-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0341
                 Moderate: sos security and bug fix update
                             10 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sos
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Increased Privileges     -- Existing Account
                   Modify Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7529  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0152.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running sos check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: sos security and bug fix update
Advisory ID:       RHSA-2016:0152-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0152.html
Issue date:        2016-02-09
CVE Names:         CVE-2015-7529 
=====================================================================

1. Summary:

An updated sos package that fixes one security issue and one bug is now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - noarch
Red Hat Enterprise Linux HPC Node (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch

3. Description:

The sos package contains a set of tools that gather information from system
hardware, logs and configuration files. The information can then be used
for diagnostic purposes and debugging.

An insecure temporary file use flaw was found in the way sos created 
certain sosreport files. A local attacker could possibly use this flaw 
to perform a symbolic link attack to reveal the contents of sosreport 
files, or in some cases modify arbitrary files and escalate their 
privileges on the system. (CVE-2015-7529)

This issue was discovered by Mateusz Guzik of Red Hat.

This update also fixes the following bug:

* Previously, when the hpasm plug-in ran the "hpasmcli" command in a Python
Popen constructor or a system pipeline, the command would hang and
eventually time out after 300 seconds. Sos was forced to wait for the time
out to finish, unnecessarily prolonging its run time. With this update, the
timeout of the "hpasmcli" command has been set to 0, eliminating the delay
and speeding up sos completion time. (BZ#1291828)

All sos users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1282542 - CVE-2015-7529 sos: Usage of predictable temporary files allows privilege escalation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sos-3.2-28.el6_7.2.src.rpm

noarch:
sos-3.2-28.el6_7.2.noarch.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sos-3.2-28.el6_7.2.src.rpm

noarch:
sos-3.2-28.el6_7.2.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sos-3.2-28.el6_7.2.src.rpm

noarch:
sos-3.2-28.el6_7.2.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sos-3.2-28.el6_7.2.src.rpm

noarch:
sos-3.2-28.el6_7.2.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7529
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWudWOXlSAg2UNWIIRApwBAKCk6r8WO17eyHXa/YGiTFMoFsv3GQCgxH1W
QBZay53eiKbmOXKp/d3aB1Y=
=cVZa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f+uX
-----END PGP SIGNATURE-----