SuSE Security Announcement: shadow/login (SuSE-SA:2001:034)

From: Roman Drahtmueller (drahtat_private)
Date: Tue Oct 23 2001 - 09:52:52 PDT

  • Next message: Jay D. Dyson: "Regarding Sun Microsystems Security/Patch Announcements."

    -----BEGIN PGP SIGNED MESSAGE-----
    
    ______________________________________________________________________________
    
                            SuSE Security Announcement
    
            Package:                shadow/login
            Announcement-ID:        SuSE-SA:2001:034
            Date:                   Tuesday, Oct 23rd 2001 18:00 MEST
            Affected SuSE versions: 6.3, 6.4, 7.0, 7.1, 7.2, 7.3
            Vulnerability Type:     local privilege escalation
            Severity (1-10):        2
            SuSE default package:   yes
            Other affected systems: most linux systems, common problem on
                                    linux-like systems.
    
        Content of this advisory:
            1) security vulnerability resolved: shadow/login
               problem description, discussion, solution and upgrade information
            2) pending vulnerabilities, solutions, workarounds
            3) standard appendix (further information)
    
    ______________________________________________________________________________
    
    1)  problem description, brief discussion, solution, upgrade information
    
        Multiple Linux vendors have issued security announcements about failures
        of the /bin/login program to properly initialize the privileges of an
        authenticated user if the PAM module pam_limits is enabled.
        The bug has been categorized as a sequence bug, and is located in the
        code of the login program itself: A call to getpwnam(3) returns a pointer
        to a struct passwd, and the data is being used. Then, a call to PAM
        routines cause getpwnam(3) to be called again, but beyond the programmer's
        control or knowledge. The pointer as returned by the first getpwnam(3)
        remains the same, but the data may be different. By consequence, the
        data is in an undefined state. The error appears with the pam_limits
        PAM module only because other PAM modules do not call getpwnam(3).
    
        SuSE developers did not succeed in reproducing the error on SuSE Linux
        installations since SuSE distributions do not come with the standard
        login implementation from the util-linux collection. Instead, a version
        maintained by Thorsten Kukuk <kukukat_private> is used. This login
        implementation may cause wrong group IDs to be set in very rare cases.
        The harm of this bug is therefore considerably small on SuSE Linux.
    
        However, we provide fixed rpm packages that remedy the problem. Since
        the bug is not limited to the login program but to all programs that
        authenticate users, more security announcements in this field are to
        be expected. The Linux vendors cooperate to share the workload that
        results from the audit of these programs.
    
        To install the updates, please download the update package for your
        distribution and use the command 'rpm -Uhv file.rpm' to apply the update.
        Please run "SuSEconfig" after performing the package update to make sure
        that the permissions of your files are configured as the security
        settings of your installation define. Alternatively, if you have disabled
        SuSEconfig, check for the permissions of the files /usr/bin/chage,
        /usr/bin/chfn, /usr/bin/chsh, /usr/bin/expiry, /usr/bin/gpasswd and
        /usr/bin/passwd to suit your needs. Setting these executeables to 4755
        owned by root enables their functionality, removing the setuid bit
        (chmod -s) disables it.
    
    
        i386 Intel Platform:
    
        SuSE-7.3
        ftp://ftp.suse.com/pub/suse/i386/update/7.3/a1/shadow-20000902-144.i386.rpm
          9380496a4a248aeac73d7136de381348
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/shadow-20000902-144.src.rpm
          b595cea811bb92aa895974aee2fd5968
    
        SuSE-7.2
        ftp://ftp.suse.com/pub/suse/i386/update/7.2/a1/shadow-20000902-145.i386.rpm
          18e33d4b728b49403c2679c560b52f06
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/shadow-20000902-145.src.rpm
          0d9fb9cec79cdd4671306658a103fc6b
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/i386/update/7.1/a1/shadow-20000902-145.i386.rpm
          a5b2177d66048f988249e0acbc9648bf
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/shadow-20000902-145.src.rpm
          4525572bf268b73004774a25d7f5de2a
    
        SuSE-7.0
        ftp://ftp.suse.com/pub/suse/i386/update/7.0/a1/shadow-19990827-170.i386.rpm
          2be3765b08ce9d94abbd4932dbe3f39b
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.0/zq1/shadow-19990827-170.src.rpm
          97935450371dde96cb92134ab8596b85
    
        SuSE-6.4
        ftp://ftp.suse.com/pub/suse/i386/update/6.4/a1/shadow-19990827-145.i386.rpm
          c6d07aa8662e00d501f9fbb9d57f71bb
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/6.4/zq1/shadow-19990827-145.src.rpm
          79d9e99e67fcd23d64508eafe5070b36
    
        SuSE-6.3
        ftp://ftp.suse.com/pub/suse/i386/update/6.3/a1/shadow-19990827-145.i386.rpm
          82c4466697251685c5f1fa733c0ad4e2
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/6.3/zq1/shadow-19990827-145.src.rpm
          bac32336670e134146af62886e3d477e
    
    
    
        Sparc Platform:
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/sparc/update/7.1/a1/shadow-20000902-92.sparc.rpm
          3e63326bd5dd2dd3e9d8175b6db918e0
        source rpm:
        ftp://ftp.suse.com/pub/suse/sparc/update/7.1/zq1/shadow-20000902-92.src.rpm
          c95b2761cc4d9b417394a550d43716ca
    
        SuSE-7.0
        ftp://ftp.suse.com/pub/suse/sparc/update/7.0/a1/shadow-19990827-2.sparc.rpm
          5ce1d42bb0e5a6677666390b9980de5d
        source rpm:
        ftp://ftp.suse.com/pub/suse/sparc/update/7.0/zq1/shadow-19990827-2.src.rpm
          622dc8e8c6d6bf90f09d79b144a20533
    
    
    
        AXP Alpha Platform:
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/axp/update/7.1/a1/shadow-20000902-88.alpha.rpm
          ed882226bcb5241e105fb0f6466bf476
        source rpm:
        ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/shadow-20000902-88.src.rpm
          b70743683ca521d66be357b90baff035
    
        SuSE-7.0
        ftp://ftp.suse.com/pub/suse/axp/update/7.0/a1/shadow-19990827-74.alpha.rpm
          778ebfcaacc9087e6c781f6a10a68a75
        source rpm:
        ftp://ftp.suse.com/pub/suse/axp/update/7.0/zq1/shadow-19990827-74.src.rpm
          68d957bf5d0cc942e12501056d05f0bd
    
        SuSE-6.4
        ftp://ftp.suse.com/pub/suse/axp/update/6.4/a1/shadow-19990827-74.alpha.rpm
          e7646c335fa009506535412daf344480
        source rpm:
        ftp://ftp.suse.com/pub/suse/axp/update/6.4/zq1/shadow-19990827-74.src.rpm
          3d748914265b37b15b42687e5ff87945
    
        SuSE-6.3
        ftp://ftp.suse.com/pub/suse/axp/update/6.3/a1/shadow-19990827-74.alpha.rpm
          c1cb80bb6d7a15a445550c739ced029b
        source rpm:
        ftp://ftp.suse.com/pub/suse/axp/update/6.3/zq1/shadow-19990827-74.src.rpm
          0b05d59fffc9ff8bd1cb922df7a84fac
    
    
    
        PPC Power PC Platform:
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/ppc/update/7.1/a1/shadow-20000902-61.ppc.rpm
          a1dbc8bb966db28469fabe583d157bed
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/shadow-20000902-61.src.rpm
          2b2f0fbcb842149cb095fff125f54279
    
        SuSE-7.0
        ftp://ftp.suse.com/pub/suse/ppc/update/7.0/a1/shadow-19990827-182.ppc.rpm
          d55986fc84158f06dcbfea0c7812037f
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/7.0/zq1/shadow-19990827-182.src.rpm
          dc84f0301b4a4daeae1fb6465f0d16c1
    
        SuSE-6.4
        ftp://ftp.suse.com/pub/suse/ppc/update/6.4/a1/shadow-19990827-182.ppc.rpm
          3d7e644c70e6d98944ff623b24bbfde0
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/6.4/zq1/shadow-19990827-182.src.rpm
          646985dc82d9845832db6863fba9442d
    
    ______________________________________________________________________________
    
    2)  Pending vulnerabilities in SuSE Distributions and Workarounds:
    
      - Linux kernel
        Security bugs have been found in both the 2.2 and 2.4 kernel series
        of all currently supported SuSE Linux distributions (6.3-7.3), including
        the freshly appeared SuSE-7.3. These bugs allow a local attacker to gain
        root privileges, but there is no remote attack as of now.
        As a temporary workaround, it is possible for experienced users of
        linux-like systems to disable all setuid bits from all files in the
        installed system using a find command with a -exec option.
    
        We are currently in the process of testing the update kernels of both
        2.2 (2.2.19) and 2.4 (2.4.13) series to make sure that these update
        kernels will have the same level of stability and robustness as expected
        from SuSE linux systems. The official kernel rpm packages will be
        announced in a SuSE Security announcement during the second half of
        this week. In the meanwhile, the directory
        ftp://ftp.suse.com/pub/people/mantel/next/ contains the preliminary
        update packages for testing (2.2.19 packages will be available shortly).
        Please proceed with the update as described in
        http://www.suse.de/de/support/security/2001_018_kernel_txt.txt
        and report any problems that you may find to feedbackat_private
    
      - openssh
        After stabilizing the openssh package, updates for the distributions
        6.4-7.2 are currently being prepared. The update packages fix a security
        problem related to the recently discovered problems with source ip
        based access restrictions in a user's ~/.ssh/authorized_keys2 file.
        The packages will appear shortly on our ftp servers. Please note that
        packages for the distributions 6.3 and up including 7.0 containing
        cryptographic software are located on the German ftp server ftp.suse.de,
        all other packages can be found on ftp.suse.com at the usual location.
    
      - htdig (ht://Dig)
        htdig, a powerful indexing and information gathering tool for a webserver,
        has been found vulnerable to a weakness where commandline options can
        be passed on to the cgi program as a result of weak runtime environment
        checking. The security announcement by Thomas Biege is waiting for the
        update packages to reach the ftp-server (currently transferring).
    
    
      Please continue to watch the suse-security-announce mailing list for
      new security announcements.
    
    ______________________________________________________________________________
    
    3)  standard appendix: authenticity verification, additional information
    
      - Package authenticity verification:
    
        SuSE update packages are available on many mirror ftp servers all over
        the world. While this service is being considered valuable and important
        to the free and open source software community, many users wish to be
        sure about the origin of the package and its content before installing
        the package. There are two verification methods that can be used
        independently from each other to prove the authenticity of a downloaded
        file or rpm package:
        1) md5sums as provided in the (cryptographically signed) announcement.
        2) using the internal gpg signatures of the rpm package.
    
        1) execute the command
            md5sum <name-of-the-file.rpm>
           after you downloaded the file from a SuSE ftp server or its mirrors.
           Then, compare the resulting md5sum with the one that is listed in the
           announcement. Since the announcement containing the checksums is
           cryptographically signed (usually using the key securityat_private),
           the checksums show proof of the authenticity of the package.
           We disrecommend to subscribe to security lists which cause the
           email message containing the announcement to be modified so that
           the signature does not match after transport through the mailing
           list software.
           Downsides: You must be able to verify the authenticity of the
           announcement in the first place. If RPM packages are being rebuilt
           and a new version of a package is published on the ftp server, all
           md5 sums for the files are useless.
    
        2) rpm package signatures provide an easy way to verify the authenticity
           of an rpm package. Use the command
            rpm -v --checksig <file.rpm>
           to verify the signature of the package, where <file.rpm> is the
           filename of the rpm package that you have downloaded. Of course,
           package authenticity verification can only target an uninstalled rpm
           package file.
           Prerequisites:
            a) gpg is installed
            b) The package is signed using a certain key. The public part of this
               key must be installed by the gpg program in the directory
               ~/.gnupg/ under the user's home directory who performs the
               signature verification (usually root). You can import the key
               that is used by SuSE in rpm packages for SuSE Linux by saving
               this announcement to a file ("announcement.txt") and
               running the command (do "su -" to be root):
                gpg --batch; gpg < announcement.txt | gpg --import
               SuSE Linux distributions version 7.1 and thereafter install the
               key "buildat_private" upon installation or upgrade, provided that
               the package gpg is installed. The file containing the public key
               is placed at the toplevel directory of the first CD (pubring.gpg)
               and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .
    
    
      - SuSE runs two security mailing lists to which any interested party may
        subscribe:
    
        suse-securityat_private
            -   general/linux/SuSE security discussion.
                All SuSE security announcements are sent to this list.
                To subscribe, send an email to
                    <suse-security-subscribeat_private>.
    
        suse-security-announceat_private
            -   SuSE's announce-only mailing list.
                Only SuSE's security annoucements are sent to this list.
                To subscribe, send an email to
                    <suse-security-announce-subscribeat_private>.
    
        For general information or the frequently asked questions (faq)
        send mail to:
            <suse-security-infoat_private> or
            <suse-security-faqat_private> respectively.
    
        ===================================================
        SuSE's security contact is <securityat_private>.
        The <securityat_private> public key is listed below.
        ===================================================
    ______________________________________________________________________________
    
        The information in this advisory may be distributed or reproduced,
        provided that the advisory is not modified in any way. In particular,
        it is desired that the cleartext signature shows proof of the
        authenticity of the text.
        SuSE GmbH makes no warranties of any kind whatsoever with respect
        to the information contained in this security advisory.
    
    Type Bits/KeyID    Date       User ID
    pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <securityat_private>
    pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <buildat_private>
    
    - -----BEGIN PGP PUBLIC KEY BLOCK-----
    Version: GnuPG v1.0.6 (GNU/Linux)
    Comment: For info see http://www.gnupg.org
    
    mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
    BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
    JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
    1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
    P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
    cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
    VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
    yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
    tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
    xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
    Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
    choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
    BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
    v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
    x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
    Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
    MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
    saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
    L0oixF12CpkBogQ57vSBEQQAk/GN+ftr7+DBlSoixDDpfRnUk+jApGEt8hCnrnjV
    nPs/9Cr33+CXLQbILOO7Y5oiPbJdHh45t4E0fKyLVzDerCRFB1swz/mNDxT26DLy
    sdBV5fwNHTPhxa67goAZVrehQPqJEckkIpYriOaYcKpF3n5fQIZMEfMaHEElQhcX
    ML8AoJVXDkJYh7vI8EUB8ZURNLZMEECNA/sH0MCnb4Q6ZcRyeZ3+1PHP8hP73b6T
    epRdLZhaylwVF/iu7uIn62ZUL4//NTOCDY7V63qg4iba/fUbOsWtEnGaiE7mQuAl
    sSWvRspwRA9/g9rdVf3/JdLJrLmKBTheyG+PSJE3W7cAE4ZWafGxIRCwXhmj3TQn
    Jn2euqylHRubEQP/aL53NZK0kBdvrKgff6O8Of6tqoss8Dkk55I7QVFSp+My1Dn+
    mngQKFejTAgtyo/WmR3wPjQ9HoT2lRiYI2lTRYT4uMdHuwVC3b4DqAKmoy375FER
    wHkrMVyKBJslv8QtbAWw5A1CAUseaHo+91wmYJ4/4p6YUahqbG/tZyhbxfq0KFN1
    U0UgUGFja2FnZSBTaWduaW5nIEtleSA8YnVpbGRAc3VzZS5kZT6IXAQTEQIAHAUC
    Oe70gQUJA8JnAAQLCgMEAxUDAgMWAgECF4AACgkQqE7a6JyACspfLACffAYA+NM8
    NBhyRyH+nTX58CNjwLIAoIx9fj52BJe0xY7WbKoXs1+72b2AiEYEEBECAAYFAjpw
    XlIACgkQnkDjEAAKq6TczgCgi+ddhWb7+FWcfeE6WwPZccqAHowAnjjtRyGwHLQH
    r5OTFAYTXi2Wv6jNiQEVAwUQOnBgb3ey5gA9JdPZAQE1pwf/QJ+b34lFBNVUJ7fk
    /xGJJREt7V12iSafaRzGuH8xWvIz1bb+VARxnnt16FDQ1cDNjoEhCEmcW83Vxp6i
    JXE9PE8wVA/Yue/bon5JS7J69+UiQ2eq2pudfwljp52lYVM53jgPYEz0q/v3091n
    lZ8CYkAkN9JDS1lV1gEzJ7J0+POngDpU+lDQT2EC6VKaxeWK8pNt6UFDwICRDQxK
    nlOoiDvTrdWT7QdJZ4sPv8Qotdw9+tKNbWQ2DqdIRxyTdw9xDfAtcj6mXeQr7852
    Lwem1gSKVnEYHZ9g1FTJqVOutY8KhpUc9RfOCRv8XuIxrs4KSbfSF0s8qIRCQelx
    ufg9AbkCDQQ57vSSEAgAhJHQTejMX+Vr6g1pHDEcusJ63fQ2CfFFE5iE9okH9O7U
    VCiSfb9CV38dmeHdPCEEjDUWquFYEnvj3WICMtH249t1Ymuf4Du3yRKQ9oXdn/qT
    Jzlrx9qzjiG3mH7ocwHOgUIwCrZoEdBEVE2n0zPVm+hddwjWWTWXw6pxQz+i9dsN
    89xexRV5M9O0bNwCLaNWX2GXeLAkqTK/9EuZy6x2yLxi6du9YYUAXkZpqBhCjtiU
    XpRoFCdglMznbcAyCk9C2wqb2j/D1Z2BeSBaGCSFkR6pRLebnE17LWcu72Iy+r0z
    +JecbPiyDpDZj4apn7IC81aNFGi7fNITsHODbwwjiwADBgf/YPvVdzkc8OC7ztac
    EWCanwylKvxCdKzTDA+DfES6WUYShyiVJvZzRy25LJ5WcK20kzOS6Qv1OrIXiz/p
    dGy1aKtJZrAnFEsofpmOj8VoqyyFgp/yAGQBp12+mXek7SCZRhuqalDfEMRiWEJ6
    J5dLkyShyRDWyPbFh0HXE7QTHN+IKKxxQqNQXL6Z3NSxS61p+5n6BseiDUI39xxk
    KTFwFrkgUIc5Gs2Or2lhaWvGwSfoCmwbsklszZt6xbU+R0SjFqTvjPWx6eHfqbmN
    C9WMDdTjGrXDDKXFp2aYlokfN6It9vsbVlGNlOwHt/JjGoPMxW6Xqj0FLA7/Vewg
    CdXW64hMBBgRAgAMBQI57vSSBQkDwmcAAAoJEKhO2uicgArKSyIAmwUHf/vtKQfc
    mVg4asR7U6XQl0bAAJ4pO22B5U8UH6IYl2LBCXFqw5+5fA==
    =rVRn
    - -----END PGP PUBLIC KEY BLOCK-----
    
    -----BEGIN PGP SIGNATURE-----
    Version: 2.6.3i
    Charset: noconv
    
    iQEVAwUBO9WaOXey5gA9JdPZAQFRVgf/Q7zvHx1SKSCitzYdZQooGzusMXsKYAK7
    9SKLql13Bzv0DKSMAUfhjbyjQ/jN9DSMLzFNUT4k1AYoN6rxcHEpGvGq+dvBI1ka
    uDuuO0gMOofsQYHbCK3jxMpCpmPv2i5DUKmTr3JTQ4CL+4a/AiwmoGJjv3S39YFN
    OEe2B3b0rU/3rv04HSR70SNtzNd7hyrLnJu/f9FkaNTJbq+AIsz76uXHBhg2xfuo
    Niq6DaozXvJh9eg/0NgsxtXYgQk1XIUHrWgSdChq4n2NbTI/ZOJB1Jwsd8819OLy
    dKE4vIP+Ou3u8RqIP/pjf21REqqhezPtSavpLX6+36OyzaskmyG11w==
    =k7ul
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Tue Oct 23 2001 - 10:36:45 PDT