[USN-308-1] shadow vulnerability

Martin Pitt martin.pitt at canonical.com
Wed Jul 5 22:29:27 UTC 2006


=========================================================== 
Ubuntu Security Notice USN-308-1              July 05, 2006
shadow vulnerability
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
  passwd                         1:4.0.3-30.7ubuntu16.1

Ubuntu 5.10:
  passwd                         1:4.0.3-37ubuntu10

Ubuntu 6.06 LTS:
  passwd                         1:4.0.13-7ubuntu3.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Ilja van Sprundel discovered that passwd, when called with the -f, -g,
or -s option, did not check the result of the setuid() call. On
systems that configure PAM limits for the maximum number of user
processes, a local attacker could exploit this to execute chfn,
gpasswd, or chsh with root privileges.

This does not affect the default configuration of Ubuntu.


Updated packages for Ubuntu 5.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/shadow_4.0.3-30.7ubuntu16.1.diff.gz
      Size/MD5:  1161448 adba4705f1491691a39f471ffc92c09b
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/shadow_4.0.3-30.7ubuntu16.1.dsc
      Size/MD5:      786 f3f8c3843a16523e8b09bc73c664646e
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/shadow_4.0.3.orig.tar.gz
      Size/MD5:  1045704 b52dfb2e5e8d9a4a2aae0ca1b266c513

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/initial-passwd-udeb_4.0.3-30.7ubuntu16.1_all.udeb
      Size/MD5:    67204 433e3ad008f269d3879b4b36e863b6b0

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/login_4.0.3-30.7ubuntu16.1_amd64.deb
      Size/MD5:   172388 1ae1307fe20ec93ee5cda9674bff7d31
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/passwd_4.0.3-30.7ubuntu16.1_amd64.deb
      Size/MD5:   591158 07c3c7e5326d116619376f750191881c

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/login_4.0.3-30.7ubuntu16.1_i386.deb
      Size/MD5:   162780 d65e55fb3fd9a6d8c58a8f0117a0b63d
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/passwd_4.0.3-30.7ubuntu16.1_i386.deb
      Size/MD5:   513386 93d96b05b65825f12aa0c43c9a4c07ee

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/login_4.0.3-30.7ubuntu16.1_powerpc.deb
      Size/MD5:   171348 0f3c8f157ac3b1717334521587cede0d
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/passwd_4.0.3-30.7ubuntu16.1_powerpc.deb
      Size/MD5:   558434 91148b7d12fc0a405ecc6009fddb8915

Updated packages for Ubuntu 5.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/shadow_4.0.3-37ubuntu10.diff.gz
      Size/MD5:  1070307 8b2fb08f4314b8a5d7d0228e516d254e
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/shadow_4.0.3-37ubuntu10.dsc
      Size/MD5:      877 dcd588a15b6a706215191df0b1aa91d7
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/shadow_4.0.3.orig.tar.gz
      Size/MD5:  1045704 b52dfb2e5e8d9a4a2aae0ca1b266c513

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/initial-passwd-udeb_4.0.3-37ubuntu10_all.udeb
      Size/MD5:     1828 82abf8eb28a61b8fbe00c0c85b85099a

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/login_4.0.3-37ubuntu10_amd64.deb
      Size/MD5:   180932 2cdc5bc553c305ad71601eab30d91ecc
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/passwd_4.0.3-37ubuntu10_amd64.deb
      Size/MD5:   590358 afa8b5c3552db22b12ce6ed3ac16dc7e

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/login_4.0.3-37ubuntu10_i386.deb
      Size/MD5:   172160 573cb37f61f18087fc2e42ee1e0a8c3a
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/passwd_4.0.3-37ubuntu10_i386.deb
      Size/MD5:   515976 0fb3906bfd5a1c9992a34119460161d6

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/login_4.0.3-37ubuntu10_powerpc.deb
      Size/MD5:   180218 d71a7d3615c0433e9c9c360316d45619
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/passwd_4.0.3-37ubuntu10_powerpc.deb
      Size/MD5:   568772 e3599c6460d3fa76c141948e0dd0647f

  sparc architecture (Sun SPARC/UltraSPARC)

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/login_4.0.3-37ubuntu10_sparc.deb
      Size/MD5:   173624 ed7f31e26778d7b90825a8047dd132e9
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/passwd_4.0.3-37ubuntu10_sparc.deb
      Size/MD5:   525696 1184279ca53d144f86b89d5c4a236492

Updated packages for Ubuntu 6.06 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/shadow_4.0.13-7ubuntu3.1.diff.gz
      Size/MD5:   201154 5439f48ff6e7a91d78da688d9eaec0e9
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/shadow_4.0.13-7ubuntu3.1.dsc
      Size/MD5:      887 210a8df854ade3afc11536ed918e9030
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/shadow_4.0.13.orig.tar.gz
      Size/MD5:  1622557 034fab52e187e63cb52f153bb7f304c8

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/login_4.0.13-7ubuntu3.1_amd64.deb
      Size/MD5:   249324 3041a38bb86df7ffb40b73952e498684
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/passwd_4.0.13-7ubuntu3.1_amd64.deb
      Size/MD5:   683116 41b202a0066df6fe7b0e76e0ae660a5c

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/login_4.0.13-7ubuntu3.1_i386.deb
      Size/MD5:   240808 fc035322e94f8f1a6ffef669b4358ec7
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/passwd_4.0.13-7ubuntu3.1_i386.deb
      Size/MD5:   615996 b36322bc8a65657af67057b5bb86cb0d

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/login_4.0.13-7ubuntu3.1_powerpc.deb
      Size/MD5:   251236 29d6b23dffd5b4431aac241012dd6158
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/passwd_4.0.13-7ubuntu3.1_powerpc.deb
      Size/MD5:   664842 5563779a731a87712744f8107c015d9b

  sparc architecture (Sun SPARC/UltraSPARC)

    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/login_4.0.13-7ubuntu3.1_sparc.deb
      Size/MD5:   239766 e3f275f96e8425f70460dcf9db1f00c2
    http://security.ubuntu.com/ubuntu/pool/main/s/shadow/passwd_4.0.13-7ubuntu3.1_sparc.deb
      Size/MD5:   619800 92f7fe2c32a62fa4517b7cc89c497dfc

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20060706/06945dac/attachment.sig>


More information about the ubuntu-security-announce mailing list