Login
Newsletter
Werbung

Sicherheit: SUSE Security Summary Report
Aktuelle Meldungen Distributionen
Name: SUSE Security Summary Report
ID: SUSE-SR:2009:009
Distribution: SUSE
Plattformen: Keine Angabe
Datum: Di, 21. April 2009, 15:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4311
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0196
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0586
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0922
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1171
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1241
Applikationen: SUSE

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Summary Report

Announcement ID: SUSE-SR:2009:009
Date: Tue, 21 Apr 2009 15:00:00 +0000
Cross-References: CVE-2008-4311, CVE-2008-4989, CVE-2009-0193
CVE-2009-0196, CVE-2009-0365, CVE-2009-0578
CVE-2009-0586, CVE-2009-0658, CVE-2009-0698
CVE-2009-0790, CVE-2009-0792, CVE-2009-0922
CVE-2009-0927, CVE-2009-0928, CVE-2009-1061
CVE-2009-1062, CVE-2009-1171, CVE-2009-1241

Content of this advisory:
1) Solved Security Vulnerabilities:
- openswan/strongswan
- clamav
- gstreamer-0_10-plugins-base
- gnome-panel
- postgresql
- acroread_ja
- ghostscript-devel
- xine-devel/libxine-devel
- moodle
- gnutls
- udev, special instructions
2) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

To avoid flooding mailing lists with SUSE Security Announcements for minor
issues, SUSE Security releases weekly summary reports for the low profile
vulnerability fixes. The SUSE Security Summary Reports do not list or
download URLs like the SUSE Security Announcements that are released for
more severe vulnerabilities.

Fixed packages for the following incidents are already available on our FTP
server and via the YaST Online Update.

- openswan/strongswan
By sending a specially crafted Dead Peer Detection (DPD) packet
remote attackers could crash the pluto IKE daemon (CVE-2009-0790).
Affected products: openSUSE 10.3-11.1, SLES10, SLES11

- clamav
ClamAV was updated to version 0.95 to also fix some potential security
bugs. (CVE-2009-1241)
Affected products: openSUSE 10.3-11.1, SLED, OES, SLES9-11

- gstreamer-0_10-plugins-base
Specially crafted cover art tags in vorbis files could trigger a
heap overflow in the base64 decoder. Attackers could potentially
exploit that to execute arbitrary code (CVE-2009-0586).
Affected products: openSUSE 11.0, SLE11

- gnome-panel
The dbus package used a too permissive configuration. Therefore intended
access control for some services was not applied (CVE-2008-4311).
The new configuration denies access by default. Some dbus services break
due to this setting and need an updated configuration as well.
Affected products: openSUSE 11.1

- postgresql
Remote authenticated users could crash the postgresql server by requesting
a conversion with an inappropriate encoding (CVE-2009-0922). This was a
minor version upgrade.
Affected products: openSUSE 10.3-11.1, SLED, OES, SLES9-11

- acroread_ja
Multiple flaws in the JBIG2 decoder and the JavaScript engine of the
Adobe Reader allowed attackers to crash acroread or even execute
arbitrary code by tricking users into opening specially crafted PDF
files. (CVE-2009-0658, CVE-2009-0927, CVE-2009-0193, CVE-2009-0928,
CVE-2009-1061, CVE-2009-1062)
Affected products: SLED10-11

- ghostscript
With this update the ghostscript-library four vulnerabilities were fixed:
- heap-overflow in JBIG2 decoder (CVE-2009-0196)
- integer overflow in ICC library (CVE-2009-0792)
- crash in CCITTFax decoder
- buffer overflow in BaseFont writer module
Affected products: SLE11 (packages for other products will be
released soon)

- xine-devel/libxine-devel
Specially crafted 4x movie files could cause an integer overflow in
xine-lib (CVE-2009-0698).
Affected products: openSUSE 10.3-11.1, SLE10-11

- moodle
Special command sequences in TeX files allowed users to read arbitrary
files (CVE-2009-1171).
Affected products: openSUSE 10.3-11.1

- gnutls
The previous security fix for gnutls (CVE-2008-4989) introduced a re-
gression in the X.509 validation code for self-signed certificates.
This update fixes this problem.
Affected products: openSUSE 10.3-11.1, SLE10 (will be released soon),
SLE11

- udev update on SLES 10 requires udevd restart
The previously released udev update requires a restart of the udev
daemon on SLES 10. Either use
/etc/init.d/boot.udev restart
or reboot the machine.
On other SUSE products udevd is restarted by just applying the update
already.

______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file containing the
announcement.
The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and integrity of a
package needs to be verified to ensure that it has not been tampered with.

The internal RPM package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on RPMv4-based
distributions) and the gpg key ring of 'root' during installation.
You can
also find it on the first installation CD and included at the end of this
announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe@opensuse.org>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBSe3I9Xey5gA9JdPZAQJooggAkJ4yOujpTyBD3cfhyvnmAEJNEpuCNtFZ
fliUi+GxxLI3vt8yPzPUM4KqT7ioa8tFCw9pOyvfo/ejdy8P7/+0bsMsNO/WpzEN
DbpRMSSUBEqmfN19KCOpKDooK6fLQoSWFCTy6WVMQ6D6LKJpp7uVA5n9i4KyC8z9
nuLkSPDSYm8DdzJnSU51WfzaHtNbQXr2dGsi8nMu8BapBLQMYpDQsiXkaoxyKiBs
YViRWGoRA7npdVQWCsnIFJbXNgWWgJLG44IVITdRHc4XtJIBx4AmLVWjt7uiojRr
Jfw7diA+On9E+vD9EEZadZ+/FXv7PPUCODkpdskom+xhhZnQuz4T3g==
=/QaS
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung