Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2009:001
        Date:                   Mon, 12 Jan 2009 13:00:00 +0000
        Cross-References:       CVE-2008-2380, CVE-2008-3933, CVE-2008-3934
                                CVE-2008-3963, CVE-2008-4097, CVE-2008-4098
                                CVE-2008-4225, CVE-2008-4314, CVE-2008-4552
                                CVE-2008-4575, CVE-2008-4639, CVE-2008-4640
                                CVE-2008-4641, CVE-2008-4680, CVE-2008-4681
                                CVE-2008-4682, CVE-2008-4683, CVE-2008-4684
                                CVE-2008-4685, CVE-2008-4864, CVE-2008-5006
                                CVE-2008-5031, CVE-2008-5285, CVE-2008-5514
                                CVE-2008-5517, CVE-2008-5617

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - ethereal, wireshark
            - mysql
            - imap
            - rsyslog
            - courier-authlib
            - nfs-utils
            - libxml2
            - python
            - jhead
            - git
            - samba
            - vinagre
            - opera
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - ethereal, wireshark
     An update of wireshark/ethereal was released to fix various vulnerabili-
     ties:
       CVE-2008-3933 (crash when processing compressed data),
       CVE-2008-3934 (crash when processing rf5 files),
       CVE-2008-4680 (USB dissector crash),
       CVE-2008-4681 (Bluetooth RFCOMM dissector crash),
       CVE-2008-4682 (Tamos CommView dissector crash),
       CVE-2008-4683 (Bluetooth ACL dissector crash),
       CVE-2008-4684 (PRP and MATE dissector crash) and
       CVE-2008-4685 (Q.931 dissector crash).
       CVE-2008-5285 (SMTP dissector infinite loop)
       and an infinite loop problem in the WLCCP dissector
     Affected products: openSUSE 10.3-11.1, NLD 9 SDK, Novell Linux POS 9,
     Open Enterprise Server, SLES 9, SLE SDK 10 SP2, SLED 10 SP2, SLES 10 SP2

   - mysql
     Due a flaw users could access tables of other users  (CVE-2008-4097,
     CVE-2008-4098); additionally empty bit-strings in a query could crash
     the MySQL server (CVE-2008-3963)
     Affected products: openSUSE 10.3-11.0, NLD 9 SDK, Novell Linux Desktop 9,
     Novell Linux POS 9, Open Enterprise Server, SLES 9, SLES SDK 9

   - imap
     Insufficient buffer length checks in the imap client library may
     crash applications that use the library to print formatted email
     addresses. The imap daemon itself is not affected but certain
     versions of e.g. the php imap module are (CVE-2008-5514).
     The client library could also crash when a rogue server unexpectedly
     closes the connection (CVE-2008-5006).
     Affected products: openSUSE 10.3-11.1

   - rsyslog
     rsyslog ignored the $AllowedSender configuration directive,
     therefore accepting log messages from anyone (CVE-2008-5617).
     Additionally imudp logged a message when unauthorized senders tried
     to send to it, therefore allowing attackers to flood the log
     CVE-2008-5618).
     Affected products: openSUSE 11.1

   - courier-authlib
     Insufficient quoting allowed attackers to inject SQL statements when
     using the pgsql backend (CVE-2008-2380).
     Affected products: openSUSE 10.3-11.1
     
   - nfs-utils
     This update of nfs-utils fixes the handling of the tcp wrapper ACLs.
     (CVE-2008-4552)
     Affected products: Novell Linux Desktop 9, Novell Linux POS 9, Open
     Enterprise Server, SLE 10 DEBUGINFO SP2, SLED 10 SP2, SLES 10 SP2,
     SLES 9

   - libxml2
     libxml2 could run into an endless loop when processing specially
     crafted XML files (CVE-2008-4225)
     Affected products: NLD 9 SDK, Novell Linux Desktop 9, Novell Linux POS 9,
     Open Enterprise Server, SLES 9, SLES SDK 9, SuSE Linux Enterprise Server 8
     for IBM S/390 and IBM zSeries, SuSE Linux Enterprise Server 8 for x86,
     SLE 10 DEBUGINFO SP2, SLED 10 SP1, SLED 10 SP2, SLES 10 SP1, SLES 10 SP2

   - python
     Integer Overflows in the python imageop module and in the expandtabs method
     potentially allowed attackers to execute arbitrary code (CVE-2008-4864,
     CVE-2008-5031)
     Affected products: openSUSE 10.3-11.0, Novell Linux Desktop 9, Novell Linux
     POS 9, Open Enterprise Server, SLES 9, SLE SDK 10 SP2, SLED 10 SP2,
     SLES 10 SP2

   - jhead
     An update of jhead fixes several security problems:
     - CVE-2008-4575: buffer overflow in DoCommand()
     - CVE-2008-4639: local symlink attack
     - CVE-2008-4640: DoCommand() allowed deletion of arbitrary files
     - CVE-2008-4641: execution of arbitrary shell commands in DoCommand()
     Affected products: openSUSE 10.3-11.1

   - git
     Insufficient quoting of shell characters allowed remote attackers to
     execute arbitrary commands via the git web interface (CVE-2008-5517)
     Affected products: openSUSE 10.3

   - samba
     This update of samba fixes a bug that allowed the client to retrieve
     arbitrary memory content from the server process.  (CVE-2008-4314)
     Additionally another bug was fixed that affects environments that
     enabled registry shares by setting "registry shares = yes". In this case
     an authenticated user is accidently allowed to access the root file-
     system "/". (CVE-2009-0022)
     Affected products: openSUSE 10.3-11.1

   - vinagre
     A format string problem in vinagre potentially allowed malicious VNC
     servers to have a vinagre client that connects to the server execute
     arbitrary code. (CVE-2008-5660)
     Affected products: openSUSE 11.0-11.1

   - opera
     Opera 9.63 fixes the following security problems:
     - Manipulating text input contents can allow execution of
       arbitrary code
     - HTML parsing flaw can cause Opera to execute arbitrary code.
     - Long hostnames in file: URLs can cause execution of arbitrary
       code.
     - Script injection in feed preview can reveal contents of unrelated
       news feeds.
     - Built-in XSLT templates can allow cross-site scripting.
     - Fixed an issue that could reveal random data.
     - SVG images embedded using <img> tags can no longer execute Java or
       plugin content.
     Affected products: openSUSE 10.3-11.1

______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

  none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBSWtKs3ey5gA9JdPZAQJbNQf/Wb9ke1yj6YOo2eBPl0CQvAVS9CJhvM23
IwM1elXY6sBHcbp35Jr/38tD7OQaxdJTYb8SDsXnYPb2fNg6hOZBytY9D9q7b3T1
mTGGyLCeRf7f3yOTUjQGAK5+iMlplLgiQ4McLGIHkFieN298SrXUMxfc7I5cCxOB
crrPtrcrvRAIXhw4Iw1LeslEqs5TSjM1QHNm6SfUfCWncvQEbiHJvT7cenOXvnVz
0IdI6b4gsGJw6v+85NcxJm9LkXtFo5zmFDQMXR5dxxZSC1bOkR3CcIlHrWthQdlJ
L8jtvBuXcICPj4xl5PqLr6frBCOwPaWofHAkaRzmKAYDmsg5ULdfAw==
=WDSv
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.