Login
Newsletter
Werbung

Sicherheit: SUSE Security Summary Report
Aktuelle Meldungen Distributionen
Name: SUSE Security Summary Report
ID: SUSE-SR:2005:003
Distribution: SUSE
Plattformen: Keine Angabe
Datum: Fr, 4. Februar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1029
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1005
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0008
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1091
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0013
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0007
http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1009
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0005
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1142
http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-3
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1268
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1158
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0009
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1267
Applikationen: several

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

SUSE Security Summary Report

Announcement-ID: SUSE-SR:2005:003
Date: Wednesday, Feb 4th 2005 15:00 MEST
Cross References: CAN-2005-0064 CAN-2004-1125 CAN-2004-1268
CAN-2004-1267 CAN-2004-1029 CAN-2004-1145
CAN-2004-1158 CAN-2004-1147 CAN-2004-1148
PMASA-2004-4 CAN-2004-1055 PMASA-2004-3
CAN-2005-0133 CAN-2005-0013 CAN-2005-0014
CAN-2005-0005 CAN-2004-1182 CAN-2005-0094
CAN-2005-0095 CAN-2005-0096 CAN-2005-0097
CAN-2005-0175 CAN-2005-0174 CAN-2005-0173
CAN-2004-1004 CAN-2004-1005 CAN-2004-1009
CAN-2004-1090 CAN-2004-1091 CAN-2004-1092
CAN-2004-1093 CAN-2004-1174 CAN-2004-1175
CAN-2004-1176 CAN-2004-1139 CAN-2004-1140
CAN-2004-1141 CAN-2004-1142 CAN-2005-0006
CAN-2005-0007 CAN-2005-0008 CAN-2005-0009
CAN-2005-0010 CAN-2005-0084 CAN-2005-0102

Content of this advisory:
1) solved security vulnerabilities:
- mailman missing dependency
- several security problems in CUPS
- Java Plugin security problems
- Several KDE vulnerabilities
- various phpMyAdmin problems
- clamav denial of service attack
- libXPM bug fixes
- various ncpfs problems
- ImageMagick buffer overflows
- hylafax authentication problems
- postfix 64 bit and IPv6 related problems
- samba bug fix release
- various Squid denial of service problems
- multiple mc problems
- htdig cross site scripting problem
- xntp problems with IPv6
- various ethereal protocol decoder problems
- buffer overflow in evolution helper app

2) pending vulnerabilities, solutions, workarounds:
- None.

3) standard appendix (further information)

______________________________________________________________________________

1) solved security vulnerabilities

To avoid spamming lists with advisories for every small incident,
we will release weekly summary advisories for issues where we have
released updates without a full advisory. Since these are minor
issues, md5sums and ftp URLs are not included.

Fixed packages for the following incidents are already available on
our FTP server and via the YaST Online Update.


- mailman missing dependency

The mailman update from last week introduced new code into
the mailman python code. This code requires python classes from the
python-xml package. Please make sure you have the python-xml
RPM installed if you are using mailman.


- several security problems in CUPS

Several problems in the print system CUPS have been fixed:
- xpdf buffer overflows in included pdftops filter program.
Mitre CVE IDs: CAN-2005-0064 and CAN-2004-1125.

- buffer overflow in hpgltops filter program found by djb students.
Mitre CVE ID: CAN-2004-1267

- lppasswd denial of service attack found by djb students.
Mitre CVE ID: CAN-2004-1268

All SUSE Linux based products are affected.


- multiple Mozilla vulnerabilities

Lots of Mozilla problems have been fixed in the Mozilla and Mozilla
Firefox packages. All currently known security bug fixes from the
Mozilla release branches were merged into our Mozilla RPMs.

All SUSE Linux based products are affected.


- Java Plugin security problems

A privilege escalation problem was found in the Sun Java Plugin
which could have a remote attacker reading and writing files of
a local user browsing websites. This is tracked by the Mitre CVE
ID CAN-2004-1029.

This bug affects all SUSE versions on the Intel x86 and AMD64 /
Intel Extended Memory Architecture (EM64T) platforms.


- Several KDE vulnerabilities

Several vulnerabilities were identified and fixed within KDE:
- Java Plugin security problems similar to the Sun Java Plugin
security problems were identified and fixed.
Mitre CVE ID: CAN-2004-1145

- A FTP command injection problem was identified and fixed.

- Window injection vulnerabilities were identified and fixed.
Mitre CVE ID: CAN-2004-1158

- SMB link URLs could contain the passwords of the shares.

All SUSE Linux based products are affected.


- various phpMyAdmin problems

Several problems were found within phpMyAdmin:
- with PHP safe mode off and external transformations enabled an
attacker could execute arbitrary commands (CAN-2004-1147,
PMASA-2004-4). This only affects SUSE Linux version starting
with 9.0.
- With PHP safe mode off an attacker could read arbitrary files
(CAN-2004-1148, PMASA-2004-4). SUSE Linux versions starting with
8.2 are affected.
- multiple cross site scripting bugs (CAN-2004-1055, PMASA-2004-3)
All SUSE Linux versions are affected.

- clamav denial of service attack

Our system administrators spotted a rogue ZIP file that caused
clamav to crash by a division by zero. This problem was fixed and
is tracked by the Mitre CVE CAN-2005-0133. A further upstream
clamav update is currently in progress.


- libXPM bug fixes

Earlier versions of the bug fix for libXPM buffer overflows had
problems when saving XPM files to absolute pathnames for instance
via GIMP. This problem was fixed and affected all SUSE Linux based
products.


- various ncpfs problems

Erik Sjølund of Debian discovered various ncpfs security problems
which could lead to a local attacker gaining root privileges. These
are tracked by the Mitre CVE IDs CAN-2005-0013 and CAN-2005-0014.

All SUSE Linux based products were affected.


- ImageMagick buffer overflows

ImageMagick contained buffer overflows in the PSD (Photoshop
Document) decoding routines. This is tracked by the Mitre CVE ID
CAN-2005-0005.

All SUSE Linux based products are affected.


- hylafax authentication problems

Lee Howard found a bug in the authentication code of hfaxd
that allowed attackers to gain unauthorized access to the fax
system by guessing the content of the hosts.hfaxd file.

This is tracked by the Mitre CVE ID CAN-2004-1182.

All SUSE Linux based products are affected.


- postfix 64 bit and IPv6 related problems

- When postfix runs chrooted without /proc mounted and has
the permit_mx_backup option set, it would relay mails to any
MX hosts with AAAA (IPv6) DNS records.
This was found and reported by Peer Heinlein.

- When setting "debug_peer_list" to a non-empty value and using
lmtp delivery via unix domain sockets, the postfix lmtp process
will segfault. This bug is only valid on 64bit platforms:

- Postfix components can segfault because of non-portable reuse of
variadic argument lists.

All SUSE Linux based products are affected.


- samba bug fix release

The previous Samba security update contained a bug which could
lead to the smbd crashing on startup.

All SUSE Linux based products are affected.


- various Squid denial of service problems

Various denial of service and potential buffer overflow problems
were found in the web proxy Squid:

- Mitre CVE ID CAN-2005-0094

"infamous41md" discovered a buffer overflow in the parser for
Gopher responses which will lead to memory corruption and usually
crash Squid.

- Mitre CVE ID CAN-2005-0095

"infamous41md" discovered an integer overflow in the receiver
of
WCCP (Web Cache Communication Protocol) messages. An attacker
could send a specially crafted UDP datagram that will cause Squid
to crash.

- Mitre CVE ID CAN-2005-0096

Memory leak in the NTLM fakeauth_auth helper for Squid 2.5.STABLE7
and earlier allows remote attackers to cause a denial of service
by memory consumption.

- Mitre CVE ID CAN-2005-0097

The NTLM component in Squid 2.5.STABLE7 and earlier allows remote
attackers to cause a denial of service (crash) via a malformed NTLM
type 3 message.

- Mitre CVE ID CAN-2005-0175 and CAN-2005-0174.

Minor problems in the HTTP header parsing code were fixed.

- CAN-2005-0173

LDAP is very forgiving about spaces in search filters and this could
be abused to log in using several variants of the login name, possibly
bypassing explicit access controls or confusing accounting.

- multiple mc problems

Several bug fixes were applied to the source by upstream developers of
the console file browser mc that are security relevant.

- CAN-2004-1004 Multiple format string vulnerabilities
- CAN-2004-1005 Multiple buffer overflows
- CAN-2004-1009 One infinite loop vulnerability
- CAN-2004-1090 Denial of service via corrupted section header
- CAN-2004-1091 Denial of service via null dereference
- CAN-2004-1092 Freeing unallocated memory
- CAN-2004-1093 Denial of service via use of already freed memory
- CAN-2004-1174 Denial of service via manipulating non-existing file
handles
- CAN-2004-1175 Unintended program execution via insecure filename
quoting.
- CAN-2004-1176 Denial of service via a buffer underflow

All SUSE Linux based products are affected.

- xntp problems with IPv6

The xntpd crashes when accessing NTP hosts with IPv6 addresses.

This affects all SUSE linux based platforms.

- various ethereal protocol decoder problems

Various network protocol decoder problems were fixed in ethereal
which could lead to crashes or remote attackers executing code.

List of Mitre CVE Ids: CAN-2004-1139,CAN-2004-1140,CAN-2004-1141,
CAN-2004-1142, CAN-2005-0006, CAN-2005-0007, CAN-2005-0008,
CAN-2005-0009, CAN-2005-0010, CAN-2005-0084.

All SUSE linux based products are affected.


- buffer overflow in evolution helper app

A buffer overflow in a evolution helper app could lead to a remote
attacker executing code as the mail retrieving user. This is tracked
by the Mitre CVE ID CAN-2005-0102.

All SUSE Linux based products are affected.


- Path traversal problem in SLOX

A path traversal problem in SLOX was reported to us by Gerrit Wyen
and Thorsten Reinsch. Fixed packages have been released.

This affects the SUSE Linux Open Exchange server product.

______________________________________________________________________________

2) Pending vulnerabilities in SUSE Distributions and Workarounds:

- No critical vulnerabilities.

______________________________________________________________________________

3) standard appendix: authenticity verification, additional information

- Package authenticity verification:

SUSE update packages are available on many mirror ftp servers all over
the world. While this service is being considered valuable and important
to the free and open source software community, many users wish to be
sure about the origin of the package and its content before installing
the package. There are two verification methods that can be used
independently from each other to prove the authenticity of a downloaded
file or rpm package:
1) md5sums as provided in the (cryptographically signed) announcement.
2) using the internal gpg signatures of the rpm package.

1) execute the command
md5sum <name-of-the-file.rpm>
after you downloaded the file from a SUSE ftp server or its mirrors.
Then, compare the resulting md5sum with the one that is listed in the
announcement. Since the announcement containing the checksums is
cryptographically signed (usually using the key security@suse.de),
the checksums show proof of the authenticity of the package.
We recommend against subscribing to security lists that cause the
e-mail message containing the announcement to be modified
so that the signature does not match after transport through the mailing
list software.
Downsides: You must be able to verify the authenticity of the
announcement in the first place. If RPM packages are being rebuilt
and a new version of a package is published on the ftp server, all
md5 sums for the files are useless.

2) rpm package signatures provide an easy way to verify the authenticity
of an rpm package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, where <file.rpm> is the
file name of the rpm package that you have downloaded. Of course,
package authenticity verification can only target an uninstalled rpm
package file.
Prerequisites:
a) gpg is installed
b) The package is signed using a certain key. The public part of this
key must be installed by the gpg program in the directory
~/.gnupg/ under the user's home directory who performs the
signature verification (usually root). You can import the key
that is used by SUSE in rpm packages for SUSE Linux by saving
this announcement to a file ("announcement.txt") and
running the command (do "su -" to be root):
gpg --batch; gpg < announcement.txt | gpg --import
SUSE Linux distributions version 7.1 and thereafter install the
key "build@suse.de" upon installation or upgrade, provided
that
the package gpg is installed. The file containing the public key
is placed at the top-level directory of the first CD (pubring.gpg)
and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .


- SUSE runs two security mailing lists to which any interested party may
subscribe:

suse-security@suse.com
- general/linux/SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an email to
<suse-security-subscribe@suse.com>.

suse-security-announce@suse.com
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an email to
<suse-security-announce-subscribe@suse.com>.

For general information or the frequently asked questions (FAQ)
send mail to:
<suse-security-info@suse.com> or
<suse-security-faq@suse.com> respectively.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular,
it is desired that the clear-text signature shows proof of the
authenticity of the text.
SUSE Linux AG makes no warranties of any kind whatsoever with respect
to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.7 (GNU/Linux)
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=
=Fv2n
-----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iQEVAwUBQgOEk3ey5gA9JdPZAQEDGQf+IUK0zhDWomTn1rpy0bTdVxGnPJA6kE+O
PKx+J2tOfuTH3bKqvVazeuuJaF1S1ooF4KPx7bc23+xlP/N/yPYk7e2A8HSZ3nV0
8T+w97O2hrv0OAC9BtonIxN2DhVJbZxM2Zxyuidwpbvy7TcMOvyoWYB/1XrxDEBO
ggcq5Q1oSSrh9frqHTwg6tyPnrcz501q6vST8nEc5SzkHYm4KcbJH+2mM/LpSM0Y
ibsWUDAQMYd6rHBYA1oQEp9b1etaXfEnRv3IBHfccow16xWIreTJ0ZQEqQyjMCR1
fO7QAD5Skdjsrb+QyzOjSITusmRjcm1Xm8DITjJU4R8iE1JdTWgg2w==
=OVSs
-----END PGP SIGNATURE-----

--
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung