====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: dracut security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:1674-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1674.html
Issue date:        2013-11-21
CVE Names:         CVE-2012-4453 
====================================================================
1. Summary:

Updated dracut packages that fix one security issue, several bugs, and add
two enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - noarch
Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

The dracut packages include an event-driven initramfs generator
infrastructure based on the udev device manager. The virtual file system,
initramfs, is loaded together with the kernel at boot time and initializes
the system, so it can read and boot from the root partition.

It was discovered that dracut created initramfs images as world readable.
A local user could possibly use this flaw to obtain sensitive information
from these files, such as iSCSI authentication passwords, encrypted root
file system crypttab passwords, or other information. (CVE-2012-4453)

This issue was discovered by Peter Jones of the Red Hat Installer Team.

These updated dracut packages include numerous bug fixes and two
enhancements. Space precludes documenting all of these changes in this
advisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical
Notes, linked to in the References, for information on the most significant
of these changes.

All dracut users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

610462 - mkinitrd has no man page
720684 - Booting with snapshot of / requires non user-friendly config
859448 - CVE-2012-4453 dracut: Creates initramfs images with world-readable permissions (information disclosure)
912299 - kernel installation fails if GREP_OPTIONS is set
1012626 - [FIPS140] dracut-fip updates needed for certification
1019104 - Interface renaming via ifname does not work for RHEL-6.5

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

noarch:
dracut-004-336.el6.noarch.rpm
dracut-fips-004-336.el6.noarch.rpm
dracut-kernel-004-336.el6.noarch.rpm
dracut-network-004-336.el6.noarch.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

noarch:
dracut-caps-004-336.el6.noarch.rpm
dracut-fips-aesni-004-336.el6.noarch.rpm
dracut-generic-004-336.el6.noarch.rpm
dracut-tools-004-336.el6.noarch.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

noarch:
dracut-004-336.el6.noarch.rpm
dracut-fips-004-336.el6.noarch.rpm
dracut-kernel-004-336.el6.noarch.rpm
dracut-network-004-336.el6.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

noarch:
dracut-caps-004-336.el6.noarch.rpm
dracut-fips-aesni-004-336.el6.noarch.rpm
dracut-generic-004-336.el6.noarch.rpm
dracut-tools-004-336.el6.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

noarch:
dracut-004-336.el6.noarch.rpm
dracut-fips-004-336.el6.noarch.rpm
dracut-kernel-004-336.el6.noarch.rpm
dracut-network-004-336.el6.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

noarch:
dracut-caps-004-336.el6.noarch.rpm
dracut-fips-aesni-004-336.el6.noarch.rpm
dracut-generic-004-336.el6.noarch.rpm
dracut-tools-004-336.el6.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

noarch:
dracut-004-336.el6.noarch.rpm
dracut-fips-004-336.el6.noarch.rpm
dracut-kernel-004-336.el6.noarch.rpm
dracut-network-004-336.el6.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

noarch:
dracut-caps-004-336.el6.noarch.rpm
dracut-fips-aesni-004-336.el6.noarch.rpm
dracut-generic-004-336.el6.noarch.rpm
dracut-tools-004-336.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4453.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/dracut.html#RHSA-2013-1674

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1674-02: dracut: Moderate Advisory

Updated dracut packages that fix one security issue, several bugs, and add two enhancements are now available for Red Hat Enterprise Linux 6

Summary

The dracut packages include an event-driven initramfs generator infrastructure based on the udev device manager. The virtual file system, initramfs, is loaded together with the kernel at boot time and initializes the system, so it can read and boot from the root partition.
It was discovered that dracut created initramfs images as world readable. A local user could possibly use this flaw to obtain sensitive information from these files, such as iSCSI authentication passwords, encrypted root file system crypttab passwords, or other information. (CVE-2012-4453)
This issue was discovered by Peter Jones of the Red Hat Installer Team.
These updated dracut packages include numerous bug fixes and two enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical Notes, linked to in the References, for information on the most significant of these changes.
All dracut users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-4453.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/dracut.html#RHSA-2013-1674

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
noarch: dracut-004-336.el6.noarch.rpm dracut-fips-004-336.el6.noarch.rpm dracut-kernel-004-336.el6.noarch.rpm dracut-network-004-336.el6.noarch.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
noarch: dracut-caps-004-336.el6.noarch.rpm dracut-fips-aesni-004-336.el6.noarch.rpm dracut-generic-004-336.el6.noarch.rpm dracut-tools-004-336.el6.noarch.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
noarch: dracut-004-336.el6.noarch.rpm dracut-fips-004-336.el6.noarch.rpm dracut-kernel-004-336.el6.noarch.rpm dracut-network-004-336.el6.noarch.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
noarch: dracut-caps-004-336.el6.noarch.rpm dracut-fips-aesni-004-336.el6.noarch.rpm dracut-generic-004-336.el6.noarch.rpm dracut-tools-004-336.el6.noarch.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
noarch: dracut-004-336.el6.noarch.rpm dracut-fips-004-336.el6.noarch.rpm dracut-kernel-004-336.el6.noarch.rpm dracut-network-004-336.el6.noarch.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
noarch: dracut-caps-004-336.el6.noarch.rpm dracut-fips-aesni-004-336.el6.noarch.rpm dracut-generic-004-336.el6.noarch.rpm dracut-tools-004-336.el6.noarch.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
noarch: dracut-004-336.el6.noarch.rpm dracut-fips-004-336.el6.noarch.rpm dracut-kernel-004-336.el6.noarch.rpm dracut-network-004-336.el6.noarch.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
noarch: dracut-caps-004-336.el6.noarch.rpm dracut-fips-aesni-004-336.el6.noarch.rpm dracut-generic-004-336.el6.noarch.rpm dracut-tools-004-336.el6.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1674-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1674.html
Issued Date: : 2013-11-21
CVE Names: CVE-2012-4453

Topic

Updated dracut packages that fix one security issue, several bugs, and addtwo enhancements are now available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - noarch

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch

Red Hat Enterprise Linux HPC Node (v. 6) - noarch

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch

Red Hat Enterprise Linux Server (v. 6) - noarch

Red Hat Enterprise Linux Server Optional (v. 6) - noarch

Red Hat Enterprise Linux Workstation (v. 6) - noarch

Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch


Bugs Fixed

610462 - mkinitrd has no man page

720684 - Booting with snapshot of / requires non user-friendly config

859448 - CVE-2012-4453 dracut: Creates initramfs images with world-readable permissions (information disclosure)

912299 - kernel installation fails if GREP_OPTIONS is set

1012626 - [FIPS140] dracut-fip updates needed for certification

1019104 - Interface renaming via ifname does not work for RHEL-6.5


Related News