- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Low: cpio security update
Advisory ID:       RHSA-2005:073-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:073.html
Issue date:        2005-02-15
Updated on:        2005-02-15
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-1999-1572
- ---------------------------------------------------------------------1. Summary:

An updated cpio package that fixes a umask bug is now available for Red Hat
Enterprise Linux 4.

This update has been rated as having low security impact by the Red Hat
Security Response Team

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

GNU cpio copies files into or out of a cpio or tar archive.  

It was discovered that cpio uses a 0 umask when creating files using the -O
(archive) option.  This creates output files with mode 0666 (all can read
and write) regardless of the user's umask setting.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-1999-1572 to this issue.

Users of cpio should upgrade to this updated package, which resolves
this issue.

Red Hat would like to thank Mike O'Connor for bringing this issue to our
attention.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

145725 - CAN-1999-1572 cpio insecure file creation

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
f81762b300053347ae0a624a459c60eb  cpio-2.5-7.EL4.1.src.rpm

i386:
3d34cc1565e00928cd59b33b3cc25bec  cpio-2.5-7.EL4.1.i386.rpm

ia64:
c51a21e61349908197e629af8c86e619  cpio-2.5-7.EL4.1.ia64.rpm

ppc:
38e0e1b27dd0175e38ff67fceaf36ab9  cpio-2.5-7.EL4.1.ppc.rpm

s390:
dd7b191ed868f845fd1d74646a6ec3f8  cpio-2.5-7.EL4.1.s390.rpm

s390x:
21f6e67def41f73d71bfdfed5174b7a9  cpio-2.5-7.EL4.1.s390x.rpm

x86_64:
6e75a65c6f877fc4d7603f749642aabc  cpio-2.5-7.EL4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
f81762b300053347ae0a624a459c60eb  cpio-2.5-7.EL4.1.src.rpm

i386:
3d34cc1565e00928cd59b33b3cc25bec  cpio-2.5-7.EL4.1.i386.rpm

x86_64:
6e75a65c6f877fc4d7603f749642aabc  cpio-2.5-7.EL4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
f81762b300053347ae0a624a459c60eb  cpio-2.5-7.EL4.1.src.rpm

i386:
3d34cc1565e00928cd59b33b3cc25bec  cpio-2.5-7.EL4.1.i386.rpm

ia64:
c51a21e61349908197e629af8c86e619  cpio-2.5-7.EL4.1.ia64.rpm

x86_64:
6e75a65c6f877fc4d7603f749642aabc  cpio-2.5-7.EL4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
f81762b300053347ae0a624a459c60eb  cpio-2.5-7.EL4.1.src.rpm

i386:
3d34cc1565e00928cd59b33b3cc25bec  cpio-2.5-7.EL4.1.i386.rpm

ia64:
c51a21e61349908197e629af8c86e619  cpio-2.5-7.EL4.1.ia64.rpm

x86_64:
6e75a65c6f877fc4d7603f749642aabc  cpio-2.5-7.EL4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-1999-1572

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Low: cpio security update RHSA-2005:073-01

An updated cpio package that fixes a umask bug is now available for Red Hat Enterprise Linux 4. This update has been rated as having low security impact by the Red Hat Security ...

Summary



Summary

GNU cpio copies files into or out of a cpio or tar archive. It was discovered that cpio uses a 0 umask when creating files using the -O (archive) option. This creates output files with mode 0666 (all can read and write) regardless of the user's umask setting. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-1999-1572 to this issue. Users of cpio should upgrade to this updated package, which resolves this issue. Red Hat would like to thank Mike O'Connor for bringing this issue to our attention.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:
up2date
For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:
http://www.redhat.com/docs/manuals/enterprise/
5. Bug IDs fixed (http://bugzilla.redhat.com/):
145725 - CAN-1999-1572 cpio insecure file creation
6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: f81762b300053347ae0a624a459c60eb cpio-2.5-7.EL4.1.src.rpm
i386: 3d34cc1565e00928cd59b33b3cc25bec cpio-2.5-7.EL4.1.i386.rpm
ia64: c51a21e61349908197e629af8c86e619 cpio-2.5-7.EL4.1.ia64.rpm
ppc: 38e0e1b27dd0175e38ff67fceaf36ab9 cpio-2.5-7.EL4.1.ppc.rpm
s390: dd7b191ed868f845fd1d74646a6ec3f8 cpio-2.5-7.EL4.1.s390.rpm
s390x: 21f6e67def41f73d71bfdfed5174b7a9 cpio-2.5-7.EL4.1.s390x.rpm
x86_64: 6e75a65c6f877fc4d7603f749642aabc cpio-2.5-7.EL4.1.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: f81762b300053347ae0a624a459c60eb cpio-2.5-7.EL4.1.src.rpm
i386: 3d34cc1565e00928cd59b33b3cc25bec cpio-2.5-7.EL4.1.i386.rpm
x86_64: 6e75a65c6f877fc4d7603f749642aabc cpio-2.5-7.EL4.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: f81762b300053347ae0a624a459c60eb cpio-2.5-7.EL4.1.src.rpm
i386: 3d34cc1565e00928cd59b33b3cc25bec cpio-2.5-7.EL4.1.i386.rpm
ia64: c51a21e61349908197e629af8c86e619 cpio-2.5-7.EL4.1.ia64.rpm
x86_64: 6e75a65c6f877fc4d7603f749642aabc cpio-2.5-7.EL4.1.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: f81762b300053347ae0a624a459c60eb cpio-2.5-7.EL4.1.src.rpm
i386: 3d34cc1565e00928cd59b33b3cc25bec cpio-2.5-7.EL4.1.i386.rpm
ia64: c51a21e61349908197e629af8c86e619 cpio-2.5-7.EL4.1.ia64.rpm
x86_64: 6e75a65c6f877fc4d7603f749642aabc cpio-2.5-7.EL4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-1999-1572

Package List


Severity
Advisory ID: RHSA-2005:073-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:073.html
Issued Date: : 2005-02-15
Updated on: 2005-02-15
Product: Red Hat Enterprise Linux
CVE Names: CAN-1999-1572 An updated cpio package that fixes a umask bug is now available for Red Hat Enterprise Linux 4. This update has been rated as having low security impact by the Red Hat Security Response Team

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News