__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Red Hat Updated CVS Packages Fix Minor Security Issue [RHSA-2004:003-04] January 12, 2004 18:00 GMT Number O-049 [REVISED 14 Jan 2004] [REVISED 29 Jan 2004] [REVISED 27 Feb 2004] ______________________________________________________________________________ PROBLEM: A malformed module request could cause the CVS server to attempt to create files or directories at the root level of the file system. PLATFORM: Red Hat Linux 9 Red Hat Enterprise Linux AS, ES, WS (v.2.1) and (v.3) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor Debian Version 1.11.11 SGI ProPack v2.4 DAMAGE: Unauthorized creation of files or directories at the root level. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. A local user who already has privileges could ASSESSMENT: attempt to create files or directories at the root level of the file system. However, normal file system permissions would prevent the creation of these misplaced directories. There is no known exploit at this time. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-049.shtml ORIGINAL BULLETIN: Red Hat RHSA-2004:003-04 https://rhn.redhat.com/errata/RHSA-2004-003.html ADDITIONAL LINKS: Red Hat RHSA-2004:004-05 https://rhn.redhat.com/errata/RHSA-2004-004.html Debian Security Advisory DSA-422-1 http://www.debian.org/security/2004/dsa-422 SGI Security Advisory 20040103-01-U Update #9 http://www.sgi.com/support/security/advisories.html SGI Security Advisory 20040103-01-U Update #11 ftp://patches.sgi.com/support/free/security/advisories/ 20040202-01-U.asc CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2003-0977 ______________________________________________________________________________ REVISION HISTORY: 1/14/04 - 1) add a link to Red Hat's Security Advisory RHSA-2004:004-05 announcing the release of their updated CVS packages for their Enterprise Linux platforms AS, ES, WS (v.2.1) and (v. 3) and Linux Advanced Workstation 2.1 for the Itanium Processor, and 2) add a link to Debian Security Advisory DSA-422-1. 1/29/04 - added a link to SGI Security Advisory 20040103-01-U Advanced Linux Environment Security Update #9. 2/27/04 - added a link to SGI Security Advisory 20040202-01-U Advanced Linux Environment Security Update #11. [***** Start RHSA-2004:003-04 *****] Updated CVS packages fix minor security issue Advisory: RHSA-2004:003-04 Last updated on: 2004-01-12 Affected Products: Red Hat Linux 9 CVEs (cve.mitre.org): CAN-2003-0977 Security Advisory Details: Updated cvs packages closing a vulnerability that could allow cvs to attempt to create files and directories in the root file system are now available. CVS is a version control system frequently used to manage source code repositories. A flaw was found in versions of CVS prior to 1.11.10 where a malformed module request could cause the CVS server to attempt to create files or directories at the root level of the file system. However, normal file system permissions would prevent the creation of these misplaced directories. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0977 to this issue. Users of CVS are advised to upgrade to these erratum packages, which contain a patch correcting this issue. Updated packages: Red Hat Linux 9 -------------------------------------------------------------------------------- SRPMS: cvs-1.11.2-13.src.rpm [ via FTP ] [ via HTTP ] d6a3c1f6e8403e5d069ab124b3b8ab86 i386: cvs-1.11.2-13.i386.rpm [ via FTP ] [ via HTTP ] e6919ce0f562781a3926107d932becee Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0977 http://ccvs.cvshome.org/servlets/NewsItemView?newsID=84 http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0081.html -------------------------------------------------------------------------------- The listed packages are GPG signed by Red Hat, Inc. for security. Our key is available at: http://www.redhat.com/solutions/security/news/publickey/#key You can verify each package and see who signed it with the following command: rpm --checksig -v filename If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum filename The Red Hat security contact is security@redhat.com. More contact details at http://www.redhat.com/solutions/security/news/contact.html [***** End RHSA-2004:003-04 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-039: CISCO FWSM Vulnerabilities O-040: CISCO PIX Vulnerabilities O-041: Sun 'lpstat' Printing Vulnerability O-042: Red Hat 'lftp' Buffer Overflow Vulnerability O-043: Red Hat Updated Kernel Packages O-044: Sun Security Issue Involving the tcsh(1) ls-F Builtin on Solaris 8 O-045: Red Hat 'mremap()' function Vulnerability O-046: HP 'ypxfrd' daemon Vulnerability O-047: Debian 'nd' WebDAV command line Buffer Overflow Vulnerability O-048: Debian fsp Buffer Overflow Vulnerability