-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2010:011
        Date:                   Mon, 10 May 2010 14:00:00 +0000
        Cross-References:       CVE-2008-7247, CVE-2009-0547, CVE-2009-1955
                                CVE-2009-2412, CVE-2009-2625, CVE-2009-3297
                                CVE-2009-3555, CVE-2009-3560, CVE-2009-3720
                                CVE-2009-3995, CVE-2009-3996, CVE-2009-4019
                                CVE-2009-4028, CVE-2009-4030, CVE-2010-0082
                                CVE-2010-0084, CVE-2010-0085, CVE-2010-0088
                                CVE-2010-0091, CVE-2010-0092, CVE-2010-0093
                                CVE-2010-0094, CVE-2010-0095, CVE-2010-0205
                                CVE-2010-0624, CVE-2010-0745, CVE-2010-0789
                                CVE-2010-0837, CVE-2010-0838, CVE-2010-0840
                                CVE-2010-0845, CVE-2010-0847, CVE-2010-0848
                                CVE-2010-1155, CVE-2010-1156, CVE-2010-1192
                                CVE-2010-1194, CVE-2010-1431, CVE-2010-1613
                                CVE-2010-1614, CVE-2010-1615, CVE-2010-1616
                                CVE-2010-1617, CVE-2010-1618, CVE-2010-1619

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - dovecot12
            - cacti
            - java-1_6_0-openjdk
            - irssi
            - tar
            - fuse
            - apache2
            - libmysqlclient-devel
            - cpio
            - moodle
            - libmikmod
            - libicecore
            - evolution-data-server
            - libpng/libpng-devel
            - libesmtp
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - dovecot12
     Huge mail headers could cause dovecot to consume excessive amounts of CPU
     cycles. (CVE-2010-0745)
     Affected Products: openSUSE 11.2

   - cacti
     Missing input sanitation in the template export feature allowed for SQL
     injection attacks (CVE-2010-1431).
     Affected Products: openSUSE 11.0

   - java-1_6_0-openjdk
     java-1_6_0-openjdk version 1.7.3 fixes serveral security issues:
     - CVE-2010-0837: JAR 'unpack200' must verify input parameters     - CVE-2010-0845: No ClassCastException for HashAttributeSet constructors                      if run with -Xcomp
     - CVE-2010-0838: CMM readMabCurveData Buffer Overflow Vulnerability
     - CVE-2010-0082: Loader-constraint table allows arrays instead of only
                      the base-classes
     - CVE-2010-0095: Subclasses of InetAddress may incorrectly interpret
                      network addresses
     - CVE-2010-0085: File TOCTOU deserialization vulnerability
     - CVE-2010-0091: Unsigned applet can retrieve the dragged information
                      before drop action occurs     - CVE-2010-0088: Inflater/Deflater clone issues
     - CVE-2010-0084: Policy/PolicyFile leak dynamic ProtectionDomains.
     - CVE-2010-0092: AtomicReferenceArray causes SIGSEGV->SEGV_MAPERR error
     - CVE-2010-0094: Deserialization of RMIConnectionImpl objects should
                      enforce stricter checks
     - CVE-2010-0093: System.arraycopy unable to reference elements beyond
                      Integer.MAX_VALUE bytes
     - CVE-2010-0840: Applet Trusted Methods Chaining Privilege Escalation
                      Vulnerability
     - CVE-2010-0848: AWT Library Invalid Index Vulnerability
     - CVE-2010-0847: ImagingLib arbitrary code execution vulnerability
     - CVE-2009-3555: TLS: MITM attacks via session renegotiation
     Affected Products: openSUSE 11.0, 11.1, 11.2

   - irssi
     irssi did not check the identity information of a remote hosts's certi-
     ficate. Attackers could exploit that for a man-in-the-middle attack
     (CVE-2010-1155).
     irssi could crash if someone changed nick while the victim was leaving
     the channel (CVE-2010-1156).
     Affected Products: openSUSE 11.0, 11.1, 11.2
   
   - tar
     A malicious remote tape server could cause a buffer overflow in tar.
     In order to exploit that an attacker would have to trick the victim
     to extract a file that causes tar to open a connection to the rmt
     server (CVE-2010-0624). It's advisable to always use tar's
     --force-local local option to avoid such tricks.
     Affected Products: SLES9, SLE10-SP3, SLE11, openSUSE 11.0, 11.1, 11.2

   - fuse
     This update adds additional improvements to avoid a race condition in
     fusermount that allowed users to umount any filesystem (related to
     CVE-2009-3297). Thanks to Al Viro who found it.
     Additionally a race condition in fusermount was fixed that allowed non-
     privileged users to umount any file system (CVE-2010-0789). 
     Note: this is a re-release of the previous update with a better patch.
     SLE10-SP2, SLE10-SP3, SLE11, openSUSE 11.0, 11.1, 11.2

   - apache2
     Integer overflows in libapr could potentially be exploited to execute
     arbitrary code (CVE-2009-2412).
     Specially crafted XML documents cause apache to consume large amounts
     of memory (CVE-2009-1955).
     Affected Products: SLES9

   - libmysqlclient-devel
     This update fixes several security issues in mysql:
     - checking server certificates (CVE-2009-4028)
     - error handling in subqueries (CVE-2009-4019)
     - preserving null_value flag in GeomFromWKB (CVE-2009-4019)
     - symlink behavior fixed (CVE-2008-7247)
     - symlink behavior refixed (CVE-2009-4030)
     Affected Products: SLE10-SP2, SLE10-SP3, SLE11, openSUSE 11.0, 11.1, 11.2

   - cpio
     This update fixes a heap-based buffer overflow flaw that can happen
     while expanding specially-crafted archive files (CVE-2010-0624).
     It also contains changes for:
     - fixed Dat160 Tape Drive density information (bnc#415166)
     - fixed cpio issues with file sizes >= 2^32
     - fixed handling eof and eod marks (bnc#371077)
     Affected Products: SLES9, SLE10-SP3, SLE11

   - moodle
     Moodle version 1.9.8 fixes several security issues including
     cross-site-scripting (XSS) and SQL injection bugs (CVE-2010-1613,
     CVE-2010-1614, CVE-2010-1615, CVE-2010-1616, CVE-2010-1617
     CVE-2010-1618, CVE-2010-1619).
     Affected Products: openSUSE 11.0, 11.1

   - libmikmod
     Specially crafted "Impulse Tracker" and "Ultratracker" files could cause a
     heap based buffer overflow in libmikmod. Attackers could exploit that to
     crash or potentially execute code in applications linking against libmikmod
     (CVE-2009-3995, CVE-2009-3996).
     Affected Products: SLE10-SP3, SLE11, openSUSE 11.0, 11.1, 11.2

   - libicecore
     This update of libxmlrpc is not vulnerable to denial of service bugs that
     can occur while processing malformed XML input.
     - CVE-2009-2625: CVSS v2 Base Score: 5.0
     - CVE-2009-3720: CVSS v2 Base Score: 5.0
     - CVE-2009-3560: CVSS v2 Base Score: 5.0
     Affected Products: SLE10-SP2, SLE10-SP3, SLE11

   - evolution-data-server
     evolution considered S/MIME signatures to be valid even for modified mails
     (CVE-2009-0547).
     Affected Products: SLE11, openSUSE 11.0
 
   - libpng/libpng-devel
     Fix for a denial-of-service failure that can occur while decompressing a
     highly compressed huge ancillary chunk has been fixed in libpng
     (CVE-2010-0205).
     Affected Products: SLES9, SLE10-SP3

   - libesmtp
     libesmtp did not properly handle wildcards and embedded null
     characters in the Common Name of X.509 certificates (CVE-2010-1192,
     CVE-2010-1194).
     Affected Products: SLE11, openSUSE 11.0, 11.1, 11.2

______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: Weekly Summary 2010:011

May 10, 2010
To avoid flooding mailing lists with SUSE Security Announcements for minor To avoid flooding mailing lists with SUSE Security Announcements for minor issues, SUSE Security releases...

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2010:011
        Date:                   Mon, 10 May 2010 14:00:00 +0000
        Cross-References:       CVE-2008-7247, CVE-2009-0547, CVE-2009-1955
                                CVE-2009-2412, CVE-2009-2625, CVE-2009-3297
                                CVE-2009-3555, CVE-2009-3560, CVE-2009-3720
                                CVE-2009-3995, CVE-2009-3996, CVE-2009-4019
                                CVE-2009-4028, CVE-2009-4030, CVE-2010-0082
                                CVE-2010-0084, CVE-2010-0085, CVE-2010-0088
                                CVE-2010-0091, CVE-2010-0092, CVE-2010-0093
                                CVE-2010-0094, CVE-2010-0095, CVE-2010-0205
                                CVE-2010-0624, CVE-2010-0745, CVE-2010-0789
                                CVE-2010-0837, CVE-2010-0838, CVE-2010-0840
                                CVE-2010-0845, CVE-2010-0847, CVE-2010-0848
                                CVE-2010-1155, CVE-2010-1156, CVE-2010-1192
                                CVE-2010-1194, CVE-2010-1431, CVE-2010-1613
                                CVE-2010-1614, CVE-2010-1615, CVE-2010-1616
                                CVE-2010-1617, CVE-2010-1618, CVE-2010-1619

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - dovecot12
            - cacti
            - java-1_6_0-openjdk
            - irssi
            - tar
            - fuse
            - apache2
            - libmysqlclient-devel
            - cpio
            - moodle
            - libmikmod
            - libicecore
            - evolution-data-server
            - libpng/libpng-devel
            - libesmtp
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - dovecot12
     Huge mail headers could cause dovecot to consume excessive amounts of CPU
     cycles. (CVE-2010-0745)
     Affected Products: openSUSE 11.2

   - cacti
     Missing input sanitation in the template export feature allowed for SQL
     injection attacks (CVE-2010-1431).
     Affected Products: openSUSE 11.0

   - java-1_6_0-openjdk
     java-1_6_0-openjdk version 1.7.3 fixes serveral security issues:
     - CVE-2010-0837: JAR 'unpack200' must verify input parameters     - CVE-2010-0845: No ClassCastException for HashAttributeSet constructors                      if run with -Xcomp
     - CVE-2010-0838: CMM readMabCurveData Buffer Overflow Vulnerability
     - CVE-2010-0082: Loader-constraint table allows arrays instead of only
                      the base-classes
     - CVE-2010-0095: Subclasses of InetAddress may incorrectly interpret
                      network addresses
     - CVE-2010-0085: File TOCTOU deserialization vulnerability
     - CVE-2010-0091: Unsigned applet can retrieve the dragged information
                      before drop action occurs     - CVE-2010-0088: Inflater/Deflater clone issues
     - CVE-2010-0084: Policy/PolicyFile leak dynamic ProtectionDomains.
     - CVE-2010-0092: AtomicReferenceArray causes SIGSEGV->SEGV_MAPERR error
     - CVE-2010-0094: Deserialization of RMIConnectionImpl objects should
                      enforce stricter checks
     - CVE-2010-0093: System.arraycopy unable to reference elements beyond
                      Integer.MAX_VALUE bytes
     - CVE-2010-0840: Applet Trusted Methods Chaining Privilege Escalation
                      Vulnerability
     - CVE-2010-0848: AWT Library Invalid Index Vulnerability
     - CVE-2010-0847: ImagingLib arbitrary code execution vulnerability
     - CVE-2009-3555: TLS: MITM attacks via session renegotiation
     Affected Products: openSUSE 11.0, 11.1, 11.2

   - irssi
     irssi did not check the identity information of a remote hosts's certi-
     ficate. Attackers could exploit that for a man-in-the-middle attack
     (CVE-2010-1155).
     irssi could crash if someone changed nick while the victim was leaving
     the channel (CVE-2010-1156).
     Affected Products: openSUSE 11.0, 11.1, 11.2
   
   - tar
     A malicious remote tape server could cause a buffer overflow in tar.
     In order to exploit that an attacker would have to trick the victim
     to extract a file that causes tar to open a connection to the rmt
     server (CVE-2010-0624). It's advisable to always use tar's
     --force-local local option to avoid such tricks.
     Affected Products: SLES9, SLE10-SP3, SLE11, openSUSE 11.0, 11.1, 11.2

   - fuse
     This update adds additional improvements to avoid a race condition in
     fusermount that allowed users to umount any filesystem (related to
     CVE-2009-3297). Thanks to Al Viro who found it.
     Additionally a race condition in fusermount was fixed that allowed non-
     privileged users to umount any file system (CVE-2010-0789). 
     Note: this is a re-release of the previous update with a better patch.
     SLE10-SP2, SLE10-SP3, SLE11, openSUSE 11.0, 11.1, 11.2

   - apache2
     Integer overflows in libapr could potentially be exploited to execute
     arbitrary code (CVE-2009-2412).
     Specially crafted XML documents cause apache to consume large amounts
     of memory (CVE-2009-1955).
     Affected Products: SLES9

   - libmysqlclient-devel
     This update fixes several security issues in mysql:
     - checking server certificates (CVE-2009-4028)
     - error handling in subqueries (CVE-2009-4019)
     - preserving null_value flag in GeomFromWKB (CVE-2009-4019)
     - symlink behavior fixed (CVE-2008-7247)
     - symlink behavior refixed (CVE-2009-4030)
     Affected Products: SLE10-SP2, SLE10-SP3, SLE11, openSUSE 11.0, 11.1, 11.2

   - cpio
     This update fixes a heap-based buffer overflow flaw that can happen
     while expanding specially-crafted archive files (CVE-2010-0624).
     It also contains changes for:
     - fixed Dat160 Tape Drive density information (bnc#415166)
     - fixed cpio issues with file sizes >= 2^32
     - fixed handling eof and eod marks (bnc#371077)
     Affected Products: SLES9, SLE10-SP3, SLE11

   - moodle
     Moodle version 1.9.8 fixes several security issues including
     cross-site-scripting (XSS) and SQL injection bugs (CVE-2010-1613,
     CVE-2010-1614, CVE-2010-1615, CVE-2010-1616, CVE-2010-1617
     CVE-2010-1618, CVE-2010-1619).
     Affected Products: openSUSE 11.0, 11.1

   - libmikmod
     Specially crafted "Impulse Tracker" and "Ultratracker" files could cause a
     heap based buffer overflow in libmikmod. Attackers could exploit that to
     crash or potentially execute code in applications linking against libmikmod
     (CVE-2009-3995, CVE-2009-3996).
     Affected Products: SLE10-SP3, SLE11, openSUSE 11.0, 11.1, 11.2

   - libicecore
     This update of libxmlrpc is not vulnerable to denial of service bugs that
     can occur while processing malformed XML input.
     - CVE-2009-2625: CVSS v2 Base Score: 5.0
     - CVE-2009-3720: CVSS v2 Base Score: 5.0
     - CVE-2009-3560: CVSS v2 Base Score: 5.0
     Affected Products: SLE10-SP2, SLE10-SP3, SLE11

   - evolution-data-server
     evolution considered S/MIME signatures to be valid even for modified mails
     (CVE-2009-0547).
     Affected Products: SLE11, openSUSE 11.0
 
   - libpng/libpng-devel
     Fix for a denial-of-service failure that can occur while decompressing a
     highly compressed huge ancillary chunk has been fixed in libpng
     (CVE-2010-0205).
     Affected Products: SLES9, SLE10-SP3

   - libesmtp
     libesmtp did not properly handle wildcards and embedded null
     characters in the Common Name of X.509 certificates (CVE-2010-1192,
     CVE-2010-1194).
     Affected Products: SLE11, openSUSE 11.0, 11.1, 11.2

______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News