-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2894
          Low: openhpi security, bug fix, and enhancement update
                             23 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openhpi
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Modify Arbitrary Files -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3248  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2369.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openhpi check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: openhpi security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:2369-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2369.html
Issue date:        2015-11-19
CVE Names:         CVE-2015-3248 
=====================================================================

1. Summary:

Updated openhpi packages that fix one security issue, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenHPI is an open source project created with the intent of providing an
implementation of the SA Forum's Hardware Platform Interface (HPI).
HPI provides an abstracted interface to managing computer hardware,
typically for chassis and rack based servers. HPI includes resource
modeling, access to and control over sensor, control, watchdog, and
inventory data associated with resources, abstracted System Event Log
interfaces, hardware events and alerts, and a managed hotswap interface.

It was found that the "/var/lib/openhpi" directory provided by OpenHPI used
world-writeable and world-readable permissions. A local user could use this
flaw to view, modify, and delete OpenHPI-related data, or even fill up the
storage device hosting the /var/lib directory. (CVE-2015-3248)

This issue was discovered by Marko Myllynen of Red Hat.

The openhpi packages have been upgraded to upstream version 3.4.0, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#1127908)

This update also fixes the following bug:

* Network timeouts were handled incorrectly in the openhpid daemon. As a
consequence, network connections could fail when external plug-ins were
used. With this update, handling of network socket timeouts has been
improved in openhpid, and the described problem no longer occurs.
(BZ#1208127)

All openhpi users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233520 - CVE-2015-3248 openhpi: world writable /var/lib/openhpi directory

6. Package List:

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openhpi-3.4.0-2.el7.src.rpm

x86_64:
openhpi-3.4.0-2.el7.i686.rpm
openhpi-3.4.0-2.el7.x86_64.rpm
openhpi-debuginfo-3.4.0-2.el7.i686.rpm
openhpi-debuginfo-3.4.0-2.el7.x86_64.rpm
openhpi-libs-3.4.0-2.el7.i686.rpm
openhpi-libs-3.4.0-2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openhpi-debuginfo-3.4.0-2.el7.i686.rpm
openhpi-debuginfo-3.4.0-2.el7.x86_64.rpm
openhpi-devel-3.4.0-2.el7.i686.rpm
openhpi-devel-3.4.0-2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openhpi-3.4.0-2.el7.src.rpm

aarch64:
openhpi-3.4.0-2.el7.aarch64.rpm
openhpi-debuginfo-3.4.0-2.el7.aarch64.rpm
openhpi-libs-3.4.0-2.el7.aarch64.rpm

ppc64:
openhpi-3.4.0-2.el7.ppc.rpm
openhpi-3.4.0-2.el7.ppc64.rpm
openhpi-debuginfo-3.4.0-2.el7.ppc.rpm
openhpi-debuginfo-3.4.0-2.el7.ppc64.rpm
openhpi-libs-3.4.0-2.el7.ppc.rpm
openhpi-libs-3.4.0-2.el7.ppc64.rpm

ppc64le:
openhpi-3.4.0-2.el7.ppc64le.rpm
openhpi-debuginfo-3.4.0-2.el7.ppc64le.rpm
openhpi-libs-3.4.0-2.el7.ppc64le.rpm

s390x:
openhpi-3.4.0-2.el7.s390.rpm
openhpi-3.4.0-2.el7.s390x.rpm
openhpi-debuginfo-3.4.0-2.el7.s390.rpm
openhpi-debuginfo-3.4.0-2.el7.s390x.rpm
openhpi-libs-3.4.0-2.el7.s390.rpm
openhpi-libs-3.4.0-2.el7.s390x.rpm

x86_64:
openhpi-3.4.0-2.el7.i686.rpm
openhpi-3.4.0-2.el7.x86_64.rpm
openhpi-debuginfo-3.4.0-2.el7.i686.rpm
openhpi-debuginfo-3.4.0-2.el7.x86_64.rpm
openhpi-libs-3.4.0-2.el7.i686.rpm
openhpi-libs-3.4.0-2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
openhpi-debuginfo-3.4.0-2.el7.aarch64.rpm
openhpi-devel-3.4.0-2.el7.aarch64.rpm

ppc64:
openhpi-debuginfo-3.4.0-2.el7.ppc.rpm
openhpi-debuginfo-3.4.0-2.el7.ppc64.rpm
openhpi-devel-3.4.0-2.el7.ppc.rpm
openhpi-devel-3.4.0-2.el7.ppc64.rpm

ppc64le:
openhpi-debuginfo-3.4.0-2.el7.ppc64le.rpm
openhpi-devel-3.4.0-2.el7.ppc64le.rpm

s390x:
openhpi-debuginfo-3.4.0-2.el7.s390.rpm
openhpi-debuginfo-3.4.0-2.el7.s390x.rpm
openhpi-devel-3.4.0-2.el7.s390.rpm
openhpi-devel-3.4.0-2.el7.s390x.rpm

x86_64:
openhpi-debuginfo-3.4.0-2.el7.i686.rpm
openhpi-debuginfo-3.4.0-2.el7.x86_64.rpm
openhpi-devel-3.4.0-2.el7.i686.rpm
openhpi-devel-3.4.0-2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openhpi-3.4.0-2.el7.src.rpm

x86_64:
openhpi-3.4.0-2.el7.i686.rpm
openhpi-3.4.0-2.el7.x86_64.rpm
openhpi-debuginfo-3.4.0-2.el7.i686.rpm
openhpi-debuginfo-3.4.0-2.el7.x86_64.rpm
openhpi-libs-3.4.0-2.el7.i686.rpm
openhpi-libs-3.4.0-2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openhpi-debuginfo-3.4.0-2.el7.i686.rpm
openhpi-debuginfo-3.4.0-2.el7.x86_64.rpm
openhpi-devel-3.4.0-2.el7.i686.rpm
openhpi-devel-3.4.0-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3248
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkUOXlSAg2UNWIIRAuJyAJ9a80MvBwQ4f9eQ0EdzTO6Ihi3pMACglfQc
wrC52WABEXFR4qEOS+K6Eqk=
=Cqgp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nBfI
-----END PGP SIGNATURE-----