RHSA-2008:0193
Vulnerability from csaf_redhat
Published
2008-04-01 14:24
Modified
2025-11-08 03:23
Summary
Red Hat Security Advisory: lspp-eal4-config-ibm and capp-lspp-eal4-config-hp security update
Notes
Topic
Updated lspp-eal4-config-ibm and capp-lspp-eal4-config-hp packages that
fix a security issue are now available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The lspp-eal4-config-ibm and capp-lspp-eal4-config-hp packages contain
utilities and documentation for configuring a machine for the Controlled
Access Protection Profile, or the Labeled Security Protection Profile.
It was discovered that use of the "capp-lspp-config" script results in the
"/etc/pam.d/system-auth" file being set to world-writable. Authorized local
users who have limited privileges could then exploit this to gain
additional access, or to escalate their privileges. (CVE-2008-0884)
This issue only affects users who have installed either of these packages
from the Red Hat FTP site as their base system configuration kickstart
script.
New deployments using the lspp-eal4-config-ibm or capp-lspp-eal4-config-hp
packages are advised to upgrade to these updated packages, which resolve
this issue.
For systems already deployed, the following command can be run as root to
restore the permissions to a secure setting:
chmod 0644 /etc/pam.d/system-auth
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated lspp-eal4-config-ibm and capp-lspp-eal4-config-hp packages that\nfix a security issue are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The lspp-eal4-config-ibm and capp-lspp-eal4-config-hp packages contain\nutilities and documentation for configuring a machine for the Controlled\nAccess Protection Profile, or the Labeled Security Protection Profile.\n\nIt was discovered that use of the \"capp-lspp-config\" script results in the\n\"/etc/pam.d/system-auth\" file being set to world-writable. Authorized local\nusers who have limited privileges could then exploit this to gain\nadditional access, or to escalate their privileges. (CVE-2008-0884)\n\nThis issue only affects users who have installed either of these packages\nfrom the Red Hat FTP site as their base system configuration kickstart\nscript.\n\nNew deployments using the lspp-eal4-config-ibm or capp-lspp-eal4-config-hp\npackages are advised to upgrade to these updated packages, which resolve\nthis issue.\n\nFor systems already deployed, the following command can be run as root to\nrestore the permissions to a secure setting:\n\nchmod 0644 /etc/pam.d/system-auth",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0193",
"url": "https://access.redhat.com/errata/RHSA-2008:0193"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "435442",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=435442"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0193.json"
}
],
"title": "Red Hat Security Advisory: lspp-eal4-config-ibm and capp-lspp-eal4-config-hp security update",
"tracking": {
"current_release_date": "2025-11-08T03:23:53+00:00",
"generator": {
"date": "2025-11-08T03:23:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2008:0193",
"initial_release_date": "2008-04-01T14:24:00+00:00",
"revision_history": [
{
"date": "2008-04-01T14:24:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-04-01T10:26:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T03:23:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "RHEL Desktop Workstation (v. 5 client)",
"product": {
"name": "RHEL Desktop Workstation (v. 5 client)",
"product_id": "RHEL Desktop Workstation (v. 5 client)",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "RHEV Hypervisor for RHEL-5",
"product": {
"name": "RHEV Hypervisor for RHEL-5",
"product_id": "RHEV Hypervisor for RHEL-5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::hypervisor"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "Red Hat Enterprise Linux (v. 5 server)",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-0884",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2008-02-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "435442"
}
],
"notes": [
{
"category": "description",
"text": "The Replace function in the capp-lspp-config script in the (1) lspp-eal4-config-ibm and (2) capp-lspp-eal4-config-hp packages before 0.65-2 in Red Hat Enterprise Linux (RHEL) 5 uses lstat instead of stat to determine the /etc/pam.d/system-auth file permissions, leading to a change to world-writable permissions for the /etc/pam.d/system-auth-ac file, which allows local users to gain privileges by modifying this file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "system-auth-ac is world-writable",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"RHEL Desktop Workstation (v. 5 client)",
"RHEV Hypervisor for RHEL-5",
"Red Hat Enterprise Linux (v. 5 server)",
"Red Hat Enterprise Linux Desktop (v. 5 client)"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-0884"
},
{
"category": "external",
"summary": "RHBZ#435442",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=435442"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-0884",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0884"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0884",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0884"
}
],
"release_date": "2008-04-01T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-04-01T14:24:00+00:00",
"details": "This update is available via the Red Hat FTP site. \n\nftp://ftp.redhat.com/pub/redhat/linux/eal/EAL4_RHEL5/IBM/RPMS/lspp-eal4-config-ibm-0.65-2.el5.noarch.rpm\nftp://ftp.redhat.com/pub/redhat/linux/eal/EAL4_RHEL5/HP/RPMS/capp-lspp-eal4-config-hp-0.65-2.el5.noarch.rpm",
"product_ids": [
"RHEL Desktop Workstation (v. 5 client)",
"RHEV Hypervisor for RHEL-5",
"Red Hat Enterprise Linux (v. 5 server)",
"Red Hat Enterprise Linux Desktop (v. 5 client)"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0193"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"RHEL Desktop Workstation (v. 5 client)",
"RHEV Hypervisor for RHEL-5",
"Red Hat Enterprise Linux (v. 5 server)",
"Red Hat Enterprise Linux Desktop (v. 5 client)"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "system-auth-ac is world-writable"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…