====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ppc64-diag security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:0383-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0383.html
Issue date:        2015-03-05
CVE Names:         CVE-2014-4038 CVE-2014-4039 
====================================================================
1. Summary:

Updated ppc64-diag packages that fix two security issues, several bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64

3. Description:

The ppc64-diag packages provide diagnostic tools for Linux on the 64-bit
PowerPC platforms. The platform diagnostics write events reported by the
firmware to the service log, provide automated responses to urgent events,
and notify system administrators or connected service frameworks about the
reported events.

Multiple insecure temporary file use flaws were found in the way the
ppc64-diag utility created certain temporary files. A local attacker could
possibly use either of these flaws to perform a symbolic link attack and
overwrite arbitrary files with the privileges of the user running
ppc64-diag, or obtain sensitive information from the temporary files.
(CVE-2014-4038, CVE-2014-4039)

The ppc64-diag packages have been upgraded to upstream version 2.6.7, which
provides a number of bug fixes and enhancements over the previous version
including support for hot plugging of QEMU PCI devices. (BZ#1088493,
BZ#1084062)

This update also fixes the following bugs:

* Prior to this update, the rtas_errd daemon was not started by default on
system boot. With this update, rtas_errd has been modified to start
automatically by default. (BZ#1170146)

* Previously, the /var/log/dump file was not automatically created when
installing the ppc64-diag package. This bug has been fixed, and
/var/log/dump is now created at package install time as expected.
(BZ#1175808)

In addition, this update adds the following enhancement:

* This update adds support for building the ppc64-diag packages on the
little-endian variant of IBM Power Systems platform architecture.
(BZ#1124007)

Users of ppc64-diag are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1109371 - CVE-2014-4038 CVE-2014-4039 ppc64-diag: multiple temporary file races

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
ppc64-diag-2.6.7-6.el7.src.rpm

ppc64:
ppc64-diag-2.6.7-6.el7.ppc64.rpm
ppc64-diag-debuginfo-2.6.7-6.el7.ppc64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-4038
https://access.redhat.com/security/cve/CVE-2014-4039
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0383-01: ppc64-diag: Moderate Advisory

Updated ppc64-diag packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7

Summary

The ppc64-diag packages provide diagnostic tools for Linux on the 64-bit PowerPC platforms. The platform diagnostics write events reported by the firmware to the service log, provide automated responses to urgent events, and notify system administrators or connected service frameworks about the reported events.
Multiple insecure temporary file use flaws were found in the way the ppc64-diag utility created certain temporary files. A local attacker could possibly use either of these flaws to perform a symbolic link attack and overwrite arbitrary files with the privileges of the user running ppc64-diag, or obtain sensitive information from the temporary files. (CVE-2014-4038, CVE-2014-4039)
The ppc64-diag packages have been upgraded to upstream version 2.6.7, which provides a number of bug fixes and enhancements over the previous version including support for hot plugging of QEMU PCI devices. (BZ#1088493, BZ#1084062)
This update also fixes the following bugs:
* Prior to this update, the rtas_errd daemon was not started by default on system boot. With this update, rtas_errd has been modified to start automatically by default. (BZ#1170146)
* Previously, the /var/log/dump file was not automatically created when installing the ppc64-diag package. This bug has been fixed, and /var/log/dump is now created at package install time as expected. (BZ#1175808)
In addition, this update adds the following enhancement:
* This update adds support for building the ppc64-diag packages on the little-endian variant of IBM Power Systems platform architecture. (BZ#1124007)
Users of ppc64-diag are advised to upgrade to these updated packages, which correct these issues and add these enhancements.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-4038 https://access.redhat.com/security/cve/CVE-2014-4039 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Server (v. 7):
Source: ppc64-diag-2.6.7-6.el7.src.rpm
ppc64: ppc64-diag-2.6.7-6.el7.ppc64.rpm ppc64-diag-debuginfo-2.6.7-6.el7.ppc64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0383-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0383.html
Issued Date: : 2015-03-05
CVE Names: CVE-2014-4038 CVE-2014-4039

Topic

Updated ppc64-diag packages that fix two security issues, several bugs, andadd various enhancements are now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server (v. 7) - ppc64


Bugs Fixed

1109371 - CVE-2014-4038 CVE-2014-4039 ppc64-diag: multiple temporary file races


Related News