[RHSA-2003:133-01] Updated man packages fix minor vulnerability

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated man packages fix minor vulnerability
Advisory ID:       RHSA-2003:133-01
Issue date:        2003-05-01
Updated on:        2003-05-01
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2003-0124
---------------------------------------------------------------------

1. Topic:

Updated man packages fix a minor security vulnerability.

2. Relevant releases/architectures:

Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

The man package includes tools for finding and displaying online documentation.

Versions of man before 1.51 have a bug where a malformed man file can cause
a program named "unsafe" to be run.  To exploit this vulnerability a local
attacker would need to be able to get a victim to run man on a carefully
crafted man file, and for the attacker to be able to create a file called
"unsafe" that will be on the victims default path.

Red Hat Linux 7.1, 7.2, 7.3, and 8.0 are vulnerable to this issue.  Users
of man can upgrade to these erratum packages which contain a patch to
correct this vulnerability.  These erratum packages also contain fixes for
a number of other bugs.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

83934 - man command needs Korean man pages support
82088 - Mark /etc/man.config as %config(noreplace)
81964 - man uses wrong config file
82684 - /usr/bin/whatis fails with a grep error
77847 - man in Red Hat 8.0 assumes groff 1.18, but doesn't require it
65467 - /etc/man.config should MANPATH_MAP /usr/local/share/man
79289 - man -k attempts to run 'unsafe' script
62606 - apropos (man -k) generating invalid grep arguments
65511 - makewhatis man page omitted from specfile.

6. RPMs required:

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/man-1.5j-7.7x.0.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/man-1.5j-7.7x.0.i386.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/man-1.5j-7.7x.0.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/man-1.5j-7.7x.0.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/man-1.5j-7.7x.0.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/man-1.5j-7.7x.0.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/man-1.5j-7.7x.0.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/man-1.5k-0.8x.0.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/man-1.5k-0.8x.0.i386.rpm



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
73ec668993191b2f2324468faf9b6f66 7.1/en/os/SRPMS/man-1.5j-7.7x.0.src.rpm
749524bab3e6baa60edbc71892e2bafd 7.1/en/os/i386/man-1.5j-7.7x.0.i386.rpm
73ec668993191b2f2324468faf9b6f66 7.2/en/os/SRPMS/man-1.5j-7.7x.0.src.rpm
749524bab3e6baa60edbc71892e2bafd 7.2/en/os/i386/man-1.5j-7.7x.0.i386.rpm
7717002ab88fe9848ce67fe2cc670e6b 7.2/en/os/ia64/man-1.5j-7.7x.0.ia64.rpm
73ec668993191b2f2324468faf9b6f66 7.3/en/os/SRPMS/man-1.5j-7.7x.0.src.rpm
749524bab3e6baa60edbc71892e2bafd 7.3/en/os/i386/man-1.5j-7.7x.0.i386.rpm
a682e5aad64a9dcdf54373b3870c2460 8.0/en/os/SRPMS/man-1.5k-0.8x.0.src.rpm
c12cf9900a6952bb3739a374ad36aed1 8.0/en/os/i386/man-1.5k-0.8x.0.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available at http://www.redhat.com/solutions/security/news/publickey/

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://marc.theaimsgroup.com/?l=bugtraq&m=104740927915154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0124

9. Contact:

The Red Hat security contact is <security@redhat.com>.  More contact
details at http://www.redhat.com/solutions/security/news/contact/

Copyright 2003 Red Hat, Inc.



_______________________________________________
Redhat-watch-list mailing list
To unsubscribe, visit: https://listman.redhat.com/mailman/listinfo/redhat-watch-list

[Index of Archives]     [Red Hat General]     [Fedora Legacy]     [Red Hat Development]     [Red Hat Install]     [Kernel]     [Netfilter]     [Linux Security]     [Fedora Announce]

Powered by Linux