====================================================================                   Red Hat Security Advisory

Synopsis:          Low: util-linux-ng security, bug fix and enhancement update
Advisory ID:       RHSA-2013:0517-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0517.html
Issue date:        2013-02-21
CVE Names:         CVE-2013-0157 
====================================================================
1. Summary:

Updated util-linux-ng packages that fix one security issue, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The util-linux-ng packages contain a large variety of low-level system
utilities that are necessary for a Linux operating system to function.

An information disclosure flaw was found in the way the mount command
reported errors. A local attacker could use this flaw to determine the
existence of files and directories they do not have access to.
(CVE-2013-0157)

These updated util-linux-ng packages include numerous bug fixes and
enhancements. Space precludes documenting all of these changes in this
advisory. Users are directed to the Red Hat Enterprise Linux 6.4 Technical
Notes, linked to in the References, for information on the most significant
of these changes.

All users of util-linux-ng are advised to upgrade to these updated
packages, which contain backported patches to correct these issues and add
these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

679833 - [RFE] tailf should support `-n 0`
783514 - Documentation for default barrier setting for EXT3 filesystems in mount manpage is wrong
790728 - blkid ignores swap UUIDs if the first byte is a zero byte
818621 - lsblk should not open device it prints info about
839281 - manpage: mount option inode_readahead for ext4 should be inode_readahead_blks
892330 - CVE-2013-0157 util-linux: mount folder existence information disclosure

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
libblkid-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
uuidd-2.17.2-12.9.el6.i686.rpm

x86_64:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-2.17.2-12.9.el6.x86_64.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm
uuidd-2.17.2-12.9.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm

x86_64:
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.x86_64.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-2.17.2-12.9.el6.x86_64.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm
uuidd-2.17.2-12.9.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.x86_64.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
uuidd-2.17.2-12.9.el6.i686.rpm

ppc64:
libblkid-2.17.2-12.9.el6.ppc.rpm
libblkid-2.17.2-12.9.el6.ppc64.rpm
libblkid-devel-2.17.2-12.9.el6.ppc.rpm
libblkid-devel-2.17.2-12.9.el6.ppc64.rpm
libuuid-2.17.2-12.9.el6.ppc.rpm
libuuid-2.17.2-12.9.el6.ppc64.rpm
libuuid-devel-2.17.2-12.9.el6.ppc.rpm
libuuid-devel-2.17.2-12.9.el6.ppc64.rpm
util-linux-ng-2.17.2-12.9.el6.ppc.rpm
util-linux-ng-2.17.2-12.9.el6.ppc64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.ppc.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.ppc64.rpm
uuidd-2.17.2-12.9.el6.ppc64.rpm

s390x:
libblkid-2.17.2-12.9.el6.s390.rpm
libblkid-2.17.2-12.9.el6.s390x.rpm
libblkid-devel-2.17.2-12.9.el6.s390.rpm
libblkid-devel-2.17.2-12.9.el6.s390x.rpm
libuuid-2.17.2-12.9.el6.s390.rpm
libuuid-2.17.2-12.9.el6.s390x.rpm
libuuid-devel-2.17.2-12.9.el6.s390.rpm
libuuid-devel-2.17.2-12.9.el6.s390x.rpm
util-linux-ng-2.17.2-12.9.el6.s390.rpm
util-linux-ng-2.17.2-12.9.el6.s390x.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.s390.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.s390x.rpm
uuidd-2.17.2-12.9.el6.s390x.rpm

x86_64:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-2.17.2-12.9.el6.x86_64.rpm
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.x86_64.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.x86_64.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm
uuidd-2.17.2-12.9.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
uuidd-2.17.2-12.9.el6.i686.rpm

x86_64:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-2.17.2-12.9.el6.x86_64.rpm
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.x86_64.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.x86_64.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm
uuidd-2.17.2-12.9.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0157.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0517-02: util-linux-ng: Low Advisory

Updated util-linux-ng packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6

Summary

The util-linux-ng packages contain a large variety of low-level system utilities that are necessary for a Linux operating system to function.
An information disclosure flaw was found in the way the mount command reported errors. A local attacker could use this flaw to determine the existence of files and directories they do not have access to. (CVE-2013-0157)
These updated util-linux-ng packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linked to in the References, for information on the most significant of these changes.
All users of util-linux-ng are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-0157.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: libblkid-2.17.2-12.9.el6.i686.rpm libuuid-2.17.2-12.9.el6.i686.rpm util-linux-ng-2.17.2-12.9.el6.i686.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm uuidd-2.17.2-12.9.el6.i686.rpm
x86_64: libblkid-2.17.2-12.9.el6.i686.rpm libblkid-2.17.2-12.9.el6.x86_64.rpm libuuid-2.17.2-12.9.el6.i686.rpm libuuid-2.17.2-12.9.el6.x86_64.rpm util-linux-ng-2.17.2-12.9.el6.i686.rpm util-linux-ng-2.17.2-12.9.el6.x86_64.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm uuidd-2.17.2-12.9.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: libblkid-devel-2.17.2-12.9.el6.i686.rpm libuuid-devel-2.17.2-12.9.el6.i686.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
x86_64: libblkid-devel-2.17.2-12.9.el6.i686.rpm libblkid-devel-2.17.2-12.9.el6.x86_64.rpm libuuid-devel-2.17.2-12.9.el6.i686.rpm libuuid-devel-2.17.2-12.9.el6.x86_64.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: libblkid-2.17.2-12.9.el6.i686.rpm libblkid-2.17.2-12.9.el6.x86_64.rpm libuuid-2.17.2-12.9.el6.i686.rpm libuuid-2.17.2-12.9.el6.x86_64.rpm util-linux-ng-2.17.2-12.9.el6.i686.rpm util-linux-ng-2.17.2-12.9.el6.x86_64.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm uuidd-2.17.2-12.9.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: libblkid-devel-2.17.2-12.9.el6.i686.rpm libblkid-devel-2.17.2-12.9.el6.x86_64.rpm libuuid-devel-2.17.2-12.9.el6.i686.rpm libuuid-devel-2.17.2-12.9.el6.x86_64.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: libblkid-2.17.2-12.9.el6.i686.rpm libblkid-devel-2.17.2-12.9.el6.i686.rpm libuuid-2.17.2-12.9.el6.i686.rpm libuuid-devel-2.17.2-12.9.el6.i686.rpm util-linux-ng-2.17.2-12.9.el6.i686.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm uuidd-2.17.2-12.9.el6.i686.rpm
ppc64: libblkid-2.17.2-12.9.el6.ppc.rpm libblkid-2.17.2-12.9.el6.ppc64.rpm libblkid-devel-2.17.2-12.9.el6.ppc.rpm libblkid-devel-2.17.2-12.9.el6.ppc64.rpm libuuid-2.17.2-12.9.el6.ppc.rpm libuuid-2.17.2-12.9.el6.ppc64.rpm libuuid-devel-2.17.2-12.9.el6.ppc.rpm libuuid-devel-2.17.2-12.9.el6.ppc64.rpm util-linux-ng-2.17.2-12.9.el6.ppc.rpm util-linux-ng-2.17.2-12.9.el6.ppc64.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.ppc.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.ppc64.rpm uuidd-2.17.2-12.9.el6.ppc64.rpm
s390x: libblkid-2.17.2-12.9.el6.s390.rpm libblkid-2.17.2-12.9.el6.s390x.rpm libblkid-devel-2.17.2-12.9.el6.s390.rpm libblkid-devel-2.17.2-12.9.el6.s390x.rpm libuuid-2.17.2-12.9.el6.s390.rpm libuuid-2.17.2-12.9.el6.s390x.rpm libuuid-devel-2.17.2-12.9.el6.s390.rpm libuuid-devel-2.17.2-12.9.el6.s390x.rpm util-linux-ng-2.17.2-12.9.el6.s390.rpm util-linux-ng-2.17.2-12.9.el6.s390x.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.s390.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.s390x.rpm uuidd-2.17.2-12.9.el6.s390x.rpm
x86_64: libblkid-2.17.2-12.9.el6.i686.rpm libblkid-2.17.2-12.9.el6.x86_64.rpm libblkid-devel-2.17.2-12.9.el6.i686.rpm libblkid-devel-2.17.2-12.9.el6.x86_64.rpm libuuid-2.17.2-12.9.el6.i686.rpm libuuid-2.17.2-12.9.el6.x86_64.rpm libuuid-devel-2.17.2-12.9.el6.i686.rpm libuuid-devel-2.17.2-12.9.el6.x86_64.rpm util-linux-ng-2.17.2-12.9.el6.i686.rpm util-linux-ng-2.17.2-12.9.el6.x86_64.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm uuidd-2.17.2-12.9.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: libblkid-2.17.2-12.9.el6.i686.rpm libblkid-devel-2.17.2-12.9.el6.i686.rpm libuuid-2.17.2-12.9.el6.i686.rpm libuuid-devel-2.17.2-12.9.el6.i686.rpm util-linux-ng-2.17.2-12.9.el6.i686.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm uuidd-2.17.2-12.9.el6.i686.rpm
x86_64: libblkid-2.17.2-12.9.el6.i686.rpm libblkid-2.17.2-12.9.el6.x86_64.rpm libblkid-devel-2.17.2-12.9.el6.i686.rpm libblkid-devel-2.17.2-12.9.el6.x86_64.rpm libuuid-2.17.2-12.9.el6.i686.rpm libuuid-2.17.2-12.9.el6.x86_64.rpm libuuid-devel-2.17.2-12.9.el6.i686.rpm libuuid-devel-2.17.2-12.9.el6.x86_64.rpm util-linux-ng-2.17.2-12.9.el6.i686.rpm util-linux-ng-2.17.2-12.9.el6.x86_64.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm uuidd-2.17.2-12.9.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0517-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0517.html
Issued Date: : 2013-02-21
CVE Names: CVE-2013-0157

Topic

Updated util-linux-ng packages that fix one security issue, several bugs,and add various enhancements are now available for Red Hat EnterpriseLinux 6.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

679833 - [RFE] tailf should support `-n 0`

783514 - Documentation for default barrier setting for EXT3 filesystems in mount manpage is wrong

790728 - blkid ignores swap UUIDs if the first byte is a zero byte

818621 - lsblk should not open device it prints info about

839281 - manpage: mount option inode_readahead for ext4 should be inode_readahead_blks

892330 - CVE-2013-0157 util-linux: mount folder existence information disclosure


Related News