__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Red Hat Sysstat Packages contain Vulnerability [Red Hat Security Advisory RHSA-2004:093-05 & RHSA-2004:053-16] March 11, 2004 15:00 GMT Number O-097 [REVISED 12 Mar 2004] ______________________________________________________________________________ PROBLEM: Sysstat is a tool for gathering system statistics. A bug was found in the Red Hat sysstat package post and trigger scripts, which used insecure temporary file names. PLATFORM: Red Hat Enterprise Linux AS, ES, WS (v. 2.1) Red Hat Enterprise Linux AS, ES, WS (v. 3) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor Red Hat Linux 9 SGI ProPack v2.3 and v2.4 DAMAGE: A local unauthorized user could overwrite system files using carefully-crafted symbolic links in the /tmp directory. SOLUTION: Upgrade to updated packages, which contain patches to correct the issue. ______________________________________________________________________________ VVULNERABILITY The risk is MEDIUM. A local unauthorized user could overwrite ASSESSMENT: system files. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-097.shtml ORIGINAL BULLETINS: Red Hat Security Advisory RHSA-2004:093-05 https://rhn.redhat.com/errata/RHSA-2004-093.html Red Hat Security Advisory RHSA-2004:053-16 https://rhn.redhat.com/errata/RHSA-2004-053.html ADDITIONAL LINK: Debian Security Advisory DSA-460-1 http://www.debian.org/security/2004/dsa-460 SGI Security Advisory Number 20040302-01-U, Update #14 ftp://patches.sgi.com/support/free/security/patches/ProPack/2.3/ ftp://patches.sgi.com/support/free/security/patches/ProPack/2.4/ CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2004-0107 & CAN-2004-0108 ______________________________________________________________________________ REVISION HISTORY: 03/12/04 - Revised the Vulnerability Assessment section, regarding an attacker's level of access and added a link to SGI Advanced Linux Environment Security Update #14, 20040302-01-U patches. [***** Start Red Hat Security Advisory RHSA-2004:093-05 *****] Updated sysstat packages fix security vulnerabilities Advisory: RHSA-2004:093-05 Last updated on: 2004-03-10 Affected Products: Red Hat Linux 9 CVEs (cve.mitre.org): CAN-2004-0107 Security Advisory Details: Updated sysstat packages that fix various bugs and a minor security issue are now available. Sysstat is a tool for gathering system statistics. A bug was found in the Red Hat sysstat package post and trigger scripts, which used insecure temporary file names. A local attacker could overwrite system files using carefully-crafted symbolic links in the /tmp directory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0107 to this issue. Other issues addressed in this advisory include: * iostat -x should return all partitions on the system (up to a maximum of 1024) * sar should handle network device names with more than 8 characters properly Users of sysstat should upgrade to these updated packages, which contain patches to correct these issues. Updated packages: Red Hat Linux 9 -------------------------------------------------------------------------------- SRPMS: sysstat-4.0.7-4.rhl9.1.src.rpm [ via FTP ] [ via HTTP ] 53b2bdd79619a4407478ef9cae8fdd22 i386: sysstat-4.0.7-4.rhl9.1.i386.rpm [ via FTP ] [ via HTTP ] 3cc21e61f4aec6c820dc496cb476f834 Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0107 -------------------------------------------------------------------------------- The listed packages are GPG signed by Red Hat, Inc. for security. Our key is available at: http://www.redhat.com/solutions/security/news/publickey/#key You can verify each package and see who signed it with the following command: rpm --checksig -v filename If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum filename The Red Hat security contact is security@redhat.com. More contact details at http://www.redhat.com/solutions/security/news/contact.html [***** End Red Hat Security Advisory RHSA-2004:093-05 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-087: Red Hat Updated util-linux Packages Fix Information Leak O-088: Sun passwd(1) Command Vulnerability O-089: Sun Security Vulnerability in "/usr/lib/print/conv_fix" O-090: Vulnerability in Novell Client Firewall Tray Icon O-091: Adobe Reader 5.1 XFDF Buffer Overflow Vulnerability O-092: WinZip Vulnerable to Buffer Overflow in Handling of MIME Archive Parameters O-093: Oracle9i Database Buffer Overflow Vulnerabilities O-094: Linux mremap(2) System Call Vulnerability O-095: wu-ftp 'chmod' and S/Key Vulnerabilities O-096: Microsoft Outlook Could Allow Unauthorized Code Execution