``

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated shadow-utils packages fix exposure
Advisory ID:       RHSA-2003:057-06
Issue date:        2003-02-12
Updated on:        2003-02-18
Product:           Red Hat Linux
Keywords:          mail mailspool
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-1509
---------------------------------------------------------------------

1. Topic:

Updated shadow-utils packages correct a bug that caused the useradd tool to
create mail spools with incorrect permissions.

2. Relevant releases/architectures:

Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

The shadow-utils package includes programs for converting UNIX password
files to the shadow password format, plus programs for managing user and
group accounts.  One of these programs is useradd and is used to create or
update new user information.

When creating a user account, the version of useradd included in Red Hat
Linux 7.2, 7.3, and 8.0 creates a mailbox file with incorrectly-set
group ownership.  Instead of setting the file's group ownership to the
'mail' group, it is set to the user's primary group.

On systems where other users share the same primary group, this would allow
those users to be able to read and write other user mailboxes.

These erratum packages contain an updated patch to useradd.  Where a 'mail'
group exists, mailboxes will be created with group 'mail' having read and
write permissions.  Otherwise the mailbox file will be created without
group read and write permissions.

All users of Red Hat Linux are advised to update to these erratum packages
and to also check the /var/spool/mail directory to ensure that all mailbox
files have appropriate permissions.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed  (  for more info):

59810 - useradd creates mail writable for group!!! (PATCH in duplicate bug)

6. RPMs required:

Red Hat Linux 7.2:

SRPMS: 
 

i386: 
 

ia64: 
 

Red Hat Linux 7.3:

SRPMS: 
 

i386: 
 

Red Hat Linux 8.0:

SRPMS: 
 

i386: 
 



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
175d0d2e8a47c91a3746aca0054bc46b 7.2/en/os/SRPMS/shadow-utils-20000902-9.7.src.rpm
f6d1854e5155dc933b01fd4b701edf2e 7.2/en/os/i386/shadow-utils-20000902-9.7.i386.rpm
115bfb6de248ecf59a4a50d85c7cb43e 7.2/en/os/ia64/shadow-utils-20000902-9.7.ia64.rpm
175d0d2e8a47c91a3746aca0054bc46b 7.3/en/os/SRPMS/shadow-utils-20000902-9.7.src.rpm
f6d1854e5155dc933b01fd4b701edf2e 7.3/en/os/i386/shadow-utils-20000902-9.7.i386.rpm
0a4abea30939daf0c2f432efca7e35e9 8.0/en/os/SRPMS/shadow-utils-20000902-12.8.src.rpm
6dd61ab968afbc537e25faea914788bc 8.0/en/os/i386/shadow-utils-20000902-12.8.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at  About

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


8. References:
 
CVE -CVE-2002-1509

9. Contact:

The Red Hat security contact is <security@RedHat.com>.  More contact
details at  All Red Hat products

Copyright 2003 Red Hat, Inc.



_______________________________________________
Red Hat-watch-list mailing list
To unsubscribe, visit: https://listman.RedHat.com/mailman/listinfo/RedHat-watch-list


``

RedHat: shadow-utils incorrect permissions

Updated shadow-utils packages correct a bug that caused the useradd tool to create mail spools with incorrect permissions.

Summary



Summary

The shadow-utils package includes programs for converting UNIX passwordfiles to the shadow password format, plus programs for managing user andgroup accounts. One of these programs is useradd and is used to create orupdate new user information.When creating a user account, the version of useradd included in Red HatLinux 7.2, 7.3, and 8.0 creates a mailbox file with incorrectly-setgroup ownership. Instead of setting the file's group ownership to the'mail' group, it is set to the user's primary group.On systems where other users share the same primary group, this would allowthose users to be able to read and write other user mailboxes.These erratum packages contain an updated patch to useradd. Where a 'mail'group exists, mailboxes will be created with group 'mail' having read andwrite permissions. Otherwise the mailbox file will be created withoutgroup read and write permissions.All users of Red Hat Linux are advised to update to these erratum packagesand to also check the /var/spool/mail directory to ensure that all mailboxfiles have appropriate permissions.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed ( for more info):
59810 - useradd creates mail writable for group!!! (PATCH in duplicate bug)
6. RPMs required:
Red Hat Linux 7.2:
SRPMS:

i386:

ia64:

Red Hat Linux 7.3:
SRPMS:

i386:

Red Hat Linux 8.0:
SRPMS:

i386:



7. Verification:
MD5 sum Package Name 175d0d2e8a47c91a3746aca0054bc46b 7.2/en/os/SRPMS/shadow-utils-20000902-9.7.src.rpm f6d1854e5155dc933b01fd4b701edf2e 7.2/en/os/i386/shadow-utils-20000902-9.7.i386.rpm 115bfb6de248ecf59a4a50d85c7cb43e 7.2/en/os/ia64/shadow-utils-20000902-9.7.ia64.rpm 175d0d2e8a47c91a3746aca0054bc46b 7.3/en/os/SRPMS/shadow-utils-20000902-9.7.src.rpm f6d1854e5155dc933b01fd4b701edf2e 7.3/en/os/i386/shadow-utils-20000902-9.7.i386.rpm 0a4abea30939daf0c2f432efca7e35e9 8.0/en/os/SRPMS/shadow-utils-20000902-12.8.src.rpm 6dd61ab968afbc537e25faea914788bc 8.0/en/os/i386/shadow-utils-20000902-12.8.i386.rpm

These packages are GPG signed by Red Hat, Inc. for security. Our key is available at About
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

References

Package List


Severity
Advisory ID: RHSA-2003:057-06
Issued Date: : 2003-02-12
Updated on: 2003-02-18
Product: Red Hat Linux
Keywords: mail mailspool
Cross references:
Obsoletes:
CVE Names: CAN-2002-1509

Topic


Topic

Updated shadow-utils packages correct a bug that caused the useradd tool to

create mail spools with incorrect permissions.


 

Relevant Releases Architectures

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386

Red Hat Linux 8.0 - i386


Bugs Fixed


Related News