[UCI-Linux] bugzilla@redhat.com: [RHSA-2003:057-06] Updated shadow-utils packages fix exposure

Mike IGLESIAS IGLESIAS@uci.edu
Thu, 20 Feb 2003 13:24:00 -0800


------- Forwarded Message

Received: from outgoing.securityfocus.com (outgoing2.securityfocus.com [205.206.231.26])
	by draco.acs.uci.edu (8.11.6/8.11.6) with ESMTP id h1KK9hv30041
	for <iglesias@draco.acs.uci.edu>; Thu, 20 Feb 2003 12:09:43 -0800
Received: from lists.securityfocus.com (lists.securityfocus.com [205.206.231.19])
	by outgoing.securityfocus.com (Postfix) with QMQP
	id A19AE8F2E5; Thu, 20 Feb 2003 13:06:45 -0700 (MST)
Mailing-List: contact bugtraq-help@securityfocus.com; run by ezmlm
Precedence: bulk
List-Id: <bugtraq.list-id.securityfocus.com>
List-Post: <mailto:bugtraq@securityfocus.com>
List-Help: <mailto:bugtraq-help@securityfocus.com>
List-Unsubscribe: <mailto:bugtraq-unsubscribe@securityfocus.com>
List-Subscribe: <mailto:bugtraq-subscribe@securityfocus.com>
Delivered-To: mailing list bugtraq@securityfocus.com
Delivered-To: moderator for bugtraq@securityfocus.com
Received: (qmail 16056 invoked from network); 20 Feb 2003 18:20:51 -0000
Message-Id: <200302201826.h1KIQ4909441@porkchop.devel.redhat.com>
Mime-version: 1.0
Content-type: text/plain; charset="iso-8859-1"
Subject: [RHSA-2003:057-06] Updated shadow-utils packages fix exposure
From: bugzilla@redhat.com
Date: Thu, 20 Feb 2003 13:26 -0500
To: redhat-watch-list@redhat.com, redhat-announce-list@redhat.com
Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by draco.acs.uci.edu id h1KK9hv30041
X-Spam-Status: No, hits=1.9 required=5.0
	tests=NO_REAL_NAME,DOUBLE_CAPSWORD,WEIRD_PORT
	version=2.31
X-Spam-Level: *

- ---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated shadow-utils packages fix exposure
Advisory ID:       RHSA-2003:057-06
Issue date:        2003-02-12
Updated on:        2003-02-18
Product:           Red Hat Linux
Keywords:          mail mailspool
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-1509
- ---------------------------------------------------------------------

1. Topic:

Updated shadow-utils packages correct a bug that caused the useradd tool to
create mail spools with incorrect permissions.

2. Relevant releases/architectures:

Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

The shadow-utils package includes programs for converting UNIX password
files to the shadow password format, plus programs for managing user and
group accounts.  One of these programs is useradd and is used to create or
update new user information.

When creating a user account, the version of useradd included in Red Hat
Linux 7.2, 7.3, and 8.0 creates a mailbox file with incorrectly-set
group ownership.  Instead of setting the file's group ownership to the
'mail' group, it is set to the user's primary group.

On systems where other users share the same primary group, this would allow
those users to be able to read and write other user mailboxes.

These erratum packages contain an updated patch to useradd.  Where a 'mail'
group exists, mailboxes will be created with group 'mail' having read and
write permissions.  Otherwise the mailbox file will be created without
group read and write permissions.

All users of Red Hat Linux are advised to update to these erratum packages
and to also check the /var/spool/mail directory to ensure that all mailbox
files have appropriate permissions.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

59810 - useradd creates mail writable for group!!! (PATCH in duplicate bug)

6. RPMs required:

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/shadow-utils-20000902-9.7.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/shadow-utils-20000902-9.7.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/shadow-utils-20000902-9.7.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/shadow-utils-20000902-9.7.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/shadow-utils-20000902-9.7.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/shadow-utils-20000902-12.8.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/shadow-utils-20000902-12.8.i386.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
175d0d2e8a47c91a3746aca0054bc46b 7.2/en/os/SRPMS/shadow-utils-20000902-9.7.src.rpm
f6d1854e5155dc933b01fd4b701edf2e 7.2/en/os/i386/shadow-utils-20000902-9.7.i386.rpm
115bfb6de248ecf59a4a50d85c7cb43e 7.2/en/os/ia64/shadow-utils-20000902-9.7.ia64.rpm
175d0d2e8a47c91a3746aca0054bc46b 7.3/en/os/SRPMS/shadow-utils-20000902-9.7.src.rpm
f6d1854e5155dc933b01fd4b701edf2e 7.3/en/os/i386/shadow-utils-20000902-9.7.i386.rpm
0a4abea30939daf0c2f432efca7e35e9 8.0/en/os/SRPMS/shadow-utils-20000902-12.8.src.rpm
6dd61ab968afbc537e25faea914788bc 8.0/en/os/i386/shadow-utils-20000902-12.8.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1509

9. Contact:

The Red Hat security contact is <security@redhat.com>.  More contact
details at http://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.

------- End of Forwarded Message