[RHSA-2002:015-13] Updated at package available

From: bugzillaat_private
Date: Wed Jan 23 2002 - 07:39:17 PST

  • Next message: steven.sporenat_private: "RE: Citrix NFuse 1.6"

    ---------------------------------------------------------------------
                       Red Hat, Inc. Red Hat Security Advisory
    
    Synopsis:          Updated at package available
    Advisory ID:       RHSA-2002:015-13
    Issue date:        2002-01-15
    Updated on:        2002-01-22
    Product:           Red Hat Linux
    Keywords:          at security heap corruption environment
    Cross references:  
    Obsoletes:         
    ---------------------------------------------------------------------
    
    1. Topic:
    
    This updated at package fixes two minor problems and one major
    problem where the environment can get wiped out prior to the execution of a
    scheduled command.
    
    For versions of Red Hat Linux prior to 7.2, this package also fixes a
    potential security vulnerability which can result in heap corruption (Red
    Hat Linux 7.2 is not vulnerable to this security exploit).
    
    2. Relevant releases/architectures:
    
    Red Hat Linux 6.2 - alpha, i386, sparc
    
    Red Hat Linux 7.0 - alpha, i386
    
    Red Hat Linux 7.1 - alpha, i386, ia64
    
    Red Hat Linux 7.2 - i386, ia64
    
    3. Problem description:
    
    A server running the latest version of at could have commands 
    that depend on the current environment (for example, the PATH) which would
    then fail or run incorrectly because the environment would not be
    accessible when the command was executed at a later time.
    
    Additionally, in versions of Red Hat Linux prior to 7.2 a malicious local
    user could specify an execution time is in a carefully drafted format
    causing a heap corruption bug.  Since the at command is installed as setuid
    root this bug can be exploited.
    
    The Common Vulnerabilities  and Exposures project (cve.mitre.org) has
    assigned the name CAN-2002-0004 to this issue.  Thanks to zen-parse for
    reporting this vulnerability.
    
    In addition to the fixed heap corruption, file handling security on all
    versions of at has been improved by adding the O_EXCL (exclusive) option to
    an open system call.
    
    4. Solution:
    
    Before applying this update, make sure all previously released errata
    relevant to your system have been applied.
    
    To update all RPMs for your particular architecture, run:
    
    rpm -Fvh [filenames]
    
    where [filenames] is a list of the RPMs you wish to upgrade.  Only those
    RPMs which are currently installed will be updated.  Those RPMs which are
    not installed but included in the list will not be updated.  Note that you
    can also use wildcards (*.rpm) if your current directory *only* contains
    the desired RPMs.
    
    Please note that this update is also available via Red Hat Network.  Many
    people find this an easier way to apply updates.  To use Red Hat Network,
    launch the Red Hat Update Agent with the following command:
    
    up2date
    
    This will start an interactive process that will result in the appropriate
    RPMs being upgraded on your system.
    
    5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):
    
    49491 - all environment is wiped out prior to executing user command
    51253 - Wrong pointer to time syntax in man page
    52626 - "at" RPM says that /var/spool/at/.SEQ should be executable
    
    6. RPMs required:
    
    Red Hat Linux 6.2:
    
    SRPMS:
    ftp://updates.redhat.com/6.2/en/os/SRPMS/at-3.1.8-22.1.src.rpm
    
    alpha:
    ftp://updates.redhat.com/6.2/en/os/alpha/at-3.1.8-22.1.alpha.rpm
    
    i386:
    ftp://updates.redhat.com/6.2/en/os/i386/at-3.1.8-22.1.i386.rpm
    
    sparc:
    ftp://updates.redhat.com/6.2/en/os/sparc/at-3.1.8-22.1.sparc.rpm
    
    Red Hat Linux 7.0:
    
    SRPMS:
    ftp://updates.redhat.com/7.0/en/os/SRPMS/at-3.1.8-23.src.rpm
    
    alpha:
    ftp://updates.redhat.com/7.0/en/os/alpha/at-3.1.8-23.alpha.rpm
    
    i386:
    ftp://updates.redhat.com/7.0/en/os/i386/at-3.1.8-23.i386.rpm
    
    Red Hat Linux 7.1:
    
    SRPMS:
    ftp://updates.redhat.com/7.1/en/os/SRPMS/at-3.1.8-23.src.rpm
    
    alpha:
    ftp://updates.redhat.com/7.1/en/os/alpha/at-3.1.8-23.alpha.rpm
    
    i386:
    ftp://updates.redhat.com/7.1/en/os/i386/at-3.1.8-23.i386.rpm
    
    ia64:
    ftp://updates.redhat.com/7.1/en/os/ia64/at-3.1.8-23.ia64.rpm
    
    Red Hat Linux 7.2:
    
    SRPMS:
    ftp://updates.redhat.com/7.2/en/os/SRPMS/at-3.1.8-23.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.2/en/os/i386/at-3.1.8-23.i386.rpm
    
    ia64:
    ftp://updates.redhat.com/7.2/en/os/ia64/at-3.1.8-23.ia64.rpm
    
    
    
    7. Verification:
    
    MD5 sum                          Package Name
    --------------------------------------------------------------------------
    5b1f2e0e4550656350e4b62dfe8ef81a 6.2/en/os/SRPMS/at-3.1.8-22.1.src.rpm
    80d3f915ed8a399e410bbf67ce0ec2c1 6.2/en/os/alpha/at-3.1.8-22.1.alpha.rpm
    bd561541cff149adfd32e5a10d668a8f 6.2/en/os/i386/at-3.1.8-22.1.i386.rpm
    4addbc688eb427e6b311aed8fb10f07e 6.2/en/os/sparc/at-3.1.8-22.1.sparc.rpm
    b1f62f4b41e12a54a1f73d639363a638 7.0/en/os/SRPMS/at-3.1.8-23.src.rpm
    97e27a1d2dc0f08d8f118209a891689a 7.0/en/os/alpha/at-3.1.8-23.alpha.rpm
    ea793fd803f10c8fa66abb8191fefb9b 7.0/en/os/i386/at-3.1.8-23.i386.rpm
    b1f62f4b41e12a54a1f73d639363a638 7.1/en/os/SRPMS/at-3.1.8-23.src.rpm
    97e27a1d2dc0f08d8f118209a891689a 7.1/en/os/alpha/at-3.1.8-23.alpha.rpm
    ea793fd803f10c8fa66abb8191fefb9b 7.1/en/os/i386/at-3.1.8-23.i386.rpm
    8fed88d53824e98f509289c42ea01237 7.1/en/os/ia64/at-3.1.8-23.ia64.rpm
    b1f62f4b41e12a54a1f73d639363a638 7.2/en/os/SRPMS/at-3.1.8-23.src.rpm
    ea793fd803f10c8fa66abb8191fefb9b 7.2/en/os/i386/at-3.1.8-23.i386.rpm
    8fed88d53824e98f509289c42ea01237 7.2/en/os/ia64/at-3.1.8-23.ia64.rpm
     
    
    These packages are GPG signed by Red Hat, Inc. for security.  Our key
    is available at:
        http://www.redhat.com/about/contact/pgpkey.html
    
    You can verify each package with the following command:
        rpm --checksig  <filename>
    
    If you only wish to verify that each package has not been corrupted or
    tampered with, examine only the md5sum with the following command:
        rpm --checksig --nogpg <filename>
    
    8. References:
    
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0004
    
    
    Copyright(c) 2000, 2001, 2002 Red Hat, Inc.
    



    This archive was generated by hypermail 2b30 : Wed Jan 23 2002 - 08:51:17 PST