-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2010:018
        Date:                   Wed, 06 Oct 2010 15:00:00 +0000
        Cross-References:       CVE-2010-0405, CVE-2010-1526, CVE-2010-1781
                                CVE-2010-1782, CVE-2010-1784, CVE-2010-1785
                                CVE-2010-1786, CVE-2010-1787, CVE-2010-1788
                                CVE-2010-1790, CVE-2010-1792, CVE-2010-1793
                                CVE-2010-1860, CVE-2010-1862, CVE-2010-1864
                                CVE-2010-1914, CVE-2010-1915, CVE-2010-1917
                                CVE-2010-2093, CVE-2010-2094, CVE-2010-2097
                                CVE-2010-2100, CVE-2010-2101, CVE-2010-2190
                                CVE-2010-2191, CVE-2010-2225, CVE-2010-2484
                                CVE-2010-2531, CVE-2010-2575, CVE-2010-2648
                                CVE-2010-3062, CVE-2010-3063, CVE-2010-3064
                                CVE-2010-3065, CVE-2010-3069

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - samba
            - libgdiplus0
            - libwebkit
            - bzip2
            - php5
            - okular
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - samba
     A buffer overflow in the sid_parse() function of samba could
     potentially be exploited by remote attackers to execute arbitrary
     code (CVE-2010-3069).
     
     Affected Products: SLES9, SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1, 11.2, 11.3

   - libgdiplus0
     Specially crafted tiff, jpeg and bmp images could cause integer overflows in
     ligdiplus0 (CVE-2010-1526).

   - libwebkit
     The browser engine libwebkit was updated to version 1.2.4 to fix
     several security bugs.
     (CVE-2010-1781, CVE-2010-1782, CVE-2010-1784, CVE-2010-1785
      CVE-2010-1786, CVE-2010-1787, CVE-2010-1788, CVE-2010-1790
      CVE-2010-1792, CVE-2010-1793, CVE-2010-2648)
     
     Affected Products: openSUSE 11.3

   - bzip2
     Specially crafted bz2 archives could cause a denial of service or
     potentially even cause execution of arbitrary code in applications
     that try to unpack such archives (CVE-2010-0405).
     
     Affected Products: SLES9, SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1, 11.2, 11.3

   - php5
     PHP was updated to version 5.2.14 to fix several security issues
     (CVE-2010-1860, CVE-2010-1862, CVE-2010-1864, CVE-2010-1914,
     CVE-2010-1915, CVE-2010-1917, CVE-2010-2093, CVE-2010-2094,
     CVE-2010-2097, CVE-2010-2100, CVE-2010-2101, CVE-2010-2190,
     CVE-2010-2191, CVE-2010-2225, CVE-2010-2484, CVE-2010-2531,
     CVE-2010-3062, CVE-2010-3063, CVE-2010-3064, CVE-2010-3065).
     
     Affected Products: openSUSE 11.1

   - okular
     Specially crafted PDF files could cause a heap overflow in okular
     (CVE-2010-2575).
     
     Affected Products: SLE11, SLE11-SP1, openSUSE 11.1, 11.2, 11.3


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: Weekly Summary 2010:018

October 6, 2010
To avoid flooding mailing lists with SUSE Security Announcements for minor To avoid flooding mailing lists with SUSE Security Announcements for minor issues, SUSE Security releases...

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2010:018
        Date:                   Wed, 06 Oct 2010 15:00:00 +0000
        Cross-References:       CVE-2010-0405, CVE-2010-1526, CVE-2010-1781
                                CVE-2010-1782, CVE-2010-1784, CVE-2010-1785
                                CVE-2010-1786, CVE-2010-1787, CVE-2010-1788
                                CVE-2010-1790, CVE-2010-1792, CVE-2010-1793
                                CVE-2010-1860, CVE-2010-1862, CVE-2010-1864
                                CVE-2010-1914, CVE-2010-1915, CVE-2010-1917
                                CVE-2010-2093, CVE-2010-2094, CVE-2010-2097
                                CVE-2010-2100, CVE-2010-2101, CVE-2010-2190
                                CVE-2010-2191, CVE-2010-2225, CVE-2010-2484
                                CVE-2010-2531, CVE-2010-2575, CVE-2010-2648
                                CVE-2010-3062, CVE-2010-3063, CVE-2010-3064
                                CVE-2010-3065, CVE-2010-3069

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - samba
            - libgdiplus0
            - libwebkit
            - bzip2
            - php5
            - okular
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - samba
     A buffer overflow in the sid_parse() function of samba could
     potentially be exploited by remote attackers to execute arbitrary
     code (CVE-2010-3069).
     
     Affected Products: SLES9, SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1, 11.2, 11.3

   - libgdiplus0
     Specially crafted tiff, jpeg and bmp images could cause integer overflows in
     ligdiplus0 (CVE-2010-1526).

   - libwebkit
     The browser engine libwebkit was updated to version 1.2.4 to fix
     several security bugs.
     (CVE-2010-1781, CVE-2010-1782, CVE-2010-1784, CVE-2010-1785
      CVE-2010-1786, CVE-2010-1787, CVE-2010-1788, CVE-2010-1790
      CVE-2010-1792, CVE-2010-1793, CVE-2010-2648)
     
     Affected Products: openSUSE 11.3

   - bzip2
     Specially crafted bz2 archives could cause a denial of service or
     potentially even cause execution of arbitrary code in applications
     that try to unpack such archives (CVE-2010-0405).
     
     Affected Products: SLES9, SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1, 11.2, 11.3

   - php5
     PHP was updated to version 5.2.14 to fix several security issues
     (CVE-2010-1860, CVE-2010-1862, CVE-2010-1864, CVE-2010-1914,
     CVE-2010-1915, CVE-2010-1917, CVE-2010-2093, CVE-2010-2094,
     CVE-2010-2097, CVE-2010-2100, CVE-2010-2101, CVE-2010-2190,
     CVE-2010-2191, CVE-2010-2225, CVE-2010-2484, CVE-2010-2531,
     CVE-2010-3062, CVE-2010-3063, CVE-2010-3064, CVE-2010-3065).
     
     Affected Products: openSUSE 11.1

   - okular
     Specially crafted PDF files could cause a heap overflow in okular
     (CVE-2010-2575).
     
     Affected Products: SLE11, SLE11-SP1, openSUSE 11.1, 11.2, 11.3


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News