-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2010:015
        Date:                   Tue, 17 Aug 2010 10:00:00 +0000
        Cross-References:       CVE-2009-2625, CVE-2009-2663, CVE-2009-3560
                                CVE-2009-3700, CVE-2009-3720, CVE-2009-3826
                                CVE-2009-4270, CVE-2009-4901, CVE-2009-4902
                                CVE-2010-0407, CVE-2010-1321, CVE-2010-1386
                                CVE-2010-1392, CVE-2010-1405, CVE-2010-1407
                                CVE-2010-1416, CVE-2010-1417, CVE-2010-1418
                                CVE-2010-1421, CVE-2010-1422, CVE-2010-1501
                                CVE-2010-1628, CVE-2010-1664, CVE-2010-1665
                                CVE-2010-1758, CVE-2010-1759, CVE-2010-1760
                                CVE-2010-1761, CVE-2010-1762, CVE-2010-1767
                                CVE-2010-1770, CVE-2010-1771, CVE-2010-1772
                                CVE-2010-1773, CVE-2010-1774, CVE-2010-1869
                                CVE-2010-2547, CVE-2010-2628, CVE-2010-2785

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - gpg2
            - krb5
            - kvirc
            - libpcsclite1/pcsc-lite
            - libpython2_6-1_0
            - libvorbis
            - libwebkit
            - squidGuard
            - strongswan
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - gpg2
     GnuPG2 was vulnerable to arbitrary code execution by context-dependent
     attackers because of reusing a freed pointer when verifying a signature
     or by importing a certificate with many "Subject Alternate Names".
     (CVE-2010-2547)
     Affected Products: SLE10-SP3, SLE11, openSUSE 11.1, 11.2, 11.3

   - krb5
     This update fixes a denial-of-service vulnerability in kadmind. A remote
     attacker could send a malformed GSS-API token that triggers a NULL pointer
     dereference. (CVE-2010-1321: CVSS v2 Base Score: 6.8)
     Affected Products: SUSE Moblin 2.1

   - kvirc
     This update of kvirc does not further allow remote client to send
     arbitrary CTCP commands. (CVE-2010-2785)
     Affected Products: openSUSE 11.1, 11.2, 11.3

   - libpcsclite1/pcsc-lite
     This update of pcsc-liste fixes two vulnerabilities:
     - CVE-2009-4901: Local denial of service (daemon crash) via crafted
                      SCARD_SET_ATTRIB message data, a related issue to
                      CVE-2010-0407.
     - CVE-2009-4902: A buffer overflow might allow local users to gain
                      privileges via crafted SCARD_CONTROL message data,
                      this vulnerability exists because of an incorrect
                      fix for CVE-2010-0407.
     Affected Products: openSUSE 11.2, 11.3

   - libpython2_6-1_0
     This update of python has a copy of libxmlrpc that is vulnerable to
     denial of service bugs that can occur while processing malformed XML input.
     - CVE-2009-2625: CVSS v2 Base Score: 5.0: Permissions, Privileges,
                                               and Access Control (CWE-264)
     - CVE-2009-3720: CVSS v2 Base Score: 5.0: denial of service
     - CVE-2009-3560: CVSS v2 Base Score: 5.0): Buffer Errors (CWE-119)
     Affected products: SUSE Moblin 2.0

   - libvorbis
     This update of libvorbis fixes a memory corruption while parsing OGG files.
     The bug was exploitable by remote attackers to cause an application crash
      and could probably be exploited to execute arbitrary code.
     (CVE-2009-2663: CVSS v2 Base Score: 6.8)
     Affected products: SUSE Moblin 2.0 and 2.1

   - libwebkit
     The libwebkit browser engine version 1.2.3 fixes several security relevant
     bugs:
     (CVE-2010-1386, CVE-2010-1392, CVE-2010-1405, CVE-2010-1407,
     CVE-2010-1416, CVE-2010-1417, CVE-2010-1665, CVE-2010-1418,
     CVE-2010-1421, CVE-2010-1422, CVE-2010-1501, CVE-2010-1767,
     CVE-2010-1664, CVE-2010-1758, CVE-2010-1759, CVE-2010-1760,
     CVE-2010-1761, CVE-2010-1762, CVE-2010-1770, CVE-2010-1771,
     CVE-2010-1772, CVE-2010-1773, CVE-2010-1774)
     Affected Products: openSUSE 11.3

   - squidGuard
     Two buffer overflows in squidGard were fixed:
     - CVE-2009-3700: Buffer overflow in sgLog.c in squidGuard 1.3 and 1.4
                      allows remote attackers to cause a denial of service
                      (application hang or loss of blocking functionality)
                      via a long URL with many / (slash) characters, related
                      to "emergency mode."
     - CVE-2009-3826: Multiple buffer overflows in squidGuard 1.4 allow remote
                      attackers to bypass intended URL blocking via a long URL,
                      related to (1) the relationship between a certain buffer
                      size in squidGuard and a certain buffer size in Squid
                      and (2) a redirect URL that contains information about
                      the originally requested URL.
     Affected Products: openSUSE 11.1, 11.2, 11.3

   - strongswan
     Remote unauthenticated attackers could cause a buffer overflow in
     strongswan's IKE deamon by using specially crafted certificates or
     identify information. Attackers could potentially exploit that to execute
     code (CVE-2010-2628).
     Affected Products: openSUSE 11.2, 11.3, SLE11-SP1

______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: Weekly Summary 2010:015

August 17, 2010
To avoid flooding mailing lists with SUSE Security Announcements for minor To avoid flooding mailing lists with SUSE Security Announcements for minor issues, SUSE Security releases...

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2010:015
        Date:                   Tue, 17 Aug 2010 10:00:00 +0000
        Cross-References:       CVE-2009-2625, CVE-2009-2663, CVE-2009-3560
                                CVE-2009-3700, CVE-2009-3720, CVE-2009-3826
                                CVE-2009-4270, CVE-2009-4901, CVE-2009-4902
                                CVE-2010-0407, CVE-2010-1321, CVE-2010-1386
                                CVE-2010-1392, CVE-2010-1405, CVE-2010-1407
                                CVE-2010-1416, CVE-2010-1417, CVE-2010-1418
                                CVE-2010-1421, CVE-2010-1422, CVE-2010-1501
                                CVE-2010-1628, CVE-2010-1664, CVE-2010-1665
                                CVE-2010-1758, CVE-2010-1759, CVE-2010-1760
                                CVE-2010-1761, CVE-2010-1762, CVE-2010-1767
                                CVE-2010-1770, CVE-2010-1771, CVE-2010-1772
                                CVE-2010-1773, CVE-2010-1774, CVE-2010-1869
                                CVE-2010-2547, CVE-2010-2628, CVE-2010-2785

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - gpg2
            - krb5
            - kvirc
            - libpcsclite1/pcsc-lite
            - libpython2_6-1_0
            - libvorbis
            - libwebkit
            - squidGuard
            - strongswan
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - gpg2
     GnuPG2 was vulnerable to arbitrary code execution by context-dependent
     attackers because of reusing a freed pointer when verifying a signature
     or by importing a certificate with many "Subject Alternate Names".
     (CVE-2010-2547)
     Affected Products: SLE10-SP3, SLE11, openSUSE 11.1, 11.2, 11.3

   - krb5
     This update fixes a denial-of-service vulnerability in kadmind. A remote
     attacker could send a malformed GSS-API token that triggers a NULL pointer
     dereference. (CVE-2010-1321: CVSS v2 Base Score: 6.8)
     Affected Products: SUSE Moblin 2.1

   - kvirc
     This update of kvirc does not further allow remote client to send
     arbitrary CTCP commands. (CVE-2010-2785)
     Affected Products: openSUSE 11.1, 11.2, 11.3

   - libpcsclite1/pcsc-lite
     This update of pcsc-liste fixes two vulnerabilities:
     - CVE-2009-4901: Local denial of service (daemon crash) via crafted
                      SCARD_SET_ATTRIB message data, a related issue to
                      CVE-2010-0407.
     - CVE-2009-4902: A buffer overflow might allow local users to gain
                      privileges via crafted SCARD_CONTROL message data,
                      this vulnerability exists because of an incorrect
                      fix for CVE-2010-0407.
     Affected Products: openSUSE 11.2, 11.3

   - libpython2_6-1_0
     This update of python has a copy of libxmlrpc that is vulnerable to
     denial of service bugs that can occur while processing malformed XML input.
     - CVE-2009-2625: CVSS v2 Base Score: 5.0: Permissions, Privileges,
                                               and Access Control (CWE-264)
     - CVE-2009-3720: CVSS v2 Base Score: 5.0: denial of service
     - CVE-2009-3560: CVSS v2 Base Score: 5.0): Buffer Errors (CWE-119)
     Affected products: SUSE Moblin 2.0

   - libvorbis
     This update of libvorbis fixes a memory corruption while parsing OGG files.
     The bug was exploitable by remote attackers to cause an application crash
      and could probably be exploited to execute arbitrary code.
     (CVE-2009-2663: CVSS v2 Base Score: 6.8)
     Affected products: SUSE Moblin 2.0 and 2.1

   - libwebkit
     The libwebkit browser engine version 1.2.3 fixes several security relevant
     bugs:
     (CVE-2010-1386, CVE-2010-1392, CVE-2010-1405, CVE-2010-1407,
     CVE-2010-1416, CVE-2010-1417, CVE-2010-1665, CVE-2010-1418,
     CVE-2010-1421, CVE-2010-1422, CVE-2010-1501, CVE-2010-1767,
     CVE-2010-1664, CVE-2010-1758, CVE-2010-1759, CVE-2010-1760,
     CVE-2010-1761, CVE-2010-1762, CVE-2010-1770, CVE-2010-1771,
     CVE-2010-1772, CVE-2010-1773, CVE-2010-1774)
     Affected Products: openSUSE 11.3

   - squidGuard
     Two buffer overflows in squidGard were fixed:
     - CVE-2009-3700: Buffer overflow in sgLog.c in squidGuard 1.3 and 1.4
                      allows remote attackers to cause a denial of service
                      (application hang or loss of blocking functionality)
                      via a long URL with many / (slash) characters, related
                      to "emergency mode."
     - CVE-2009-3826: Multiple buffer overflows in squidGuard 1.4 allow remote
                      attackers to bypass intended URL blocking via a long URL,
                      related to (1) the relationship between a certain buffer
                      size in squidGuard and a certain buffer size in Squid
                      and (2) a redirect URL that contains information about
                      the originally requested URL.
     Affected Products: openSUSE 11.1, 11.2, 11.3

   - strongswan
     Remote unauthenticated attackers could cause a buffer overflow in
     strongswan's IKE deamon by using specially crafted certificates or
     identify information. Attackers could potentially exploit that to execute
     code (CVE-2010-2628).
     Affected Products: openSUSE 11.2, 11.3, SLE11-SP1

______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News