The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[RHSA-2001:072-14] Updated man package fixing GID security problems.


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Fri, 21 Sep 2001 16:34 -0400
From: bugzilla@redhat.com
To: redhat-watch-list@redhat.com
Subject: [RHSA-2001:072-14] Updated man package fixing GID security problems.
Cc: bugtraq@securityfocus.com, linux-security@redhat.com

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated man package fixing GID security problems.
Advisory ID:       RHSA-2001:072-14
Issue date:        2001-05-28
Updated on:        2001-09-06
Product:           Red Hat Linux
Ключевые слова: , , , , , , , , , man, setgid, heap, overflow, path, makewhatis, root, GID,  (найти похожие документы)
Cross references:=20=20 Obsoletes: RHSA-2001:069 --------------------------------------------------------------------- 1. Topic: Updated man packages fixing a local GID man exploit and a=20 potential GID man to root exploit, as well as a problem with the=20 man paths of Red Hat Linux 5.x and 6.x. 2. Relevant releases/architectures: Red Hat Linux 5.2 - alpha, i386, sparc Red Hat Linux 6.2 - alpha, i386, sparc Red Hat Linux 7.0 - alpha, i386 Red Hat Linux 7.1 - alpha, i386, ia64 3. Problem description: Users could gain access to the GID man by overrunning a buffer in the=20 ultimate_source() function. Users with GID man could get root access by creating man pages with=20 filenames containing escape characters. Furthermore, the previous errata package hardcoded Red Hat Linux 7.x man=20 paths even on Red Hat Linux 5.x and 6.x. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info): 42450 - man-1.5i-4: local->gid man-> root in update 42031 - /etc/man.config's new MANPATH's incompatible with rh62 42192 - New 'man' package disagrees with 'tmpwatch' 43318 - apropos and whatis broken by update to man-1.5i-4 43213 - Man didn't drop privs when adding user PATH as MANPATH 46405 - man-1.5i2-i has incorrect backslash escape in makewhatis awk script 45646 - Cron generated errors 45827 - Troubles with data updates for 'apropos' 43134 - man RPM needs to depend on specific mktemp version 42915 - makewhatis only works for first element in manpath 42031 - /etc/man.config's new MANPATH's incompatible with rh62 48762 - man does not create cat files even if told to do 47784 - man problem after an update 6. RPMs required: Red Hat Linux 5.2: SRPMS: ftp://updates.redhat.com/5.2/en/os/SRPMS/man-1.5i2-0.5x.5.src.rpm alpha: ftp://updates.redhat.com/5.2/en/os/alpha/man-1.5i2-0.5x.5.alpha.rpm i386: ftp://updates.redhat.com/5.2/en/os/i386/man-1.5i2-0.5x.5.i386.rpm sparc: ftp://updates.redhat.com/5.2/en/os/sparc/man-1.5i2-0.5x.5.sparc.rpm Red Hat Linux 6.2: SRPMS: ftp://updates.redhat.com/6.2/en/os/SRPMS/man-1.5i2-0.6x.5.src.rpm alpha: ftp://updates.redhat.com/6.2/en/os/alpha/man-1.5i2-0.6x.5.alpha.rpm i386: ftp://updates.redhat.com/6.2/en/os/i386/man-1.5i2-0.6x.5.i386.rpm sparc: ftp://updates.redhat.com/6.2/en/os/sparc/man-1.5i2-0.6x.5.sparc.rpm Red Hat Linux 7.0: SRPMS: ftp://updates.redhat.com/7.0/en/os/SRPMS/man-1.5i2-0.7x.5.src.rpm alpha: ftp://updates.redhat.com/7.0/en/os/alpha/man-1.5i2-0.7x.5.alpha.rpm i386: ftp://updates.redhat.com/7.0/en/os/i386/man-1.5i2-0.7x.5.i386.rpm Red Hat Linux 7.1: SRPMS: ftp://updates.redhat.com/7.1/en/os/SRPMS/man-1.5i2-0.7x.5.src.rpm alpha: ftp://updates.redhat.com/7.1/en/os/alpha/man-1.5i2-0.7x.5.alpha.rpm i386: ftp://updates.redhat.com/7.1/en/os/i386/man-1.5i2-0.7x.5.i386.rpm ia64: ftp://updates.redhat.com/7.1/en/os/ia64/man-1.5i2-0.7x.5.ia64.rpm 7. Verification: MD5 sum Package Name -------------------------------------------------------------------------- 7e707edd6c8662713b3e1de4e4991c91 5.2/en/os/SRPMS/man-1.5i2-0.5x.5.src.rpm b4ca74b38769909b6edf96ae15e4f93a 5.2/en/os/alpha/man-1.5i2-0.5x.5.alpha.rpm 7145d59cc271555cff82399758cc38c9 5.2/en/os/i386/man-1.5i2-0.5x.5.i386.rpm 0d49141004f0686a362ccb4e341cdc77 5.2/en/os/sparc/man-1.5i2-0.5x.5.sparc.rpm 6a5757ee96a7a647f0f78ca0a5c52d53 6.2/en/os/SRPMS/man-1.5i2-0.6x.5.src.rpm af4d18fd95636a764d785089d336aca1 6.2/en/os/alpha/man-1.5i2-0.6x.5.alpha.rpm 2eb2926fbe663135b5a766c510c4c593 6.2/en/os/i386/man-1.5i2-0.6x.5.i386.rpm 578a17ecc5ac2d3d3c8ec1d623ea22bd 6.2/en/os/sparc/man-1.5i2-0.6x.5.sparc.rpm 8f1975f0a01765c2e8ffb4dfca2fc3bf 7.0/en/os/SRPMS/man-1.5i2-0.7x.5.src.rpm 4deee7f6f4203f4755d71d723caebfd0 7.0/en/os/alpha/man-1.5i2-0.7x.5.alpha.rpm 99245cb9189b9e7c91b2241b308ee488 7.0/en/os/i386/man-1.5i2-0.7x.5.i386.rpm 8f1975f0a01765c2e8ffb4dfca2fc3bf 7.1/en/os/SRPMS/man-1.5i2-0.7x.5.src.rpm 4deee7f6f4203f4755d71d723caebfd0 7.1/en/os/alpha/man-1.5i2-0.7x.5.alpha.rpm 99245cb9189b9e7c91b2241b308ee488 7.1/en/os/i386/man-1.5i2-0.7x.5.i386.rpm 2d45b52218b65a5801ea8eec3e060788 7.1/en/os/ia64/man-1.5i2-0.7x.5.ia64.rpm These packages are GPG signed by Red Hat, Inc. for security. Our key is available at: http://www.redhat.com/corp/contact.html You can verify each package with the following command: rpm --checksig <filename> If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg <filename> 8. References: Copyright(c) 2000, 2001 Red Hat, Inc.

<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру