SCIENTIFIC-LINUX-ERRATA Archives

December 2016

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Scott Reid <[log in to unmask]>
Reply To:
Date:
Wed, 14 Dec 2016 17:53:26 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (40 lines)
Synopsis:          Low: util-linux security, bug fix, and enhancement update
Advisory ID:       SLSA-2016:2605-2
Issue Date:        2016-11-03
CVE Numbers:       CVE-2016-5011
--

Security Fix(es):

* It was found that util-linux's libblkid library did not properly handle
Extended Boot Record (EBR) partitions when reading MS-DOS partition
tables. An attacker with physical USB access to a protected machine could
insert a storage device with a specially crafted partition table that
could, for example, trigger an infinite loop in systemd-udevd, resulting
in a denial of service on that machine. (CVE-2016-5011)

Additional Changes:
--

SL7
  x86_64
    libblkid-2.23.2-33.el7.i686.rpm
    libblkid-2.23.2-33.el7.x86_64.rpm
    libmount-2.23.2-33.el7.i686.rpm
    libmount-2.23.2-33.el7.x86_64.rpm
    libuuid-2.23.2-33.el7.i686.rpm
    libuuid-2.23.2-33.el7.x86_64.rpm
    util-linux-2.23.2-33.el7.x86_64.rpm
    util-linux-debuginfo-2.23.2-33.el7.i686.rpm
    util-linux-debuginfo-2.23.2-33.el7.x86_64.rpm
    uuidd-2.23.2-33.el7.x86_64.rpm
    libblkid-devel-2.23.2-33.el7.i686.rpm
    libblkid-devel-2.23.2-33.el7.x86_64.rpm
    libmount-devel-2.23.2-33.el7.i686.rpm
    libmount-devel-2.23.2-33.el7.x86_64.rpm
    libuuid-devel-2.23.2-33.el7.i686.rpm
    libuuid-devel-2.23.2-33.el7.x86_64.rpm
    util-linux-2.23.2-33.el7.i686.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2