Executive Summary

Summary
Title dracut security, bug fix, and enhancement update
Informations
Name RHSA-2013:1674 First vendor Publication 2013-11-21
Vendor RedHat Last vendor Modification 2013-11-21
Severity (Vendor) Moderate Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated dracut packages that fix one security issue, several bugs, and add two enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - noarch Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node (v. 6) - noarch Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

The dracut packages include an event-driven initramfs generator infrastructure based on the udev device manager. The virtual file system, initramfs, is loaded together with the kernel at boot time and initializes the system, so it can read and boot from the root partition.

It was discovered that dracut created initramfs images as world readable. A local user could possibly use this flaw to obtain sensitive information from these files, such as iSCSI authentication passwords, encrypted root file system crypttab passwords, or other information. (CVE-2012-4453)

This issue was discovered by Peter Jones of the Red Hat Installer Team.

These updated dracut packages include numerous bug fixes and two enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical Notes, linked to in the References, for information on the most significant of these changes.

All dracut users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

610462 - mkinitrd has no man page 720684 - Booting with snapshot of / requires non user-friendly config 859448 - CVE-2012-4453 dracut: Creates initramfs images with world-readable permissions (information disclosure) 912299 - kernel installation fails if GREP_OPTIONS is set 1012626 - [FIPS140] dracut-fip updates needed for certification 1019104 - Interface renaming via ifname does not work for RHEL-6.5

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1674.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-276 Incorrect Default Permissions

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26272
 
Oval ID: oval:org.mitre.oval:def:26272
Title: RHSA-2013:1674: dracut security, bug fix, and enhancement update (Moderate)
Description: dracut.sh in dracut, as used in Red Hat Enterprise Linux 6, Fedora 16 and 17, and possibly other products, creates initramfs images with world-readable permissions, which might allow local users to obtain sensitive information.
Family: unix Class: patch
Reference(s): RHSA-2013:1674-02
CVE-2012-4453
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): dracut
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27440
 
Oval ID: oval:org.mitre.oval:def:27440
Title: ELSA-2013-1674 -- dracut security, bug fix, and enhancement update (moderate)
Description: [004-336.0.1] - do not strip modules with signatures. [orabug 17458249] (Jerry Snitselaar) - scsi_wait module removed in 3.8. Mute errors. [orabug 16977193] (Maxim Uvarov) find firmware in /lib/modules/firmware/2.6.32-400.1.1.el5uek first and /lib/modules/firmware second (<maxim.uvarov@oracle.com) Resolves: Orabug: 13351090 - Fix btrfs discovery [orabug 13388545]
Family: unix Class: patch
Reference(s): ELSA-2013-1674
CVE-2012-4453
Version: 3
Platform(s): Oracle Linux 6
Product(s): dracut
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34
Os 2
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-10-16 Name : Fedora Update for dracut FEDORA-2012-14953
File : nvt/gb_fedora_2012_14953_dracut_fc17.nasl
2012-10-16 Name : Fedora Update for dracut FEDORA-2012-14959
File : nvt/gb_fedora_2012_14959_dracut_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-257.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_dracut_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1674.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1674.nasl - Type : ACT_GATHER_INFO
2012-10-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16448.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14953.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14959.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:57:38
  • Multiple Updates
2013-11-21 09:18:26
  • First insertion