Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in XFree86
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in XFree86
ID: SUSE-SA:2004:034
Distribution: SUSE
Plattformen: SUSE Linux 8.1, SUSE Linux Enterprise Server 8, SUSE Linux 8.2, SUSE Linux 9.0, SUSE Linux 9.1, SUSE Linux Enterprise Server 9
Datum: So, 19. September 2004, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0688
Applikationen: XFree86

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

SUSE Security Announcement

Package: XFree86-libs, xshared
Announcement-ID: SUSE-SA:2004:034
Date: Friday, Sep 17th 2004 14:23 MEST
Affected products: 8.1, 8.2, 9.0, 9.1
SUSE Linux Enterprise Server 8, 9
remote command execution
Severity (1-10): 9
SUSE default package: yes
Cross References: CAN-2004-0687
CAN-2004-0688

Content of this advisory:
1) security vulnerability resolved:
- stack-based buffer overflow
- integer overflow
problem description
2) solution/workaround
3) special instructions and notes
4) package location and checksums
5) pending vulnerabilities, solutions, workarounds:
- samba
- a2ps
- mozilla
- mc
- squid
- gaim
- nessus
- konqueror
6) standard appendix (further information)

______________________________________________________________________________

1) problem description, brief discussion

Chris Evans reported three vulnerabilities in libXpm which can
be exploited remotely by providing malformed XPM image files.
The function xpmParseColors() is vulnerable to an integer overflow
and a stack-based buffer overflow. The functions ParseAndPutPixels()
as well as ParsePixels() is vulnerable to a stack-based buffer overflow
too.
Additionally Matthieu Herrb found two one-byte buffer overflows.


2) solution/workaround

There is no workaround known.


3) special instructions and notes

After you have updated your system it would be best to restart the
X server to remove all running instances of vulnerable libXpm code
from your computer's memory.


4) package location and checksums

Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement.
Then, install the package using the command "rpm -Fhv file.rpm" to
apply
the update.
Our maintenance customers are being notified individually. The packages
are being offered to install from the maintenance web.


x86 Platform:

SUSE Linux 9.1:
XFree86-libs-4.3.99.902-43.31.i586.rpm
3012c0528b52f9c32887469166d07c97
patch rpm(s):
XFree86-libs-4.3.99.902-43.31.i586.patch.rpm
ff5ace1728b192c1be0ead104e7074a8
source rpm(s):
XFree86-4.3.99.902-43.31.src.rpm
e54b7716eecbadba26d29d808dfc253c

SUSE Linux 9.0:
XFree86-libs-4.3.0.1-55.i586.rpm
80960eb494a1448276e07b88bcdf93b9
patch rpm(s):
XFree86-libs-4.3.0.1-55.i586.patch.rpm
ef4e99c7ab08ee6f4ae4e6f6020d036e
source rpm(s):
XFree86-4.3.0.1-55.src.rpm
5320885836408599cd154b98e9f11c44

SUSE Linux 8.2:
XFree86-libs-4.3.0-127.i586.rpm
c4c9e786460c73d25442aa0fbbbf3022
patch rpm(s):
XFree86-libs-4.3.0-127.i586.patch.rpm
efa7c28f19acce67e82aae8b9beb5126
source rpm(s):
XFree86-4.3.0-127.src.rpm
d61403ce550e0873054ffe887f6406f3

SUSE Linux 8.1:
xshared-4.2.0-267.i586.rpm
edea41c34e213abf627d3a9388a1e35d
patch rpm(s):
xshared-4.2.0-267.i586.patch.rpm
517062ac1548ce2eafc734534cef6ba4
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/xf86-4.2.0-267.src.rpm
5a840979d8615102e8cdad652608629d



x86-64 Platform:

SUSE Linux 9.1:
XFree86-libs-4.3.99.902-43.31.x86_64.rpm
b0686b3f2cc91167e596202aacd3294a
patch rpm(s):
XFree86-libs-4.3.99.902-43.31.x86_64.patch.rpm
9fc1ff5c09f45843c94ed50da0110496
source rpm(s):
XFree86-4.3.99.902-43.31.src.rpm
faf725c1202d2b36ad9d85158b6c6479

SUSE Linux 9.0:
XFree86-libs-4.3.0.1-55.x86_64.rpm
24ae6856520a90d0125c343f7e26201f
patch rpm(s):
XFree86-libs-4.3.0.1-55.x86_64.patch.rpm
c137982b3935200e1f114877003c1022
source rpm(s):
XFree86-4.3.0.1-55.src.rpm
bdf6c8d0f7f4d92f6de0d5429486fd5b


______________________________________________________________________________

5) Pending vulnerabilities in SUSE Distributions and Workarounds:

- samba
This version fixes several bugs in the Samba suite including two
denial-of-service (DoS) Vulnerabilities.
Microsoft Windows XP clients with installed Service Pack 2 crash the
Samba (smbd) process while printing.
Using macros in the smb.conf 'log file' statement might lead to an
infinite recursion.
A wrong counter and pointer handling in samba-vscan leads to a crash
of the Samba (smbd) process sometimes.
A DoS bug in smbd may allow an unauthenticated user to cause smbd to
spawn new processes, each one entering an infinite loop. After sending
a sufficient amount of packets it is possible to exhaust the memory
resources on the server. This issue is known as CAN-2004-0807.
A DoS bug in nmbd may allow an attacker to remotely crash the nmbd
daemon. This issue is known as CAN-2004-0808.
New packages are available on our FTP servers.

- a2ps
This update fixes the handling of filenames that include shell meta-
characters. Without this patch it was possible to execute shell
commands via a2ps by providing a filename that includes meta-
characters as an argument.
New packages are available on our FTP servers.

- mozilla
We are in the process of releasing updates for mozilla (and related
browsers), fixing various issues: CAN-2004-0597, CAN-2004-0718,
CAN-2004-0722, CAN-2004-0757, CAN-2004-0758, CAN-2004-0759, CAN-2004-
0760, CAN-2004-0761, CAN-2004-0762, CAN-2004-0763, CAN-2004-0764 and
CAN-2004-0765.
We will give you concrete details in a separate mozilla advisory when
the updates are available.

- mc
The console filesystem browser mc was found vulnerable to various
meta-char attacks in the extfs perl and shell scripts. These bugs
can be exploited by providing a malformed archive file to a victim
user to execute shell commands with her/his privileges.
(CAN-2004-0494)
New packages will be available soon.

- squid
Certain malformed NTLMSSP packets can crash the NTLM helpers
provided by Squid (CAN-2004-0832).
New packages will be available soon.

- gaim
This security update fixes four security issues which are registered as:
+ CAN-2004-0754
An integer overflow in the groupware message handler exists in Gaim.
+ CAN-2004-0784
A shell escape vulnerability in the handling of smiley theme tar-
ball filenames could lead to arbitrary command execution.
+ CAN-2004-0785
Buffer overflows in Gaim could lead to a denial of service or
arbitrary code execution.
Additionally a buffer overflow in the URL parsing code of gaim is fixed.
This bug let to remote system compromise with the privileges of the user
running gaim.

- nessus
The nessus-adduser creates temporary files in $TMPDIR in an insecure
manner.
New packages will be available soon.

- konqueror
Westpoint notified us about a cookie stealing problem in various web-
browsers (http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt).
The already available kdelibs3 packages (announced in SUSE-SA:2004:026)
include patches for this vulnerability. We would like to thank
Westpoint for their cooperation.
Other browsers (Mozilla, Opera, ...) will be updated as soon as
possible.

______________________________________________________________________________

6) standard appendix: authenticity verification, additional information

- Package authenticity verification:

SUSE update packages are available on many mirror ftp servers all over
the world. While this service is being considered valuable and important
to the free and open source software community, many users wish to be
sure about the origin of the package and its content before installing
the package. There are two verification methods that can be used
independently from each other to prove the authenticity of a downloaded
file or rpm package:
1) md5sums as provided in the (cryptographically signed) announcement.
2) using the internal gpg signatures of the rpm package.

1) execute the command
md5sum <name-of-the-file.rpm>
after you downloaded the file from a SUSE ftp server or its mirrors.
Then, compare the resulting md5sum with the one that is listed in the
announcement. Since the announcement containing the checksums is
cryptographically signed (usually using the key security@suse.de),
the checksums show proof of the authenticity of the package.
We disrecommend to subscribe to security lists which cause the
email message containing the announcement to be modified so that
the signature does not match after transport through the mailing
list software.
Downsides: You must be able to verify the authenticity of the
announcement in the first place. If RPM packages are being rebuilt
and a new version of a package is published on the ftp server, all
md5 sums for the files are useless.

2) rpm package signatures provide an easy way to verify the authenticity
of an rpm package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, where <file.rpm> is the
filename of the rpm package that you have downloaded. Of course,
package authenticity verification can only target an un-installed rpm
package file.
Prerequisites:
a) gpg is installed
b) The package is signed using a certain key. The public part of this
key must be installed by the gpg program in the directory
~/.gnupg/ under the user's home directory who performs the
signature verification (usually root). You can import the key
that is used by SUSE in rpm packages for SUSE Linux by saving
this announcement to a file ("announcement.txt") and
running the command (do "su -" to be root):
gpg --batch; gpg < announcement.txt | gpg --import
SUSE Linux distributions version 7.1 and thereafter install the
key "build@suse.de" upon installation or upgrade, provided
that
the package gpg is installed. The file containing the public key
is placed at the top-level directory of the first CD (pubring.gpg)
and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .


- SUSE runs two security mailing lists to which any interested party may
subscribe:

suse-security@suse.com
- general/linux/SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an email to
<suse-security-subscribe@suse.com>.

suse-security-announce@suse.com
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an email to
<suse-security-announce-subscribe@suse.com>.

For general information or the frequently asked questions (faq)
send mail to:
<suse-security-info@suse.com> or
<suse-security-faq@suse.com> respectively.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular,
it is desired that the clear-text signature shows proof of the
authenticity of the text.
SUSE Linux AG makes no warranties of any kind whatsoever with respect
to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org
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=LRKC
-----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2-rc1-SuSE (GNU/Linux)

iQEVAwUBQUrmxney5gA9JdPZAQHMXAf/e20MzDlLSfVlxqgYF87iRSo81MOUFFe7
8U/wqYAyMVuvUGqmxGb4ahh205j6iW1stxnaxTzIRN/y004bTsO3AUjjr/DfT6bn
8ErYoaMdRCvlFkVl2qPflOCiVsuPs0zCOF5Bu9Hb98B35JDUc18KWg74UXN7I98d
lRPEhkccF1JymWxVIhKXhUupbNaBaroxqo9Pgrdcuv8fF8MvO5xsNqngU3DUFkWl
C6zCLVNtXiLqYZsIqTtDM01wiEkgnY3srLh5A8uvofXPbX/pN+V/XEvF8l+OLXjo
XCj8fp/hIjI7MT0b5mrkx4X6fe8tGguj5/nt+6hYF+eqebSU+t+GOA==
=QGRJ
-----END PGP SIGNATURE-----

--
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung