Red Hat alert: man package's 'makewhatis' uses insecure handling of files in /tmp

Posted by dave on Jul 3, 2000 3:03 PM EDT
Mailing list
Mail this story
Print this story

The makewhatis portion of the man package used files in /tmp in an insecure fashion. It was possible for local users to exploit this vulnerability to modify files that they normally could not and gain elevated privilege.

---------------------------------------------------------------------
                   Red Hat, Inc. Security Advisory

Synopsis:          man package's 'makewhatis' uses insecure handling of files in /tmp
Advisory ID:       RHSA-2000:041-02
Issue date:        2000-07-03
Updated on:        2000-07-03
Product:           Red Hat Linux
Keywords:          man /tmp makewhatis
Cross references:  N/A
---------------------------------------------------------------------

1. Topic:

The makewhatis portion of the man package used files in /tmp
in an insecure fashion. It was possible for local users to
exploit this vulnerability to modify files that they normally
could not and gain elevated privilege.

2. Relevant releases/architectures:

Red Hat Linux 5.2 - i386 alpha sparc
Red Hat Linux 6.0 - alpha i386 sparc
Red Hat Linux 6.1 - i386 alpha sparc
Red Hat Linux 6.2 - alpha i386 sparc

3. Problem description:

The makewhatis script creates files in /tmp with predictable
names. By using various symlink attacks, it is possible to
have the makewhatis script write to files it should not,
change the permissions of various files, etc.

It is recommended that users of Red Hat Linux upgrade
to the fixed packages.

4. Solution:

For each RPM for your particular architecture, run:

rpm -Fvh [filename]

where filename is the name of the RPM.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

N/A

6. RPMs required:

Red Hat Linux 5.2:

i386:
ftp://updates.redhat.com/5.2/i386/man-1.5h1-2.5.x.i386.rpm

alpha:
ftp://updates.redhat.com/5.2/alpha/man-1.5h1-2.5.x.alpha.rpm

sparc:
ftp://updates.redhat.com/5.2/sparc/man-1.5h1-2.5.x.sparc.rpm

sources:
ftp://updates.redhat.com/5.2/SRPMS/man-1.5h1-2.5.x.src.rpm

Red Hat Linux 6.2:

alpha:
ftp://updates.redhat.com/6.2/alpha/man-1.5h1-2.6.x.alpha.rpm

i386:
ftp://updates.redhat.com/6.2/i386/man-1.5h1-2.6.x.i386.rpm

sparc:
ftp://updates.redhat.com/6.2/sparc/man-1.5h1-2.6.x.sparc.rpm

sources:
ftp://updates.redhat.com/6.2/SRPMS/man-1.5h1-2.6.x.src.rpm

7. Verification:

MD5 sum                           Package Name
--------------------------------------------------------------------------
b3476eb017b133ad4094ab961a93451d  5.2/SRPMS/man-1.5h1-2.5.x.src.rpm
835945f5b6a55072beb7ed38af02ad97  5.2/alpha/man-1.5h1-2.5.x.alpha.rpm
ee5f1fcc982be266294bbfd7f50fac53  5.2/i386/man-1.5h1-2.5.x.i386.rpm
ebcdad7749c958e9df00b0c261791b25  5.2/sparc/man-1.5h1-2.5.x.sparc.rpm
14a92fdbfea1867c771d929a078dfece  6.2/SRPMS/man-1.5h1-2.6.x.src.rpm
15cc526b17fc2b10e7cbadfe1c1c7e72  6.2/alpha/man-1.5h1-2.6.x.alpha.rpm
32bed2085c2947237185e3e973f1a2ff  6.2/i386/man-1.5h1-2.6.x.i386.rpm
0b330b0cea1e7ac1af83010cf896a2d4  6.2/sparc/man-1.5h1-2.6.x.sparc.rpm

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/corp/contact.html

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:

N/A




>From [e-mail:mail@mail.redhat.com] Jul 00:03:23 2000  -0400
Received: (qmail 18353 invoked from network); 4 Jul 2000 04:03:26 -0000
Received: from mail.redhat.com (199.183.24.239)
  by lists.redhat.com with SMTP; 4 Jul 2000 04:03:26 -0000
Received: from lacrosse.corp.redhat.com (root@lacrosse.corp.redhat.com [207.175.42.154])
	by mail.redhat.com (8.8.7/8.8.7) with ESMTP id AAA26425;
	Tue, 4 Jul 2000 00:03:23 -0400
Received: from localhost (porkchop.redhat.com [207.175.42.68])
	by lacrosse.corp.redhat.com (8.9.3/8.9.3) with SMTP id AAA25026;
	Tue, 4 Jul 2000 00:03:22 -0400
Message-Id: <200007040403.AAA25026@lacrosse.corp.redhat.com>
Subject: [RHSA-2000:016-03] Multiple local imwheel vulnerabilities
Content-transfer-encoding: 8bit
Approved: [e-mail:ewt@redhat.com]
To: [e-mail:redhat-watch-list@redhat.com]
From: [e-mail:bugzilla@redhat.com]
Cc: [e-mail:linux-security@redhat.com], [e-mail:bugtraq@securityfocus.com]
Content-type: text/plain; charset="iso-8859-1"
Mime-version: 1.0
Date: Tue, 4 Jul 2000 00:03 -0400

---------------------------------------------------------------------
                   Red Hat, Inc. Security Advisory

Synopsis:          Multiple local imwheel vulnerabilities
Advisory ID:       RHSA-2000:016-03
Issue date:        2000-04-20
Updated on:        2000-07-03
Product:           Red Hat Powertools
Keywords:          imwheel buffer imwheel-solo
Cross references:  N/A
---------------------------------------------------------------------

1. Topic:

Multiple vulnerabilities exist in imwheel.

2. Relevant releases/architectures:

Red Hat Powertools 6.1 - i386 alpha sparc
Red Hat Powertools 6.2 - i386 alpha sparc

3. Problem description:

Multiple local vulnerabilities exist in imwheel.

* Read access violations where there is no checking of the file
  itself, it follows a symlink blindly.

* Perl wrapper might allow other users on the machine to kill
  the imwheel process.

4. Solution:

Because the core functionality of imwheel has been incorporated
into many existing applications, removing imwheel will not
incur a significant loss of functionality.

If the machine which has imwheel installed is not a single user
machine we recommend removing imwheel. To remove imwheel run
this command:

rpm -e imwheel

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

N/A

6. RPMs required:

N/A

7. Verification:

MD5 sum                           Package Name
--------------------------------------------------------------------------
N/A

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/corp/contact.html

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:

N/A




>From [e-mail:mail@mail.redhat.com] Jul 12:39:18 2000  -0400
Received: (qmail 3129 invoked from network); 6 Jul 2000 16:39:18 -0000
Received: from mail.redhat.com (199.183.24.239)
  by lists.redhat.com with SMTP; 6 Jul 2000 16:39:18 -0000
Received: from lacrosse.corp.redhat.com (lacrosse.corp.redhat.com [207.175.42.154])
	by mail.redhat.com (8.8.7/8.8.7) with ESMTP id MAA29025;
	Thu, 6 Jul 2000 12:39:18 -0400
Received: from localhost (porkchop.redhat.com [207.175.42.68])
	by lacrosse.corp.redhat.com (8.9.3/8.9.3) with SMTP id MAA00846;
	Thu, 6 Jul 2000 12:39:14 -0400
Message-Id: <200007061639.MAA00846@lacrosse.corp.redhat.com>
Subject: [RHSA-2000:042-01] BitchX denial of service vulnerability
Content-transfer-encoding: 8bit
Approved: [e-mail:ewt@redhat.com]
To: [e-mail:redhat-watch-list@redhat.com]
From: [e-mail:bugzilla@redhat.com]
Cc: [e-mail:bugtraq@securityfocus.com], [e-mail:linux-security@redhat.com]
Content-type: text/plain; charset="iso-8859-1"
Mime-version: 1.0
Date: Thu, 6 Jul 2000 12:39 -0400

---------------------------------------------------------------------
                   Red Hat, Inc. Security Advisory

Synopsis:          BitchX denial of service vulnerability
Advisory ID:       RHSA-2000:042-01
Issue date:        2000-07-06
Updated on:        2000-07-06
Product:           Red Hat Powertools
Keywords:          DoS
Cross references:  N/A
---------------------------------------------------------------------

1. Topic:

A denial of service vulnerability exists in BitchX.

2. Relevant releases/architectures:

Red Hat Powertools 6.0 - i386, alpha, sparc
Red Hat Powertools 6.1 - i386, alpha, sparc
Red Hat Powertools 6.2 - i386, alpha, sparc

3. Problem description:

A denial of service vulnerability exists in BitchX.  Improper handling of incoming invitation messages can crash the client.  Any user on IRC can send the client an invitation message that causes BitchX to segfault.

4. Solution:

For each RPM for your particular architecture, run:

rpm -Fvh [filename]

where filename is the name of the RPM.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

N/A

6. RPMs required:

Red Hat Powertools 6.1:

Red Hat Powertools 6.2:

sparc:
ftp://updates.redhat.com/powertools/6.2/sparc/BitchX-1.0c16-1.sparc.rpm

alpha:
ftp://updates.redhat.com/powertools/6.2/alpha/BitchX-1.0c16-1.alpha.rpm

i386:
ftp://updates.redhat.com/powertools/6.2/i386/BitchX-1.0c16-1.i386.rpm

sources:
ftp://updates.redhat.com/powertools/6.2/SRPMS/BitchX-1.0c16-1.src.rpm

7. Verification:

MD5 sum                           Package Name
--------------------------------------------------------------------------
ea54ae7d29be2abeb4e0252ad2e5a040  6.2/SRPMS/BitchX-1.0c16-1.src.rpm
7c517589b963bbf9a42025cbd216fcdb  6.2/alpha/BitchX-1.0c16-1.alpha.rpm
93a409b68bdef05468a86bfdae2cb8d5  6.2/i386/BitchX-1.0c16-1.i386.rpm
2317c93fa3ed3a0ee0566ecd1c6d98ad  6.2/sparc/BitchX-1.0c16-1.sparc.rpm

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/corp/contact.html

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:

Thanks to Colten Edwards  for making us aware of the problem.




>From [e-mail:mail@mail.redhat.com]

  Nav
» Read more about: Story Type: Security; Groups: Red Hat

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.