exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1532-03

Red Hat Security Advisory 2011-1532-03
Posted Dec 6, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1532-03 - Kexec allows for booting a Linux kernel from the context of an already running kernel. Kdump used the SSH "StrictHostKeyChecking=no" option when dumping to SSH targets, causing the target kdump server's SSH host key not to be checked. This could make it easier for a man-in-the-middle attacker on the local network to impersonate the kdump SSH target server and possibly gain access to sensitive information in the vmcore dumps. mkdumprd created initrd files with world-readable permissions. A local user could possibly use this flaw to gain access to sensitive information, such as the private SSH key used to authenticate to a remote server when kdump was configured to dump to an SSH target.

tags | advisory, remote, kernel, local
systems | linux, redhat
advisories | CVE-2011-3588, CVE-2011-3589, CVE-2011-3590
SHA-256 | 7edcdcb7d3b2a7e1c5773868285783715345a11be979edfe68066b0d7a413c8c

Red Hat Security Advisory 2011-1532-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kexec-tools security, bug fix, and enhancement update
Advisory ID: RHSA-2011:1532-03
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1532.html
Issue date: 2011-12-06
CVE Names: CVE-2011-3588 CVE-2011-3589 CVE-2011-3590
=====================================================================

1. Summary:

An updated kexec-tools package that fixes three security issues, various
bugs, and adds enhancements is now available for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kexec allows for booting a Linux kernel from the context of an already
running kernel.

Kdump used the SSH (Secure Shell) "StrictHostKeyChecking=no" option when
dumping to SSH targets, causing the target kdump server's SSH host key not
to be checked. This could make it easier for a man-in-the-middle attacker
on the local network to impersonate the kdump SSH target server and
possibly gain access to sensitive information in the vmcore dumps.
(CVE-2011-3588)

mkdumprd created initrd files with world-readable permissions. A local user
could possibly use this flaw to gain access to sensitive information, such
as the private SSH key used to authenticate to a remote server when kdump
was configured to dump to an SSH target. (CVE-2011-3589)

mkdumprd included unneeded sensitive files (such as all files from the
"/root/.ssh/" directory and the host's private SSH keys) in the resulting
initrd. This could lead to an information leak when initrd files were
previously created with world-readable permissions. Note: With this update,
only the SSH client configuration, known hosts files, and the SSH key
configured via the newly introduced sshkey option in "/etc/kdump.conf" are
included in the initrd. The default is the key generated when running the
"service kdump propagate" command, "/root/.ssh/kdump_id_rsa".
(CVE-2011-3590)

Red Hat would like to thank Kevan Carstensen for reporting these issues.

This update also fixes several bugs and adds various enhancements.
Space precludes documenting all of these changes in this advisory.
Documentation for these bug fixes and enhancements will be available
shortly from the Technical Notes document, linked to in the References
section.

All kexec-tools users should upgrade to this updated package, which
contains backported patches to resolve these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

681796 - Pass "noefi acpi_rsdp=X" to the second kernel
708503 - fails to build without downstream patches
716439 - CVE-2011-3588 CVE-2011-3589 CVE-2011-3590 kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images
719105 - mkdumprd hang in depsolve_modlist when running kernel is not target kernel
725484 - kexec-tools: x86: Start using nr_cpus=1 instead of maxcpus=1
727892 - kexec-tools: Warn a user to use maxcpus=1 instead of nr_cpus=1 for older kernels
731394 - [kexec-tools] Remove warning when kdump service starts
734528 - kexec-tools: Add memory usage debugging capability in second kernel
739050 - non-fatal <unknown> scriptlet failure in rpm package fence-agents

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kexec-tools-2.0.0-209.el6.src.rpm

i386:
kexec-tools-2.0.0-209.el6.i686.rpm
kexec-tools-debuginfo-2.0.0-209.el6.i686.rpm

x86_64:
kexec-tools-2.0.0-209.el6.x86_64.rpm
kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kexec-tools-2.0.0-209.el6.src.rpm

x86_64:
kexec-tools-2.0.0-209.el6.x86_64.rpm
kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kexec-tools-2.0.0-209.el6.src.rpm

i386:
kexec-tools-2.0.0-209.el6.i686.rpm
kexec-tools-debuginfo-2.0.0-209.el6.i686.rpm

ppc64:
kexec-tools-2.0.0-209.el6.ppc64.rpm
kexec-tools-debuginfo-2.0.0-209.el6.ppc64.rpm

s390x:
kexec-tools-2.0.0-209.el6.s390x.rpm
kexec-tools-debuginfo-2.0.0-209.el6.s390x.rpm

x86_64:
kexec-tools-2.0.0-209.el6.x86_64.rpm
kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kexec-tools-2.0.0-209.el6.src.rpm

i386:
kexec-tools-2.0.0-209.el6.i686.rpm
kexec-tools-debuginfo-2.0.0-209.el6.i686.rpm

x86_64:
kexec-tools-2.0.0-209.el6.x86_64.rpm
kexec-tools-debuginfo-2.0.0-209.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3588.html
https://www.redhat.com/security/data/cve/CVE-2011-3589.html
https://www.redhat.com/security/data/cve/CVE-2011-3590.html
https://access.redhat.com/security/updates/classification/#moderate
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/kexec-tools.html#RHSA-2011-1532

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO3jQMXlSAg2UNWIIRAjV9AJ9Z4ms5xCvGM7YRZQmkHS0vf7BUgACfYFmy
zzV4tO+I3e9Gu9KKIfR9xJw=
=G1sq
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close