-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0258
        Low: util-linux-ng security, bug fix and enhancement update
                             22 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           util-linux-ng
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0157  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0517.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running util-linux-ng check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: util-linux-ng security, bug fix and enhancement update
Advisory ID:       RHSA-2013:0517-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0517.html
Issue date:        2013-02-21
CVE Names:         CVE-2013-0157 
=====================================================================

1. Summary:

Updated util-linux-ng packages that fix one security issue, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The util-linux-ng packages contain a large variety of low-level system
utilities that are necessary for a Linux operating system to function.

An information disclosure flaw was found in the way the mount command
reported errors. A local attacker could use this flaw to determine the
existence of files and directories they do not have access to.
(CVE-2013-0157)

These updated util-linux-ng packages include numerous bug fixes and
enhancements. Space precludes documenting all of these changes in this
advisory. Users are directed to the Red Hat Enterprise Linux 6.4 Technical
Notes, linked to in the References, for information on the most significant
of these changes.

All users of util-linux-ng are advised to upgrade to these updated
packages, which contain backported patches to correct these issues and add
these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

679833 - [RFE] tailf should support `-n 0`
783514 - Documentation for default barrier setting for EXT3 filesystems in mount manpage is wrong
790728 - blkid ignores swap UUIDs if the first byte is a zero byte
818621 - lsblk should not open device it prints info about
839281 - manpage: mount option inode_readahead for ext4 should be inode_readahead_blks
892330 - CVE-2013-0157 util-linux: mount folder existence information disclosure

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/util-linux-ng-2.17.2-12.9.el6.src.rpm

i386:
libblkid-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
uuidd-2.17.2-12.9.el6.i686.rpm

x86_64:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-2.17.2-12.9.el6.x86_64.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm
uuidd-2.17.2-12.9.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/util-linux-ng-2.17.2-12.9.el6.src.rpm

i386:
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm

x86_64:
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.x86_64.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/util-linux-ng-2.17.2-12.9.el6.src.rpm

x86_64:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-2.17.2-12.9.el6.x86_64.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm
uuidd-2.17.2-12.9.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/util-linux-ng-2.17.2-12.9.el6.src.rpm

x86_64:
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.x86_64.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/util-linux-ng-2.17.2-12.9.el6.src.rpm

i386:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
uuidd-2.17.2-12.9.el6.i686.rpm

ppc64:
libblkid-2.17.2-12.9.el6.ppc.rpm
libblkid-2.17.2-12.9.el6.ppc64.rpm
libblkid-devel-2.17.2-12.9.el6.ppc.rpm
libblkid-devel-2.17.2-12.9.el6.ppc64.rpm
libuuid-2.17.2-12.9.el6.ppc.rpm
libuuid-2.17.2-12.9.el6.ppc64.rpm
libuuid-devel-2.17.2-12.9.el6.ppc.rpm
libuuid-devel-2.17.2-12.9.el6.ppc64.rpm
util-linux-ng-2.17.2-12.9.el6.ppc.rpm
util-linux-ng-2.17.2-12.9.el6.ppc64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.ppc.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.ppc64.rpm
uuidd-2.17.2-12.9.el6.ppc64.rpm

s390x:
libblkid-2.17.2-12.9.el6.s390.rpm
libblkid-2.17.2-12.9.el6.s390x.rpm
libblkid-devel-2.17.2-12.9.el6.s390.rpm
libblkid-devel-2.17.2-12.9.el6.s390x.rpm
libuuid-2.17.2-12.9.el6.s390.rpm
libuuid-2.17.2-12.9.el6.s390x.rpm
libuuid-devel-2.17.2-12.9.el6.s390.rpm
libuuid-devel-2.17.2-12.9.el6.s390x.rpm
util-linux-ng-2.17.2-12.9.el6.s390.rpm
util-linux-ng-2.17.2-12.9.el6.s390x.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.s390.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.s390x.rpm
uuidd-2.17.2-12.9.el6.s390x.rpm

x86_64:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-2.17.2-12.9.el6.x86_64.rpm
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.x86_64.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.x86_64.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm
uuidd-2.17.2-12.9.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/util-linux-ng-2.17.2-12.9.el6.src.rpm

i386:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
uuidd-2.17.2-12.9.el6.i686.rpm

x86_64:
libblkid-2.17.2-12.9.el6.i686.rpm
libblkid-2.17.2-12.9.el6.x86_64.rpm
libblkid-devel-2.17.2-12.9.el6.i686.rpm
libblkid-devel-2.17.2-12.9.el6.x86_64.rpm
libuuid-2.17.2-12.9.el6.i686.rpm
libuuid-2.17.2-12.9.el6.x86_64.rpm
libuuid-devel-2.17.2-12.9.el6.i686.rpm
libuuid-devel-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-2.17.2-12.9.el6.i686.rpm
util-linux-ng-2.17.2-12.9.el6.x86_64.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.i686.rpm
util-linux-ng-debuginfo-2.17.2-12.9.el6.x86_64.rpm
uuidd-2.17.2-12.9.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0157.html
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/util-linux-ng.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJcLAXlSAg2UNWIIRApVzAJ0fshYq0oeOrw3dl/TjqHLja4TRRwCgpnRW
+V9KMgzKYmeGx/nj9jYsM7Q=
=ghEC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FU7u
-----END PGP SIGNATURE-----