lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 16 May 2003 06:14 -0400
From: bugzilla@...hat.com
To: redhat-watch-list@...hat.com
Subject: [RHSA-2003:169-01] Updated lv packages fix vulnerability


---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated lv packages fix vulnerability
Advisory ID:       RHSA-2003:169-01
Issue date:        2003-05-16
Updated on:        2003-05-16
Product:           Red Hat Linux
Keywords:          local root exploit
Cross references:  
Obsoletes:         
CVE Names:         CAN-2003-0188
---------------------------------------------------------------------

1. Topic:

New lv packages that fix the possibility of local root exploit are now
available.

2. Relevant releases/architectures:

Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386
Red Hat Linux 9 - i386

3. Problem description:

Lv is a powerful file viewer similar to less. It can decode and encode
multilingual streams through many coding systems, such as ISO-8859,
ISO-2022, EUC, SJIS Big5, HZ, and Unicode.

A bug has been found in versions of lv that read a .lv file in the current
directory.  Local attackers can use this to place an .lv file in any
directory to which they have write access.  Any user who subsequently runs
lv in that directory and uses the v (edit) command can be forced to execute
an arbitrary program.

Users are advised to upgrade to these erratum packages, which contain a
version of lv that is patched to read the .lv configuration file only in
the user's home directory.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

89776 - CAN-2003-0188 possibility of local root exploit in lv

6. RPMs required:

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/lv-4.49.4-3.7x.1.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/lv-4.49.4-3.7x.1.i386.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/lv-4.49.4-3.7x.1.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/lv-4.49.4-3.7x.1.i386.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/lv-4.49.4-3.7x.1.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/lv-4.49.4-3.7x.1.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/lv-4.49.4-7.80.1.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/lv-4.49.4-7.80.1.i386.rpm

Red Hat Linux 9:

SRPMS:
ftp://updates.redhat.com/9/en/os/SRPMS/lv-4.49.4-9.9.1.src.rpm

i386:
ftp://updates.redhat.com/9/en/os/i386/lv-4.49.4-9.9.1.i386.rpm



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
35e04d70814f26e1a7572304a9a9b88f 7.1/en/os/SRPMS/lv-4.49.4-3.7x.1.src.rpm
eb1bb58f4b9d1446620b358cef1a5c5c 7.1/en/os/i386/lv-4.49.4-3.7x.1.i386.rpm
35e04d70814f26e1a7572304a9a9b88f 7.2/en/os/SRPMS/lv-4.49.4-3.7x.1.src.rpm
eb1bb58f4b9d1446620b358cef1a5c5c 7.2/en/os/i386/lv-4.49.4-3.7x.1.i386.rpm
35e04d70814f26e1a7572304a9a9b88f 7.3/en/os/SRPMS/lv-4.49.4-3.7x.1.src.rpm
eb1bb58f4b9d1446620b358cef1a5c5c 7.3/en/os/i386/lv-4.49.4-3.7x.1.i386.rpm
7c3d2089c07cf6912076a9454dcb350f 8.0/en/os/SRPMS/lv-4.49.4-7.80.1.src.rpm
4d07178eaa5bce3d31bd06675b343e28 8.0/en/os/i386/lv-4.49.4-7.80.1.i386.rpm
f53695b78fb43e2803df10643b0ed272 9/en/os/SRPMS/lv-4.49.4-9.9.1.src.rpm
fe94bd5016f9bf8ef4e5bc7dfa79d1c8 9/en/os/i386/lv-4.49.4-9.9.1.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available at http://www.redhat.com/solutions/security/news/publickey/

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=190941
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0188

9. Contact:

The Red Hat security contact is <security@...hat.com>.  More contact
details at http://www.redhat.com/solutions/security/news/contact/

Copyright 2003 Red Hat, Inc.



Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ