****************************************************************************** ------ ----- ----- --- ----- | ----- ---- | | | | | |--- | | | | | | | | | |-- | | | | |-- | | | | | | | | \ | | ----- ---- ----- ----- | \ ----- A D V I S O R Y FA-97.84 ****************************************************************************** Topic: CrackLib Source: CERT/CC Creation Date: December 17, 1997 Last Updated: To aid in the wide distribution of essential security information, FedCIRC is forwarding the following information from CERT/CC Vendor Initiated Bulletin (VB-97.16). FedCIRC urges you to act on this information as soon as possible. If you have any questions, please contact FedCIRC: Telephone: +1 888 282 0870 Email: fedcirc@fedcirc.gov =======================FORWARDED TEXT STARTS HERE============================ -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= CERT* Vendor-Initiated Bulletin VB-97.16 December 17, 1997 Topic: CrackLib Source: Alec Muffett To aid in the wide distribution of essential security information, the CERT Coordination Center is forwarding the following information from Alec Muffett. He urges you to act on this information as soon as possible. If you have any questions or need further information, please contact Alec directly or your vendor. Copies of cracklib26_small.tgz and cracklib26_small.diff have also been archived at ftp://ftp.cert.org/pub/tools/cracklib/ =======================FORWARDED TEXT STARTS HERE============================ - -----BEGIN PGP SIGNED MESSAGE----- ****************************************************************************** Topic: CrackLib Source: Alec Muffett - - -------------------------------- Problem: Vulnerability in CrackLib v2.5 I. Description CrackLib is a freely-available software library that provides systems and application programmers with some control to dissuade users from utilising easily-guessable passwords as authentication tokens. A weakness in a published version of CrackLib (v2.5, dated 1993) may be open to exploitation on Unix systems utilising CrackLib in setuid-root software, leading to compromise of system privileges. II. Impact A bug in CrackLib v2.5 *may* be exploitable to obtain root privileges when logged on machines where CrackLib is installed as part of a SUID program, such as "/bin/passwd". This problem will also impact systems where CrackLib is part of the PAM (pluggable authentication module) installation; where you are using a commercial operating system that utilises CrackLib (typically this applies to some Linux and FreeBSD distributions) you are advised to contact your vendor for a patch. III. Solution A upgraded/fixed version of CrackLib - v2.6 - is available from the following website, together with patches for the v2.5 software: http://www.users.dircon.co.uk/~crypto/ MD5-signatures filenames -------------- --------- 7181205d70afcf75bb2240678b6be855 cracklib26_small.tgz 247ad535f3e84bf586f7c31197ad1774 cracklib26_small.tgz.asc 3933d0b56695f38535a5be3b57ccb60f cracklib26_small.diff ec0e3714bc95ab2f2352a4438de17e7c cracklib26_small.diff.asc ...and contact information is also available from that website. ****************************************************************************** - -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAwUBNJcC8SkVdfDiK/dBAQH/cgP/XOrNN87QJ7/OzORHsa4wumVaiJ900fiM htLGtlQB3zJZJHxN9p3zPZteU45RQcW3CIYCKJpwIfc1jclgQb94nZyKXI+T86Yc Yg/jmK30dIqYDf5mRgKr8dh2IGICU+GEq8OE1MfqAa4r09MJ7VmhmNTZxp/09a8c QNxsRXFm4qE= =/6eR - -----END PGP SIGNATURE----- ========================FORWARDED TEXT ENDS HERE============================= If you believe that your system has been compromised, contact the CERT Coordination Center or your representative in the Forum of Incident Response and Security Teams (FIRST). See http://www.first.org/team-info/. We strongly urge you to encrypt any sensitive information you send by email. The CERT Coordination Center can support a shared DES key and PGP. Contact the CERT staff for more information. Location of CERT PGP key ftp://ftp.cert.org/pub/CERT_PGP.key CERT Contact Information - ------------------------ Email cert@cert.org Phone +1 412-268-7090 (24-hour hotline) CERT personnel answer 8:30-5:00 p.m. EST (GMT-5)/EDT(GMT-4), and are on call for emergencies during other hours. Fax +1 412-268-6989 Postal address CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 USA CERT publications, information about FIRST representatives, and other security-related information are available from http://www.cert.org/ ftp://ftp.cert.org/pub/ CERT advisories and bulletins are also posted on the USENET newsgroup comp.security.announce To be added to our mailing list for CERT advisories and bulletins, send your email address to cert-advisory-request@cert.org In the subject line, type SUBSCRIBE your-email-address * Registered U.S. Patent and Trademark Office. The CERT Coordination Center is part of the Software Engineering Institute (SEI). The SEI is sponsored by the U. S. Department of Defense. This file: ftp://ftp.cert.org/pub/cert_bulletins/VB-97.16.CrackLib -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBNJfl/XVP+x0t4w7BAQHJygQAnJYtrDIb2QEQFuUBw8dZm+LEGW95YsOC 0O3CTuKOdrlpFVRXiRtp/qj6kS+1Z9YTkcvC9n6XED+LtuuAhtuaLcHOuNFNR21X 4gsHdYofJYUdnbte5NDJ6rNzRTUTZ5v/4FupVSbTpHdDzBcm0WrwpSOR97IXdGUM axaJdgSg2nc= =msyS -----END PGP SIGNATURE----- ========================FORWARDED TEXT ENDS HERE============================= The National Institute of Standards and Technology (NIST) has established a Federal Computer Incident response Capability (FedCIRC) to assist federal civilians agencies in their incident handling efforts by providing proactive and reactive computer security related services. FedCIRC is a partnership among NIST, the Computer Incident Advisory Capability (CIAC), and the CERT* Coordination Center (CERT/CC). If you believe that your system has been compromised, please contact FedCIRC: Telephone: +1 888 282 0870 Email: fedcirc@fedcirc.gov Web Server: http://www.fedcirc.gov/ * Registered in U.S. Patent and Trademark Office The CERT Coordination Center is part of the Software Engineering Institute. The Software Engineering Institute is sponsored by the U.S. Department of Defense. CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes.