Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2001-1175
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 04:44
Severity ?
EPSS score ?
Summary
vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:44:08.282Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "vipw-world-readable-files(6851)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6851" }, { "name": "3036", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3036" }, { "name": "RHSA-2001:132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-132.html" }, { "name": "RHSA-2001:095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-095.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-07-12T00:00:00", "descriptions": [ { "lang": "en", "value": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-22T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "vipw-world-readable-files(6851)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6851" }, { "name": "3036", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3036" }, { "name": "RHSA-2001:132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-132.html" }, { "name": "RHSA-2001:095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-095.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1175", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "vipw-world-readable-files(6851)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6851" }, { "name": "3036", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3036" }, { "name": "RHSA-2001:132", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2001-132.html" }, { "name": "RHSA-2001:095", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2001-095.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-1175", "datePublished": "2002-06-25T04:00:00", "dateReserved": "2002-03-15T00:00:00", "dateUpdated": "2024-08-08T04:44:08.282Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2001-1175\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2002-04-01T05:00:00.000\",\"lastModified\":\"2024-11-20T23:37:04.103\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.\"},{\"lang\":\"es\",\"value\":\"vipw en el paquete util-linux anteriores a 2.10 permite que /etc/shawow sea legible por todos los usuarios en algunos casos, lo que har\u00eda facil a usuarios locales realizar ataques de fuerza bruta para adivinar contrase\u00f1as.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:andries_brouwer:util-linux:2.10s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"861DAF15-48B3-42C0-B747-76967AE1918D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:andries_brouwer:util-linux:2.11d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4276FFC9-0B2E-4235-9ACD-0CE2FB81CF5E\"}]}]}],\"references\":[{\"url\":\"http://www.redhat.com/support/errata/RHSA-2001-095.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2001-132.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/3036\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/6851\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2001-095.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2001-132.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/3036\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/6851\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
RHSA-2001:095
Vulnerability from csaf_redhat
Published
2001-07-16 16:51
Modified
2024-11-21 22:08
Summary
Red Hat Security Advisory: : New util-linux packages available to fix vipw permissions problems
Notes
Topic
New util-linux packages are available for Red Hat Linux 7.1. These packages
fix a problem where vipw would leave the /etc/shadow file world-readable
after editing it.
It is recommended that all users update to the fixed packages. Also, if you
have used vipw on Red Hat Linux 7.1 before, make sure to run (as root):
chmod 0400 /etc/shadow
Details
vipw, from the util-linux package in Red Hat Linux 7.1, included a new
option that allowed editing of the /etc/shadow file as well as /etc/passwd.
However, this option did not take measures to ensure that the file remained
only readable by root.
Thanks go to lloyd@acm.jhu.edu for bringing the problem to our attention.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New util-linux packages are available for Red Hat Linux 7.1. These packages\nfix a problem where vipw would leave the /etc/shadow file world-readable\nafter editing it.\n\nIt is recommended that all users update to the fixed packages. Also, if you\nhave used vipw on Red Hat Linux 7.1 before, make sure to run (as root):\n\nchmod 0400 /etc/shadow", "title": "Topic" }, { "category": "general", "text": "vipw, from the util-linux package in Red Hat Linux 7.1, included a new\noption that allowed editing of the /etc/shadow file as well as /etc/passwd.\nHowever, this option did not take measures to ensure that the file remained\nonly readable by root.\n\nThanks go to lloyd@acm.jhu.edu for bringing the problem to our attention.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2001:095", "url": "https://access.redhat.com/errata/RHSA-2001:095" }, { "category": "external", "summary": "48786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=48786" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2001/rhsa-2001_095.json" } ], "title": "Red Hat Security Advisory: : New util-linux packages available to fix vipw permissions problems", "tracking": { "current_release_date": "2024-11-21T22:08:39+00:00", "generator": { "date": "2024-11-21T22:08:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2001:095", "initial_release_date": "2001-07-16T16:51:00+00:00", "revision_history": [ { "date": "2001-07-16T16:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2001-07-12T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:08:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2001-1175", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616650" } ], "notes": [ { "category": "description", "text": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2001-1175" }, { "category": "external", "summary": "RHBZ#1616650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2001-1175", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175" } ], "release_date": "2001-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2001-07-16T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAlso note that users of vipw may want to run (as root):\n\nchmod 0400 /etc/shadow\n\nto ensure that the file has the correct permissions.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2001:095" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2001_132
Vulnerability from csaf_redhat
Published
2001-10-16 19:15
Modified
2024-11-21 22:08
Summary
Red Hat Security Advisory: : New util-linux packages available to fix /bin/login pam problem
Notes
Topic
New util-linux packages are available that fix a problem with /bin/login's
PAM implementation. This could, in some non-default setups, cause users to
receive credentials of other users. It is recommended that all users
update to the fixed packages.
2001-10-22: Packages are now available for Red Hat Linux 7.2. Notably,
these packages also fix the problem noted in RHSA-2001:095-04 (vipw
incorrectly setting permissions on some files) - this bug was accidentally
reintroduced in Red Hat Linux 7.2.
Details
A problem existed in /bin/login's PAM implementation; it stored the value
of a static pwent buffer across PAM calls; when used with some PAM modules
in non-default configuration (such as pam_limits), it would overwrite the
buffer, causing a user to get credentials of another user.
Thanks go to Tarhon-Onu Victor <mituc@ac.tuiasi.ro> for bringing the
problem to our attention, and to Olaf Kirch <okir@caldera.de> for providing
the patch.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New util-linux packages are available that fix a problem with /bin/login\u0027s\nPAM implementation. This could, in some non-default setups, cause users to\nreceive credentials of other users. It is recommended that all users\nupdate to the fixed packages.\n\n2001-10-22: Packages are now available for Red Hat Linux 7.2. Notably,\nthese packages also fix the problem noted in RHSA-2001:095-04 (vipw\nincorrectly setting permissions on some files) - this bug was accidentally\nreintroduced in Red Hat Linux 7.2.", "title": "Topic" }, { "category": "general", "text": "A problem existed in /bin/login\u0027s PAM implementation; it stored the value\nof a static pwent buffer across PAM calls; when used with some PAM modules\nin non-default configuration (such as pam_limits), it would overwrite the\nbuffer, causing a user to get credentials of another user.\n\nThanks go to Tarhon-Onu Victor \u003cmituc@ac.tuiasi.ro\u003e for bringing the\nproblem to our attention, and to Olaf Kirch \u003cokir@caldera.de\u003e for providing\nthe patch.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2001:132", "url": "https://access.redhat.com/errata/RHSA-2001:132" }, { "category": "external", "summary": "51646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=51646" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2001/rhsa-2001_132.json" } ], "title": "Red Hat Security Advisory: : New util-linux packages available to fix /bin/login pam problem", "tracking": { "current_release_date": "2024-11-21T22:08:43+00:00", "generator": { "date": "2024-11-21T22:08:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2001:132", "initial_release_date": "2001-10-16T19:15:00+00:00", "revision_history": [ { "date": "2001-10-16T19:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2001-10-11T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:08:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2001-1147", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616647" } ], "notes": [ { "category": "description", "text": "The PAM implementation in /bin/login of the util-linux package before 2.11 causes a password entry to be rewritten across multiple PAM calls, which could provide the credentials of one user to a different user, when used in certain PAM modules such as pam_limits.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2001-1147" }, { "category": "external", "summary": "RHBZ#1616647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616647" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2001-1147", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-1147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1147" } ], "release_date": "2001-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2001-10-16T19:15:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2001:132" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2001-1175", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616650" } ], "notes": [ { "category": "description", "text": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2001-1175" }, { "category": "external", "summary": "RHBZ#1616650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2001-1175", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175" } ], "release_date": "2001-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2001-10-16T19:15:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2001:132" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2001:095
Vulnerability from csaf_redhat
Published
2001-07-16 16:51
Modified
2024-11-21 22:08
Summary
Red Hat Security Advisory: : New util-linux packages available to fix vipw permissions problems
Notes
Topic
New util-linux packages are available for Red Hat Linux 7.1. These packages
fix a problem where vipw would leave the /etc/shadow file world-readable
after editing it.
It is recommended that all users update to the fixed packages. Also, if you
have used vipw on Red Hat Linux 7.1 before, make sure to run (as root):
chmod 0400 /etc/shadow
Details
vipw, from the util-linux package in Red Hat Linux 7.1, included a new
option that allowed editing of the /etc/shadow file as well as /etc/passwd.
However, this option did not take measures to ensure that the file remained
only readable by root.
Thanks go to lloyd@acm.jhu.edu for bringing the problem to our attention.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New util-linux packages are available for Red Hat Linux 7.1. These packages\nfix a problem where vipw would leave the /etc/shadow file world-readable\nafter editing it.\n\nIt is recommended that all users update to the fixed packages. Also, if you\nhave used vipw on Red Hat Linux 7.1 before, make sure to run (as root):\n\nchmod 0400 /etc/shadow", "title": "Topic" }, { "category": "general", "text": "vipw, from the util-linux package in Red Hat Linux 7.1, included a new\noption that allowed editing of the /etc/shadow file as well as /etc/passwd.\nHowever, this option did not take measures to ensure that the file remained\nonly readable by root.\n\nThanks go to lloyd@acm.jhu.edu for bringing the problem to our attention.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2001:095", "url": "https://access.redhat.com/errata/RHSA-2001:095" }, { "category": "external", "summary": "48786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=48786" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2001/rhsa-2001_095.json" } ], "title": "Red Hat Security Advisory: : New util-linux packages available to fix vipw permissions problems", "tracking": { "current_release_date": "2024-11-21T22:08:39+00:00", "generator": { "date": "2024-11-21T22:08:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2001:095", "initial_release_date": "2001-07-16T16:51:00+00:00", "revision_history": [ { "date": "2001-07-16T16:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2001-07-12T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:08:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2001-1175", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616650" } ], "notes": [ { "category": "description", "text": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2001-1175" }, { "category": "external", "summary": "RHBZ#1616650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2001-1175", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175" } ], "release_date": "2001-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2001-07-16T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAlso note that users of vipw may want to run (as root):\n\nchmod 0400 /etc/shadow\n\nto ensure that the file has the correct permissions.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2001:095" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
RHSA-2001:132
Vulnerability from csaf_redhat
Published
2001-10-16 19:15
Modified
2024-11-21 22:08
Summary
Red Hat Security Advisory: : New util-linux packages available to fix /bin/login pam problem
Notes
Topic
New util-linux packages are available that fix a problem with /bin/login's
PAM implementation. This could, in some non-default setups, cause users to
receive credentials of other users. It is recommended that all users
update to the fixed packages.
2001-10-22: Packages are now available for Red Hat Linux 7.2. Notably,
these packages also fix the problem noted in RHSA-2001:095-04 (vipw
incorrectly setting permissions on some files) - this bug was accidentally
reintroduced in Red Hat Linux 7.2.
Details
A problem existed in /bin/login's PAM implementation; it stored the value
of a static pwent buffer across PAM calls; when used with some PAM modules
in non-default configuration (such as pam_limits), it would overwrite the
buffer, causing a user to get credentials of another user.
Thanks go to Tarhon-Onu Victor <mituc@ac.tuiasi.ro> for bringing the
problem to our attention, and to Olaf Kirch <okir@caldera.de> for providing
the patch.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New util-linux packages are available that fix a problem with /bin/login\u0027s\nPAM implementation. This could, in some non-default setups, cause users to\nreceive credentials of other users. It is recommended that all users\nupdate to the fixed packages.\n\n2001-10-22: Packages are now available for Red Hat Linux 7.2. Notably,\nthese packages also fix the problem noted in RHSA-2001:095-04 (vipw\nincorrectly setting permissions on some files) - this bug was accidentally\nreintroduced in Red Hat Linux 7.2.", "title": "Topic" }, { "category": "general", "text": "A problem existed in /bin/login\u0027s PAM implementation; it stored the value\nof a static pwent buffer across PAM calls; when used with some PAM modules\nin non-default configuration (such as pam_limits), it would overwrite the\nbuffer, causing a user to get credentials of another user.\n\nThanks go to Tarhon-Onu Victor \u003cmituc@ac.tuiasi.ro\u003e for bringing the\nproblem to our attention, and to Olaf Kirch \u003cokir@caldera.de\u003e for providing\nthe patch.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2001:132", "url": "https://access.redhat.com/errata/RHSA-2001:132" }, { "category": "external", "summary": "51646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=51646" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2001/rhsa-2001_132.json" } ], "title": "Red Hat Security Advisory: : New util-linux packages available to fix /bin/login pam problem", "tracking": { "current_release_date": "2024-11-21T22:08:43+00:00", "generator": { "date": "2024-11-21T22:08:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2001:132", "initial_release_date": "2001-10-16T19:15:00+00:00", "revision_history": [ { "date": "2001-10-16T19:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2001-10-11T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:08:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2001-1147", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616647" } ], "notes": [ { "category": "description", "text": "The PAM implementation in /bin/login of the util-linux package before 2.11 causes a password entry to be rewritten across multiple PAM calls, which could provide the credentials of one user to a different user, when used in certain PAM modules such as pam_limits.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2001-1147" }, { "category": "external", "summary": "RHBZ#1616647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616647" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2001-1147", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-1147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1147" } ], "release_date": "2001-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2001-10-16T19:15:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2001:132" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2001-1175", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616650" } ], "notes": [ { "category": "description", "text": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2001-1175" }, { "category": "external", "summary": "RHBZ#1616650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2001-1175", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175" } ], "release_date": "2001-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2001-10-16T19:15:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2001:132" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2001:132
Vulnerability from csaf_redhat
Published
2001-10-16 19:15
Modified
2024-11-21 22:08
Summary
Red Hat Security Advisory: : New util-linux packages available to fix /bin/login pam problem
Notes
Topic
New util-linux packages are available that fix a problem with /bin/login's
PAM implementation. This could, in some non-default setups, cause users to
receive credentials of other users. It is recommended that all users
update to the fixed packages.
2001-10-22: Packages are now available for Red Hat Linux 7.2. Notably,
these packages also fix the problem noted in RHSA-2001:095-04 (vipw
incorrectly setting permissions on some files) - this bug was accidentally
reintroduced in Red Hat Linux 7.2.
Details
A problem existed in /bin/login's PAM implementation; it stored the value
of a static pwent buffer across PAM calls; when used with some PAM modules
in non-default configuration (such as pam_limits), it would overwrite the
buffer, causing a user to get credentials of another user.
Thanks go to Tarhon-Onu Victor <mituc@ac.tuiasi.ro> for bringing the
problem to our attention, and to Olaf Kirch <okir@caldera.de> for providing
the patch.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New util-linux packages are available that fix a problem with /bin/login\u0027s\nPAM implementation. This could, in some non-default setups, cause users to\nreceive credentials of other users. It is recommended that all users\nupdate to the fixed packages.\n\n2001-10-22: Packages are now available for Red Hat Linux 7.2. Notably,\nthese packages also fix the problem noted in RHSA-2001:095-04 (vipw\nincorrectly setting permissions on some files) - this bug was accidentally\nreintroduced in Red Hat Linux 7.2.", "title": "Topic" }, { "category": "general", "text": "A problem existed in /bin/login\u0027s PAM implementation; it stored the value\nof a static pwent buffer across PAM calls; when used with some PAM modules\nin non-default configuration (such as pam_limits), it would overwrite the\nbuffer, causing a user to get credentials of another user.\n\nThanks go to Tarhon-Onu Victor \u003cmituc@ac.tuiasi.ro\u003e for bringing the\nproblem to our attention, and to Olaf Kirch \u003cokir@caldera.de\u003e for providing\nthe patch.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2001:132", "url": "https://access.redhat.com/errata/RHSA-2001:132" }, { "category": "external", "summary": "51646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=51646" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2001/rhsa-2001_132.json" } ], "title": "Red Hat Security Advisory: : New util-linux packages available to fix /bin/login pam problem", "tracking": { "current_release_date": "2024-11-21T22:08:43+00:00", "generator": { "date": "2024-11-21T22:08:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2001:132", "initial_release_date": "2001-10-16T19:15:00+00:00", "revision_history": [ { "date": "2001-10-16T19:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2001-10-11T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:08:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2001-1147", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616647" } ], "notes": [ { "category": "description", "text": "The PAM implementation in /bin/login of the util-linux package before 2.11 causes a password entry to be rewritten across multiple PAM calls, which could provide the credentials of one user to a different user, when used in certain PAM modules such as pam_limits.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2001-1147" }, { "category": "external", "summary": "RHBZ#1616647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616647" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2001-1147", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-1147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1147" } ], "release_date": "2001-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2001-10-16T19:15:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2001:132" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2001-1175", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616650" } ], "notes": [ { "category": "description", "text": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2001-1175" }, { "category": "external", "summary": "RHBZ#1616650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2001-1175", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175" } ], "release_date": "2001-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2001-10-16T19:15:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2001:132" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2001_095
Vulnerability from csaf_redhat
Published
2001-07-16 16:51
Modified
2024-11-21 22:08
Summary
Red Hat Security Advisory: : New util-linux packages available to fix vipw permissions problems
Notes
Topic
New util-linux packages are available for Red Hat Linux 7.1. These packages
fix a problem where vipw would leave the /etc/shadow file world-readable
after editing it.
It is recommended that all users update to the fixed packages. Also, if you
have used vipw on Red Hat Linux 7.1 before, make sure to run (as root):
chmod 0400 /etc/shadow
Details
vipw, from the util-linux package in Red Hat Linux 7.1, included a new
option that allowed editing of the /etc/shadow file as well as /etc/passwd.
However, this option did not take measures to ensure that the file remained
only readable by root.
Thanks go to lloyd@acm.jhu.edu for bringing the problem to our attention.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New util-linux packages are available for Red Hat Linux 7.1. These packages\nfix a problem where vipw would leave the /etc/shadow file world-readable\nafter editing it.\n\nIt is recommended that all users update to the fixed packages. Also, if you\nhave used vipw on Red Hat Linux 7.1 before, make sure to run (as root):\n\nchmod 0400 /etc/shadow", "title": "Topic" }, { "category": "general", "text": "vipw, from the util-linux package in Red Hat Linux 7.1, included a new\noption that allowed editing of the /etc/shadow file as well as /etc/passwd.\nHowever, this option did not take measures to ensure that the file remained\nonly readable by root.\n\nThanks go to lloyd@acm.jhu.edu for bringing the problem to our attention.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2001:095", "url": "https://access.redhat.com/errata/RHSA-2001:095" }, { "category": "external", "summary": "48786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=48786" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2001/rhsa-2001_095.json" } ], "title": "Red Hat Security Advisory: : New util-linux packages available to fix vipw permissions problems", "tracking": { "current_release_date": "2024-11-21T22:08:39+00:00", "generator": { "date": "2024-11-21T22:08:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2001:095", "initial_release_date": "2001-07-16T16:51:00+00:00", "revision_history": [ { "date": "2001-07-16T16:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2001-07-12T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:08:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2001-1175", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616650" } ], "notes": [ { "category": "description", "text": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2001-1175" }, { "category": "external", "summary": "RHBZ#1616650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2001-1175", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175" } ], "release_date": "2001-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2001-07-16T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAlso note that users of vipw may want to run (as root):\n\nchmod 0400 /etc/shadow\n\nto ensure that the file has the correct permissions.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2001:095" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
gsd-2001-1175
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2001-1175", "description": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.", "id": "GSD-2001-1175", "references": [ "https://access.redhat.com/errata/RHSA-2001:132", "https://access.redhat.com/errata/RHSA-2001:095" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2001-1175" ], "details": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.", "id": "GSD-2001-1175", "modified": "2023-12-13T01:19:02.104211Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1175", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "vipw-world-readable-files(6851)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6851" }, { "name": "3036", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3036" }, { "name": "RHSA-2001:132", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2001-132.html" }, { "name": "RHSA-2001:095", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2001-095.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:andries_brouwer:util-linux:2.10s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:andries_brouwer:util-linux:2.11d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1175" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2001:095", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-095.html" }, { "name": "3036", "refsource": "BID", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/3036" }, { "name": "RHSA-2001:132", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2001-132.html" }, { "name": "vipw-world-readable-files(6851)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6851" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-10T01:30Z", "publishedDate": "2002-04-01T05:00Z" } } }
ghsa-cmf2-f2q8-mr4f
Vulnerability from github
Published
2022-04-30 18:17
Modified
2022-04-30 18:17
Details
vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.
{ "affected": [], "aliases": [ "CVE-2001-1175" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2002-04-01T05:00:00Z", "severity": "HIGH" }, "details": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.", "id": "GHSA-cmf2-f2q8-mr4f", "modified": "2022-04-30T18:17:29Z", "published": "2022-04-30T18:17:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1175" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6851" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2001-095.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2001-132.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/3036" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2001-1175
Vulnerability from fkie_nvd
Published
2002-04-01 05:00
Modified
2024-11-20 23:37
Severity ?
Summary
vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
andries_brouwer | util-linux | 2.10s | |
andries_brouwer | util-linux | 2.11d |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:andries_brouwer:util-linux:2.10s:*:*:*:*:*:*:*", "matchCriteriaId": "861DAF15-48B3-42C0-B747-76967AE1918D", "vulnerable": true }, { "criteria": "cpe:2.3:a:andries_brouwer:util-linux:2.11d:*:*:*:*:*:*:*", "matchCriteriaId": "4276FFC9-0B2E-4235-9ACD-0CE2FB81CF5E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "vipw in the util-linux package before 2.10 causes /etc/shadow to be world-readable in some cases, which would make it easier for local users to perform brute force password guessing." }, { "lang": "es", "value": "vipw en el paquete util-linux anteriores a 2.10 permite que /etc/shawow sea legible por todos los usuarios en algunos casos, lo que har\u00eda facil a usuarios locales realizar ataques de fuerza bruta para adivinar contrase\u00f1as." } ], "id": "CVE-2001-1175", "lastModified": "2024-11-20T23:37:04.103", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-04-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-095.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2001-132.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/3036" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6851" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2001-132.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/3036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6851" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.