Executive Summary

Summary
Title libuser security update
Informations
Name RHSA-2015:1483 First vendor Publication 2015-07-23
Vendor RedHat Last vendor Modification 2015-07-23
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libuser packages that fix two security issues are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libuser library implements a standardized interface for manipulating and administering user and group accounts. Sample applications that are modeled after applications from the shadow password suite (shadow-utils) are included in these packages.

Two flaws were found in the way the libuser library handled the /etc/passwd file. A local attacker could use an application compiled against libuser (for example, userhelper) to manipulate the /etc/passwd file, which could result in a denial of service or possibly allow the attacker to escalate their privileges to root. (CVE-2015-3245, CVE-2015-3246)

Red Hat would like to thank Qualys for reporting these issues.

All libuser users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233043 - CVE-2015-3245 libuser does not filter newline characters in the GECOS field 1233052 - CVE-2015-3246 libuser: Security flaw in handling /etc/passwd file

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1483.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-30 IAVM : 2015-A-0179 - Multiple Vulnerabilities in Red Hat Enterprise
Severity : Category I - VMSKEY : V0061145

Nessus® Vulnerability Scanner

Date Description
2016-05-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL05770600.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-468.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-529.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150723_libuser_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12064.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12301.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0106.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1482.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1482.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1483.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150723_libuser_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-572.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1483.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1482.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1483.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2015-12-05 13:28:13
  • Multiple Updates
2015-10-18 17:26:45
  • Multiple Updates
2015-08-12 00:30:34
  • Multiple Updates
2015-08-11 21:27:38
  • Multiple Updates
2015-07-28 13:32:29
  • Multiple Updates
2015-07-27 13:31:18
  • Multiple Updates
2015-07-24 00:26:26
  • First insertion