-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0955
             Moderate: util-linux security and bug fix update
                               13 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           util-linux
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2616  

Reference:         ESB-2017.0751
                   ESB-2017.0512

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:0907

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: util-linux security and bug fix update
Advisory ID:       RHSA-2017:0907-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0907
Issue date:        2017-04-12
CVE Names:         CVE-2017-2616 
=====================================================================

1. Summary:

An update for util-linux is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The util-linux packages contain a large variety of low-level system
utilities that are necessary for a Linux system to function. Among others,
these include the fdisk configuration tool and the login program.

Security Fix(es):

* A race condition was found in the way su handled the management of child
processes. A local authenticated attacker could use this flaw to kill other
processes with root privileges under specific conditions. (CVE-2017-2616)

Red Hat would like to thank Tobias Stöckmann for reporting this issue.

Bug Fix(es):

* The "findmnt --target <path>" command prints all file systems where the
mount point directory is <path>. Previously, when used in the chroot
environment, "findmnt --target <path>" incorrectly displayed all mount
points. The command has been fixed so that it now checks the mount point
path and returns information only for the relevant mount point.
(BZ#1414481)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1414481 - findmnt --target behaviour changed in 7.3, shows all mount-points in chroot
1418710 - CVE-2017-2616 util-linux: Sending SIGKILL to other processes with root privileges via su

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
util-linux-2.23.2-33.el7_3.2.src.rpm

x86_64:
libblkid-2.23.2-33.el7_3.2.i686.rpm
libblkid-2.23.2-33.el7_3.2.x86_64.rpm
libmount-2.23.2-33.el7_3.2.i686.rpm
libmount-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-2.23.2-33.el7_3.2.i686.rpm
libuuid-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm
uuidd-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libblkid-devel-2.23.2-33.el7_3.2.i686.rpm
libblkid-devel-2.23.2-33.el7_3.2.x86_64.rpm
libmount-devel-2.23.2-33.el7_3.2.i686.rpm
libmount-devel-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-devel-2.23.2-33.el7_3.2.i686.rpm
libuuid-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
util-linux-2.23.2-33.el7_3.2.src.rpm

x86_64:
libblkid-2.23.2-33.el7_3.2.i686.rpm
libblkid-2.23.2-33.el7_3.2.x86_64.rpm
libmount-2.23.2-33.el7_3.2.i686.rpm
libmount-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-2.23.2-33.el7_3.2.i686.rpm
libuuid-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-2.23.2-33.el7_3.2.i686.rpm
util-linux-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm
uuidd-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libblkid-devel-2.23.2-33.el7_3.2.i686.rpm
libblkid-devel-2.23.2-33.el7_3.2.x86_64.rpm
libmount-devel-2.23.2-33.el7_3.2.i686.rpm
libmount-devel-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-devel-2.23.2-33.el7_3.2.i686.rpm
libuuid-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
util-linux-2.23.2-33.el7_3.2.src.rpm

aarch64:
libblkid-2.23.2-33.el7_3.2.aarch64.rpm
libblkid-devel-2.23.2-33.el7_3.2.aarch64.rpm
libmount-2.23.2-33.el7_3.2.aarch64.rpm
libuuid-2.23.2-33.el7_3.2.aarch64.rpm
libuuid-devel-2.23.2-33.el7_3.2.aarch64.rpm
util-linux-2.23.2-33.el7_3.2.aarch64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.aarch64.rpm
uuidd-2.23.2-33.el7_3.2.aarch64.rpm

ppc64:
libblkid-2.23.2-33.el7_3.2.ppc.rpm
libblkid-2.23.2-33.el7_3.2.ppc64.rpm
libblkid-devel-2.23.2-33.el7_3.2.ppc.rpm
libblkid-devel-2.23.2-33.el7_3.2.ppc64.rpm
libmount-2.23.2-33.el7_3.2.ppc.rpm
libmount-2.23.2-33.el7_3.2.ppc64.rpm
libuuid-2.23.2-33.el7_3.2.ppc.rpm
libuuid-2.23.2-33.el7_3.2.ppc64.rpm
libuuid-devel-2.23.2-33.el7_3.2.ppc.rpm
libuuid-devel-2.23.2-33.el7_3.2.ppc64.rpm
util-linux-2.23.2-33.el7_3.2.ppc.rpm
util-linux-2.23.2-33.el7_3.2.ppc64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc64.rpm
uuidd-2.23.2-33.el7_3.2.ppc64.rpm

ppc64le:
libblkid-2.23.2-33.el7_3.2.ppc64le.rpm
libblkid-devel-2.23.2-33.el7_3.2.ppc64le.rpm
libmount-2.23.2-33.el7_3.2.ppc64le.rpm
libuuid-2.23.2-33.el7_3.2.ppc64le.rpm
libuuid-devel-2.23.2-33.el7_3.2.ppc64le.rpm
util-linux-2.23.2-33.el7_3.2.ppc64le.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc64le.rpm
uuidd-2.23.2-33.el7_3.2.ppc64le.rpm

s390x:
libblkid-2.23.2-33.el7_3.2.s390.rpm
libblkid-2.23.2-33.el7_3.2.s390x.rpm
libblkid-devel-2.23.2-33.el7_3.2.s390.rpm
libblkid-devel-2.23.2-33.el7_3.2.s390x.rpm
libmount-2.23.2-33.el7_3.2.s390.rpm
libmount-2.23.2-33.el7_3.2.s390x.rpm
libuuid-2.23.2-33.el7_3.2.s390.rpm
libuuid-2.23.2-33.el7_3.2.s390x.rpm
libuuid-devel-2.23.2-33.el7_3.2.s390.rpm
libuuid-devel-2.23.2-33.el7_3.2.s390x.rpm
util-linux-2.23.2-33.el7_3.2.s390.rpm
util-linux-2.23.2-33.el7_3.2.s390x.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.s390.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.s390x.rpm
uuidd-2.23.2-33.el7_3.2.s390x.rpm

x86_64:
libblkid-2.23.2-33.el7_3.2.i686.rpm
libblkid-2.23.2-33.el7_3.2.x86_64.rpm
libblkid-devel-2.23.2-33.el7_3.2.i686.rpm
libblkid-devel-2.23.2-33.el7_3.2.x86_64.rpm
libmount-2.23.2-33.el7_3.2.i686.rpm
libmount-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-2.23.2-33.el7_3.2.i686.rpm
libuuid-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-devel-2.23.2-33.el7_3.2.i686.rpm
libuuid-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-2.23.2-33.el7_3.2.i686.rpm
util-linux-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm
uuidd-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
libmount-devel-2.23.2-33.el7_3.2.aarch64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.aarch64.rpm

ppc64:
libmount-devel-2.23.2-33.el7_3.2.ppc.rpm
libmount-devel-2.23.2-33.el7_3.2.ppc64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc64.rpm

ppc64le:
libmount-devel-2.23.2-33.el7_3.2.ppc64le.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.ppc64le.rpm

s390x:
libmount-devel-2.23.2-33.el7_3.2.s390.rpm
libmount-devel-2.23.2-33.el7_3.2.s390x.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.s390.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.s390x.rpm

x86_64:
libmount-devel-2.23.2-33.el7_3.2.i686.rpm
libmount-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
util-linux-2.23.2-33.el7_3.2.src.rpm

x86_64:
libblkid-2.23.2-33.el7_3.2.i686.rpm
libblkid-2.23.2-33.el7_3.2.x86_64.rpm
libblkid-devel-2.23.2-33.el7_3.2.i686.rpm
libblkid-devel-2.23.2-33.el7_3.2.x86_64.rpm
libmount-2.23.2-33.el7_3.2.i686.rpm
libmount-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-2.23.2-33.el7_3.2.i686.rpm
libuuid-2.23.2-33.el7_3.2.x86_64.rpm
libuuid-devel-2.23.2-33.el7_3.2.i686.rpm
libuuid-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-2.23.2-33.el7_3.2.i686.rpm
util-linux-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm
uuidd-2.23.2-33.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libmount-devel-2.23.2-33.el7_3.2.i686.rpm
libmount-devel-2.23.2-33.el7_3.2.x86_64.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.i686.rpm
util-linux-debuginfo-2.23.2-33.el7_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2616
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY7n4pXlSAg2UNWIIRAsCVAJ4w9jGUsneMY7bMOAuWfu0S+q7rigCfdF5W
7Zi3qRLisbrmC19vAqk7I3s=
=LlRf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWO7YtYx+lLeg9Ub1AQisqQ//dgHY779Xf2Y6d8sgYisA8nI6weDes33l
IlX/kFL7zWLNQ4JjwsB0Z7ll+9NQ4qSuPzIA9w64vwr1HFwGu0BlGZRmlZU9jBN6
H03g0v3xShiL/lZdukBgAknGu6QZJwZO4bbyM81B06kS51H1kp88RbJFhQbPKOtu
kJrT+dJsVxxD2msD+c/kp86oto5JjdU6wqxWsolxMOB77EiSMpqob6Bun7sf6Kxj
tC/gEsbCFg/30XOc8fPMn1lVV15SshZV1WKLJpd9JVAVhT5baVmtDYkNsV+PVmHf
RrqGuXYHYFSAouyIGBJhLRVx9C1fxBe+UAu/EQFH2Fw91gYIEuM9C9WD6KVxFQH9
XLYXL864BT7hn7Jb7zCvTO3Z3BwgrtyuYG15g/vSNBq7nLE8v0Do/7/mtnkAZ2fV
D4fY65HLIcs6ApUHUKLKuXT4lXVenkzXJgaIwYv/WwTmNEGlazrHCe8vKBJEurl0
4zr5C0+hgj3GHtME8Nt2q0ViQHQzgzb2jyhrhYkTZwKTW8uFkvaxLXKiiL4PrQzM
8SZmO+I1Oq/GPNwPAkvp5f8/FlzRxetEagFeB2OrQcZ9mruYeq9UtJK3utxVB3Zx
9j1hw6oBGlIsVabJGaxCrbsne2Kw3trOCm3ac1eqmCyYQ4/Kt5Uir2BJiP8PUJkm
zcky1waM9BE=
=Ng1y
-----END PGP SIGNATURE-----