[RHSA-2002:153-07] Updated mm packages fix temporary file handling

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated mm packages fix temporary file handling
Advisory ID:       RHSA-2002:153-07
Issue date:        2002-07-24
Updated on:        2002-07-30
Product:           Red Hat Linux
Keywords:          mm temporary file
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-0658
---------------------------------------------------------------------

1. Topic:

Updated mm packages are now available for Red Hat Linux 7, 7.1, 7.2, and
7.3.  These updates address possible vulnerabilities in how the MM library
opens temporary files.

2. Relevant releases/architectures:

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386

3. Problem description:

The MM library provides an abstraction layer which allows related processes
to share data easily.  On systems where shared memory or other
inter-process communication mechanisms are not available, the MM library
emulates them using temporary files.  MM is used in Red Hat Linux to 
providing shared memory pools to Apache modules.

Versions of MM up to and including 1.1.3 open temporary files in an unsafe
manner, allowing a malicious local user to cause an application which uses
MM to overwrite any file to which it has write access.

All users are advised to upgrade to these errata packages, which contain a
patched version of MM that is not vulnerable to this issue.

Thanks to Marcus Meissner for providing a patch for this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

59504 - *-config scripts suggests bad CFLAGS
68895 - mm not compiled to use SysV shared memory or semaphores
68896 - mm doesn't change ownership properly of SysV semaphores

6. RPMs required:

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/mm-1.1.3-8.src.rpm

alpha:
ftp://updates.redhat.com/7.0/en/os/alpha/mm-1.1.3-8.alpha.rpm
ftp://updates.redhat.com/7.0/en/os/alpha/mm-devel-1.1.3-8.alpha.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/mm-1.1.3-8.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/mm-devel-1.1.3-8.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/mm-1.1.3-8.src.rpm

alpha:
ftp://updates.redhat.com/7.1/en/os/alpha/mm-1.1.3-8.alpha.rpm
ftp://updates.redhat.com/7.1/en/os/alpha/mm-devel-1.1.3-8.alpha.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/mm-1.1.3-8.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/mm-devel-1.1.3-8.i386.rpm

ia64:
ftp://updates.redhat.com/7.1/en/os/ia64/mm-1.1.3-8.ia64.rpm
ftp://updates.redhat.com/7.1/en/os/ia64/mm-devel-1.1.3-8.ia64.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/mm-1.1.3-8.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/mm-1.1.3-8.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/mm-devel-1.1.3-8.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/mm-1.1.3-8.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/mm-devel-1.1.3-8.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/mm-1.1.3-8.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/mm-1.1.3-8.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/mm-devel-1.1.3-8.i386.rpm



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
3dc7e2430ce3da32af9aafa8bae46841 7.0/en/os/SRPMS/mm-1.1.3-8.src.rpm
b4a2e44c38d3a8fb9bc1e99a74b8f1db 7.0/en/os/alpha/mm-1.1.3-8.alpha.rpm
d3e17dc578429445764dd94e8a1ab0e0 7.0/en/os/alpha/mm-devel-1.1.3-8.alpha.rpm
37fd8b2c978aaaf7cab7c7a656003f86 7.0/en/os/i386/mm-1.1.3-8.i386.rpm
fe662adb1eecb6b7cddae8b2571982fd 7.0/en/os/i386/mm-devel-1.1.3-8.i386.rpm
3dc7e2430ce3da32af9aafa8bae46841 7.1/en/os/SRPMS/mm-1.1.3-8.src.rpm
b4a2e44c38d3a8fb9bc1e99a74b8f1db 7.1/en/os/alpha/mm-1.1.3-8.alpha.rpm
d3e17dc578429445764dd94e8a1ab0e0 7.1/en/os/alpha/mm-devel-1.1.3-8.alpha.rpm
37fd8b2c978aaaf7cab7c7a656003f86 7.1/en/os/i386/mm-1.1.3-8.i386.rpm
fe662adb1eecb6b7cddae8b2571982fd 7.1/en/os/i386/mm-devel-1.1.3-8.i386.rpm
8feb62fa917c0f2e4136d8267a91b096 7.1/en/os/ia64/mm-1.1.3-8.ia64.rpm
5f1acb83aa8359f02e4cb7161b153fb7 7.1/en/os/ia64/mm-devel-1.1.3-8.ia64.rpm
3dc7e2430ce3da32af9aafa8bae46841 7.2/en/os/SRPMS/mm-1.1.3-8.src.rpm
37fd8b2c978aaaf7cab7c7a656003f86 7.2/en/os/i386/mm-1.1.3-8.i386.rpm
fe662adb1eecb6b7cddae8b2571982fd 7.2/en/os/i386/mm-devel-1.1.3-8.i386.rpm
8feb62fa917c0f2e4136d8267a91b096 7.2/en/os/ia64/mm-1.1.3-8.ia64.rpm
5f1acb83aa8359f02e4cb7161b153fb7 7.2/en/os/ia64/mm-devel-1.1.3-8.ia64.rpm
3dc7e2430ce3da32af9aafa8bae46841 7.3/en/os/SRPMS/mm-1.1.3-8.src.rpm
37fd8b2c978aaaf7cab7c7a656003f86 7.3/en/os/i386/mm-1.1.3-8.i386.rpm
fe662adb1eecb6b7cddae8b2571982fd 7.3/en/os/i386/mm-devel-1.1.3-8.i386.rpm
 

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    rpm --checksig  <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg <filename>

8. References:

http://www.engelschall.com/sw/mm/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0658



Copyright(c) 2000, 2001, 2002 Red Hat, Inc.



_______________________________________________
Redhat-watch-list mailing list
To unsubscribe, visit: https://listman.redhat.com/mailman/listinfo/redhat-watch-list

[Index of Archives]     [Red Hat General]     [Fedora Legacy]     [Red Hat Development]     [Red Hat Install]     [Kernel]     [Netfilter]     [Linux Security]     [Fedora Announce]

Powered by Linux