Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in pcre
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in pcre
ID: SUSE-SA:2007:062
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 8, SUSE Linux Openexchange Server 4, SUSE UnitedLinux 1.0, SUSE Linux Desktop 1.0, SUSE Linux Standard Server 8, SUSE Linux School Server, SUSE Linux Enterprise Server 9, SUSE Novell Linux Desktop 9, SUSE Open Enterprise Server, SUSE Linux 10.0, SUSE LINUX 10.1, SUSE Novell Linux POS 9, SUSE LINUX Retail Solution 8, openSUSE 10.2, SUSE Linux Enterprise Desktop 10 SP1, SUSE Linux Enterprise Server 10 SP1, SUSE SLE SDK 10 SP1, openSUSE 10.3
Datum: Fr, 23. November 2007, 15:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4872
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7230
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1661
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4767
Applikationen: PCRE

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: pcre
Announcement ID: SUSE-SA:2007:062
Date: Fri, 23 Nov 2007 14:00:00 +0000
Affected Products: SUSE LINUX 10.0
SUSE LINUX 10.1
openSUSE 10.2
openSUSE 10.3
UnitedLinux 1.0
SuSE Linux Enterprise Server 8
SuSE Linux Openexchange Server 4
SuSE Linux Desktop 1.0
SuSE Linux Standard Server 8
SuSE Linux School Server
SUSE LINUX Retail Solution 8
SUSE SLES 9
Novell Linux Desktop 9
Open Enterprise Server
Novell Linux POS 9
SUSE Linux Enterprise Desktop 10 SP1
SLE SDK 10 SP1
SUSE Linux Enterprise Server 10 SP1
Vulnerability Type: remote code execution
Severity (1-10): 6
SUSE Default Package: yes
Cross-References: CVE-2005-4872, CVE-2006-7227, CVE-2006-7228,
CVE-2006-7230, CVE-2007-1659, CVE-2007-1660,
CVE-2007-1661, CVE-2007-4766, CVE-2007-4767


Content of This Advisory:
1) Security Vulnerability Resolved:
pcre vulnerabilities
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
- See SUSE Security Summary Report
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

Specially crafted regular expressions could lead to buffer overflows
in the pcre library. Applications using pcre to process regular
expressions from untrusted sources could therefore potentially be
exploited by attackers to execute arbitrary code as the user running
the application.

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please close and restart all running programs that link libpcre after the
update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 10.3:
pcre-7.2-14.2.i586.rpm
638bc8ea3b3049bf8f018cbe2c636c8c
pcre-devel-7.2-14.2.i586.rpm
2aba0cac3367280a938bf7d0e75b811c

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/pcre-6.7-25.i586.rpm
aae587979521d9215fcedeba6ffdd5d3
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/pcre-devel-6.7-25.i586.rpm
67e29afb709d1f1d3270cd259afc3302

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/pcre-6.4-14.12.i586.rpm
f23b3c0a085307189770ef6446ddf95e
pcre-devel-6.4-14.12.i586.rpm
360c141d251b19d20bc87f02c014ca85

SUSE LINUX 10.0:
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/pcre-6.2-2.6.i586.rpm
a6d52c75af7b87f5839c93ad765fc471
pcre-devel-6.2-2.6.i586.rpm
3127d163cb29fe4023d9ce7de694992f

Power PC Platform:

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/pcre-6.7-25.ppc.rpm
31efc0735941f2ba8e378c5282715a14
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/pcre-devel-6.7-25.ppc.rpm
10a13246ef2f68b9b59a33e80bb50a7d

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/pcre-6.4-14.12.ppc.rpm
44ddec7ac85dbf91cb34afb089357d4d
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/pcre-devel-6.4-14.12.ppc.rpm
e8e6d6c2f78904a886114f635bf184a9

SUSE LINUX 10.0:
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/pcre-6.2-2.6.ppc.rpm
61f6f3eda12cfa2daab879ab39169d22
pcre-devel-6.2-2.6.ppc.rpm
0e4859e31522fb242ffab6a07aaf77fa

openSUSE 10.3:
pcre-7.2-14.2.ppc.rpm
a54e3a3eddaabc9f89d6019bb12f2081
pcre-devel-7.2-14.2.ppc.rpm
9043d0181ba37fc0c86fae3429f1cda0

x86-64 Platform:

openSUSE 10.2:
pcre-32bit-6.7-25.x86_64.rpm
b4a5e803fba79cce1dca2f60fbf5c72c
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/pcre-6.7-25.x86_64.rpm
cb81d1ee51a9ad918168e986f16e028f
pcre-devel-6.7-25.x86_64.rpm
322c88af597a52657e403a7268e752d0

SUSE LINUX 10.1:
pcre-32bit-6.4-14.12.x86_64.rpm
527b30661fa36d99d80cbd6e3051d45a
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/pcre-6.4-14.12.x86_64.rpm
347cf67ca766245983a736af5529cc0d
pcre-devel-6.4-14.12.x86_64.rpm
c8a3ba1109569e7bc39331c1ada22d43

SUSE LINUX 10.0:
pcre-32bit-6.2-2.6.x86_64.rpm
11bff919ac213631e0b10838de3e2e74
pcre-6.2-2.6.x86_64.rpm
dd475be9f1d852b35907d540d1e1afe9
pcre-devel-6.2-2.6.x86_64.rpm
8a09951c95692f97ae5772594e5f7f44

openSUSE 10.3:
pcre-32bit-7.2-14.2.x86_64.rpm
6132117b7d5c9c22564384d8e16447c4
pcre-7.2-14.2.x86_64.rpm
411c7ab54802ff8bf2abc03cea0d0d39
pcre-devel-7.2-14.2.x86_64.rpm
7856ed6adf0fc2d38e95777b8f050ee0

Sources:

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/pcre-6.7-25.src.rpm
f5fbd77e5a2bb3ab5b4e2079eb66c9f8

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/pcre-6.4-14.12.src.rpm
605123a0c31cb6019d0a71cc8f998bb5

SUSE LINUX 10.0:
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/pcre-6.2-2.6.src.rpm
edea2557792769392a29bebef2136ea9

openSUSE 10.3:
pcre-7.2-14.2.src.rpm
3ad3dbb6ba1fe69dd2b0bf265191e267

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

UnitedLinux 1.0
206d9e9430eb6c86c8470f0497fc9219.html

SuSE Linux Openexchange Server 4
206d9e9430eb6c86c8470f0497fc9219.html

SuSE Linux Enterprise Server 8
206d9e9430eb6c86c8470f0497fc9219.html

SuSE Linux Standard Server 8
206d9e9430eb6c86c8470f0497fc9219.html

SuSE Linux School Server
206d9e9430eb6c86c8470f0497fc9219.html

SUSE LINUX Retail Solution 8
206d9e9430eb6c86c8470f0497fc9219.html

SuSE Linux Desktop 1.0
206d9e9430eb6c86c8470f0497fc9219.html

Open Enterprise Server
9992478cea3704f6f2c2f7741f3e12e2.html

Novell Linux POS 9
9992478cea3704f6f2c2f7741f3e12e2.html

Novell Linux Desktop 9
9992478cea3704f6f2c2f7741f3e12e2.html

SUSE SLES 9
9992478cea3704f6f2c2f7741f3e12e2.html

SUSE Linux Enterprise Server 10 SP1
ed2f85edfa5f04634eda2d480d600b13.html

SLE SDK 10 SP1
ed2f85edfa5f04634eda2d480d600b13.html

SUSE Linux Enterprise Desktop 10 SP1
ed2f85edfa5f04634eda2d480d600b13.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

- See SUSE Security Summary Report


______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

There are two verification methods that can be used independently from
each other to prove the authenticity of a downloaded file or RPM package:

1) Using the internal gpg signatures of the rpm package
2) MD5 checksums as provided in this announcement

1) The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with
the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

2) If you need an alternative means of verification, use the md5sum
command to verify the authenticity of the packages. Execute the command

md5sum <filename.rpm>

after you downloaded the file from a SUSE FTP server or its mirrors.
Then compare the resulting md5sum with the one that is listed in the
SUSE security announcement. Because the announcement containing the
checksums is cryptographically signed (by security@suse.de), the
checksums show proof of the authenticity of the package if the
signature of the announcement is valid. Note that the md5 sums
published in the SUSE Security Announcements are valid for the
respective packages only. Newer versions of these packages cannot be
verified.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe@opensuse.org>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.4-svn0 (GNU/Linux)

iQEVAwUBR0bMVHey5gA9JdPZAQLFJQf+NqCTiv4/pRtXyQ9Jvk6FY3vD1+YOKon/
QtKi5Ohz+PDeSKbI1qrUvAlp8cfSRMIO8q9qYIjm8V4xw58aYOwmVe2lyWhAcd8A
H2gZM/4KRCOYIZeOyOVXDac5aYjRKVJfmIs8PtuhJ5vKprZ9YiiY37EL0T7cCJ89
Yer7Yr2IUbUZsZs44snxpJyszrN2KxEvx2r46z37whYwOUAP3qVo4STwmQgb28Co
iks4EdFfQMZVI7QUL2f2P9qwSFR+xClF41PIO4evF8lsrlQItnoMxctSQQw+ZRz0
bBCwqymHiiYJU5M8uCyM921fTyYYZ0xKoeKDcbNqgcCkzvhBB/RkkA==
=04Jf
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung