``

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated util-linux package fixes password locking race
Advisory ID:       RHSA-2002:132-14
Issue date:        2002-06-27
Updated on:        2002-07-29
Product:           Red Hat Linux
Keywords:          util-linux password locking race
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-0638
---------------------------------------------------------------------

1. Topic:

A locally exploitable vulnerability is present in the util-linux package
shipped with Red Hat Linux

2. Relevant releases/architectures:

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386

3. Problem description:

The util-linux package contains a large variety of low-level system
utilities that are necessary for a Linux system to function.  The 'chfn'
utility included in this package allows users to modify personal
information stored in the system-wide password file, /etc/passwd. In order
to modify this file, this application is installed setuid root.

Under certain conditions, a carefully crafted attack sequence can be
performed to exploit a complex file locking and modification race present
in this utility allowing changes to be made to /etc/passwd.  

In order to successfully exploit the vulnerability and perform privilege
escalation there is a need for a minimal administrator interaction. 
Additionally, the password file must be over 4 kilobytes, and the local
attackers entry must not be in the last 4 kilobytes of the password file.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2002-0638 to this issue.

An interim workaround is to remove setuid flags from /usr/bin/chfn and
/usr/bin/chsh.  All users of Red Hat Linux should update to the errata
util-linux packages which contain a patch to correct this vulnerability.

Many thanks to Michal Zalewski of Bindview for alerting us to this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed  (  for more info):



6. RPMs required:

Red Hat Linux 6.2:

SRPMS: 
 

alpha: 
 

i386: 
 

sparc: 
 

Red Hat Linux 7.0:

SRPMS: 
 

alpha: 
 

i386: 
 

Red Hat Linux 7.1:

SRPMS: 
 

alpha: 
 

i386: 
 

ia64: 
 

Red Hat Linux 7.2:

SRPMS: 
 

i386: 
 

ia64: 
 

Red Hat Linux 7.3:

SRPMS: 
 

i386: 
  
  
 



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
0af6265f350849394fc54ca7f006fd82 6.2/en/os/SRPMS/util-linux-2.10f-7.6.2.src.rpm
4e30115e7fd311ac8496637c03716473 6.2/en/os/alpha/util-linux-2.10f-7.6.2.alpha.rpm
e1c0e740d41aaddc7817604ed449e872 6.2/en/os/i386/util-linux-2.10f-7.6.2.i386.rpm
fe28b4c80b9fe909c38f913b899ddb16 6.2/en/os/sparc/util-linux-2.10f-7.6.2.sparc.rpm
4aa3502469cc8255aea825cebe82d4db 7.0/en/os/SRPMS/util-linux-2.10m-12.7.0.src.rpm
b2e1b30a837e440297acba35d13fab77 7.0/en/os/alpha/util-linux-2.10m-12.7.0.alpha.rpm
af9aca214e81e4f306d49ed398a79f22 7.0/en/os/i386/util-linux-2.10m-12.7.0.i386.rpm
dc87f0566da2f6a37443f9614cb1ff61 7.1/en/os/SRPMS/util-linux-2.11f-17.7.2.src.rpm
c3bc4100fdc6e4e7c4b524c16991f168 7.1/en/os/alpha/util-linux-2.11f-17.7.2.alpha.rpm
668e4b28b07dcd9718744b2c59383bc2 7.1/en/os/i386/util-linux-2.11f-17.7.2.i386.rpm
200e1661f445fca662f51d810f650448 7.1/en/os/ia64/util-linux-2.11f-17.7.2.ia64.rpm
dc87f0566da2f6a37443f9614cb1ff61 7.2/en/os/SRPMS/util-linux-2.11f-17.7.2.src.rpm
668e4b28b07dcd9718744b2c59383bc2 7.2/en/os/i386/util-linux-2.11f-17.7.2.i386.rpm
200e1661f445fca662f51d810f650448 7.2/en/os/ia64/util-linux-2.11f-17.7.2.ia64.rpm
474988909a18c0f73a65de40bf946e92 7.3/en/os/SRPMS/util-linux-2.11n-12.7.3.src.rpm
b1b6d7852f75d1014204b7853f656427 7.3/en/os/i386/losetup-2.11n-12.7.3.i386.rpm
496ec0a9c0720ba5bed7baa917114aac 7.3/en/os/i386/mount-2.11n-12.7.3.i386.rpm
da8c81ee48c180694b89c9c99f543256 7.3/en/os/i386/util-linux-2.11n-12.7.3.i386.rpm
 

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
     About

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:
 
cert 
  
CVE -CVE-2002-0638



Copyright(c) 2000, 2001, 2002 Red Hat, Inc.



_______________________________________________
Red Hat-watch-list mailing list
To unsubscribe, visit: https://listman.RedHat.com/mailman/listinfo/RedHat-watch-list


``

RedHat: 'util-linux' Password locking race condition

A locally exploitable vulnerability is present in the util-linux packageshipped with Red Hat Linux

Summary



Summary

The util-linux package contains a large variety of low-level systemutilities that are necessary for a Linux system to function. The 'chfn'utility included in this package allows users to modify personalinformation stored in the system-wide password file, /etc/passwd. In orderto modify this file, this application is installed setuid root.Under certain conditions, a carefully crafted attack sequence can beperformed to exploit a complex file locking and modification race presentin this utility allowing changes to be made to /etc/passwd. In order to successfully exploit the vulnerability and perform privilegeescalation there is a need for a minimal administrator interaction. Additionally, the password file must be over 4 kilobytes, and the localattackers entry must not be in the last 4 kilobytes of the password file.The Common Vulnerabilities and Exposures project (cve.mitre.org) hasassigned the name CAN-2002-0638 to this issue.An interim workaround is to remove setuid flags from /usr/bin/chfn and/usr/bin/chsh. All users of Red Hat Linux should update to the erratautil-linux packages which contain a patch to correct this vulnerability.Many thanks to Michal Zalewski of Bindview for alerting us to this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed ( for more info):


6. RPMs required:
Red Hat Linux 6.2:
SRPMS:

alpha:

i386:

sparc:

Red Hat Linux 7.0:
SRPMS:

alpha:

i386:

Red Hat Linux 7.1:
SRPMS:

alpha:

i386:

ia64:

Red Hat Linux 7.2:
SRPMS:

i386:

ia64:

Red Hat Linux 7.3:
SRPMS:

i386:





7. Verification:
MD5 sum Package Name 0af6265f350849394fc54ca7f006fd82 6.2/en/os/SRPMS/util-linux-2.10f-7.6.2.src.rpm 4e30115e7fd311ac8496637c03716473 6.2/en/os/alpha/util-linux-2.10f-7.6.2.alpha.rpm e1c0e740d41aaddc7817604ed449e872 6.2/en/os/i386/util-linux-2.10f-7.6.2.i386.rpm fe28b4c80b9fe909c38f913b899ddb16 6.2/en/os/sparc/util-linux-2.10f-7.6.2.sparc.rpm 4aa3502469cc8255aea825cebe82d4db 7.0/en/os/SRPMS/util-linux-2.10m-12.7.0.src.rpm b2e1b30a837e440297acba35d13fab77 7.0/en/os/alpha/util-linux-2.10m-12.7.0.alpha.rpm af9aca214e81e4f306d49ed398a79f22 7.0/en/os/i386/util-linux-2.10m-12.7.0.i386.rpm dc87f0566da2f6a37443f9614cb1ff61 7.1/en/os/SRPMS/util-linux-2.11f-17.7.2.src.rpm c3bc4100fdc6e4e7c4b524c16991f168 7.1/en/os/alpha/util-linux-2.11f-17.7.2.alpha.rpm 668e4b28b07dcd9718744b2c59383bc2 7.1/en/os/i386/util-linux-2.11f-17.7.2.i386.rpm 200e1661f445fca662f51d810f650448 7.1/en/os/ia64/util-linux-2.11f-17.7.2.ia64.rpm dc87f0566da2f6a37443f9614cb1ff61 7.2/en/os/SRPMS/util-linux-2.11f-17.7.2.src.rpm 668e4b28b07dcd9718744b2c59383bc2 7.2/en/os/i386/util-linux-2.11f-17.7.2.i386.rpm 200e1661f445fca662f51d810f650448 7.2/en/os/ia64/util-linux-2.11f-17.7.2.ia64.rpm 474988909a18c0f73a65de40bf946e92 7.3/en/os/SRPMS/util-linux-2.11n-12.7.3.src.rpm b1b6d7852f75d1014204b7853f656427 7.3/en/os/i386/losetup-2.11n-12.7.3.i386.rpm 496ec0a9c0720ba5bed7baa917114aac 7.3/en/os/i386/mount-2.11n-12.7.3.i386.rpm da8c81ee48c180694b89c9c99f543256 7.3/en/os/i386/util-linux-2.11n-12.7.3.i386.rpm

These packages are GPG signed by Red Hat, Inc. for security. Our key is available at: About
You can verify each package with the following command: rpm --checksig
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg

References

cert CVE -CVE-2002-0638 Copyright(c) 2000, 2001, 2002 Red Hat, Inc. _______________________________________________ Red Hat-watch-list mailing list To unsubscribe, visit: https://listman.RedHat.com/mailman/listinfo/RedHat-watch-list ``

Package List


Severity
Advisory ID: RHSA-2002:132-14
Issued Date: : 2002-06-27
Updated on: 2002-07-29
Product: Red Hat Linux
Keywords: util-linux password locking race
Cross references:
Obsoletes:
CVE Names: CAN-2002-0638

Topic


Topic

A locally exploitable vulnerability is present in the util-linux package

shipped with Red Hat Linux


 

Relevant Releases Architectures

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386


Bugs Fixed


Related News