Login
Newsletter
Werbung

Sicherheit: SUSE Security Summary Report
Aktuelle Meldungen Distributionen
Name: SUSE Security Summary Report
ID: SUSE-SR:2009:020
Distribution: SUSE
Plattformen: Keine Angabe
Datum: Di, 12. Januar 2010, 13:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5519
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0668
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0689
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3025
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3050
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3553
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3627
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3979
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3981
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3983
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3984
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4032
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4035
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4112
Applikationen: SUSE

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Summary Report

Announcement ID: SUSE-SR:2009:020
Date: Tue, 12 Jan 2010 10:00:00 +0000
Cross-References: CVE-2008-4360, CVE-2008-5519, CVE-2009-0668
CVE-2009-0669, CVE-2009-0689, CVE-2009-0791
CVE-2009-2560, CVE-2009-2820, CVE-2009-3025
CVE-2009-3026, CVE-2009-3050, CVE-2009-3083
CVE-2009-3084, CVE-2009-3085, CVE-2009-3549
CVE-2009-3550, CVE-2009-3551, CVE-2009-3553
CVE-2009-3560, CVE-2009-3563, CVE-2009-3607
CVE-2009-3608, CVE-2009-3615, CVE-2009-3627
CVE-2009-3720, CVE-2009-3829, CVE-2009-3938
CVE-2009-3979, CVE-2009-3981, CVE-2009-3983
CVE-2009-3984, CVE-2009-3985, CVE-2009-3986
CVE-2009-3987, CVE-2009-4032, CVE-2009-4035
CVE-2009-4112, MFSA 2009-65, MFSA 2009-68
MFSA 2009-69, MFSA 2009-70, MFSA 2009-71

Content of this advisory:
1) Solved Security Vulnerabilities:
- apache2-mod_jk
- cacti
- cups
- expat
- finch/pidgin
- htmldoc
- kdelibs3/kdelibs4
- libpoppler/poppler
- lighttpd
- opera
- perl-HTML-Parser
- pyxml
- seamonkey
- wireshark/ethereal
- xntp
- zope/zope3
2) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

To avoid flooding mailing lists with SUSE Security Announcements for minor
issues, SUSE Security releases weekly summary reports for the low profile
vulnerability fixes. The SUSE Security Summary Reports do not list or
download URLs like the SUSE Security Announcements that are released for
more severe vulnerabilities.

Fixed packages for the following incidents are already available on our FTP
server and via the YaST Online Update.

- apache2-mod_jk
Certain HTTP request could confuse the JK connector in Apache Tomcat
which could result in a user seeing responses destined for other users
(CVE-2008-5519).
Affected products: SLE11

- cacti
The package cacti was updated to fix four cross-site-scripting
vulnerabilities (CVE-2009-4032: CVSS v2 Base Score: 4.9) and one
privilege escalation bug (CVE-2009-4112).
Affected products: openSUSE 11.0

- cups
The cups web interface was prone to Cross-Site Scripting (XSS)
problems (CVE-2009-2820).

A use-after-free problem in cupsd allowed remote attackers to crash
the cups server (CVE-2009-3553).
Affected products: SLES9, SLE10-SP2, SLE10-SP3, OES, NLD,
openSUSE 11.0-11.2

- expat
Specially crafted XML documents could make expat run into an enless loop,
therefore locking up applications using expat
(CVE-2009-3720: CVSS v2 Base Score: 5.0).
Affected products: SLES9, NLD, OES, SLE10-SP2, SLE10-SP3, SLE11,
openSUSE 11.0-11.2
Note: This update may cause regressions in the XML parser which will be
solved by following update packages.

- finch/pidgin
This update of pidgin fixes the following issues:
- CVE-2009-3026: CVSS v2 Base Score: 5.0
Allowed to send confidential data unencrypted even if SSL was chosen by
user.
- CVE-2009-3025: CVSS v2 Base Score: 4.3
Remote denial of service in yahoo IM plug-in.
- CVE-2009-3083: CVSS v2 Base Score: 5.0
Remote denial of service in MSN plug-in.
- CVE-2009-3084: CVSS v2 Base Score: 5.0
Remote denial of service in MSN plug-in.
- CVE-2009-3085: CVSS v2 Base Score: 5.0
Remote denial of service in XMPP plug-in.
- CVE-2009-3615: CVSS v2 Base Score: 5.0
Remote denial of service in ICQ plug-in.
Affected products: SLE10-SP2, SLE10-SP3, SLE11, openSUSE 11.0-11.2

- htmldoc
Specially crafted files could cause a buffer overflow in htmldoc
(CVE-2009-3050).
Affected products: SLES9, SLE10-SP2, SLE10-SP3, SLE11, openSUSE 11.0-11.2

- kdelibs3/kdelibs4
KDE KDELibs Remote Array Overrun (Arbitrary code execution),
CVE-2009-0689
Affected products: SLES9, NLD, OES, SLE10-SP2, SLE10-SP3, SLE11,
openSUSE 11.0-11.2

- libpoppler/poppler
This update of poppler fixes several security issues:

- CVE-2009-0791: Fix multiple integer overflows in "pdftops"
filter that
could be used by attackers to execute code.

- CVE-2009-3607: Integer overflow in the
create_surface_from_thumbnail_data
function in glib/poppler-page.cc in Poppler 0.x allows remote attackers
to cause a denial of service (memory corruption) or possibly execute
arbitrary code via a crafted PDF document that triggers a heap-based
buffer overflow. NOTE: some of these details are obtained from third
party information.

- CVE-2009-3608: Integer overflow in the ObjectStream::ObjectStream
function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before
0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX,
might allow remote attackers to execute arbitrary code via a crafted
PDF document that triggers a heap-based buffer overflow.

- CVE-2009-3938: Buffer overflow in the ABWOutputDev::endWord function
in poppler/ABWOutputDev.cc in Poppler (aka libpoppler) 0.10.6, 0.12.0,
and possibly other versions, as used by the Abiword pdftoabw utility,
allows user-assisted remote attackers to cause a denial of service and
possibly execute arbitrary code via a crafted PDF file.

- CVE-2009-4035: A indexing error in FoFiType1::parse() was fixed that
could be used by attackers to corrupt memory and potentially execute
code.
Affected products: SLE10-SP3, SLE11, openSUSE 11.0-11.2

- lighttpd
This update fixes a regression caused by the last security update for
CVE-2008-4360.
Affected products: SLE11, openSUSE 11.0-11.1

- opera
Opera was upgraded to version 10.10 to fix the following security bugs:
- CVE-2009-0689: CVSS v2 Base Score: 6.8
A heap buffer overflow in string to number conversion.
- Error messages could leak information.
- Another, yet unspecified, vulnerability reported by Chris Evans.
Affected products: openSUSE 11.0-11.2

- perl-HTML-Parser
Specially crafted HTML documents could cause perl-HTML-Parser to run into
an endless loop (CVE-2009-3627).
Affected products: SLE10-SP2, SLE10-SP3, SLE11, openSUSE 11.0-11.1

- pyxml
Specially crafted XML documents could make pyxml run into an enless loop,
therefore locking up applications using pyxml (CVE-2009-3720,
CVE-2009-3560).
Affected products: SLE10-SP2, SLE10-SP3, SLE11, openSUSE 11.0-11.2

- seamonkey
The Mozilla Seamonkey browser suite was updated to version 2.0.1, fixing
lots of bugs and various security issues.

The following issues were fixed:
- MFSA 2009-65/CVE-2009-3979/CVE-2009-3981
Crashes with evidence of memory corruption (1.9.0.16)
- MFSA 2009-68/CVE-2009-3983 (bmo#487872)
NTLM reflection vulnerability
- MFSA 2009-69/CVE-2009-3984/CVE-2009-3985 (bmo#521461,bmo#514232)
Location bar spoofing vulnerabilities
- MFSA 2009-70/CVE-2009-3986 (bmo#522430)
Privilege escalation via chrome window.opener
- MFSA 2009-71/CVE-2009-3987: COM object enumeration only affects Windows
operating systems.
Affected products: openSUSE 11.2

- wireshark/ethereal
Version upgrade of wireshark fix multiple vulnerabilities:
- CVE-2009-3549: CVSS v2 Base Score: 5.0 (MEDIUM)
The Paltalk dissector could crash on alignment-sensitive processors.
- CVE-2009-3550: CVSS v2 Base Score: 4.3 (MEDIUM)
The DCERPC/NT dissector could crash.
- CVE-2009-3551: CVSS v2 Base Score: 5.0 (MEDIUM)
The SMB dissector could crash.
- CVE-2009-2560: CVSS v2 Base Score: 5.0 (MEDIUM)
The RADIUS dissector could crash.
- CVE-2009-3829 CVSS v2 Base Score: 9.3 (HIGH)
Fix for an integer overflow in wiretap/erf.c that allowed remote
attackers to execute arbitrary code via a crafted ERF file. This does
not affect SLE products (wireshark only).
Affected products: SLES9, OES, SLE10-SP2, SLE10-SP3, SLE11,
openSUSE 11.0-11.2

- xntp
By sending specially crafted NTP packets attackers could make ntpd flood
it's log file with error messages or even run into an endless loop
(CVE-2009-3563).
Affected products: SLES9, NLD, OES, SLE10-SP3

- zope/zope3
Zope's implementation of the ZEO network protocol allowed
authentication
bypass (CVE-2009-0669) as well as executing arbitrary python code
remotely (CVE-2009-0668).
Affected products: SLES9, SLE10-SP2, SLE10-SP3

______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file containing the
announcement.
The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and integrity of a
package needs to be verified to ensure that it has not been tampered with.

The internal RPM package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on RPMv4-based
distributions) and the gpg key ring of 'root' during installation.
You can
also find it on the first installation CD and included at the end of this
announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe@opensuse.org>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iQEVAwUBS0xT5ney5gA9JdPZAQK0Mwf/ZUgzTbYD0jT5mXgs5eR9TDfEDlrSKLRQ
MWvzdF0ZRksdqVtZunaHWOnHoBvk6CSXvqX6kYiCnLE3l1oBynI97X62gk0FAMx3
XOJlXwgXsqnM2bKFKTSKalIjVHAe1pUnVDk90b9jbw7iauUXw6yAPtvBwhUFTjjG
9STwHq58ITvP6SsxrCrC1AAoIQdSbk+6JuKTrjsPcByz87tQ2pdm/e6gwUQ/mpJX
y6mqRiY1z0780D58yKKJgJJ/SpdtCzubLE6HT3yXzCmnhl1Teu8P2JRQ5T0b6asG
S2PIr/0/sFLgqStVVFjJkajiSIK5KFoL9IiM6psqFuMgA8fFCg7Elg==
=oALh
-----END PGP SIGNATURE-----
--
~
~ perl self.pl
~ $_='print"\$_=\47$_\47;eval"';eval
~ krahmer@suse.de - SuSE Security Team
~ SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nuernberg)

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung