-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3807
             oddjob security, bug fix, and enhancement update
                              5 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           oddjob
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
                   Reduced Security     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10737  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4687

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running oddjob check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: oddjob security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:4687-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4687
Issue date:        2020-11-03
CVE Names:         CVE-2020-10737 
=====================================================================

1. Summary:

An update for oddjob is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The oddjob packages contain a D-Bus service which performs particular tasks
for clients which connect to it and issue requests using the system-wide
message bus.

The following packages have been upgraded to a later upstream version:
oddjob (0.34.5). (BZ#1833289)

Security Fix(es):

* oddjob: race condition in oddjob_selinux_mkdir function in mkhomedir.c
can lead to symlink attack (CVE-2020-10737)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1833042 - CVE-2020-10737 oddjob: race condition in oddjob_selinux_mkdir function in mkhomedir.c can lead to symlink attack
1833289 - [Rebase] Rebase oddjob to 0.34.5
1886362 - oddjob-mkhomedir - homedir has a wrong permissions

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
oddjob-0.34.5-3.el8.src.rpm

aarch64:
oddjob-0.34.5-3.el8.aarch64.rpm
oddjob-debuginfo-0.34.5-3.el8.aarch64.rpm
oddjob-debugsource-0.34.5-3.el8.aarch64.rpm
oddjob-mkhomedir-0.34.5-3.el8.aarch64.rpm
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.aarch64.rpm

ppc64le:
oddjob-0.34.5-3.el8.ppc64le.rpm
oddjob-debuginfo-0.34.5-3.el8.ppc64le.rpm
oddjob-debugsource-0.34.5-3.el8.ppc64le.rpm
oddjob-mkhomedir-0.34.5-3.el8.ppc64le.rpm
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.ppc64le.rpm

s390x:
oddjob-0.34.5-3.el8.s390x.rpm
oddjob-debuginfo-0.34.5-3.el8.s390x.rpm
oddjob-debugsource-0.34.5-3.el8.s390x.rpm
oddjob-mkhomedir-0.34.5-3.el8.s390x.rpm
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.s390x.rpm

x86_64:
oddjob-0.34.5-3.el8.x86_64.rpm
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10737
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pHJk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8gnr
-----END PGP SIGNATURE-----