Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                sudo
        Announcement ID:        SUSE-SA:2005:036
        Date:                   Fri, 24 Jun 2005 12:01:00
        Affected Products:      8.2, 9.0, 9.1, 9.2, 9.3
        Vulnerability Type:     race condition, arbitrary code execution
        Severity (1-10):        5
        SUSE Default Package:   yes
        Cross-References:       CAN-2005-1993

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             race condition in pathname handling
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            - cacti
            - gaim
            - gedit
            - evolution
            - postgresql
            - quanta
            - kdewebdev3
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   Sudo(8) allows the execution of commands as another user and gives the
   administrator more flexibility than su(1).
   A race condition in the pathname handling of sudo may allow a local user
   to execute arbitrary commands. To exploit this bug some conditions need
   to be fulfilled. The attacking user needs to be listed in the sudoers file,
   he is able to create symbolic links in the filesystem, and a ALL alias-
   command needs to follow the attackers entry.

2) Solution or Work-Around

   It is recommended to install the updated packages.

3) Special Instructions and Notes

   none

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web.

   x86 Platform:

   SUSE Linux 9.3:
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/sudo-1.6.8p7-3.2.i586.rpm
     b66d5d132049853629a3bcac6ccab485
   patch rpm(s):
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/sudo-1.6.8p7-3.2.i586.patch.rpm
     0be64a8e4904a4d291d8829f6b6041c6
   source rpm(s):
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/sudo-1.6.8p7-3.2.src.rpm
     a069125224a78bc300fcd4dcb96e40d3

   SUSE Linux 9.2:
   ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/sudo-1.6.7p5-118.2.i586.rpm
     33bc6c32f618d10f577dab89ea99ece6
   patch rpm(s):
   ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/sudo-1.6.7p5-118.2.i586.patch.rpm
     760a5affabbaa042f4415bbefd6e368e
   source rpm(s):
   ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/src/sudo-1.6.7p5-118.2.src.rpm
     e9e3038d21f011fadc8699edd3eeb8cc

   SUSE Linux 9.1:
   ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/sudo-1.6.7p5-117.4.i586.rpm
     a38b0526a497306827d0c80c944cbb29
   patch rpm(s):
   ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/sudo-1.6.7p5-117.4.i586.patch.rpm
     22199f86b112264ca314089bebedfac7
   source rpm(s):
   ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/sudo-1.6.7p5-117.4.src.rpm
     ad22ffaf4a001e9a5de6a9c619098b15

   SUSE Linux 9.0:
   ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/sudo-1.6.7p5-120.i586.rpm
     d6f2c65abb6ac1ffc869427a261e1c35
   patch rpm(s):
   ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/sudo-1.6.7p5-120.i586.patch.rpm
     cad88b3e9619781af28f2505ac398722
   source rpm(s):
   ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/sudo-1.6.7p5-120.src.rpm
     1fa8cd28e9c07bbd88674656b8847939

   SUSE Linux 8.2:
   ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/sudo-1.6.6-192.i586.rpm
     aa1a93a017259335bbf87eda21b5e45b
   patch rpm(s):
   ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/sudo-1.6.6-192.i586.patch.rpm
     b507d49bc18be0f2c3c70f41f15f1849
   source rpm(s):
   ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/sudo-1.6.6-192.src.rpm
     cb3baefafd723842bd9b549762bf68a9



   x86-64 Platform:

   SUSE Linux 9.3:
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/sudo-1.6.8p7-3.2.x86_64.rpm
     f4cad71e54f0f56b9fd5257228d3e94d
   patch rpm(s):
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/sudo-1.6.8p7-3.2.x86_64.patch.rpm
     ac400e62fe3ce21ac7aa6a5e0da79977
   source rpm(s):
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/src/sudo-1.6.8p7-3.2.src.rpm
     a069125224a78bc300fcd4dcb96e40d3

   SUSE Linux 9.2:
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/sudo-1.6.7p5-118.2.x86_64.rpm
     1dea5ee72634fae4c9124fe5926874f4
   patch rpm(s):
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/sudo-1.6.7p5-118.2.x86_64.patch.rpm
     eb9db1ea2a1cd7bb3923c4d59774b965
   source rpm(s):
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/src/sudo-1.6.7p5-118.2.src.rpm
     e9e3038d21f011fadc8699edd3eeb8cc

   SUSE Linux 9.1:
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/sudo-1.6.7p5-117.4.x86_64.rpm
     d3890913e3fb16ef2899aa681d645de0
   patch rpm(s):
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/sudo-1.6.7p5-117.4.x86_64.patch.rpm
     fee49fd93b75174c7229fde365fbed74
   source rpm(s):
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/sudo-1.6.7p5-117.4.src.rpm
     b0b4cdd3765249f8f4f80ed17f182259

   SUSE Linux 9.0:
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/sudo-1.6.7p5-120.x86_64.rpm
     f110cef5bb1fba01340235e035d56294
   patch rpm(s):
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/sudo-1.6.7p5-120.x86_64.patch.rpm
     1bfecf26f55a8297d75ff8123ee48f59
   source rpm(s):
   ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/sudo-1.6.7p5-120.src.rpm
     89a5bcdc68a459b54be612c26bcd1250

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   - cacti
     New cacti packages are available soon to fix a SQL injection bug a two
     bugs that can lead to remote command execution.

   - gaim
     New gaim packages are available for download.
     This update fixes the following security problems which allowed
     malicious users to crash other users' gaim client:
       * crashes via malformed MSN malformed message (CAN-2005-1934,
         CAN-2005-1262)
       * crash via specially named file sent via Yahoo (CAN-2005-1269)
       * crash via invalid Jabber file transfer request (CAN-2005-0967)
       * crash via special IRC messages (CAN-2005-0966)
       * crashes via malformed HTML tags (CAN-2005-0965CAN-2005-0208,
         CAN-2005-0473)
       * crash via malformed SNAC packet sent via AIM/ICQ (CAN-2005-0472)

   - gedit
     Gedit had a format string bug in the filename handling, potentially
     allowing an attacker to execute arbitrary code. This bug has been
     fixed and packages are available on our FTP servers (CAN-2005-1686).

   - evolution
     A denial-of-service bug has been fixed in evolution. New packages can
     be found on our FTP servers.

   - postgresql*
     Updated packages are available on our FTP server.
     This update fixes the following security issues:
       * load arbitrary shared libraries and execute code via the LOAD
         extension (CAN-2005-0227)
       * bypass the EXECUTE permission check for functions by using the
         CREATE AGGREGATE command (CAN-2005-0244)
       * a heap based buffer overflow (CAN-2005-0245)
       * denial of service through intagg contrib module (CAN-2005-0246)
       * execute arbitrary code due to bugs in several SQL commands
         (CAN-2005-0247CAN-2005-1409CAN-2005-1410)
     This update also fixes the following non-security issues:
       * A race condition that allowed a transaction to be seen as
         committed for some purposes (eg SELECT FOR UPDATE) slightly
         sooner than for other purposes.

   - quanta/kdewebdev3
     Kommander executed scripts from untrusted sources without further
     checking. This has been disabled now.
     New packages are available.

______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the 
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    For general information or the frequently asked questions (FAQ), 
    send mail to  or
    .

    =====================================================================
    SUSE's security contact is  or .
    The  public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID    Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team 
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key 

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff
4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d
M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO
QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK
XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE
D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd
G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM
CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE
myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr
YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD
wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d
NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe
QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe
LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t
XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU
D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3
0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot
1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW
cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E
ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f
AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E
Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/
HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h
t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT
tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM
523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q
2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8
QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw
JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ
1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH
ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1
wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY
EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol
0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK
CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co
SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo
omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt
A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J
/LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE
GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf
ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT
ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8
RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ
8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb
B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X
11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA
8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj
qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p
WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL
hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG
BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+
AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi
RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0
zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM
/3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7
whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl
D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz
dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI
RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI
DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE=
=LRKC
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2-rc1-SuSE (GNU/Linux)

iQEVAwUBQrv/iney5gA9JdPZAQE4Zwf7Bz1edCsTDiHJNotS9yp5/p+/YMDv4h5F
FXYDs7tdfEt1FIBwY1HaHlk7s1FpvqnDnl0uEyluHzeo+oNT9Z3Flp0EX9mJWW5r
QiSidYmyEJ/BoOwaIx5imO6Oojz1Z39VgQ/DP4aKcwYqFwwrT4vEiE8csMD7NUGl
kBlTAQP9EupyJUezkWMDPwK9xtKsDwqO15yoTP1rQgWc63XQqaMMG5oXXHYWiW6l
jMdi093AUVE7kLpQODLR2MoG0D6cg4BqajqRFNwML/HOBZq3k9paODWZlN49O+AD
dteuovw2MTeEGvHl+NKBROaDFmW6mz0P9yEl7qlHpCsdRavReSdMAQ==
=ShIJ
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.