-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2010:019
        Date:                   Mon, 25 Oct 2010 13:00:00 +0000
        Cross-References:       CVE-2009-3555, CVE-2010-1172, CVE-2010-1321
                                CVE-2010-1322, CVE-2010-1626, CVE-2010-1848
                                CVE-2010-1849, CVE-2010-1850, CVE-2010-2522
                                CVE-2010-2523, CVE-2010-2883, CVE-2010-2884
                                CVE-2010-2887, CVE-2010-2889, CVE-2010-2890
                                CVE-2010-2935, CVE-2010-2936, CVE-2010-2947
                                CVE-2010-3053, CVE-2010-3054, CVE-2010-3069
                                CVE-2010-3072, CVE-2010-3311, CVE-2010-3433
                                CVE-2010-3541, CVE-2010-3548, CVE-2010-3549
                                CVE-2010-3550, CVE-2010-3551, CVE-2010-3552
                                CVE-2010-3553, CVE-2010-3554, CVE-2010-3555
                                CVE-2010-3556, CVE-2010-3557, CVE-2010-3558
                                CVE-2010-3559, CVE-2010-3560, CVE-2010-3561
                                CVE-2010-3562, CVE-2010-3563, CVE-2010-3565
                                CVE-2010-3566, CVE-2010-3567, CVE-2010-3568
                                CVE-2010-3569, CVE-2010-3570, CVE-2010-3571
                                CVE-2010-3572, CVE-2010-3573, CVE-2010-3574
                                CVE-2010-3619, CVE-2010-3620, CVE-2010-3621
                                CVE-2010-3622, CVE-2010-3623, CVE-2010-3624
                                CVE-2010-3625, CVE-2010-3626, CVE-2010-3627
                                CVE-2010-3628, CVE-2010-3629, CVE-2010-3630
                                CVE-2010-3631, CVE-2010-3632, CVE-2010-3656
                                CVE-2010-3657, CVE-2010-3658, CVE-2010-3677
                                CVE-2010-3678, CVE-2010-3681, CVE-2010-3682
                                CVE-2010-3683, CVE-2010-3996

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - OpenOffice_org
            - acroread/acroread_ja
            - cifs-mount/samba
            - dbus-1-glib
            - festival
            - freetype2
            - java-1_6_0-sun
            - krb5
            - libHX13/libHX18/libHX22
            - mipv6d
            - mysql
            - postgresql
            - squid3
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - OpenOffice_org
     Specially crafted ppt files could cause a heap based buffer overflow in
     OpenOffice_org Impress. Attackers could exploit that to crash
     OpenOffice_org or potentially even execute arbitrary code
     (CVE-2010-2935, CVE-2010-2936).
     
     This update also fixes numerous non-security bugs. Please refer to the
     package changelog for details.

     Affected Products: SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1-11.3

   - acroread/acroread_ja
     Specially crafted PDF documents could crash acroread or lead to execution
     of arbitrary code (CVE-2010-2883, CVE-2010-2884, CVE-2010-2887,
     CVE-2010-2889, CVE-2010-2890, CVE-2010-3619, CVE-2010-3620, CVE-2010-3621,
     CVE-2010-3622, CVE-2010-3623, CVE-2010-3624, CVE-2010-3625, CVE-2010-3626,
     CVE-2010-3627, CVE-2010-3628, CVE-2010-3629, CVE-2010-3630, CVE-2010-3631,
     CVE-2010-3632, CVE-2010-3656, CVE-2010-3657, CVE-2010-3658).

     Affected Products: SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1-11.3,
     SUSE Moblin 2.0-2.1

   - cifs-mount/samba
     A buffer overflow in the sid_parse() function of samba could potentially
     be exploited by remote attackers to execute arbitrary code
     (CVE-2010-3069).

     Affected Products: SUSE Moblin 2.0-2.1

   - dbus-1-glib
     A flaw in dbus-glib was fixed that allowed other local programs to
     bypass the 'access' flag on properties. (CVE-2010-1172)

     Affected Products: SLE11, SLE11-SP1

   - festival
     festival_server uses an unsafe LD_LIBRARY_PATH. Local users could exploit
     that to execute code as another user if that user  runs festival_server.
     CVE-2010-3996 has been assigned to this issue.

     Affected Products: openSUSE 11.1-11.3

   - freetype2
     When loading specially crafted font files applications linked against
     freetype2 could crash or potentially even execute arbitrary code
     (CVE-2010-3311, CVE-2010-3053, CVE-2010-3054).

     Affected Products: openSUSE 11.1-11.3, SLE10-SP3, SLE11, SLE11-SP1

   - java-1_6_0-sun
     Sun Java 1.6.0 was updated to Security Update U22.
     
     The release notes for this release are on:
     https://www.oracle.com/java/technologies/javase/6u22-relnotes.html
     
     Security advisory page for this update:
     https://www.oracle.com/security-alerts/javacpuoct2010.html
     
     Following CVEs are tracked by the update:
     CVE-2010-3556 CVE-2010-3562 CVE-2010-3565 CVE-2010-3566
     CVE-2010-3567 CVE-2010-3571 CVE-2010-3554 CVE-2010-3563
     CVE-2010-3568 CVE-2010-3569 CVE-2010-3558 CVE-2010-3552
     CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3555
     CVE-2010-3550 CVE-2010-3570 CVE-2010-3561 CVE-2009-3555
     CVE-2010-1321 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541
     CVE-2010-3573 CVE-2010-3574 CVE-2010-3548 CVE-2010-3551
     CVE-2010-3560

     Affected Products: SLE11, SLE11-SP1, openSUSE 11.1-11.3

   - krb5
     remote authenticated clients could crash the kdc (CVE-2010-1322).

     Affected Products: openSUSE 11.3

   - libHX13/libHX18/libHX22
     This update fixes a heap-based buffer overflow in HX_split() of libHX.
     (CVE-2010-2947)

     Affected Products: SLE11, SLE11-SP1, openSUSE 11.1-11.3

   - mipv6d
     the mipv6 daemon did not check the origin of netlink messages, therefore
     allowing local users to spoof messages (CVE-2010-2522).
     remote attackers could cause buffer overflows in mipv6d (CVE-2010-2523).

     Affected Products: openSUSE 11.1-11.3, SLE11, SLE11-SP1

   - mysql
     - local users could delete data files for tables of other users       (CVE-2010-1626).
     
     - authenticated users could gather information for tables they
       should not have access to (CVE-2010-1849)
     
     - authenticated users could crash mysqld (CVE-2010-1848)
     
     - authenticated users could potentially execute arbitrary code as
       the user running mysqld (CVE-2010-1850)
     
     - authenticated users could crash mysqld (CVE-2010-3677,
       CVE-2010-3678, CVE-2010-3681, CVE-2010-3682, CVE-2010-3683)

     Affected Products: openSUSE 11.1-11.2, SLE10-SP3, SLE11-SP1

   - postgresql
     PostgreSQL functions implemented in Perl or TCL shared a global state
     even across different user user ids. A user could therefore influence
     functions of other users in an unexpected or even malicious way
     (CVE-2010-3433).
     
     PostgreSQL was updated to version 8.1.22 which fixes the security issue.

     Affected Products: SLE10-SP3 

   - squid3
     A remote trusted client can cause a NULL pointer dereference within
     squid to make it crash. (CVE-2010-3072: CVSS v2 Base Score: 5.0)

     Affected Products: openSUSE 11.1-11.3


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: Weekly Summary 2010:019

October 25, 2010
To avoid flooding mailing lists with SUSE Security Announcements for minor To avoid flooding mailing lists with SUSE Security Announcements for minor issues, SUSE Security releases...

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2010:019
        Date:                   Mon, 25 Oct 2010 13:00:00 +0000
        Cross-References:       CVE-2009-3555, CVE-2010-1172, CVE-2010-1321
                                CVE-2010-1322, CVE-2010-1626, CVE-2010-1848
                                CVE-2010-1849, CVE-2010-1850, CVE-2010-2522
                                CVE-2010-2523, CVE-2010-2883, CVE-2010-2884
                                CVE-2010-2887, CVE-2010-2889, CVE-2010-2890
                                CVE-2010-2935, CVE-2010-2936, CVE-2010-2947
                                CVE-2010-3053, CVE-2010-3054, CVE-2010-3069
                                CVE-2010-3072, CVE-2010-3311, CVE-2010-3433
                                CVE-2010-3541, CVE-2010-3548, CVE-2010-3549
                                CVE-2010-3550, CVE-2010-3551, CVE-2010-3552
                                CVE-2010-3553, CVE-2010-3554, CVE-2010-3555
                                CVE-2010-3556, CVE-2010-3557, CVE-2010-3558
                                CVE-2010-3559, CVE-2010-3560, CVE-2010-3561
                                CVE-2010-3562, CVE-2010-3563, CVE-2010-3565
                                CVE-2010-3566, CVE-2010-3567, CVE-2010-3568
                                CVE-2010-3569, CVE-2010-3570, CVE-2010-3571
                                CVE-2010-3572, CVE-2010-3573, CVE-2010-3574
                                CVE-2010-3619, CVE-2010-3620, CVE-2010-3621
                                CVE-2010-3622, CVE-2010-3623, CVE-2010-3624
                                CVE-2010-3625, CVE-2010-3626, CVE-2010-3627
                                CVE-2010-3628, CVE-2010-3629, CVE-2010-3630
                                CVE-2010-3631, CVE-2010-3632, CVE-2010-3656
                                CVE-2010-3657, CVE-2010-3658, CVE-2010-3677
                                CVE-2010-3678, CVE-2010-3681, CVE-2010-3682
                                CVE-2010-3683, CVE-2010-3996

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - OpenOffice_org
            - acroread/acroread_ja
            - cifs-mount/samba
            - dbus-1-glib
            - festival
            - freetype2
            - java-1_6_0-sun
            - krb5
            - libHX13/libHX18/libHX22
            - mipv6d
            - mysql
            - postgresql
            - squid3
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - OpenOffice_org
     Specially crafted ppt files could cause a heap based buffer overflow in
     OpenOffice_org Impress. Attackers could exploit that to crash
     OpenOffice_org or potentially even execute arbitrary code
     (CVE-2010-2935, CVE-2010-2936).
     
     This update also fixes numerous non-security bugs. Please refer to the
     package changelog for details.

     Affected Products: SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1-11.3

   - acroread/acroread_ja
     Specially crafted PDF documents could crash acroread or lead to execution
     of arbitrary code (CVE-2010-2883, CVE-2010-2884, CVE-2010-2887,
     CVE-2010-2889, CVE-2010-2890, CVE-2010-3619, CVE-2010-3620, CVE-2010-3621,
     CVE-2010-3622, CVE-2010-3623, CVE-2010-3624, CVE-2010-3625, CVE-2010-3626,
     CVE-2010-3627, CVE-2010-3628, CVE-2010-3629, CVE-2010-3630, CVE-2010-3631,
     CVE-2010-3632, CVE-2010-3656, CVE-2010-3657, CVE-2010-3658).

     Affected Products: SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1-11.3,
     SUSE Moblin 2.0-2.1

   - cifs-mount/samba
     A buffer overflow in the sid_parse() function of samba could potentially
     be exploited by remote attackers to execute arbitrary code
     (CVE-2010-3069).

     Affected Products: SUSE Moblin 2.0-2.1

   - dbus-1-glib
     A flaw in dbus-glib was fixed that allowed other local programs to
     bypass the 'access' flag on properties. (CVE-2010-1172)

     Affected Products: SLE11, SLE11-SP1

   - festival
     festival_server uses an unsafe LD_LIBRARY_PATH. Local users could exploit
     that to execute code as another user if that user  runs festival_server.
     CVE-2010-3996 has been assigned to this issue.

     Affected Products: openSUSE 11.1-11.3

   - freetype2
     When loading specially crafted font files applications linked against
     freetype2 could crash or potentially even execute arbitrary code
     (CVE-2010-3311, CVE-2010-3053, CVE-2010-3054).

     Affected Products: openSUSE 11.1-11.3, SLE10-SP3, SLE11, SLE11-SP1

   - java-1_6_0-sun
     Sun Java 1.6.0 was updated to Security Update U22.
     
     The release notes for this release are on:
     https://www.oracle.com/java/technologies/javase/6u22-relnotes.html
     
     Security advisory page for this update:
     https://www.oracle.com/security-alerts/javacpuoct2010.html
     
     Following CVEs are tracked by the update:
     CVE-2010-3556 CVE-2010-3562 CVE-2010-3565 CVE-2010-3566
     CVE-2010-3567 CVE-2010-3571 CVE-2010-3554 CVE-2010-3563
     CVE-2010-3568 CVE-2010-3569 CVE-2010-3558 CVE-2010-3552
     CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3555
     CVE-2010-3550 CVE-2010-3570 CVE-2010-3561 CVE-2009-3555
     CVE-2010-1321 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541
     CVE-2010-3573 CVE-2010-3574 CVE-2010-3548 CVE-2010-3551
     CVE-2010-3560

     Affected Products: SLE11, SLE11-SP1, openSUSE 11.1-11.3

   - krb5
     remote authenticated clients could crash the kdc (CVE-2010-1322).

     Affected Products: openSUSE 11.3

   - libHX13/libHX18/libHX22
     This update fixes a heap-based buffer overflow in HX_split() of libHX.
     (CVE-2010-2947)

     Affected Products: SLE11, SLE11-SP1, openSUSE 11.1-11.3

   - mipv6d
     the mipv6 daemon did not check the origin of netlink messages, therefore
     allowing local users to spoof messages (CVE-2010-2522).
     remote attackers could cause buffer overflows in mipv6d (CVE-2010-2523).

     Affected Products: openSUSE 11.1-11.3, SLE11, SLE11-SP1

   - mysql
     - local users could delete data files for tables of other users       (CVE-2010-1626).
     
     - authenticated users could gather information for tables they
       should not have access to (CVE-2010-1849)
     
     - authenticated users could crash mysqld (CVE-2010-1848)
     
     - authenticated users could potentially execute arbitrary code as
       the user running mysqld (CVE-2010-1850)
     
     - authenticated users could crash mysqld (CVE-2010-3677,
       CVE-2010-3678, CVE-2010-3681, CVE-2010-3682, CVE-2010-3683)

     Affected Products: openSUSE 11.1-11.2, SLE10-SP3, SLE11-SP1

   - postgresql
     PostgreSQL functions implemented in Perl or TCL shared a global state
     even across different user user ids. A user could therefore influence
     functions of other users in an unexpected or even malicious way
     (CVE-2010-3433).
     
     PostgreSQL was updated to version 8.1.22 which fixes the security issue.

     Affected Products: SLE10-SP3 

   - squid3
     A remote trusted client can cause a NULL pointer dereference within
     squid to make it crash. (CVE-2010-3072: CVSS v2 Base Score: 5.0)

     Affected Products: openSUSE 11.1-11.3


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News