[Subject Prev][Subject Next][Thread Prev][Thread Next][Subject Index][Thread Index]

(fwd) [RHSA-2001:095-04] New util-linux packages available to fix vipw permissions problems



[RH 7.1-sepcific -- Raju]

This is an RFC 1153 digest.
(1 message)
----------------------------------------------------------------------

Return-Path: <bugtraq-return-944-raju=linux-delhi.org@xxxxxxxxxxxxxxxxx>
Mailing-List: contact bugtraq-help@xxxxxxxxxxxxxxxxx; run by ezmlm
Precedence: bulk
List-Id: <bugtraq.list-id.securityfocus.com>
List-Post: <mailto:bugtraq@xxxxxxxxxxxxxxxxx>
List-Help: <mailto:bugtraq-help@xxxxxxxxxxxxxxxxx>
List-Unsubscribe: <mailto:bugtraq-unsubscribe@xxxxxxxxxxxxxxxxx>
List-Subscribe: <mailto:bugtraq-subscribe@xxxxxxxxxxxxxxxxx>
Delivered-To: mailing list bugtraq@xxxxxxxxxxxxxxxxx
Delivered-To: moderator for bugtraq@xxxxxxxxxxxxxxxxx
Received: (qmail 17646 invoked from network); 16 Jul 2001 16:34:52 -0000
Message-Id: <200107161634.f6GGYfF23121@xxxxxxxxxxxxxxxxxxx>
Mime-version: 1.0
Content-type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by ns3.biznetindia.com id f6GKa3p04783
From: bugzilla@xxxxxxxxxx
To: redhat-watch-list@xxxxxxxxxx
Cc: bugtraq@xxxxxxxxxxxxxxxxx, linux-security@xxxxxxxxxx
Subject: [RHSA-2001:095-04] New util-linux packages available to fix vipw permissions problems
Date: Mon, 16 Jul 2001 12:34 -0400

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          New util-linux packages available to fix vipw permissions problems
Advisory ID:       RHSA-2001:095-04
Issue date:        2001-07-12
Updated on:        2001-07-16
Product:           Red Hat Linux
Keywords:          util-linux vipw /etc/shadow permissions
Cross references:  
Obsoletes:         
---------------------------------------------------------------------

1. Topic:

New util-linux packages are available for Red Hat Linux 7.1. These packages
fix a problem where vipw would leave the /etc/shadow file world-readable
after editing it.

It is recommended that all users update to the fixed packages. Also, if you
have used vipw on Red Hat Linux 7.1 before, make sure to run (as root):

chmod 0400 /etc/shadow

2. Relevant releases/architectures:

Red Hat Linux 7.1 - alpha, i386, ia64

3. Problem description:

vipw, from the util-linux package in Red Hat Linux 7.1, included a new
option that allowed editing of the /etc/shadow file as well as /etc/passwd.
However, this option did not take measures to ensure that the file remained
only readable by root.

Thanks go to lloyd@xxxxxxxxxxx for bringing the problem to our attention.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

Also note that users of vipw may want to run (as root):

chmod 0400 /etc/shadow

to ensure that the file has the correct permissions.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

48786 - Serious security problem in vipw, util-linux  2.10s

6. RPMs required:

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/util-linux-2.10s-13.7.src.rpm

alpha:
ftp://updates.redhat.com/7.1/en/os/alpha/util-linux-2.10s-13.7.alpha.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/util-linux-2.10s-13.7.i386.rpm

ia64:
ftp://updates.redhat.com/7.1/en/os/ia64/util-linux-2.10s-13.7.ia64.rpm



7. Verification:

MD5 sum                           Package Name
--------------------------------------------------------------------------
96997395f6773109c6fe12f015145a4e 7.1/en/os/SRPMS/util-linux-2.10s-13.7.src.rpm
148ed6ee554cec8552a9795192deaa51 7.1/en/os/alpha/util-linux-2.10s-13.7.alpha.rpm
06f71eb2fd286d18ea45430ffe790b63 7.1/en/os/i386/util-linux-2.10s-13.7.i386.rpm
dceed158e6eb988b972f924a01fdc265 7.1/en/os/ia64/util-linux-2.10s-13.7.ia64.rpm

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/corp/contact.html

You can verify each package with the following command:
    rpm --checksig  <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg <filename>

8. References:




Copyright(c) 2000, 2001 Red Hat, Inc.

------------------------------

End of this Digest
******************

-- 
Raju Mathur          raju@xxxxxxxxxxxxx           http://kandalaya.org/