- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Low: shadow-utils security and bug fix update
Advisory ID:       RHSA-2007:0276-02
Advisory URL:      https://access.redhat.com/errata/RHSA-2007:0276.html
Issue date:        2007-05-01
Updated on:        2007-05-01
Product:           Red Hat Enterprise Linux
Keywords:          mailbox race condition
CVE Names:         CVE-2006-1174 
- ---------------------------------------------------------------------1. Summary:

Updated shadow-utils packages that fix a security issue and various bugs
are now available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The shadow-utils package includes the necessary programs for converting
UNIX password files to the shadow password format, as well as programs for
managing user and group accounts.

A flaw was found in the useradd tool in shadow-utils. A new user's
mailbox, when created, could have random permissions for a short period.
This could allow a local attacker to read or modify the mailbox.
(CVE-2006-1174)

This update also fixes the following bugs:

* shadow-utils debuginfo package was empty.

* faillog was unusable on 64-bit systems. It checked every UID from 0 to
the max UID, which was an excessively large number on 64-bit systems.

* typo bug in login.defs file

All users of shadow-utils are advised to upgrade to these updated packages,
which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

176951 - shadow-utils-debuginfo is empty
177017 - faillog doesn't handle large UIDs well
188263 - typo in /etc/login.defs
193053 - CVE-2006-1174 shadow-utils mailbox creation race condition

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
27a806cdce6ee1e07c7178b0f97e61f8  shadow-utils-4.0.3-61.RHEL4.src.rpm

i386:
97eb50ec2a451168eebbbfa7e2278bad  shadow-utils-4.0.3-61.RHEL4.i386.rpm
7af873fec83429452328a0d99a7e9570  shadow-utils-debuginfo-4.0.3-61.RHEL4.i386.rpm

ia64:
50e10226650a72262916f9af8a0809a1  shadow-utils-4.0.3-61.RHEL4.ia64.rpm
15525b069cb021c537d4ed39489909d9  shadow-utils-debuginfo-4.0.3-61.RHEL4.ia64.rpm

ppc:
9db2a7e51c1d50c7afa7143769267127  shadow-utils-4.0.3-61.RHEL4.ppc.rpm
70005f73019bd015f9dd75fcbf3bcb0c  shadow-utils-debuginfo-4.0.3-61.RHEL4.ppc.rpm

s390:
581e4671e28971d933f86b22f00b3d81  shadow-utils-4.0.3-61.RHEL4.s390.rpm
1c7e1b2fd507b0be4e46d9810d48f0a4  shadow-utils-debuginfo-4.0.3-61.RHEL4.s390.rpm

s390x:
20a2d814d215e9baf4157508cb4f2d23  shadow-utils-4.0.3-61.RHEL4.s390x.rpm
d3ae98b5923ed05ce9ef13cd26b4891a  shadow-utils-debuginfo-4.0.3-61.RHEL4.s390x.rpm

x86_64:
8aaf79b408d0fd299809882843b7f3a1  shadow-utils-4.0.3-61.RHEL4.x86_64.rpm
ac20c2785b17571d3a633996e0c427fa  shadow-utils-debuginfo-4.0.3-61.RHEL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
27a806cdce6ee1e07c7178b0f97e61f8  shadow-utils-4.0.3-61.RHEL4.src.rpm

i386:
97eb50ec2a451168eebbbfa7e2278bad  shadow-utils-4.0.3-61.RHEL4.i386.rpm
7af873fec83429452328a0d99a7e9570  shadow-utils-debuginfo-4.0.3-61.RHEL4.i386.rpm

x86_64:
8aaf79b408d0fd299809882843b7f3a1  shadow-utils-4.0.3-61.RHEL4.x86_64.rpm
ac20c2785b17571d3a633996e0c427fa  shadow-utils-debuginfo-4.0.3-61.RHEL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
27a806cdce6ee1e07c7178b0f97e61f8  shadow-utils-4.0.3-61.RHEL4.src.rpm

i386:
97eb50ec2a451168eebbbfa7e2278bad  shadow-utils-4.0.3-61.RHEL4.i386.rpm
7af873fec83429452328a0d99a7e9570  shadow-utils-debuginfo-4.0.3-61.RHEL4.i386.rpm

ia64:
50e10226650a72262916f9af8a0809a1  shadow-utils-4.0.3-61.RHEL4.ia64.rpm
15525b069cb021c537d4ed39489909d9  shadow-utils-debuginfo-4.0.3-61.RHEL4.ia64.rpm

x86_64:
8aaf79b408d0fd299809882843b7f3a1  shadow-utils-4.0.3-61.RHEL4.x86_64.rpm
ac20c2785b17571d3a633996e0c427fa  shadow-utils-debuginfo-4.0.3-61.RHEL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
27a806cdce6ee1e07c7178b0f97e61f8  shadow-utils-4.0.3-61.RHEL4.src.rpm

i386:
97eb50ec2a451168eebbbfa7e2278bad  shadow-utils-4.0.3-61.RHEL4.i386.rpm
7af873fec83429452328a0d99a7e9570  shadow-utils-debuginfo-4.0.3-61.RHEL4.i386.rpm

ia64:
50e10226650a72262916f9af8a0809a1  shadow-utils-4.0.3-61.RHEL4.ia64.rpm
15525b069cb021c537d4ed39489909d9  shadow-utils-debuginfo-4.0.3-61.RHEL4.ia64.rpm

x86_64:
8aaf79b408d0fd299809882843b7f3a1  shadow-utils-4.0.3-61.RHEL4.x86_64.rpm
ac20c2785b17571d3a633996e0c427fa  shadow-utils-debuginfo-4.0.3-61.RHEL4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1174
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

RedHat: Low: shadow-utils security and bug fix update RHSA-2007:0276-02

Updated shadow-utils packages that fix a security issue and various bugs are now available

Summary



Summary

The shadow-utils package includes the necessary programs for converting UNIX password files to the shadow password format, as well as programs for managing user and group accounts. A flaw was found in the useradd tool in shadow-utils. A new user's mailbox, when created, could have random permissions for a short period. This could allow a local attacker to read or modify the mailbox. (CVE-2006-1174) This update also fixes the following bugs: * shadow-utils debuginfo package was empty. * faillog was unusable on 64-bit systems. It checked every UID from 0 to the max UID, which was an excessively large number on 64-bit systems. * typo bug in login.defs file All users of shadow-utils are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:
up2date
For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:
http://www.redhat.com/docs/manuals/enterprise/
5. Bug IDs fixed (http://bugzilla.redhat.com/):
176951 - shadow-utils-debuginfo is empty 177017 - faillog doesn't handle large UIDs well 188263 - typo in /etc/login.defs 193053 - CVE-2006-1174 shadow-utils mailbox creation race condition
6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: 27a806cdce6ee1e07c7178b0f97e61f8 shadow-utils-4.0.3-61.RHEL4.src.rpm
i386: 97eb50ec2a451168eebbbfa7e2278bad shadow-utils-4.0.3-61.RHEL4.i386.rpm 7af873fec83429452328a0d99a7e9570 shadow-utils-debuginfo-4.0.3-61.RHEL4.i386.rpm
ia64: 50e10226650a72262916f9af8a0809a1 shadow-utils-4.0.3-61.RHEL4.ia64.rpm 15525b069cb021c537d4ed39489909d9 shadow-utils-debuginfo-4.0.3-61.RHEL4.ia64.rpm
ppc: 9db2a7e51c1d50c7afa7143769267127 shadow-utils-4.0.3-61.RHEL4.ppc.rpm 70005f73019bd015f9dd75fcbf3bcb0c shadow-utils-debuginfo-4.0.3-61.RHEL4.ppc.rpm
s390: 581e4671e28971d933f86b22f00b3d81 shadow-utils-4.0.3-61.RHEL4.s390.rpm 1c7e1b2fd507b0be4e46d9810d48f0a4 shadow-utils-debuginfo-4.0.3-61.RHEL4.s390.rpm
s390x: 20a2d814d215e9baf4157508cb4f2d23 shadow-utils-4.0.3-61.RHEL4.s390x.rpm d3ae98b5923ed05ce9ef13cd26b4891a shadow-utils-debuginfo-4.0.3-61.RHEL4.s390x.rpm
x86_64: 8aaf79b408d0fd299809882843b7f3a1 shadow-utils-4.0.3-61.RHEL4.x86_64.rpm ac20c2785b17571d3a633996e0c427fa shadow-utils-debuginfo-4.0.3-61.RHEL4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 27a806cdce6ee1e07c7178b0f97e61f8 shadow-utils-4.0.3-61.RHEL4.src.rpm
i386: 97eb50ec2a451168eebbbfa7e2278bad shadow-utils-4.0.3-61.RHEL4.i386.rpm 7af873fec83429452328a0d99a7e9570 shadow-utils-debuginfo-4.0.3-61.RHEL4.i386.rpm
x86_64: 8aaf79b408d0fd299809882843b7f3a1 shadow-utils-4.0.3-61.RHEL4.x86_64.rpm ac20c2785b17571d3a633996e0c427fa shadow-utils-debuginfo-4.0.3-61.RHEL4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 27a806cdce6ee1e07c7178b0f97e61f8 shadow-utils-4.0.3-61.RHEL4.src.rpm
i386: 97eb50ec2a451168eebbbfa7e2278bad shadow-utils-4.0.3-61.RHEL4.i386.rpm 7af873fec83429452328a0d99a7e9570 shadow-utils-debuginfo-4.0.3-61.RHEL4.i386.rpm
ia64: 50e10226650a72262916f9af8a0809a1 shadow-utils-4.0.3-61.RHEL4.ia64.rpm 15525b069cb021c537d4ed39489909d9 shadow-utils-debuginfo-4.0.3-61.RHEL4.ia64.rpm
x86_64: 8aaf79b408d0fd299809882843b7f3a1 shadow-utils-4.0.3-61.RHEL4.x86_64.rpm ac20c2785b17571d3a633996e0c427fa shadow-utils-debuginfo-4.0.3-61.RHEL4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 27a806cdce6ee1e07c7178b0f97e61f8 shadow-utils-4.0.3-61.RHEL4.src.rpm
i386: 97eb50ec2a451168eebbbfa7e2278bad shadow-utils-4.0.3-61.RHEL4.i386.rpm 7af873fec83429452328a0d99a7e9570 shadow-utils-debuginfo-4.0.3-61.RHEL4.i386.rpm
ia64: 50e10226650a72262916f9af8a0809a1 shadow-utils-4.0.3-61.RHEL4.ia64.rpm 15525b069cb021c537d4ed39489909d9 shadow-utils-debuginfo-4.0.3-61.RHEL4.ia64.rpm
x86_64: 8aaf79b408d0fd299809882843b7f3a1 shadow-utils-4.0.3-61.RHEL4.x86_64.rpm ac20c2785b17571d3a633996e0c427fa shadow-utils-debuginfo-4.0.3-61.RHEL4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1174 http://www.redhat.com/security/updates/classification/#low

Package List


Severity
Advisory ID: RHSA-2007:0276-02
Advisory URL: https://access.redhat.com/errata/RHSA-2007:0276.html
Issued Date: : 2007-05-01
Updated on: 2007-05-01
Product: Red Hat Enterprise Linux
Keywords: mailbox race condition
CVE Names: CVE-2006-1174 Updated shadow-utils packages that fix a security issue and various bugs are now available. This update has been rated as having low security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News