Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GTK+
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GTK+
ID: SUSE-SA:2004:033
Distribution: SUSE
Plattformen: SUSE Linux 8.1, SUSE Linux Enterprise Server 8, SUSE Linux 8.2, SUSE Linux Desktop 1.0, SUSE Linux 9.0, SUSE Linux 9.1, SUSE Linux Enterprise Server 9
Datum: So, 19. September 2004, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0788
Applikationen: GTK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

SUSE Security Announcement

Package: gtk2, gdk-pixbuf
Announcement-ID: SUSE-SA:2004:033
Date: Wednesday, Sep 17th 2004 12:00 MEST
Affected products: 8.1, 8.2, 9.0, 9.1
SUSE Linux Enterprise Server 8, 9
SuSE Linux Desktop 1.0
Vulnerability Type: remote code execution
Severity (1-10): 9
SUSE default package: yes
Cross References: CAN-2004-0782
CAN-2004-0783
CAN-2004-0788

Content of this advisory:
1) security vulnerability resolved:
- heap based overflow
- stack based overflow
- integer overflow
2) solution/workaround
3) special instructions and notes
4) package location and checksums
5) pending vulnerabilities, solutions, workarounds:
- mozilla
- mc
- squid
- gaim
- nessus
6) standard appendix (further information)

______________________________________________________________________________

1) problem description, brief discussion

gdk-pixbuf is an image loading and rendering library mostly used
by GTK and GNOME applications. It is distributed as a separate
package for gtk1 and integrated into the gtk2 package. Chris
Evans has discovered a heap based, a stack based and an integer
overflow in the XPM and ICO loaders of those libraries. The
overflows can be exploited by tricking an application to display
a malformed image to make it crash or to execute code.

2) solution/workaround

There is no known workaround, please install the update
packages.


3) special instructions and notes

After the update packages have been installed, all applications
linked against gdk-pixbuf libraries must be restarted.

4) package location and checksums

Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement.
Then, install the package using the command "rpm -Fhv file.rpm" to
apply
the update.
Our maintenance customers are being notified individually. The packages
are being offered to install from the maintenance web.


x86 Platform:

SUSE Linux 9.1:
gtk2-2.2.4-125.4.i586.rpm
6bef703af85fcded2c953e508e0fffea
gdk-pixbuf-0.22.0-62.7.i586.rpm
73949b52a855b2a53eb7c0abdb5a9823
patch rpm(s):
gtk2-2.2.4-125.4.i586.patch.rpm
7326343f2db2f859a22c1c52c4b4e0ef
gdk-pixbuf-0.22.0-62.7.i586.patch.rpm
a2b2cfe3f04cf45147c27a821df77f63
source rpm(s):
gtk2-2.2.4-125.4.src.rpm
b82cc25deca74c04d074f4f1bd137349
gdk-pixbuf-0.22.0-62.7.src.rpm
7dfece40e4e1ef17da8ef4a97cc57fa7

SUSE Linux 9.0:
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/gtk2-2.2.3-54.i586.rpm
ccfef6e4d79588221235028a5fc100d2
gdk-pixbuf-0.18.0-610.i586.rpm
0748a443ba301f2538650cd7145edf53
patch rpm(s):
gtk2-2.2.3-54.i586.patch.rpm
87aa3c619340a1dd8e70695171eb5597
gdk-pixbuf-0.18.0-610.i586.patch.rpm
d2be310f9f9d222ebf3979e65c23746e
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/gtk2-2.2.3-54.src.rpm
67798c77985fbb707011c52035bc31e1
gdk-pixbuf-0.18.0-610.src.rpm
ab9854039bbcdde141b9ddd666cc67cc

SUSE Linux 8.2:
gtk2-2.2.1-102.i586.rpm
bd5acc20314f84cfc5ef157dd413e103
gdk-pixbuf-0.18.0-609.i586.rpm
ecc397996e6efae04e65db962225a09b
patch rpm(s):
gtk2-2.2.1-102.i586.patch.rpm
b852ce69a5927922488e8476ab538cbb
gdk-pixbuf-0.18.0-609.i586.patch.rpm
1f8a531333bcea1931aa55458d74783a
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/gtk2-2.2.1-102.src.rpm
cb96ca0160702b23bfa947df9dd6a75b
gdk-pixbuf-0.18.0-609.src.rpm
19c65cf5e847efec236d5c1c1c5bf68c

SUSE Linux 8.1:
gtk2-2.0.6-154.i586.rpm
0deb5df027c6f5380927c688ae2015aa
gdk-pixbuf-0.18.0-609.i586.rpm
635848714d0e82daf67bbdb184b82e1c
patch rpm(s):
gtk2-2.0.6-154.i586.patch.rpm
317bf98a5ee87dd6b3e62ef29144ad92
gdk-pixbuf-0.18.0-609.i586.patch.rpm
4066bfc94676589f097b0bfe5492f2b5
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/gtk2-2.0.6-154.src.rpm
7283265c139a32de9cc62eb9ed52d312
gdk-pixbuf-0.18.0-609.src.rpm
0496d349d3174f8acf4e51f3c617aa59




x86-64 Platform:

SUSE Linux 9.1:
gtk2-2.2.4-125.4.x86_64.rpm
510586d509e3010b24ea7ed848132291
gdk-pixbuf-0.22.0-62.7.x86_64.rpm
24fbedab59dfd403bda2492102d21487
patch rpm(s):
gtk2-2.2.4-125.4.x86_64.patch.rpm
7eb6e9adc8509cd356094c460809324a
gdk-pixbuf-0.22.0-62.7.x86_64.patch.rpm
43fc35b1805d48eb2c488033ffb05162
source rpm(s):
gtk2-2.2.4-125.4.src.rpm
bda00431cb962a10f973f5553b94a2cf
gdk-pixbuf-0.22.0-62.7.src.rpm
14a1a69061096c93f7532afc9bc3dd2d

SUSE Linux 9.0:
gtk2-2.2.3-54.x86_64.rpm
90a63449d75cbc2ab698f500eb596987
gdk-pixbuf-0.18.0-610.x86_64.rpm
20d0ddb67ef73a71b271e4a66fd613a2
patch rpm(s):
gtk2-2.2.3-54.x86_64.patch.rpm
230ecdddec3899cecf93390a9922578d
gdk-pixbuf-0.18.0-610.x86_64.patch.rpm
338cf1416be210ab9e3c49c7b9088074
source rpm(s):
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/gtk2-2.2.3-54.src.rpm
851fa924bd79e6f1995797ea3d3bea52
gdk-pixbuf-0.18.0-610.src.rpm
f90e100d97a015e065b0bb849349d59c

______________________________________________________________________________

5) Pending vulnerabilities in SUSE Distributions and Workarounds:

- mozilla
We are in the process of releasing updates for mozilla (and related
browsers), fixing various issues: CAN-2004-0597, CAN-2004-0718,
CAN-2004-0722, CAN-2004-0757, CAN-2004-0758, CAN-2004-0759, CAN-2004-
0760, CAN-2004-0761, CAN-2004-0762, CAN-2004-0763, CAN-2004-0764 and
CAN-2004-0765.
We will give you concrete details in a separate mozilla advisory when
the updates are available.

- mc
The console filesystem browser mc was found vulnerable to various
meta-char attacks in the extfs perl and shell scripts. These bugs
can be exploited by providing a malformed archive file to a victim
user to execute shell commands with her/his privileges.
(CAN-2004-0494)
New packages will be available soon.

- squid
Certain malformed NTLMSSP packets can crash the NTLM helpers
provided by Squid (CAN-2004-0832).
New packages will be available soon.

- gaim
This security update fixes four security issues which are registered as:
+ CAN-2004-0754
An integer overflow in the groupware message handler exists in Gaim.
+ CAN-2004-0784
A shell escape vulnerability in the handling of smiley theme tar-
ball filenames could lead to arbitrary command execution.
+ CAN-2004-0785
Buffer overflows in Gaim could lead to a denial of service or
arbitrary code execution.
Additionally a buffer overflow in the URL parsing code of gaim is fixed.
This bug let to remote system compromise with the privileges of the user
running gaim.

- nessus
The nessus-adduser creates temporary files in $TMPDIR in an insecure
manner.
New packages will be available soon.

______________________________________________________________________________

6) standard appendix: authenticity verification, additional information

- Package authenticity verification:

SUSE update packages are available on many mirror ftp servers all over
the world. While this service is being considered valuable and important
to the free and open source software community, many users wish to be
sure about the origin of the package and its content before installing
the package. There are two verification methods that can be used
independently from each other to prove the authenticity of a downloaded
file or rpm package:
1) md5sums as provided in the (cryptographically signed) announcement.
2) using the internal gpg signatures of the rpm package.

1) execute the command
md5sum <name-of-the-file.rpm>
after you downloaded the file from a SUSE ftp server or its mirrors.
Then, compare the resulting md5sum with the one that is listed in the
announcement. Since the announcement containing the checksums is
cryptographically signed (usually using the key security@suse.de),
the checksums show proof of the authenticity of the package.
We disrecommend to subscribe to security lists which cause the
email message containing the announcement to be modified so that
the signature does not match after transport through the mailing
list software.
Downsides: You must be able to verify the authenticity of the
announcement in the first place. If RPM packages are being rebuilt
and a new version of a package is published on the ftp server, all
md5 sums for the files are useless.

2) rpm package signatures provide an easy way to verify the authenticity
of an rpm package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, where <file.rpm> is the
filename of the rpm package that you have downloaded. Of course,
package authenticity verification can only target an un-installed rpm
package file.
Prerequisites:
a) gpg is installed
b) The package is signed using a certain key. The public part of this
key must be installed by the gpg program in the directory
~/.gnupg/ under the user's home directory who performs the
signature verification (usually root). You can import the key
that is used by SUSE in rpm packages for SUSE Linux by saving
this announcement to a file ("announcement.txt") and
running the command (do "su -" to be root):
gpg --batch; gpg < announcement.txt | gpg --import
SUSE Linux distributions version 7.1 and thereafter install the
key "build@suse.de" upon installation or upgrade, provided
that
the package gpg is installed. The file containing the public key
is placed at the top-level directory of the first CD (pubring.gpg)
and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .


- SUSE runs two security mailing lists to which any interested party may
subscribe:

suse-security@suse.com
- general/linux/SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an email to
<suse-security-subscribe@suse.com>.

suse-security-announce@suse.com
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an email to
<suse-security-announce-subscribe@suse.com>.

For general information or the frequently asked questions (faq)
send mail to:
<suse-security-info@suse.com> or
<suse-security-faq@suse.com> respectively.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular,
it is desired that the clear-text signature shows proof of the
authenticity of the text.
SUSE Linux AG makes no warranties of any kind whatsoever with respect
to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff
4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d
M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO
QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK
XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE
D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd
G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM
CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE
myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr
YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD
wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d
NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe
QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe
LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t
XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU
D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3
0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot
1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW
cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E
ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f
AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E
Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/
HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h
t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT
tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM
523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q
2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8
QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw
JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ
1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH
ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1
wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY
EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol
0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK
CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co
SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo
omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt
A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J
/LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE
GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf
ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT
ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8
RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ
8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb
B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X
11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA
8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj
qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p
WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL
hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG
BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+
AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi
RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0
zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM
/3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7
whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl
D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz
dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI
RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI
DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE=
=LRKC
-----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iQEVAwUBQUqvKXey5gA9JdPZAQHcJgf+PU/zjIJLiM5SWYkSSlo42TtNONvIWmiX
olcI/gQN1UUevyZTCSkoMlMIVO9VD6BkajQYdVYVnXEs38ZNdjQrTDC0sYUtJL7+
7p1FyS3EXJvY9j9g+zjiBCLuDipRG3A2FokgMbD7XdGw7Be+6Ujj53adwRbPMEt+
nZUbA0UTzriR9CucMFNSSiMsKmEVWomr9sOGlFQB9jcG/unendda1unEfaJn6mTd
gyn6atepgUwPTjaac79b5BpwjuRxgk+usFOgXwZg8IgmiTeXCrx2gopggI2MxA9k
swb3baLB2WCY3SSq9QkdhdXt0N2eUjUo3G7bD3MuSJs97Z+ZiEsaig==
=zKOM
-----END PGP SIGNATURE-----

--
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung