RHSA-2002:137
Vulnerability from csaf_redhat
Published
2002-07-29 15:51
Modified
2024-11-21 22:24
Summary
Red Hat Security Advisory: util-linux security update
Notes
Topic
The util-linux package shipped with Red Hat Linux Advanced Server contains
a locally exploitable vulnerability.
Details
The util-linux package contains a large variety of low-level system
utilities that are necessary for a Linux system to function. The 'chfn'
utility included in this package allows users to modify personal
information stored in the system-wide password file, /etc/passwd. In order
to modify this file, this application is installed setuid root.
Under certain conditions, a carefully crafted attack sequence can be
performed to exploit a complex file locking and modification race present
in this utility allowing changes to be made to /etc/passwd.
In order to successfully exploit the vulnerability and perform privilege
escalation there is a need for a minimal administrator interaction.
Additionally, the password file must be over 4 kilobytes, and the local
attackers entry must not be in the last 4 kilobytes of the password file.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2002-0638 to this issue.
An interim workaround is to remove setuid flags from /usr/bin/chfn and
/usr/bin/chsh. All users of Red Hat Linux should update to the errata
util-linux packages which contain a patch to correct this vulnerability.
Many thanks to Michal Zalewski of Bindview for alerting us to this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The util-linux package shipped with Red Hat Linux Advanced Server contains\na locally exploitable vulnerability.", "title": "Topic" }, { "category": "general", "text": "The util-linux package contains a large variety of low-level system\nutilities that are necessary for a Linux system to function. The \u0027chfn\u0027\nutility included in this package allows users to modify personal\ninformation stored in the system-wide password file, /etc/passwd. In order\nto modify this file, this application is installed setuid root.\n\nUnder certain conditions, a carefully crafted attack sequence can be\nperformed to exploit a complex file locking and modification race present\nin this utility allowing changes to be made to /etc/passwd. \n\nIn order to successfully exploit the vulnerability and perform privilege\nescalation there is a need for a minimal administrator interaction. \nAdditionally, the password file must be over 4 kilobytes, and the local\nattackers entry must not be in the last 4 kilobytes of the password file.\n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2002-0638 to this issue.\n\nAn interim workaround is to remove setuid flags from /usr/bin/chfn and\n/usr/bin/chsh. All users of Red Hat Linux should update to the errata\nutil-linux packages which contain a patch to correct this vulnerability.\n\nMany thanks to Michal Zalewski of Bindview for alerting us to this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:137", "url": "https://access.redhat.com/errata/RHSA-2002:137" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.kb.cert.org/vuls/id/405955", "url": "http://www.kb.cert.org/vuls/id/405955" }, { "category": "external", "summary": "http://razor.bindview.com/publish/advisories/adv_chfn.html", "url": "http://razor.bindview.com/publish/advisories/adv_chfn.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_137.json" } ], "title": "Red Hat Security Advisory: util-linux security update", "tracking": { "current_release_date": "2024-11-21T22:24:44+00:00", "generator": { "date": "2024-11-21T22:24:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:137", "initial_release_date": "2002-07-29T15:51:00+00:00", "revision_history": [ { "date": "2002-07-29T15:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-03T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:24:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } } ], "category": "product_family", "name": "Red Hat Advanced Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0638", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616783" } ], "notes": [ { "category": "description", "text": "setpwnam.c in the util-linux package, as included in Red Hat Linux 7.3 and earlier, and other operating systems, does not properly lock a temporary file when modifying /etc/passwd, which may allow local users to gain privileges via a complex race condition that uses an open file descriptor in utility programs such as chfn and chsh.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0638" }, { "category": "external", "summary": "RHBZ#1616783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0638", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0638" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0638", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0638" } ], "release_date": "2002-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-29T15:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:137" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.