Red Hat 8874 Published by

A trousers security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:1627-01: Moderate: trousers security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: trousers security, bug fix, and enhancement update
Advisory ID: RHSA-2021:1627-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:1627
Issue date: 2021-05-18
CVE Names: CVE-2020-24330 CVE-2020-24331 CVE-2020-24332
=====================================================================

1. Summary:

An update for TrouSerS is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

TrouSerS is an implementation of the Trusted Computing Group's Software
Stack (TSS) specification. TrouSerS enables the user to write applications
that make use of the Trusted Platform Module (TPM) hardware.

The following packages have been upgraded to a later upstream version:
trousers (0.3.15). (BZ#1725782)

Security Fix(es):

* trousers: tss user still has read and write access to the /etc/tcsd.conf
file if tcsd is started as root (CVE-2020-24331)

* trousers: tss user can be used to create or corrupt existing files, this
could lead to DoS (CVE-2020-24332)

* trousers: fails to drop the root gid privilege when no longer needed
(CVE-2020-24330)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1870052 - CVE-2020-24332 trousers: tss user can be used to create or corrupt existing files, this could lead to DoS
1870054 - CVE-2020-24330 trousers: fails to drop the root gid privilege when no longer needed
1870056 - CVE-2020-24331 trousers: tss user still has read and write access to the /etc/tcsd.conf file if tcsd is started as root

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
trousers-0.3.15-1.el8.src.rpm

aarch64:
trousers-0.3.15-1.el8.aarch64.rpm
trousers-debuginfo-0.3.15-1.el8.aarch64.rpm
trousers-debugsource-0.3.15-1.el8.aarch64.rpm
trousers-lib-0.3.15-1.el8.aarch64.rpm
trousers-lib-debuginfo-0.3.15-1.el8.aarch64.rpm

ppc64le:
trousers-0.3.15-1.el8.ppc64le.rpm
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm
trousers-lib-0.3.15-1.el8.ppc64le.rpm
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm

s390x:
trousers-0.3.15-1.el8.s390x.rpm
trousers-debuginfo-0.3.15-1.el8.s390x.rpm
trousers-debugsource-0.3.15-1.el8.s390x.rpm
trousers-lib-0.3.15-1.el8.s390x.rpm
trousers-lib-debuginfo-0.3.15-1.el8.s390x.rpm

x86_64:
trousers-0.3.15-1.el8.x86_64.rpm
trousers-debuginfo-0.3.15-1.el8.i686.rpm
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm
trousers-debugsource-0.3.15-1.el8.i686.rpm
trousers-debugsource-0.3.15-1.el8.x86_64.rpm
trousers-lib-0.3.15-1.el8.i686.rpm
trousers-lib-0.3.15-1.el8.x86_64.rpm
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
trousers-debuginfo-0.3.15-1.el8.aarch64.rpm
trousers-debugsource-0.3.15-1.el8.aarch64.rpm
trousers-devel-0.3.15-1.el8.aarch64.rpm
trousers-lib-debuginfo-0.3.15-1.el8.aarch64.rpm

ppc64le:
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm
trousers-devel-0.3.15-1.el8.ppc64le.rpm
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm

s390x:
trousers-debuginfo-0.3.15-1.el8.s390x.rpm
trousers-debugsource-0.3.15-1.el8.s390x.rpm
trousers-devel-0.3.15-1.el8.s390x.rpm
trousers-lib-debuginfo-0.3.15-1.el8.s390x.rpm

x86_64:
trousers-debuginfo-0.3.15-1.el8.i686.rpm
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm
trousers-debugsource-0.3.15-1.el8.i686.rpm
trousers-debugsource-0.3.15-1.el8.x86_64.rpm
trousers-devel-0.3.15-1.el8.i686.rpm
trousers-devel-0.3.15-1.el8.x86_64.rpm
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-24330
  https://access.redhat.com/security/cve/CVE-2020-24331
  https://access.redhat.com/security/cve/CVE-2020-24332
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.