lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: bugzilla at redhat.com (bugzilla@...hat.com)
Subject: [RHSA-2003:309-01] Updated fileutils/coreutils package fix ls vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated fileutils/coreutils package fix ls vulnerabilities
Advisory ID:       RHSA-2003:309-01
Issue date:        2003-11-03
Updated on:        2003-11-03
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2003-0853 CAN-2003-0854
- ---------------------------------------------------------------------

1. Topic:

Updated fileutils and coreutils packages that close a potential denial of
service vulnerability are now available.

2. Relevant releases/architectures:

Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386
Red Hat Linux 9 - i386

3. Problem description:

The fileutils package contains several basic system utilities. One of
these utilities is the "ls" program, which is used to list information
about files and directories. In Red Hat Linux 9, the ls program is part of
the coreutils package.

Georgi Guninski discovered a memory starvation denial of service
vulnerability in the ls program.  It is possible to make ls allocate a
huge amount of memory by specifying certain command line arguments.  This
vulnerability is remotely exploitable through services like wu-ftpd, which
pass user arguments to ls.  The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2003-0854 to this issue.

A non-exploitable integer overflow in ls has also been discovered.  It is
possible to make ls crash by specifying certain command line arguments. 
This vulnerability is remotely exploitable through services like wu-ftpd,
which pass user arguments to ls.  The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2003-0853 to this issue.

This erratum contains new fileutils packages for Red Hat Linux versions
7.1, 7.2, 7.3, and 8.0.  It also contains new coreutils packages for Red
Hat Linux 9.  These packages contain backported patches correcting these
vulnerabilities.

The Red Hat Linux 7.2 and 7.3 packages also add support for the
O_DIRECT flag, which controls the use of synchronous I/O on file systems
such as OCFS.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate 
Errors, you need to install a version of the up2date client with an updated 
certificate.  The latest version of up2date is available from the Red Hat 
FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

102006 - fileutils needs O_DIRECT support for OCFS

6. RPMs required:

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/fileutils-4.0.36-4.3.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/fileutils-4.0.36-4.3.i386.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/fileutils-4.1-10.4.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/fileutils-4.1-10.4.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/fileutils-4.1-10.4.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/fileutils-4.1-10.4.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/fileutils-4.1-10.4.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/fileutils-4.1.9-11.2.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/fileutils-4.1.9-11.2.i386.rpm

Red Hat Linux 9:

SRPMS:
ftp://updates.redhat.com/9/en/os/SRPMS/coreutils-4.5.3-19.0.2.src.rpm

i386:
ftp://updates.redhat.com/9/en/os/i386/coreutils-4.5.3-19.0.2.i386.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
58ebee5bdac1db4f91f60775848a590c 7.1/en/os/SRPMS/fileutils-4.0.36-4.3.src.rpm
bbb048d1c72f9dcac72e0bf940ed8463 7.1/en/os/i386/fileutils-4.0.36-4.3.i386.rpm
2cbf191530b8ea940e3b67242527079e 7.2/en/os/SRPMS/fileutils-4.1-10.4.src.rpm
69c66c5ea3fdd55c1993ab7cfcfd0cdf 7.2/en/os/i386/fileutils-4.1-10.4.i386.rpm
23cfc912efb5b04a53fa68842a84f14a 7.2/en/os/ia64/fileutils-4.1-10.4.ia64.rpm
2cbf191530b8ea940e3b67242527079e 7.3/en/os/SRPMS/fileutils-4.1-10.4.src.rpm
69c66c5ea3fdd55c1993ab7cfcfd0cdf 7.3/en/os/i386/fileutils-4.1-10.4.i386.rpm
daa4f65f4176ef564e134b00cc43ed90 8.0/en/os/SRPMS/fileutils-4.1.9-11.2.src.rpm
a8d416c379618c5d0be74b025bea47aa 8.0/en/os/i386/fileutils-4.1.9-11.2.i386.rpm
748382f4e967d871561442c4debbe685 9/en/os/SRPMS/coreutils-4.5.3-19.0.2.src.rpm
da3fc5f54917452a4fa704330e193e24 9/en/os/i386/coreutils-4.5.3-19.0.2.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0853
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0854

9. Contact:

The Red Hat security contact is <secalert@...hat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE/pnQfXlSAg2UNWIIRAkUHAJ4ou5lI4FETao9PEr79Q7pibeRKngCbBXGu
X0QG+4AoU452pj574LYG4gM=
=bf5a
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists