-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0334 -- [RedHat]
       Important: lspp-eal4-config-ibm and capp-lspp-eal4-config-hp
                              security update
                               2 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              lspp-eal4-config-ibm
                      capp-lspp-eal4-config-hp
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
Impact:               Increased Privileges
                      Inappropriate Access
Access:               Existing Account
CVE Names:            CVE-2008-0884

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0193.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: lspp-eal4-config-ibm and capp-lspp-eal4-config-hp security update
Advisory ID:       RHSA-2008:0193-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0193.html
Issue date:        2008-04-01
CVE Names:         CVE-2008-0884 
=====================================================================

1. Summary:

Updated lspp-eal4-config-ibm and capp-lspp-eal4-config-hp packages that
fix a security issue are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Description:

The lspp-eal4-config-ibm and capp-lspp-eal4-config-hp packages contain
utilities and documentation for configuring a machine for the Controlled
Access Protection Profile, or the Labeled Security Protection Profile.

It was discovered that use of the "capp-lspp-config" script results in the
"/etc/pam.d/system-auth" file being set to world-writable. Authorized local
users who have limited privileges could then exploit this to gain
additional access, or to escalate their privileges. (CVE-2008-0884)

This issue only affects users who have installed either of these packages
from the Red Hat FTP site as their base system configuration kickstart
script.

New deployments using the lspp-eal4-config-ibm or capp-lspp-eal4-config-hp
packages are advised to upgrade to these updated packages, which resolve
this issue.

For systems already deployed, the following command can be run as root to
restore the permissions to a secure setting:

chmod 0644 /etc/pam.d/system-auth

3. Solution:

This update is available via the Red Hat FTP site.  

ftp://ftp.redhat.com/pub/redhat/linux/eal/EAL4_RHEL5/IBM/RPMS/lspp-eal4-config-ibm-0.65-2.el5.noarch.rpm
ftp://ftp.redhat.com/pub/redhat/linux/eal/EAL4_RHEL5/HP/RPMS/capp-lspp-eal4-config-hp-0.65-2.el5.noarch.rpm

4. Bugs fixed (http://bugzilla.redhat.com/):

435442 - CVE-2008-0884 system-auth-ac is world-writable

5. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0884
http://www.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH8kZFXlSAg2UNWIIRAhk8AJ96YmzPO8oVcWsXCmpZOM4KSIsoQQCfSEjv
dFSW0Ib6HTU9LOAVdS/Q7Tk=
=xphM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR/LZ8yh9+71yA2DNAQJhSAQAluQyY4P858kPIwUKOgLnlV31VoPsuAll
Ebh8EWE5PusggAuh0qTnPUFJcXVQ0G2SPYVMW2f8m6e2/LWe3u5/nNVGqxeeffVd
O/Ltx/OxCrmD37GA5WWZFmgj1usCxOAhpr1AVyh9cAepRdk74jUDU5d9LBMn6Owu
tWOUDib68/o=
=jXBZ
-----END PGP SIGNATURE-----