Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2013:1732-02] Low: busybox security and bug fix update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Low: busybox security and bug fix update

Advisory ID: RHSA-2013:1732-02

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1732.html

Issue date: 2013-11-21

CVE Names: CVE-2013-1813

=====================================================================

 

1. Summary:

 

Updated busybox packages that fix one security issue and several bugs are

now available for Red Hat Enterprise Linux 6.

 

The Red Hat Security Response Team has rated this update as having low

security impact. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available from the CVE link in

the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

 

3. Description:

 

BusyBox provides a single binary that includes versions of a large number

of system commands, including a shell. This can be very useful for

recovering from certain types of system failures, particularly those

involving broken shared libraries.

 

It was found that the mdev BusyBox utility could create certain directories

within /dev with world-writable permissions. A local unprivileged user

could use this flaw to manipulate portions of the /dev directory tree.

(CVE-2013-1813)

 

This update also fixes the following bugs:

 

* Previously, due to a too eager string size optimization on the IBM System

z architecture, the "wc" BusyBox command failed after processing standard

input with the following error:

 

wc: : No such file or directory

 

This bug was fixed by disabling the string size optimization and the "wc"

command works properly on IBM System z architectures. (BZ#820097)

 

* Prior to this update, the "mknod" command was unable to create device

nodes with a major or minor number larger than 255. Consequently, the kdump

utility failed to handle such a device. The underlying source code has been

modified, and it is now possible to use the "mknod" command to create

device nodes with a major or minor number larger than 255. (BZ#859817)

 

* If a network installation from an NFS server was selected, the "mount"

command used the UDP protocol by default. If only TCP mounts were supported

by the server, this led to a failure of the mount command. As a result,

Anaconda could not continue with the installation. This bug is now fixed

and NFS mount operations default to the TCP protocol. (BZ#855832)

 

All busybox users are advised to upgrade to these updated packages, which

contain backported patches to correct these issues.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to

use the Red Hat Network to apply this update are available at

https://access.redhat.com/site/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

820097 - s390x: wc: : No such file or directory

919608 - CVE-2013-1813 busybox: insecure directory permissions in /dev

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/busybox-1.15.1-20.el6.src.rpm

 

i386:

busybox-1.15.1-20.el6.i686.rpm

 

x86_64:

busybox-1.15.1-20.el6.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/busybox-1.15.1-20.el6.src.rpm

 

i386:

busybox-petitboot-1.15.1-20.el6.i686.rpm

 

x86_64:

busybox-petitboot-1.15.1-20.el6.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/busybox-1.15.1-20.el6.src.rpm

 

x86_64:

busybox-1.15.1-20.el6.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/busybox-1.15.1-20.el6.src.rpm

 

x86_64:

busybox-petitboot-1.15.1-20.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/busybox-1.15.1-20.el6.src.rpm

 

i386:

busybox-1.15.1-20.el6.i686.rpm

 

ppc64:

busybox-1.15.1-20.el6.ppc64.rpm

 

s390x:

busybox-1.15.1-20.el6.s390x.rpm

 

x86_64:

busybox-1.15.1-20.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/busybox-1.15.1-20.el6.src.rpm

 

i386:

busybox-petitboot-1.15.1-20.el6.i686.rpm

 

ppc64:

busybox-petitboot-1.15.1-20.el6.ppc64.rpm

 

s390x:

busybox-petitboot-1.15.1-20.el6.s390x.rpm

 

x86_64:

busybox-petitboot-1.15.1-20.el6.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/busybox-1.15.1-20.el6.src.rpm

 

i386:

busybox-1.15.1-20.el6.i686.rpm

 

x86_64:

busybox-1.15.1-20.el6.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/busybox-1.15.1-20.el6.src.rpm

 

i386:

busybox-petitboot-1.15.1-20.el6.i686.rpm

 

x86_64:

busybox-petitboot-1.15.1-20.el6.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2013-1813.html

https://access.redhat.com/security/updates/classification/#low

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2013 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFSjZCnXlSAg2UNWIIRAiJSAJ0TqYZUa5QB/eJhmFHvQcg82lLB2wCgh2yo

aJ1PXAUjIZKdjdMPJ7beUm4=

=orqI

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×