rhsa-2003_158
Vulnerability from csaf_redhat
Published
2003-07-02 14:26
Modified
2024-11-05 16:16
Summary
Red Hat Security Advisory: : : : Updated mm packages fix temporary file handling
Notes
Topic
Updated mm packages are now available for Red Hat Linux on IBM iSeries and
pSeries systems. These updates address possible vulnerabilities in the way
the MM library opens temporary files.
Details
The MM library provides an abstraction layer allowing related processes
to share data easily. On systems where shared memory or other
inter-process communication mechanisms are not available, the MM library
emulates them using temporary files. MM is used in Red Hat Linux to
providing shared memory pools to Apache modules.
Versions of MM up to and including 1.1.3 open temporary files in an unsafe
manner, allowing a malicious local user to cause an application that uses
MM to overwrite any file to which it has write access.
All users are advised to upgrade to these errata packages, which contain a
patched version of MM that is not vulnerable to this issue.
Thanks to Marcus Meissner for providing a patch for this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mm packages are now available for Red Hat Linux on IBM iSeries and\npSeries systems. These updates address possible vulnerabilities in the way\nthe MM library opens temporary files.", "title": "Topic" }, { "category": "general", "text": "The MM library provides an abstraction layer allowing related processes\nto share data easily. On systems where shared memory or other\ninter-process communication mechanisms are not available, the MM library\nemulates them using temporary files. MM is used in Red Hat Linux to \nproviding shared memory pools to Apache modules.\n\nVersions of MM up to and including 1.1.3 open temporary files in an unsafe\nmanner, allowing a malicious local user to cause an application that uses\nMM to overwrite any file to which it has write access.\n\nAll users are advised to upgrade to these errata packages, which contain a\npatched version of MM that is not vulnerable to this issue.\n\nThanks to Marcus Meissner for providing a patch for this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:158", "url": "https://access.redhat.com/errata/RHSA-2003:158" }, { "category": "external", "summary": "http://www.engelschall.com/sw/mm/", "url": "http://www.engelschall.com/sw/mm/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_158.json" } ], "title": "Red Hat Security Advisory: : : : Updated mm packages fix temporary file handling", "tracking": { "current_release_date": "2024-11-05T16:16:50+00:00", "generator": { "date": "2024-11-05T16:16:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2003:158", "initial_release_date": "2003-07-02T14:26:00+00:00", "revision_history": [ { "date": "2003-07-02T14:26:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-07-02T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:16:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0658", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616790" } ], "notes": [ { "category": "description", "text": "OSSP mm library (libmm) before 1.2.0 allows the local Apache user to gain privileges via temporary files, possibly via a symbolic link attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0658" }, { "category": "external", "summary": "RHBZ#1616790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0658", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0658" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658" } ], "release_date": "2002-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-02T14:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:158" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.