Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2008:017
        Date:                   Fri, 29 Aug 2008 14:00:00 +0000
        Cross-References:       CVE-2006-7232, CVE-2007-6389, CVE-2008-0564
                                CVE-2008-1142, CVE-2008-1145, CVE-2008-1447
                                CVE-2008-1468, CVE-2008-1679, CVE-2008-1887
                                CVE-2008-1891, CVE-2008-1927, CVE-2008-2079
                                CVE-2008-2315, CVE-2008-2316, CVE-2008-2662
                                CVE-2008-2663, CVE-2008-2664, CVE-2008-2725
                                CVE-2008-2726, CVE-2008-2727, CVE-2008-2728
                                CVE-2008-2827, CVE-2008-3137, CVE-2008-3138
                                CVE-2008-3139, CVE-2008-3140, CVE-2008-3141
                                CVE-2008-3142, CVE-2008-3143, CVE-2008-3144
                                CVE-2008-3145, CVE-2008-3146, CVE-2008-3337
                                CVE-2008-3746

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - powerdns spoofing problems
            - dnsmasq spoofing problems
            - python multiple problems
            - mailman cross site scripting
            - ruby multiple problems
            - Opera 9.52
            - neon NULL pointer problem
            - rxvt-unicode session hijacking
            - perl multiple problems
            - wireshark / ethereal multiple security problems
            - namazu cross site scripting
            - gnome-screensaver clipboard disclosure
            - mysql security problems
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            None listed this week.
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - powerdns spoofing problems

     The PowerDNS packages were updated to offer better spoofing
     resistance by not ignoring invalid queries. (CVE-2008-3337)

     This problem affected only openSUSE 10.2 - 11.0.


   - dnsmasq spoofing problems

     The DNS server dnsmasq was changed to use random UDP source ports
     and a random TRXID now. (CVE-2008-1447)

     This problem only affected openSUSE 10.2 - 11.0.


   - python multiple problems

     The scripting language python was updated to fix several security
     vulnerabilities. (CVE-2008-1679,CVE-2008-1887, CVE-2008-3143,
     CVE-2008-3142, CVE-2008-3144, CVE-2008-2315, CVE-2008-2316)

     All SUSE Linux products received updated python packages.


   - mailman cross site scripting

     The mailing list manager mailman was updated to fix a
     cross-site-scripting bug (CVE-2008-0564) and a mistake in
     translation.

     All distributions containing mailman received updated packages.


   - ruby multiple problems

     The scripting language ruby was updated to fix:
     - a possible information leakage (CVE-2008-1145)
     - a directory traversal bug (CVE-2008-1891) in WEBrick
     - various memory corruptions and integer overflows in array and
       string handling (CVE-2008-2662, CVE-2008-2663, CVE-2008-2664,
       CVE-2008-2725, CVE-2008-2726, CVE-2008-2727, CVE-2008-2728)

     ruby was updated on all SUSE Linux products.


   - Opera 9.52

     Opera was upgraded to version 9.52 to fix possible security
     vulnerabilities.

     Please see http://www.opera.com/docs/changelogs/linux/952/ for
     more details.


   - neon NULL pointer problem

     The helper library neon was updated to fix a NULL pointer dereference
     in the digest authentication code. (CVE-2008-3746)

     neon was updated on all affected distributions.


   - rxvt-unicode session hijacking

     Using rxvt-unicode it was possible to open a terminal on :0 when
     the environment variable was not set.

     This could be exploited by local users to hijack X11 connections (CVE-2008-1142).

     rxvt-unicode was updated on openSUSE 10.2-11.0.


   - perl multiple problems

     Several problems were fixed in the scripting language perl.

     Specially crafted regular expressions could crash perl
     (CVE-2008-1927).

     Insufficient symlink checks in the File::Path could result in wrong
     file permissions (CVE-2008-2827).

     Additionally problem in the CGI module was fixed that could result
     in an endless loop if uploads were canceled.


   - Wireshark / ethereal multiple security problems

     Various vulnerabilities have been fixed in ethereal and wireshark:
     CVE-2008-3137, CVE-2008-3138, CVE-2008-3139,
     CVE-2008-3140, CVE-2008-3141, CVE-2008-3145
     and CVE-2008-3146. Those could be potentially used to crash
     wireshark or potentially execute code.

     Updates have been released for all SUSE Linux distributions.


   - namazu cross site scripting

     The indexing engine namazu was upgraded to fix a UTF-7
     cross-site-scripting vulnerability. (CVE-2008-1468)

     namazu was updated on all products containing it.


   - gnome-screensaver clipboard disclosure

     gnome-screensaver was updated to disallows local users to
     read the contents of the clipboard for a locked screen using
     ctrl-v. (CVE-2007-6389)

     Updates have been released for openSUSE 10.3, other distributions
     were not affected.


   - MySQL security problems

     The database server MySQL was updated to fix a security problem:

     CVE-2008-2079: MySQL allowed local users to bypass certain privilege
     checks by calling CREATE TABLE on a MyISAM table with modified (1)
     DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within
     the MySQL home data directory, which can point to tables that are
     created in the future.

     CVE-2006-7232: sql_select.cc in MySQL 5.0.x before 5.0.32 and 5.1.x
     before 5.1.14 allows remote authenticated users to cause a denial of
     service (crash) via an EXPLAIN SELECT FROM on the INFORMATION_SCHEMA
     table, as originally demonstrated using ORDER BY.

     MySQL was updated on all SUSE Linux distributions.
______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   None listed this week.
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.4-svn0 (GNU/Linux)

iQEVAwUBSLgAwney5gA9JdPZAQI08Af/RdTkyG1bIJnihRZPpvS3acBteIbERGBi
1NoU7LjITM8zhFb+YJMhOGDmKFIQGZOV8I8Nb+2A9cbQKcrucnGw+aVYtir7NnmA
xp95co6/iZM0y4EXdsTDWd9/rEYfDlrlXt954Z4Wr6vcINbjqfp/MWbuj2SNptio
2YJt8kf3ORuUUHRAawkAHPIV/o8v7Fg0mCVAxs8xLro41NZZ9qt8GZdhx4SvL515
qkZ79uVXeFvGzkEqSDPIl+xkFVyClpYVr4Exb1nb8LzUsrxU8BjANZQ9ZognJm58
QR+FwJPVlVDD5UJkFoHJIPQNgL93GjjxTO+oF4yDGhZkWhux75L0lg==
=c3ve
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Todos los derechos reservados.