lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: thomas at suse.de (Thomas Biege)
Subject: SuSE Security Announcement: mutt (SuSE-SA:2003:020)

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SuSE Security Announcement

        Package:                mutt
        Announcement-ID:        SuSE-SA:2003:020
        Date:                   Monday, Mar 24th 2003 14:42 MET
        Affected products:      7.1, 7.2, 7.3, 8.0, 8.1, 8.2
                                SuSE Linux Database Server,
                                SuSE eMail Server III, 3.1
                                SuSE Linux Enterprise Server 7,
                                SuSE Linux Enterprise Server 8,
                                SuSE Linux Firewall on CD/Admin host
                                SuSE Linux Connectivity Server
                                SuSE Linux Office Server
        Vulnerability Type:     remote system compromise
        Severity (1-10):        3
        SuSE default package:   yes
        Cross References:       CAN-2003-0140

    Content of this advisory:
        1) security vulnerability resolved: buffer overflow in IMAP code
           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds:
            - glibc
            - rxvt
            - apcupsd
            - vnc
            - openssl
        3) standard appendix (further information)

______________________________________________________________________________

1)  problem description, brief discussion, solution, upgrade information

    Mutt is a text-based Mail User Agent (MUA).
    The IMAP-code of mutt is vulnerable to a buffer overflow that can be
    exploited by a malicious IMAP-server to crash mutt or even execute
    arbitrary code with the privileges of the user running mutt.

    There is no temporary fix known.

    Please download the update package for your distribution and verify its
    integrity by the methods listed in section 3) of this announcement.
    Then, install the package using the command "rpm -Fhv file.rpm" to apply
    the update.
    Our maintenance customers are being notified individually. The packages
    are being offered to install from the maintenance web.

    Please note, missing packages will be published as soon as possible.


    Intel i386 Platform:

    SuSE-8.1:
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/mutt-1.4i-216.i586.rpm
      7d01a572e8ac3ec943c47c4171b4cc7a
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/mutt-1.4i-216.i586.patch.rpm
      7d30de523f8095a274795ceaee97d7a2
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/mutt-1.4i-216.src.rpm
      6c09fbf30683dc3c2c5826d95d9161e1

    SuSE-8.0:
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/mutt-1.3.27i-77.i386.rpm
      6727654fc00631af2cbefcef6f47c044
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/mutt-1.3.27i-77.i386.patch.rpm
      63fcdb2d0ec41b35a618b59bae1681f3
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/mutt-1.3.27i-77.src.rpm
      ac0cba7e06dbe4436dbbef1113162efb

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/n1/mutt-1.3.22.1i-170.i386.rpm
      285d09493353a097f00cb069dfd753b6
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/mutt-1.3.22.1i-170.src.rpm
      c7c543c526600da535cd49738866f84c

    SuSE-7.2:
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/n1/mutt-1.3.16i-92.i386.rpm
      28452778101886f7aab8b4cf2f40712d
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/mutt-1.3.16i-92.src.rpm
      9fe4038f89a4d2562571a49b6c0de7cf

    SuSE-7.1:
    ftp://ftp.suse.com/pub/suse/i386/update/7.1/n1/mutt-1.3.12i-69.i386.rpm
      0ece2802274e74bcea56a0787ca0b512
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/mutt-1.3.12i-69.src.rpm
      d3b0bd624681e4d8cbe7ba235ca6c7d0



    Sparc Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n1/mutt-1.3.22.1i-39.sparc.rpm
      ddb9432dd66ca568a80dc11fb1c11c4d
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/mutt-1.3.22.1i-39.src.rpm
      b32b6c0111f3a3f9004388c6a1af5d39




    AXP Alpha Platform:

    SuSE-7.1:
    ftp://ftp.suse.com/pub/suse/axp/update/7.1/n1/mutt-1.3.12i-15.alpha.rpm
      1166abe4889a909b92ad3277b4c2d953
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/mutt-1.3.12i-15.src.rpm
      e15c47bb9b5e0b72113b7d6612ad0557



    PPC Power PC Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n1/mutt-1.3.22.1i-124.ppc.rpm
      b3332965c3edad4bf9cda5c1381da51f
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/mutt-1.3.22.1i-124.src.rpm
      89640af34db08a5ed8708807e9e20e1e

    SuSE-7.1:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n1/mutt-1.3.12i-16.ppc.rpm
      5f2237363e057b1f5c8f3a2a79476e85
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/mutt-1.3.12i-16.src.rpm
      4bcb6b68e8ea0e00a43bf3d549d6bb46


______________________________________________________________________________

2)  Pending vulnerabilities in SuSE Distributions and Workarounds:

    - glibc
      An integer overflow was found in glibc's RPC-code. This bug enables
      attackers to compromise a system remotely.
      New packages are currently being build and will be available on our
      FTP servers soon.

    - rxvt
      A new version of the rxvt packages was put on our FTP servers.
      This version fix' the handling of dangerous escape-sequences.

    - apcupsd
      The control and management daemon for APC UPS systems is vulnerable
      to remote code execution due to buffer overflow and format string bugs.
      A dedicated advisory for this issue will be released as soon as all
      packages are being build.

    - vnc
      VNC (Virtual Network Computing) uses a weak cookie generation process
      which can be exploited by an attacker to bypass authentication.
      New packages are currently being tested and will be available on our
      FTP servers soon.

    - openssl
      A paper regarding remote timing attacks against OpenSSL has been
      published by researchers of the Stanford University. It is possible
      to extract the private RSA key used by services using OpenSSL by
      observing their timing behavior. Fixed packages will be available
      on our FTP servers soon.

______________________________________________________________________________

3)  standard appendix: authenticity verification, additional information

  - Package authenticity verification:

    SuSE update packages are available on many mirror ftp servers all over
    the world. While this service is being considered valuable and important
    to the free and open source software community, many users wish to be
    sure about the origin of the package and its content before installing
    the package. There are two verification methods that can be used
    independently from each other to prove the authenticity of a downloaded
    file or rpm package:
    1) md5sums as provided in the (cryptographically signed) announcement.
    2) using the internal gpg signatures of the rpm package.

    1) execute the command
        md5sum <name-of-the-file.rpm>
       after you downloaded the file from a SuSE ftp server or its mirrors.
       Then, compare the resulting md5sum with the one that is listed in the
       announcement. Since the announcement containing the checksums is
       cryptographically signed (usually using the key security@...e.de),
       the checksums show proof of the authenticity of the package.
       We disrecommend to subscribe to security lists which cause the
       email message containing the announcement to be modified so that
       the signature does not match after transport through the mailing
       list software.
       Downsides: You must be able to verify the authenticity of the
       announcement in the first place. If RPM packages are being rebuilt
       and a new version of a package is published on the ftp server, all
       md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity
       of an rpm package. Use the command
        rpm -v --checksig <file.rpm>
       to verify the signature of the package, where <file.rpm> is the
       filename of the rpm package that you have downloaded. Of course,
       package authenticity verification can only target an un-installed rpm
       package file.
       Prerequisites:
        a) gpg is installed
        b) The package is signed using a certain key. The public part of this
           key must be installed by the gpg program in the directory
           ~/.gnupg/ under the user's home directory who performs the
           signature verification (usually root). You can import the key
           that is used by SuSE in rpm packages for SuSE Linux by saving
           this announcement to a file ("announcement.txt") and
           running the command (do "su -" to be root):
            gpg --batch; gpg < announcement.txt | gpg --import
           SuSE Linux distributions version 7.1 and thereafter install the
           key "build@...e.de" upon installation or upgrade, provided that
           the package gpg is installed. The file containing the public key
           is placed at the top-level directory of the first CD (pubring.gpg)
           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .


  - SuSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@...e.com
        -   general/linux/SuSE security discussion.
            All SuSE security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-subscribe@...e.com>.

    suse-security-announce@...e.com
        -   SuSE's announce-only mailing list.
            Only SuSE's security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-announce-subscribe@...e.com>.

    For general information or the frequently asked questions (faq)
    send mail to:
        <suse-security-info@...e.com> or
        <suse-security-faq@...e.com> respectively.

    =====================================================================
    SuSE's security contact is <security@...e.com> or <security@...e.de>.
    The <security@...e.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular,
    it is desired that the clear-text signature shows proof of the
    authenticity of the text.
    SuSE Linux AG makes no warranties of any kind whatsoever with respect
    to the information contained in this security advisory.

Type Bits/KeyID    Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@...e.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@...e.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org
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=LRKC
- -----END PGP PUBLIC KEY BLOCK-----


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv

iQEVAwUBPn8NPHey5gA9JdPZAQHL7Af+NQcwXfDVmJTf7G4l17zD+nm+3TXE6Olw
ZtPbCnPRu7sjFXq77QmQuXp3y7WNe30GaOoKRo9c1B/FkfQ/0fQpE+bOND9YSpkg
7W/VM0Jq0/FsTa91g26vLBpZ+PrjLp51CN3VdDmiq9pFxGA279hHBIxNR/N5k0vV
fU2FPnQtYrGJm8W4UbqRYwPCCqbLX8p89MTV7vwFJJNt5/hzKAT0L19nLG8J+FnF
6nvsvKMRpCBhBIGMYzKnYVz1BU67haJPhAPvw+19TpYHD0yJfq1cVB+ZNUHiAh7T
RW5TtkQczDhBsAKhdfxqpW3r7eIl+MuvuxkCe6Jf7fWfMgs0hT1rbw==
=YUkE
-----END PGP SIGNATURE-----

Bye,
     Thomas
-- 
  Thomas Biege <thomas@...e.de>
  SuSE Linux AG,Deutschherrnstr. 15-19,90429 Nuernberg
  Function: Security Support & Auditing
  "lynx -source http://www.suse.de/~thomas/contact/thomas.asc | gpg --import"
  Key fingerprint = 7254 B15D B3C4 943F 485E  0BBD 8ECC D7CB C200 A213


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ