`

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated secureweb packages fix temporary file handling
Advisory ID:       RHSA-2002:156-04
Issue date:        2002-07-25
Updated on:        2002-08-05
Product:           Red Hat Secure Web Server
Keywords:          mm temporary file
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-0658
---------------------------------------------------------------------

1. Topic:

Updated secureweb packages are now available for Red Hat Secure Web Server
3.2.  These updates address possible vulnerabilities in how the MM library
opens temporary files.

2. Relevant releases/architectures:

Red Hat Secure Web Server 3.2 - i386

3. Problem description:

The MM library provides an abstraction layer which allows related processes
to easily share data.  On systems where shared memory or other
inter-process communication mechanisms are not available, the MM library
will emulate them using temporary files.  MM is used in Red Hat Secure Web
Server to provide shared memory pools to Apache modules.

Versions of MM up to and including 1.1.3 open temporary files in an unsafe
manner, allowing a malicious local user to cause an application which uses
MM to overwrite any file to which it has write access.

All users are advised to upgrade to these errata packages which contain a
patched version of MM that is not vulnerable to this issue.

Thanks to Marcus Meissner for providing a patch for this issue.

4. Solution:

Some of these files are distributed in rhmask format and may only be used
by individuals who have purchased Red Hat Linux 6.2 Professional.

To produce installable RPM files from the rhmask files, retrieve the rhmask
files via ftp and type the following command:

rhmask secureweb-3.2-12.i386.rpm secureweb-3.2.8-1.i386.rpm.rhmask

The original RPM is located only on your Secure Web Server CD, and cannot
be obtained via the Internet.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the desired RPMs.

5. Bug IDs fixed  (  for more info):

59504 - *-config scripts suggests bad CFLAGS
68895 - mm not compiled to use SysV shared memory or semaphores
68896 - mm doesn't change ownership properly of SysV semaphores

6. RPMs required:

Red Hat Secure Web Server 3.2:

SRPMS: 
 

i386: 
  
  
 



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
85a7c56c013e8cc346451bf7d06dbcd0 other_prod/secureweb/3.2/SRPMS/secureweb-3.2.8-1.nosrc.rpm
313617c2625c6e3e585d15869b8cefa6 other_prod/secureweb/3.2/i386/secureweb-3.2.8-1.i386.rpm.rhmask
19157b2b333f83fe4d1ab28891d9b927 other_prod/secureweb/3.2/i386/secureweb-devel-3.2.8-1.i386.rpm
736d705ee76c1ebf7182e31a6df0d94e other_prod/secureweb/3.2/i386/secureweb-manual-3.2.8-1.i386.rpm
 

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
     About

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:
 
OSSP: OSSP mm 
CVE -CVE-2002-0658





`

RedHat: 'secureweb' Temporary file handling vulnerability

Updated secureweb packages are now available for Red Hat Secure Web Server3.2

Summary



Summary

The MM library provides an abstraction layer which allows related processesto easily share data. On systems where shared memory or otherinter-process communication mechanisms are not available, the MM librarywill emulate them using temporary files. MM is used in Red Hat Secure WebServer to provide shared memory pools to Apache modules.Versions of MM up to and including 1.1.3 open temporary files in an unsafemanner, allowing a malicious local user to cause an application which usesMM to overwrite any file to which it has write access.All users are advised to upgrade to these errata packages which contain apatched version of MM that is not vulnerable to this issue.Thanks to Marcus Meissner for providing a patch for this issue.


Solution

Some of these files are distributed in rhmask format and may only be used by individuals who have purchased Red Hat Linux 6.2 Professional.
To produce installable RPM files from the rhmask files, retrieve the rhmask files via ftp and type the following command:
rhmask secureweb-3.2-12.i386.rpm secureweb-3.2.8-1.i386.rpm.rhmask
The original RPM is located only on your Secure Web Server CD, and cannot be obtained via the Internet.
Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
5. Bug IDs fixed ( for more info):
59504 - *-config scripts suggests bad CFLAGS 68895 - mm not compiled to use SysV shared memory or semaphores 68896 - mm doesn't change ownership properly of SysV semaphores
6. RPMs required:
Red Hat Secure Web Server 3.2:
SRPMS:

i386:





7. Verification:
MD5 sum Package Name 85a7c56c013e8cc346451bf7d06dbcd0 other_prod/secureweb/3.2/SRPMS/secureweb-3.2.8-1.nosrc.rpm 313617c2625c6e3e585d15869b8cefa6 other_prod/secureweb/3.2/i386/secureweb-3.2.8-1.i386.rpm.rhmask 19157b2b333f83fe4d1ab28891d9b927 other_prod/secureweb/3.2/i386/secureweb-devel-3.2.8-1.i386.rpm 736d705ee76c1ebf7182e31a6df0d94e other_prod/secureweb/3.2/i386/secureweb-manual-3.2.8-1.i386.rpm

These packages are GPG signed by Red Hat, Inc. for security. Our key is available at: About
You can verify each package with the following command: rpm --checksig
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg

Package List


Severity
Advisory ID: RHSA-2002:156-04
Issued Date: : 2002-07-25
Updated on: 2002-08-05
Product: Red Hat Secure Web Server
Keywords: mm temporary file
Cross references:
Obsoletes:
CVE Names: CAN-2002-0658

Topic


Topic

Updated secureweb packages are now available for Red Hat Secure Web Server

3.2. These updates address possible vulnerabilities in how the MM library

opens temporary files.


 

Relevant Releases Architectures

Red Hat Secure Web Server 3.2 - i386


Bugs Fixed


Related News