__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Red Hat Updated util-linux Packages Fix Information Leak [RHSA-2004:056-05] March 1, 2004 16:00 GMT Number O-087 [REVISED 28 Apr 2004] ______________________________________________________________________________ PROBLEM: In some situations, the login program could use a pointer that had been freed and reallocated. PLATFORM: Red Hat Enterprise Linux AS (v.2.1) Red Hat Enterprise Linux ES (v.2.1) Red Hat Enterprise Linux WS (v.2.1) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor SGI ProPack v2.4 DAMAGE: This could cause unintentional data leakage. SOLUTION: Upgrade to the appropriate package. ______________________________________________________________________________ VULNERABILITY The risk is LOW. This could cause an unintentional data ASSESSMENT: leakage. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-087.shtml ORIGINAL BULLETIN: Red Hat RHSA-2004:056-05 https://rhn.redhat.com/errata/RHSA-2004-056.html ADDITIONAL LINK: SGI Advanced Linux Environment Security Update #19, Number 20040406-01-U ftp://patches.sgi.com/support/free/security/patches/ProPack/2.4/ CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2004-0080 ______________________________________________________________________________ REVISION HISTORY: 4/28/04 - added link to SGI Advanced Linux Environment Security Update #19, 20040406-01-U, Patch 10069 for SGI ProPack v2.4. [***** Start RHSA-2004:056-05 *****] Updated util-linux packages fix information leak Advisory: RHSA-2004:056-05 Last updated on: 2004-02-03 Affected Products: Red Hat Enterprise Linux AS (v. 2.1) Red Hat Enterprise Linux ES (v. 2.1) Red Hat Enterprise Linux WS (v. 2.1) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor CVEs (cve.mitre.org): CAN-2004-0080 back Security Advisory Details: Updated util-linux packages that fix an information leak in the login program are now available. The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. In some situations, the login program could use a pointer that had been freed and reallocated. This could cause unintentional data leakage. Note: Red Hat Enterprise Linux 3 is not vulnerable to this issue. It is recommended that all users upgrade to these updated packages, which are not vulnerable to this issue. Red Hat would like to thank Matthew Lee of Fleming College for finding and reporting this issue. Updated packages: Red Hat Enterprise Linux AS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: util-linux-2.11f-20.4.src.rpm 00bd8ff344c54363b75ce441b0a19495 i386: util-linux-2.11f-20.4.i386.rpm 6ce893d86080bbb506116766cbf4348a ia64: util-linux-2.11f-20.4.ia64.rpm e6cde0a5bd6d89dd8660a3fe83da5a9b Red Hat Enterprise Linux ES (v. 2.1) -------------------------------------------------------------------------------- SRPMS: util-linux-2.11f-20.4.src.rpm 00bd8ff344c54363b75ce441b0a19495 i386: util-linux-2.11f-20.4.i386.rpm 6ce893d86080bbb506116766cbf4348a Red Hat Enterprise Linux WS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: util-linux-2.11f-20.4.src.rpm 00bd8ff344c54363b75ce441b0a19495 i386: util-linux-2.11f-20.4.i386.rpm 6ce893d86080bbb506116766cbf4348a Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor -------------------------------------------------------------------------------- SRPMS: util-linux-2.11f-20.4.src.rpm 00bd8ff344c54363b75ce441b0a19495 ia64: util-linux-2.11f-20.4.ia64.rpm e6cde0a5bd6d89dd8660a3fe83da5a9b (The unlinked packages above are only available from the Red Hat Network) Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt Bugs fixed: (see bugzilla for more information) 114742 - CAN-2004-0080 "login" information leak References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0080 -------------------------------------------------------------------------------- The listed packages are GPG signed by Red Hat, Inc. for security. Our key is available at: http://www.redhat.com/solutions/security/news/publickey/#key You can verify each package and see who signed it with the following command: rpm --checksig -v filename If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum filename The Red Hat security contact is security@redhat.com. More contact details at http://www.redhat.com/solutions/security/news/contact.html [***** End RHSA-2004:056-05 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-077: MS Vulnerability in the Windows Internet Naming Service (WINS) O-078: Samba - Unauthorized Access to SMB Accounts O-079: SGI - Userland Binary Vulnerabilities O-080: Novell iChain Telnet Service Vulnerability O-081: Red Hat Updated XFree86 Packages Fix Privilege Escalation Vulnerability O-082: Red Hat Updated Kernel Packages Resolve Security Vulnerabilities O-083: Red Hat Updated Metamail Packages Fix Vulnerabilities O-084: Zone Labs SMTP Processing Vulnerability CIACITech04-001: Operation of the Hacker Defender Rootkit O-085: Vulnerability in SMB Parsing in ISS Products