`

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          New util-linux packages available to fix vipw permissions problems
Advisory ID:       RHSA-2001:095-04
Issue date:        2001-07-12
Updated on:        2001-07-16
Product:           Red Hat Linux
Keywords:          util-linux vipw /etc/shadow permissions
Cross references:  
Obsoletes:         
---------------------------------------------------------------------

1. Topic:

New util-linux packages are available for Red Hat Linux 7.1. These packages
fix a problem where vipw would leave the /etc/shadow file world-readable
after editing it.

It is recommended that all users update to the fixed packages. Also, if you
have used vipw on Red Hat Linux 7.1 before, make sure to run (as root):

chmod 0400 /etc/shadow

2. Relevant releases/architectures:

Red Hat Linux 7.1 - alpha, i386, ia64

3. Problem description:

vipw, from the util-linux package in Red Hat Linux 7.1, included a new
option that allowed editing of the /etc/shadow file as well as /etc/passwd.
However, this option did not take measures to ensure that the file remained
only readable by root.

Thanks go to lloyd@acm.jhu.edu for bringing the problem to our attention.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

Also note that users of vipw may want to run (as root):

chmod 0400 /etc/shadow

to ensure that the file has the correct permissions.

5. Bug IDs fixed  (  for more info):

48786 - Serious security problem in vipw, util-linux  2.10s

6. RPMs required:

Red Hat Linux 7.1:

SRPMS: 
 

alpha: 
 

i386: 
 

ia64: 
 



7. Verification:

MD5 sum                           Package Name
--------------------------------------------------------------------------
96997395f6773109c6fe12f015145a4e 7.1/en/os/SRPMS/util-linux-2.10s-13.7.src.rpm
148ed6ee554cec8552a9795192deaa51 7.1/en/os/alpha/util-linux-2.10s-13.7.alpha.rpm
06f71eb2fd286d18ea45430ffe790b63 7.1/en/os/i386/util-linux-2.10s-13.7.i386.rpm
dceed158e6eb988b972f924a01fdc265 7.1/en/os/ia64/util-linux-2.10s-13.7.ia64.rpm

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
      

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:




Copyright(c) 2000, 2001 Red Hat, Inc.


`

RedHat: 'util-linux' vipw vulnerability

vipw, from the util-linux package in Red Hat Linux 7.1, included a new option that allowed editing of the /etc/shadow file as well as /etc/passwd

Summary



Summary

vipw, from the util-linux package in Red Hat Linux 7.1, included a newoption that allowed editing of the /etc/shadow file as well as /etc/passwd.However, this option did not take measures to ensure that the file remainedonly readable by root.Thanks go to lloyd@acm.jhu.edu for bringing the problem to our attention.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
Also note that users of vipw may want to run (as root):
chmod 0400 /etc/shadow
to ensure that the file has the correct permissions.
5. Bug IDs fixed ( for more info):
48786 - Serious security problem in vipw, util-linux 2.10s
6. RPMs required:
Red Hat Linux 7.1:
SRPMS:

alpha:

i386:

ia64:



7. Verification:
MD5 sum Package Name 96997395f6773109c6fe12f015145a4e 7.1/en/os/SRPMS/util-linux-2.10s-13.7.src.rpm 148ed6ee554cec8552a9795192deaa51 7.1/en/os/alpha/util-linux-2.10s-13.7.alpha.rpm 06f71eb2fd286d18ea45430ffe790b63 7.1/en/os/i386/util-linux-2.10s-13.7.i386.rpm dceed158e6eb988b972f924a01fdc265 7.1/en/os/ia64/util-linux-2.10s-13.7.ia64.rpm
These packages are GPG signed by Red Hat, Inc. for security. Our key is available at:

You can verify each package with the following command: rpm --checksig
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg

References

Copyright(c) 2000, 2001 Red Hat, Inc. `

Package List


Severity
Advisory ID: RHSA-2001:095-04
Issued Date: : 2001-07-12
Updated on: 2001-07-16
Product: Red Hat Linux
Keywords: util-linux vipw /etc/shadow permissions
Cross references:
Obsoletes:

Topic


Topic

New util-linux packages are available for Red Hat Linux 7.1. These packages

fix a problem where vipw would leave the /etc/shadow file world-readable

after editing it.

It is recommended that all users update to the fixed packages. Also, if you

have used vipw on Red Hat Linux 7.1 before, make sure to run (as root):

chmod 0400 /etc/shadow


 

Relevant Releases Architectures

Red Hat Linux 7.1 - alpha, i386, ia64


Bugs Fixed


Related News