[UCI-Linux] bugzilla@redhat.com: [RHSA-2002:156-04] Updated secureweb packages fix temporary file handling

Mike IGLESIAS IGLESIAS@uci.edu
Tue, 06 Aug 2002 11:12:21 -0700


------- Forwarded Message

Received: from outgoing.securityfocus.com (outgoing2.securityfocus.com [66.38.151.26])
	by draco.acs.uci.edu (8.11.6/8.11.6) with ESMTP id g76Hx1620910
	for <iglesias@draco.acs.uci.edu>; Tue, 6 Aug 2002 10:59:01 -0700
Received: from lists.securityfocus.com (lists.securityfocus.com [66.38.151.19])
	by outgoing.securityfocus.com (Postfix) with QMQP
	id 32A068F2F7; Tue,  6 Aug 2002 11:03:16 -0600 (MDT)
Mailing-List: contact bugtraq-help@securityfocus.com; run by ezmlm
Precedence: bulk
List-Id: <bugtraq.list-id.securityfocus.com>
List-Post: <mailto:bugtraq@securityfocus.com>
List-Help: <mailto:bugtraq-help@securityfocus.com>
List-Unsubscribe: <mailto:bugtraq-unsubscribe@securityfocus.com>
List-Subscribe: <mailto:bugtraq-subscribe@securityfocus.com>
Delivered-To: mailing list bugtraq@securityfocus.com
Delivered-To: moderator for bugtraq@securityfocus.com
Received: (qmail 5426 invoked from network); 6 Aug 2002 17:42:51 -0000
Message-Id: <200208061751.g76HpwG05403@porkchop.devel.redhat.com>
Mime-version: 1.0
Content-type: text/plain; charset="iso-8859-1"
Subject: [RHSA-2002:156-04] Updated secureweb packages fix temporary file handling
From: bugzilla@redhat.com
Date: Tue, 6 Aug 2002 13:51 -0400
To: redhat-watch-list@redhat.com, redhat-announce-list@redhat.com
Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by draco.acs.uci.edu id g76Hx1620910
X-Spam-Status: No, hits=0.8 required=5.0
	tests=NO_REAL_NAME,WEIRD_PORT
	version=2.31
X-Spam-Level: 

- ---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated secureweb packages fix temporary file handling
Advisory ID:       RHSA-2002:156-04
Issue date:        2002-07-25
Updated on:        2002-08-05
Product:           Red Hat Secure Web Server
Keywords:          mm temporary file
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-0658
- ---------------------------------------------------------------------

1. Topic:

Updated secureweb packages are now available for Red Hat Secure Web Server
3.2.  These updates address possible vulnerabilities in how the MM library
opens temporary files.

2. Relevant releases/architectures:

Red Hat Secure Web Server 3.2 - i386

3. Problem description:

The MM library provides an abstraction layer which allows related processes
to easily share data.  On systems where shared memory or other
inter-process communication mechanisms are not available, the MM library
will emulate them using temporary files.  MM is used in Red Hat Secure Web
Server to provide shared memory pools to Apache modules.

Versions of MM up to and including 1.1.3 open temporary files in an unsafe
manner, allowing a malicious local user to cause an application which uses
MM to overwrite any file to which it has write access.

All users are advised to upgrade to these errata packages which contain a
patched version of MM that is not vulnerable to this issue.

Thanks to Marcus Meissner for providing a patch for this issue.

4. Solution:

Some of these files are distributed in rhmask format and may only be used
by individuals who have purchased Red Hat Linux 6.2 Professional.

To produce installable RPM files from the rhmask files, retrieve the rhmask
files via ftp and type the following command:

rhmask secureweb-3.2-12.i386.rpm secureweb-3.2.8-1.i386.rpm.rhmask

The original RPM is located only on your Secure Web Server CD, and cannot
be obtained via the Internet.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the desired RPMs.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

59504 - *-config scripts suggests bad CFLAGS
68895 - mm not compiled to use SysV shared memory or semaphores
68896 - mm doesn't change ownership properly of SysV semaphores

6. RPMs required:

Red Hat Secure Web Server 3.2:

SRPMS:
ftp://updates.redhat.com/other_prod/secureweb/3.2/SRPMS/secureweb-3.2.8-1.nosrc.rpm

i386:
ftp://updates.redhat.com/other_prod/secureweb/3.2/i386/secureweb-3.2.8-1.i386.rpm.rhmask
ftp://updates.redhat.com/other_prod/secureweb/3.2/i386/secureweb-devel-3.2.8-1.i386.rpm
ftp://updates.redhat.com/other_prod/secureweb/3.2/i386/secureweb-manual-3.2.8-1.i386.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
85a7c56c013e8cc346451bf7d06dbcd0 other_prod/secureweb/3.2/SRPMS/secureweb-3.2.8-1.nosrc.rpm
313617c2625c6e3e585d15869b8cefa6 other_prod/secureweb/3.2/i386/secureweb-3.2.8-1.i386.rpm.rhmask
19157b2b333f83fe4d1ab28891d9b927 other_prod/secureweb/3.2/i386/secureweb-devel-3.2.8-1.i386.rpm
736d705ee76c1ebf7182e31a6df0d94e other_prod/secureweb/3.2/i386/secureweb-manual-3.2.8-1.i386.rpm
 

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    rpm --checksig  <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg <filename>

8. References:

http://www.engelschall.com/sw/mm/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0658



Copyright(c) 2000, 2001, 2002 Red Hat, Inc.

------- End of Forwarded Message