lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: krahmer at suse.de (Sebastian Krahmer)
Subject: SuSE Security Announcement: cups (SuSE-SA:2003:028)

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SuSE Security Announcement

        Package:                cups
        Announcement-ID:        SuSE-SA:2003:028
        Date:                   Fri Jun  6 16:00:00 MEST 2003
        Affected products:      7.2, 7.3, 8.0, 8.1, 8.2
                                SuSE Linux Desktop 1.0
                                SuSE Linux Enterprise Server 8
                                UnitedLinux 1.0
        Vulnerability Type:     remote Denial of Service
        Severity (1-10):        3
        SuSE default package:   since SuSE Linux 8.1
        Cross References:       http://www.cups.org/str.php?L75
                                CAN-2003-0195

    Content of this advisory:
        1) security vulnerability resolved: Remote Denial of Service attack.
           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds:
            - snort
            - apache-contrib/mod_gzip
            - pptpd
            - syslogd

        3) standard appendix (further information)

______________________________________________________________________________

1)  problem description, brief discussion, solution, upgrade information

    The well known Common Unix Printing System (CUPS) was found vulnerable
    to a remote Denial of Service attack. The CUPS daemon will stop serving
    clients if the second carriage return in a request is not sent to
    complete the header.
      Since the vulnerability occurs before any authorization or address
    verification there is no other workaround than shutting down the
    CUPS server.

    To be sure the update takes effect you have to restart the CUPS daemon
    by executing the following command as root:

        "rccups try-restart"

    Please download the update package for your distribution and verify its
    integrity by the methods listed in section 3) of this announcement.
    Then, install the package using the command "rpm -Fhv file.rpm" to apply
    the update.
    Our maintenance customers are being notified individually. The packages
    are being offered to install from the maintenance web.

    i386 Intel Platform:

    SuSE-8.2:
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/cups-1.1.18-77.i586.rpm
      91272e169e3ca412d4a8b6bc70319883
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/cups-libs-1.1.18-77.i586.rpm
      66c3ab6317ab10582f5cbebaf7dfc03a
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/cups-client-1.1.18-77.i586.rpm
      32037ca780b2d5b1876efd6ab078a1a5
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/cups-devel-1.1.18-77.i586.rpm
      845c0babac174ac14e51e5088072bbec
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/cups-1.1.18-77.i586.patch.rpm
      878294aa45e44adb73f15084ca390ef9
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/cups-libs-1.1.18-77.i586.patch.rpm
      6c5952625f96fcbe2a03f98e6f4c7766
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/cups-client-1.1.18-77.i586.patch.rpm
      afd322019297223f07e4fedb8601e86c
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/cups-devel-1.1.18-77.i586.patch.rpm
      3ee0fa97825c9914bdf932ff7e7255aa
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/cups-1.1.18-77.src.rpm
      da3e37ee137195f7d3490480d42f9fe6


    SuSE-8.1:
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/cups-1.1.15-98.i586.rpm
      a68dc792bff611653b3c0fdca02b9cb3
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/cups-libs-1.1.15-98.i586.rpm
      e70fad2398efff35f35f3bbc81de7863
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/cups-client-1.1.15-98.i586.rpm
      ffeb2200a9113f9d32a3491d185b2be3
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/cups-devel-1.1.15-98.i586.rpm
      cc2e85315b11ab0e782ccdabdfbc1bd4
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/cups-1.1.15-98.i586.patch.rpm
      3d9dab433ab15cdf555c69752cd50c68
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/cups-libs-1.1.15-98.i586.patch.rpm
      330b981605a188d43dcb2384b7af0471
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/cups-client-1.1.15-98.i586.patch.rpm
      7fd0c91aa419489d90a0d72dc31afdd9
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/cups-devel-1.1.15-98.i586.patch.rpm
      843d9eb7a88928b3bc6a086895166dc1
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/cups-1.1.15-98.src.rpm
      1d391aa7fe9c673b10cdc433a31d16a8

    SuSE-8.0:
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/cups-1.1.12-95.i386.rpm
      8db608fcc61ad30d0797e62f70c0fc34
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/cups-libs-1.1.12-95.i386.rpm
      4a4d31fbc7eb40e2af7ccfe21d3aa476
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/cups-client-1.1.12-95.i386.rpm
      9712c749f41d22a52198cd3ff383201b
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/d4/cups-devel-1.1.12-95.i386.rpm
      57921489e2ec29b9b0827c2a9027159f
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/cups-1.1.12-95.i386.patch.rpm
      464024e46e3d5379a73daf56432b65ba
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/cups-libs-1.1.12-95.i386.patch.rpm
      68be34579e0c23d08307867c6f38b50a
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/cups-client-1.1.12-95.i386.patch.rpm
      1ba26cbfa3d72ccdf2a96af6b85fbbff
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/d4/cups-devel-1.1.12-95.i386.patch.rpm
      f250bea48040e7e1efbc6cecb830d33d
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/cups-1.1.12-95.src.rpm
      414e3c386b5c735d0b592da60fa71861

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/n1/cups-1.1.10-99.i386.rpm
      dba10a28d785f5c4f6e4ace95bf2045b
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/n1/cups-libs-1.1.10-99.i386.rpm
      4a4660f14d16d269ca4496c683a652d1
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/n1/cups-client-1.1.10-99.i386.rpm
      f4c054ae1c1816d11e54e61718df0d64
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/d3/cups-devel-1.1.10-99.i386.rpm
      10be0d75d4e8b153a87192576b2a95a9
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/cups-1.1.10-99.src.rpm
      773c467254391265e47e05896b33d679

    SuSE-7.2:
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/n1/cups-1.1.6-128.i386.rpm
      1b822c12662899b7b59b1a16bffef5ff
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/d3/cups-devel-1.1.6-128.i386.rpm
      de90820996dfef9ea6f0682056703800
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/cups-1.1.6-128.src.rpm
      ecd550a43e25a52a2d15936cc9f8faf1


    Sparc Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n1/cups-1.1.10-50.sparc.rpm
      df93926e3e58ab78aa679adc111d67c2
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n1/cups-libs-1.1.10-50.sparc.rpm
      9522a331ce50310684b574fa87caed3e
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n1/cups-client-1.1.10-50.sparc.rpm
      7de88ba0d3eedee6eec1df815106ed3a
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/d3/cups-devel-1.1.10-50.sparc.rpm
      4e265eb21c4d49c7255582f2e0298d7a
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/cups-1.1.10-50.src.rpm
      46f2d6fa8636771f77dfbdb7f044cdfe


    PPC Power PC Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n1/cups-1.1.10-88.ppc.rpm
      a1fced68fc86bfcab100154028b7063e
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n1/cups-libs-1.1.10-88.ppc.rpm
      41e166ca73091950d509d588615475d9
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/d3/cups-devel-1.1.10-88.ppc.rpm
      983134d1ebd968aa13867ed19542230c
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/cups-1.1.10-88.src.rpm
      28f27c10495bc7f73bd8a8f7ecfed378


______________________________________________________________________________

2)  Pending vulnerabilities in SuSE Distributions and Workarounds:

    - snort
    A overflow in the stream4 preprocessor has been fixed in the new snort
    packages which will be available soon on our ftp servers.

    - apache-contrib/mod_gzip
    If the mod_gzip module for apache is compiled with enabled debug mode
    three security vulnerabilities can be exploited remotely and localy.
    SuSE Linux does not ship mod_gzip with this option enabled. The three
    bugs will be fixed in future versions of SuSE Linux.

    - pptpd
    A buffer overflow was found in the PPTP daemon. New packages will soon
    be available on our ftp servers. We will inform you in a separate advisory
    when the pptpd packages are available.

    - syslogd
    Dirk Mueller reported a problem to SuSE Security that syslogd fails to
    write to a logfile if file size (u)limits set by the administrator are
    being exceeded. We recommend that administrators carefully choose which
    services might fail if ulimits are set for processes that run as root. If
    an administrator decides to use an additional logfile, then she should
    make sure that this logfile is stated in a configuration file in
    /etc/logrotate.d (or /etc/logfiles in older SuSE Linux releases).

______________________________________________________________________________

3)  standard appendix: authenticity verification, additional information

  - Package authenticity verification:

    SuSE update packages are available on many mirror ftp servers all over
    the world. While this service is being considered valuable and important
    to the free and open source software community, many users wish to be
    sure about the origin of the package and its content before installing
    the package. There are two verification methods that can be used
    independently from each other to prove the authenticity of a downloaded
    file or rpm package:
    1) md5sums as provided in the (cryptographically signed) announcement.
    2) using the internal gpg signatures of the rpm package.

    1) execute the command
        md5sum <name-of-the-file.rpm>
       after you downloaded the file from a SuSE ftp server or its mirrors.
       Then, compare the resulting md5sum with the one that is listed in the
       announcement. Since the announcement containing the checksums is
       cryptographically signed (usually using the key security@...e.de),
       the checksums show proof of the authenticity of the package.
       We disrecommend to subscribe to security lists which cause the
       email message containing the announcement to be modified so that
       the signature does not match after transport through the mailing
       list software.
       Downsides: You must be able to verify the authenticity of the
       announcement in the first place. If RPM packages are being rebuilt
       and a new version of a package is published on the ftp server, all
       md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity
       of an rpm package. Use the command
        rpm -v --checksig <file.rpm>
       to verify the signature of the package, where <file.rpm> is the
       filename of the rpm package that you have downloaded. Of course,
       package authenticity verification can only target an un-installed rpm
       package file.
       Prerequisites:
        a) gpg is installed
        b) The package is signed using a certain key. The public part of this
           key must be installed by the gpg program in the directory
           ~/.gnupg/ under the user's home directory who performs the
           signature verification (usually root). You can import the key
           that is used by SuSE in rpm packages for SuSE Linux by saving
           this announcement to a file ("announcement.txt") and
           running the command (do "su -" to be root):
            gpg --batch; gpg < announcement.txt | gpg --import
           SuSE Linux distributions version 7.1 and thereafter install the
           key "build@...e.de" upon installation or upgrade, provided that
           the package gpg is installed. The file containing the public key
           is placed at the top-level directory of the first CD (pubring.gpg)
           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .


  - SuSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@...e.com
        -   general/linux/SuSE security discussion.
            All SuSE security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-subscribe@...e.com>.

    suse-security-announce@...e.com
        -   SuSE's announce-only mailing list.
            Only SuSE's security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-announce-subscribe@...e.com>.

    For general information or the frequently asked questions (faq)
    send mail to:
        <suse-security-info@...e.com> or
        <suse-security-faq@...e.com> respectively.

    =====================================================================
    SuSE's security contact is <security@...e.com> or <security@...e.de>.
    The <security@...e.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular,
    it is desired that the clear-text signature shows proof of the
    authenticity of the text.
    SuSE Linux AG makes no warranties of any kind whatsoever with respect
    to the information contained in this security advisory.

Type Bits/KeyID    Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@...e.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@...e.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org
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=LRKC
- -----END PGP PUBLIC KEY BLOCK-----


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3in
Charset: noconv

iQEVAwUBPuCqUXey5gA9JdPZAQEIJAf/ZNerblDdGSA9U2v81ijdaNCWs8zN4ICt
85TwQCWZU98ptiB2rX1WltEMKoEDTr/lYx/8Y7YnsikjoNUElmETJM88OS1LAOLa
TExOBs+DhPYma6pRoXu8z/X9hM2vCgcV4vRpiCGxt2LxUgoc07KowjMJQ51+GLIo
XuOwKSmEN4T39w7LdcJFJg8++9jcNuKpNLovwCkX6eHikVtswcBK2M6m74uaOOrn
OxqeBxOgo/zt8os8Ghh5lDaXMKqNMDch6FHtipPuJXYwETjmDPbRg7vjI3qdho/l
jV22hd3iVH/8eruTEBFI+cv3vnLJSJNOO5VB14jf2R9312re+1X9Tg==
=T6ld
-----END PGP SIGNATURE-----

-- 
~
~ perl self.pl
~ $_='print"\$_=\47$_\47;eval"';eval
~ krahmer@...e.de - SuSE Security Team
~


Powered by blists - more mailing lists