Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200606-02 ] shadow: Privilege escalation
Date: Wed, 07 Jun 2006 14:44:59
Message-Id: 200606071615.57724.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200606-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: shadow: Privilege escalation
9 Date: June 07, 2006
10 Bugs: #133615
11 ID: 200606-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A security issue in shadow allows a local user to perform certain
19 actions with escalated privileges.
20
21 Background
22 ==========
23
24 shadow provides a set of utilities to deal with user accounts.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 sys-apps/shadow < 4.0.15-r2 >= 4.0.15-r2
33
34 Description
35 ===========
36
37 When the mailbox is created in useradd, the "open()" function does not
38 receive the three arguments it expects while O_CREAT is present, which
39 leads to random permissions on the created file, before fchmod() is
40 executed.
41
42 Impact
43 ======
44
45 Depending on the random permissions given to the mailbox file which is
46 at this time owned by root, a local user may be able to open this file
47 for reading or writing, or even executing it, maybe as the root user.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All shadow users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.0.15-r2"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2006-1174
66 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1174
67
68 Availability
69 ============
70
71 This GLSA and any updates to it are available for viewing at
72 the Gentoo Security Website:
73
74 http://security.gentoo.org/glsa/glsa-200606-02.xml
75
76 Concerns?
77 =========
78
79 Security is a primary focus of Gentoo Linux and ensuring the
80 confidentiality and security of our users machines is of utmost
81 importance to us. Any security concerns should be addressed to
82 security@g.o or alternatively, you may file a bug at
83 http://bugs.gentoo.org.
84
85 License
86 =======
87
88 Copyright 2006 Gentoo Foundation, Inc; referenced text
89 belongs to its owner(s).
90
91 The contents of this document are licensed under the
92 Creative Commons - Attribution / Share Alike license.
93
94 http://creativecommons.org/licenses/by-sa/2.5