Red Hat Security Advisory

Synopsis:          Updated Tripwire packages fix security flaw
Advisory ID:       RHSA-2004:244-01
Issue date:        2004-06-14
Updated on:        2004-06-14
Product:           Red Hat Enterprise Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2004-0536
- ---------------------------------------------------------------------

1. Topic:

Updated Tripwire packages that fix a format string security vulnerability
are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

Tripwire is a system integrity assessment tool.

Paul Herman discovered a format string vulnerability in Tripwire version
2.3.1 and earlier.  If Tripwire is configured to send reports via email, a
local user could gain privileges by creating a carefully crafted file.  The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-0536 to this issue.

Users of Tripwire are advised to upgrade to this erratum package which
contains a backported security patch to correct this issue.  The erratum
package also contains some minor bug fixes.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL
Certificate Errors, you need to install a version of the
up2date client with an updated certificate.  The latest version of
up2date is available from the Red Hat FTP site and may also be
downloaded directly from the RHN website:

https://access.redhat.com

5. Bug IDs fixed  (  for more info):

70502 - Old File Checks in sample policy configuration file
72259 - Missing policyguide.txt in tripwire RPM
125176 - CAN-2004-0536 tripwire privilege escalation flaw

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS: 


i386:
Available from Red Hat Network: tripwire-2.3.1-18.i386.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS: 


i386:
Available from Red Hat Network: tripwire-2.3.1-18.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS: 


i386:
Available from Red Hat Network: tripwire-2.3.1-18.i386.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
ab6af85788d25ae312cbec3a768be2c8 tripwire-2.3.1-18.i386.rpm
b5eae5cd1780f649cc9cd5d123d4bb5c tripwire-2.3.1-18.src.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from  

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


8. References:
 
http://marc.theaimsgroup.com/?l=bugtraq&m=108627481507249 
CVE -CVE-2004-0536

9. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at  

Copyright 2004 Red Hat, Inc.

Red Hat: tripwire Format string vulnerability

If Tripwire is configured to send reports via email, a local user could gain privileges by creating a carefully crafted file.

Summary



Summary

Tripwire is a system integrity assessment tool.Paul Herman discovered a format string vulnerability in Tripwire version2.3.1 and earlier. If Tripwire is configured to send reports via email, alocal user could gain privileges by creating a carefully crafted file. TheCommon Vulnerabilities and Exposures project (cve.mitre.org) has assignedthe name CAN-2004-0536 to this issue.Users of Tripwire are advised to upgrade to this erratum package whichcontains a backported security patch to correct this issue. The erratumpackage also contains some minor bug fixes.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:
https://access.redhat.com
5. Bug IDs fixed ( for more info):
70502 - Old File Checks in sample policy configuration file 72259 - Missing policyguide.txt in tripwire RPM 125176 - CAN-2004-0536 tripwire privilege escalation flaw
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS:

i386: Available from Red Hat Network: tripwire-2.3.1-18.i386.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS:

i386: Available from Red Hat Network: tripwire-2.3.1-18.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS:

i386: Available from Red Hat Network: tripwire-2.3.1-18.i386.rpm


7. Verification:
MD5 sum Package Name ab6af85788d25ae312cbec3a768be2c8 tripwire-2.3.1-18.i386.rpm b5eae5cd1780f649cc9cd5d123d4bb5c tripwire-2.3.1-18.src.rpm

These packages are GPG signed by Red Hat for security. Our key is available from
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

References

http://marc.theaimsgroup.com/?l=bugtraq&m=108627481507249 CVE -CVE-2004-0536

Package List


Severity
Advisory ID: RHSA-2004:244-01
Issued Date: : 2004-06-14
Updated on: 2004-06-14
Product: Red Hat Enterprise Linux
Keywords:
Cross references:
Obsoletes:
CVE Names: CAN-2004-0536

Topic


Topic

Updated Tripwire packages that fix a format string security vulnerability

are now available.


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386


Bugs Fixed


Related News