- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Low: cpio security update
Advisory ID:       RHSA-2005:806-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:806.html
Issue date:        2005-11-10
Updated on:        2005-11-10
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-1999-1572 CVE-2005-1111
- ---------------------------------------------------------------------1. Summary:

An updated cpio package that fixes multiple issues is now available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

GNU cpio copies files into or out of a cpio or tar archive. 

A race condition bug was found in cpio. It is possible for a local
malicious user to modify the permissions of a local file if they have write
access to a directory in which a cpio archive is being extracted. The
Common Vulnerabilities and Exposures project has assigned the name
CVE-2005-1111 to this issue.

It was discovered that cpio uses a 0 umask when creating files using the -O
(archive) option. This creates output files with mode 0666 (all users can
read and write) regardless of the user's umask setting. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CVE-1999-1572 to this issue.

All users of cpio are advised to upgrade to this updated package, which
contains backported fixes for these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

169760 - CVE-2005-1111 Race condition in cpio
172191 - CVE-1999-1572 cpio insecure file creation


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
fb1356ef5473ad0fc59ef0e3b1763e25  cpio-2.4.2-25.src.rpm

i386:
661957107d50447b2bd13a83713b7d92  cpio-2.4.2-25.i386.rpm

ia64:
c49084cb373e105cdba632f58c7f2d3f  cpio-2.4.2-25.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
fb1356ef5473ad0fc59ef0e3b1763e25  cpio-2.4.2-25.src.rpm

ia64:
c49084cb373e105cdba632f58c7f2d3f  cpio-2.4.2-25.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
fb1356ef5473ad0fc59ef0e3b1763e25  cpio-2.4.2-25.src.rpm

i386:
661957107d50447b2bd13a83713b7d92  cpio-2.4.2-25.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
fb1356ef5473ad0fc59ef0e3b1763e25  cpio-2.4.2-25.src.rpm

i386:
661957107d50447b2bd13a83713b7d92  cpio-2.4.2-25.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1111

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Low: cpio security update RHSA-2005:806-01

An updated cpio package that fixes multiple issues is now available

Summary



Summary

GNU cpio copies files into or out of a cpio or tar archive. A race condition bug was found in cpio. It is possible for a local malicious user to modify the permissions of a local file if they have write access to a directory in which a cpio archive is being extracted. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-1111 to this issue. It was discovered that cpio uses a 0 umask when creating files using the -O (archive) option. This creates output files with mode 0666 (all users can read and write) regardless of the user's umask setting. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-1999-1572 to this issue. All users of cpio are advised to upgrade to this updated package, which contains backported fixes for these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
169760 - CVE-2005-1111 Race condition in cpio 172191 - CVE-1999-1572 cpio insecure file creation

6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: fb1356ef5473ad0fc59ef0e3b1763e25 cpio-2.4.2-25.src.rpm
i386: 661957107d50447b2bd13a83713b7d92 cpio-2.4.2-25.i386.rpm
ia64: c49084cb373e105cdba632f58c7f2d3f cpio-2.4.2-25.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: fb1356ef5473ad0fc59ef0e3b1763e25 cpio-2.4.2-25.src.rpm
ia64: c49084cb373e105cdba632f58c7f2d3f cpio-2.4.2-25.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: fb1356ef5473ad0fc59ef0e3b1763e25 cpio-2.4.2-25.src.rpm
i386: 661957107d50447b2bd13a83713b7d92 cpio-2.4.2-25.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: fb1356ef5473ad0fc59ef0e3b1763e25 cpio-2.4.2-25.src.rpm
i386: 661957107d50447b2bd13a83713b7d92 cpio-2.4.2-25.i386.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1111

Package List


Severity
Advisory ID: RHSA-2005:806-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:806.html
Issued Date: : 2005-11-10
Updated on: 2005-11-10
Product: Red Hat Enterprise Linux
CVE Names: CVE-1999-1572 CVE-2005-1111 An updated cpio package that fixes multiple issues is now available. This update has been rated as having low security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386


Bugs Fixed


Related News