. An attacker able to access the archive could use the keys to
access Red Hat Network content available to the host. This issue did not
affect users of Red Hat Network Classic. (CVE-2011-4083)

This updated sos package also includes numerous bug fixes and enhancements.
Space precludes documenting all of these changes in this advisory.
Documentation for these bug fixes and enhancements will be available
shortly from the Technical Notes document, linked to in the References
section.

All users of sos are advised to upgrade to this updated package, which
contains backported patches to correct these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

600813 - [RFE] capture complete list of yum repositories in sosreport
673244 - [RFE] include output of ibv_devinfo command (libibverbs-utils package) in sosreport
677124 - RFE: iSCSI Target plugin for sosreport.
682124 - sosreport does not capture nslcd.conf file.
683404 - autofs plugin does not collect chkconfig autofs status as intended
691477 - sosreport does not include lsusb output
709491 - grab vmmemctl
713449 - sosreport truncates leading and trailing whitespace from command outputs
726360 - Extend qpidd plugin
726427 - [RFE] sosreport should collect the result of ethtool -g, ethtool -c, and ethtool -a by default
736718 - path is wrong for hardware.py plugin
749383 - CVE-2011-4083 sos: sosreport is gathering certificate-based RHN entitlement private keys

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

noarch:
sos-2.2-17.el6.noarch.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

noarch:
sos-2.2-17.el6.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

noarch:
sos-2.2-17.el6.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

noarch:
sos-2.2-17.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4083.html
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/search/

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1536-03: sos: Low Advisory

An updated sos package that fixes one security issue, several bugs, and adds various enhancements is now available for Red Hat Enterprise Linux 6

Summary

Sos is a set of tools that gather information about system hardware and configuration.
The sosreport utility incorrectly included Certificate-based Red Hat Network private entitlement keys in the resulting archive of debugging information. An attacker able to access the archive could use the keys to access Red Hat Network content available to the host. This issue did not affect users of Red Hat Network Classic. (CVE-2011-4083)
This updated sos package also includes numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Documentation for these bug fixes and enhancements will be available shortly from the Technical Notes document, linked to in the References section.
All users of sos are advised to upgrade to this updated package, which contains backported patches to correct these issues and add these enhancements.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-4083.html https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/search/

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
noarch: sos-2.2-17.el6.noarch.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
noarch: sos-2.2-17.el6.noarch.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
noarch: sos-2.2-17.el6.noarch.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
noarch: sos-2.2-17.el6.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1536-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1536.html
Issued Date: : 2011-12-06
CVE Names: CVE-2011-4083

Topic

An updated sos package that fixes one security issue, several bugs, andadds various enhancements is now available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - noarch

Red Hat Enterprise Linux HPC Node (v. 6) - noarch

Red Hat Enterprise Linux Server (v. 6) - noarch

Red Hat Enterprise Linux Workstation (v. 6) - noarch


Bugs Fixed

600813 - [RFE] capture complete list of yum repositories in sosreport

673244 - [RFE] include output of ibv_devinfo command (libibverbs-utils package) in sosreport

677124 - RFE: iSCSI Target plugin for sosreport.

682124 - sosreport does not capture nslcd.conf file.

683404 - autofs plugin does not collect chkconfig autofs status as intended

691477 - sosreport does not include lsusb output

709491 - grab vmmemctl

713449 - sosreport truncates leading and trailing whitespace from command outputs

726360 - Extend qpidd plugin

726427 - [RFE] sosreport should collect the result of ethtool -g, ethtool -c, and ethtool -a by default

736718 - path is wrong for hardware.py plugin

749383 - CVE-2011-4083 sos: sosreport is gathering certificate-based RHN entitlement private keys


Related News