lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: thomas at suse.de (Thomas Biege)
Subject: SuSE Security Announcement: ethereal (SuSE-SA:2003:019)

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SuSE Security Announcement

        Package:                ethereal
        Announcement-ID:        SuSE-SA:2003:019
        Date:                   Friday, Mar 21th 2003 10:12 MET
        Affected products:      7.1, 7.2, 7.3, 8.0, 8.1
                                SuSE Linux Database Server,
                                SuSE eMail Server III, 3.1
                                SuSE Linux Enterprise Server 7,
                                SuSE Linux Firewall on CD/Admin host
                                SuSE Linux Connectivity Server
                                SuSE Linux Office Server
        Vulnerability Type:     local privilege escalation
        Severity (1-10):        3
        SuSE default package:   yes
        Cross References:       CAN-2003-0081

    Content of this advisory:
        1) security vulnerability resolved:
            - buffer overlfow
            - format string bug
           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds:
            - mutt
            - kernel
            - apcupsd
            - vnc
            - openssl
            - mod_php4
            - pgp4pine
            - nethack
            - netpbm
            - man
        3) standard appendix (further information)

______________________________________________________________________________

1)  problem description, brief discussion, solution, upgrade information

    Ethereal is a GUI for analyzing and displaying network traffic.
    Ethereal is vulnerable to a format string bug in it's SOCKS code
    and to a heap buffer overflow in it's NTLMSSP code.
    These bugs can be abused to crash ethereal or maybe to execute
    arbitrary code on the machine running ethereal.

    There is no temporary workaround known.

    Please download the update package for your distribution and verify its
    integrity by the methods listed in section 3) of this announcement.
    Then, install the package using the command "rpm -Fhv file.rpm" to apply
    the update.
    Our maintenance customers are being notified individually. The packages
    are being offered to install from the maintenance web.

    Please note, missing packages will be published as soon as possible.


    Intel i386 Platform:

    SuSE-8.1:
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/ethereal-0.9.6-152.i586.rpm
      1ea03e4f888f30bc37669ea4dd0cfe30
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/ethereal-0.9.6-152.i586.patch.rpm
      317046452887bdb6d9bc3882909540f1
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/ethereal-0.9.6-152.src.rpm
      831fd8c3f888a7bf832422aa58a5ea35

    SuSE-8.0:
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/ethereal-0.9.6-153.i386.rpm
      3e4762aa5dabfce6dc8bce77ff623d7f
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/ethereal-0.9.6-153.i386.patch.rpm
      9404cb917fb1ab56a59746d1c12a9c81
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/ethereal-0.9.6-153.src.rpm
      1846c9dfe0ba59e99966a63d3ba0e645

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/ethereal-0.9.6-154.i386.rpm
      e9f55cdf8d89f0dee322f5829908d3d9
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/ethereal-0.9.6-154.src.rpm
      57f1589a18d614afa17a0f779625adff

    SuSE-7.2:
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/ethereal-0.9.6-155.i386.rpm
      c7362031d0082b097d50bed249e170bf
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/ethereal-0.9.6-155.src.rpm
      39b2f8a42575f42c9f68d7d8b8b41cd7

    SuSE-7.1:
    ftp://ftp.suse.com/pub/suse/i386/update/7.1/n2/ethereal-0.9.6-156.i386.rpm
      b6a7c65cc20e0bb901bf1599ff107e6a
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/ethereal-0.9.6-156.src.rpm
      b650101ce46e7f8050c674cfb275cfe6



    Sparc Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/ethereal-0.9.6-57.sparc.rpm
      e979f24ce5292a2a698f752d67bfa916
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/ethereal-0.9.6-57.src.rpm
      32504bc48c8e6771ff6285c59668d282




    AXP Alpha Platform:

    SuSE-7.1:
    ftp://ftp.suse.com/pub/suse/axp/update/7.1/n2/ethereal-0.9.6-80.alpha.rpm
      111e039aafef5669863b6d502392d115
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/ethereal-0.9.6-80.src.rpm
      2373bb476bb8bea7667e9621411fbc0f



    PPC Power PC Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/ethereal-0.9.6-90.ppc.rpm
      ab58afaae72d603941de12ad97baba39
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/ethereal-0.9.6-90.src.rpm
      ba0fbd761194112f0a09c8422f54a25b

    SuSE-7.1:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n2/ethereal-0.9.6-92.ppc.rpm
      dbad6f03abc69882ce47a78360cde7fa
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/ethereal-0.9.6-92.src.rpm
      05517631f384f6244d26a5dc3bb4a3c7


______________________________________________________________________________

2)  Pending vulnerabilities in SuSE Distributions and Workarounds:

    - mutt
      A buffer overflow in mutt's IMAP code may result in remote system
      compromise.
      New packages are currently being build and will be available soon.

    - kernel
      A bug in the Linux kernel was found that allows local users to
      become root. The bug can just be exploited if ptrace(2) is allowed,
      LKM and kmod support is enabled.
      We already build new kernels and are currently testing them.
      As a workaround kernel module loading can be disabled after every
      boot by executing the following action as root:
        # echo /just/a/temporary/workaround > /proc/sys/kernel/modprobe
      Please note, that this will disable some services.

    - apcupsd
      The control and management daemon for APC UPS systems is vulnerable
      to remote code execution due to buffer overflow and format string bugs.
      A dedicated advisory for this issue will be released as soon as all
      packages are being build.

    - vnc
      VNC (Virtual Network Computing) uses a weak cookie generation process
      which can be exploited by an attacker to bypass authentication.
      New packages are currently being tested and will be available on our
      FTP servers soon.

    - openssl
      A paper regarding remote timing attacks against OpenSSL has been
      published by researchers of the Stanford University. It is possible
      to extract the private RSA key used by services using OpenSSL by
      observing their timing behavior.
      Additionally czech researchers found another bug in OpenSSL which
      is an extension of the "Bleichenbacher Attack".
      Fixed packages will be available on our FTP servers soon.

    - mod_php4 4.3.0
      A serious security vulnerability was found in mod_php 4.3.0 which
      allows a remote attacker to read files or even execute PHP-code.
      This was possible due to direct access to the CGI module.
      SuSE does not ship this vulnerable version.

    - pgp4pine
      A buffer overflow in pine's filter add-on pgp4pine can be abused
      to execute arbitrary commands remotely. The pgp4pine version
      SuSE ships is not vulnerable to this bug.

    - nethack
      A buffer overflow in nethack can be exploited local users to gain
      higher privileges if the nethack binary is installed setuid/setgid.
      This bug is fixed for upcoming SuSE Linux versions. As a temporary
      workaround you should disable all s-bits on the nethack binary
      (/etc/permissions.local).

    - netpbm
      The netpbm package contains various integer overflows which can
      lead to arbitrary code execution. New packages are published on our
      FTP servers.

    - man
      A vulnerability in man was published that allows local privilege
      escalation. SuSE Linux does not ship this vulnerable version of man.

______________________________________________________________________________

3)  standard appendix: authenticity verification, additional information

  - Package authenticity verification:

    SuSE update packages are available on many mirror ftp servers all over
    the world. While this service is being considered valuable and important
    to the free and open source software community, many users wish to be
    sure about the origin of the package and its content before installing
    the package. There are two verification methods that can be used
    independently from each other to prove the authenticity of a downloaded
    file or rpm package:
    1) md5sums as provided in the (cryptographically signed) announcement.
    2) using the internal gpg signatures of the rpm package.

    1) execute the command
        md5sum <name-of-the-file.rpm>
       after you downloaded the file from a SuSE ftp server or its mirrors.
       Then, compare the resulting md5sum with the one that is listed in the
       announcement. Since the announcement containing the checksums is
       cryptographically signed (usually using the key security@...e.de),
       the checksums show proof of the authenticity of the package.
       We disrecommend to subscribe to security lists which cause the
       email message containing the announcement to be modified so that
       the signature does not match after transport through the mailing
       list software.
       Downsides: You must be able to verify the authenticity of the
       announcement in the first place. If RPM packages are being rebuilt
       and a new version of a package is published on the ftp server, all
       md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity
       of an rpm package. Use the command
        rpm -v --checksig <file.rpm>
       to verify the signature of the package, where <file.rpm> is the
       filename of the rpm package that you have downloaded. Of course,
       package authenticity verification can only target an un-installed rpm
       package file.
       Prerequisites:
        a) gpg is installed
        b) The package is signed using a certain key. The public part of this
           key must be installed by the gpg program in the directory
           ~/.gnupg/ under the user's home directory who performs the
           signature verification (usually root). You can import the key
           that is used by SuSE in rpm packages for SuSE Linux by saving
           this announcement to a file ("announcement.txt") and
           running the command (do "su -" to be root):
            gpg --batch; gpg < announcement.txt | gpg --import
           SuSE Linux distributions version 7.1 and thereafter install the
           key "build@...e.de" upon installation or upgrade, provided that
           the package gpg is installed. The file containing the public key
           is placed at the top-level directory of the first CD (pubring.gpg)
           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .


  - SuSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@...e.com
        -   general/linux/SuSE security discussion.
            All SuSE security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-subscribe@...e.com>.

    suse-security-announce@...e.com
        -   SuSE's announce-only mailing list.
            Only SuSE's security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-announce-subscribe@...e.com>.

    For general information or the frequently asked questions (faq)
    send mail to:
        <suse-security-info@...e.com> or
        <suse-security-faq@...e.com> respectively.

    =====================================================================
    SuSE's security contact is <security@...e.com> or <security@...e.de>.
    The <security@...e.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular,
    it is desired that the clear-text signature shows proof of the
    authenticity of the text.
    SuSE Linux AG makes no warranties of any kind whatsoever with respect
    to the information contained in this security advisory.

Type Bits/KeyID    Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@...e.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@...e.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org
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=LRKC
- -----END PGP PUBLIC KEY BLOCK-----


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv

iQEVAwUBPnsGpHey5gA9JdPZAQGUBgf/crCDXc5kLVtXYYrsOjvgLIFe1IT8faKz
3FpinpIrXhaLjOyNn5sRTsvPScbVhKFpEPqyNaZb1NkyUB/6o6XXRHfAy/ALvAyl
wzf9YygJiuei0yFZ2omy9lXrZOyIkPygs4CCxtSdYpQjOJ28m7T594qbE4ILssgv
IRwPGA37OP/hVNDEx5DLUo660DPwnJq8D3Dq2+Nv7BRXggc3wMCwqLBpXMkDmg1G
g4/c8tp23M0f372d5/IX95XYD33vqOiMJhl0tyLd9zDt4tmlx2kvxxTNMqL6hpB1
honV/T1pogkrVq6wv3mMtGH1GFXJCXiyY3hZu/VGRcqWuLsDVvdONg==
=npqt
-----END PGP SIGNATURE-----

Bye,
     Thomas
-- 
  Thomas Biege <thomas@...e.de>
  SuSE Linux AG,Deutschherrnstr. 15-19,90429 Nuernberg
  Function: Security Support & Auditing
  "lynx -source http://www.suse.de/~thomas/contact/thomas.asc | gpg --import"
  Key fingerprint = 7254 B15D B3C4 943F 485E  0BBD 8ECC D7CB C200 A213


Powered by blists - more mailing lists