-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2011:005
        Date:                   Fri, 01 Apr 2011 13:00:00 +0000
        Cross-References:       CVE-2010-1674, CVE-2010-1675, CVE-2010-2642
                                CVE-2010-2761, CVE-2010-3718, CVE-2010-3879
                                CVE-2010-4015, CVE-2010-4226, CVE-2010-4267
                                CVE-2010-4410, CVE-2010-4411, CVE-2010-4494
                                CVE-2010-4539, CVE-2010-4540, CVE-2010-4541
                                CVE-2010-4542, CVE-2010-4543, CVE-2010-4644
                                CVE-2011-0013, CVE-2011-0014, CVE-2011-0020
                                CVE-2011-0064, CVE-2011-0191, CVE-2011-0192
                                CVE-2011-0284, CVE-2011-0414, CVE-2011-0461
                                CVE-2011-0468, CVE-2011-0530, CVE-2011-0534
                                CVE-2011-0541, CVE-2011-0543, CVE-2011-0609
                                CVE-2011-0715, CVE-2011-1002, CVE-2011-1003
                                CVE-2011-1018

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - hplip
            - perl
            - subversion
            - t1lib
            - bind
            - tomcat5, tomcat6
            - avahi
            - gimp
            - aaa_base
            - build
            - libtiff
            - krb5
            - nbd
            - clamav
            - aaa_base
            - flash-player
            - pango
            - openssl
            - subversion
            - postgresql
            - logwatch
            - libxml2
            - quagga
            - fuse, util-linux
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - hplip
     Specially crafted SNMP replies could cause a buffer overflow in
     hplip's sane backend (CVE-2010-4267).
     
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3

   - perl
     The perl cgi module was prone to HTTP header injection
     (CVE-2010-2761, CVE-2010-4410, CVE-2010-4411)
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - subversion
     Malicious clients could crash the subversion server (CVE-2010-4539,
     CVE-2010-4644).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - t1lib
     Specially crafted DVI files could cause a heap overflow in the AFM
     font parser of t1lib (CVE-2010-2642).
     
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3

   - bind
     Crafted IXFR transfers or DDNS updates could hang BIND
     (CVE-2011-0414).
     
     Affected Products: openSUSE 11.3

   - tomcat5, tomcat6
     Tomcat was prone to cross-site-scripting (XSS) attacks
     (CVE-2011-0013).
     
     Web applications could read or write files outside the intended
     working directory (CVE-2010-3718).
     
     Specially crafted requests could lead to a denial of service
     (CVE-2011-0534).
     
     Affected Products: SLES9, SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - avahi
     Empty UDP packets could crash the avahi daemon (CVE-2011-1002).
     
     Affected Products: openSUSE 11.2, 11.3

   - gimp
     Several gimp plugins were prone to buffer overflows (CVE-2010-4540,
     CVE-2010-4541, CVE-2010-4542, CVE-2010-4543)
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - aaa_base
     The boot.localfs init script wrote a file to /dev/shm during shut-down. Since
     local users may create symlinks there a malicious user could cause corruption
     of arbitrary files (CVE-2011-0461).
     
     Affected Products: openSUSE 11.2, 11.3

   - build
     The build script uses cpio to extract untrusted rpm packages for
     bootstrapping virtual machines. cpio is not safe to use for this
     task, therefore the build script now uses bsdtar instead
     (CVE-2010-4226).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - libtiff
     specially crafted tiff images could cause buffer overflows in
     libtiff (CVE-2011-0191, CVE-2011-0192).
     
     Affected Products: SLES9, SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3, 11.4

   - krb5
     A double-free issue in kdc when PKINIT is enabled allowed remote
     attackers to crash the daemon or potentially execute arbitrary code
     (CVE-2011-0284).
     
     Affected Products: openSUSE 11.2, 11.3, 11.4

   - nbd
     A buffer overflow in the mainloop function the nbd server could
     allow remote attackers to execute arbitrary code (CVE-2011-0530).
     
     Affected Products: openSUSE 11.2, 11.3

   - clamav
     Specially crafted VBA data in Microsoft Office documents could crash
     clamav or potentially even cause execution of arbitrary code. clamav
     was updated to version 0.97 to fix the issue (CVE-2011-1003).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - aaa_base
     shell meta characters in file names could cause interactive shells
     to execute arbitrary commands when performing tab expansion
     (CVE-2011-0468).
     
     Affected Products: openSUSE 11.3, 11.4

   - flash-player
     The Adobe Flash Player was updated to version 10.2.153.1 to fix a
     buffer overflow. Attackers could potentially exploit that to execute
     arbitrary code (CVE-2011-0609).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3, 11.4

   - pango
     Specially crafted font files could cause a heap corruption in
     applications linked against pango (CVE-2011-0064, CVE-2011-0020).
     
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3

   - openssl
     A malformed ClientHello message could crash servers using openssl for
     communication (CVE-2011-0014).
     
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3
     

   - subversion
     Remote attackers could crash an svn server by causing a NULL deref
     (CVE-2011-0715).
     
     Affected Products: openSUSE 11.4

   - postgresql
     A buffer overflow in the intarray module potentially allowed
     attackers to execute arbitrary code as the user running postgresql
     (CVE-2010-4015).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - logwatch
     Shell meta characters in log file names could lead to execution of
     arbitrary code (CVE-2011-1018).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - libxml2
     Specially crafted xml files could crash applications linked against
     libxml2 (CVE-2010-4494).
     
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3

   - quagga
     Remote attackers could crash bgpd via a malformed Extended Communities or AS_PATHLIMIT
     attributes (CVE-2010-1674, CVE-2010-1675).
     
     Affected Products: SLES9, SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - fuse, util-linux
     Race conditions in fuse allowed unprivileged users to umount
     arbitrary mount points (CVE-2011-0541,CVE-2010-3879,CVE-2011-0543).
     
     Affected Products: SLE10-SP3,  SLE11-SP1, openSUSE 11.2, 11.3


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: Weekly Summary 2011:005

April 1, 2011
To avoid flooding mailing lists with SUSE Security Announcements for minor To avoid flooding mailing lists with SUSE Security Announcements for minor issues, SUSE Security releases...

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2011:005
        Date:                   Fri, 01 Apr 2011 13:00:00 +0000
        Cross-References:       CVE-2010-1674, CVE-2010-1675, CVE-2010-2642
                                CVE-2010-2761, CVE-2010-3718, CVE-2010-3879
                                CVE-2010-4015, CVE-2010-4226, CVE-2010-4267
                                CVE-2010-4410, CVE-2010-4411, CVE-2010-4494
                                CVE-2010-4539, CVE-2010-4540, CVE-2010-4541
                                CVE-2010-4542, CVE-2010-4543, CVE-2010-4644
                                CVE-2011-0013, CVE-2011-0014, CVE-2011-0020
                                CVE-2011-0064, CVE-2011-0191, CVE-2011-0192
                                CVE-2011-0284, CVE-2011-0414, CVE-2011-0461
                                CVE-2011-0468, CVE-2011-0530, CVE-2011-0534
                                CVE-2011-0541, CVE-2011-0543, CVE-2011-0609
                                CVE-2011-0715, CVE-2011-1002, CVE-2011-1003
                                CVE-2011-1018

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - hplip
            - perl
            - subversion
            - t1lib
            - bind
            - tomcat5, tomcat6
            - avahi
            - gimp
            - aaa_base
            - build
            - libtiff
            - krb5
            - nbd
            - clamav
            - aaa_base
            - flash-player
            - pango
            - openssl
            - subversion
            - postgresql
            - logwatch
            - libxml2
            - quagga
            - fuse, util-linux
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - hplip
     Specially crafted SNMP replies could cause a buffer overflow in
     hplip's sane backend (CVE-2010-4267).
     
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3

   - perl
     The perl cgi module was prone to HTTP header injection
     (CVE-2010-2761, CVE-2010-4410, CVE-2010-4411)
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - subversion
     Malicious clients could crash the subversion server (CVE-2010-4539,
     CVE-2010-4644).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - t1lib
     Specially crafted DVI files could cause a heap overflow in the AFM
     font parser of t1lib (CVE-2010-2642).
     
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3

   - bind
     Crafted IXFR transfers or DDNS updates could hang BIND
     (CVE-2011-0414).
     
     Affected Products: openSUSE 11.3

   - tomcat5, tomcat6
     Tomcat was prone to cross-site-scripting (XSS) attacks
     (CVE-2011-0013).
     
     Web applications could read or write files outside the intended
     working directory (CVE-2010-3718).
     
     Specially crafted requests could lead to a denial of service
     (CVE-2011-0534).
     
     Affected Products: SLES9, SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - avahi
     Empty UDP packets could crash the avahi daemon (CVE-2011-1002).
     
     Affected Products: openSUSE 11.2, 11.3

   - gimp
     Several gimp plugins were prone to buffer overflows (CVE-2010-4540,
     CVE-2010-4541, CVE-2010-4542, CVE-2010-4543)
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - aaa_base
     The boot.localfs init script wrote a file to /dev/shm during shut-down. Since
     local users may create symlinks there a malicious user could cause corruption
     of arbitrary files (CVE-2011-0461).
     
     Affected Products: openSUSE 11.2, 11.3

   - build
     The build script uses cpio to extract untrusted rpm packages for
     bootstrapping virtual machines. cpio is not safe to use for this
     task, therefore the build script now uses bsdtar instead
     (CVE-2010-4226).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - libtiff
     specially crafted tiff images could cause buffer overflows in
     libtiff (CVE-2011-0191, CVE-2011-0192).
     
     Affected Products: SLES9, SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3, 11.4

   - krb5
     A double-free issue in kdc when PKINIT is enabled allowed remote
     attackers to crash the daemon or potentially execute arbitrary code
     (CVE-2011-0284).
     
     Affected Products: openSUSE 11.2, 11.3, 11.4

   - nbd
     A buffer overflow in the mainloop function the nbd server could
     allow remote attackers to execute arbitrary code (CVE-2011-0530).
     
     Affected Products: openSUSE 11.2, 11.3

   - clamav
     Specially crafted VBA data in Microsoft Office documents could crash
     clamav or potentially even cause execution of arbitrary code. clamav
     was updated to version 0.97 to fix the issue (CVE-2011-1003).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - aaa_base
     shell meta characters in file names could cause interactive shells
     to execute arbitrary commands when performing tab expansion
     (CVE-2011-0468).
     
     Affected Products: openSUSE 11.3, 11.4

   - flash-player
     The Adobe Flash Player was updated to version 10.2.153.1 to fix a
     buffer overflow. Attackers could potentially exploit that to execute
     arbitrary code (CVE-2011-0609).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3, 11.4

   - pango
     Specially crafted font files could cause a heap corruption in
     applications linked against pango (CVE-2011-0064, CVE-2011-0020).
     
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3

   - openssl
     A malformed ClientHello message could crash servers using openssl for
     communication (CVE-2011-0014).
     
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3
     

   - subversion
     Remote attackers could crash an svn server by causing a NULL deref
     (CVE-2011-0715).
     
     Affected Products: openSUSE 11.4

   - postgresql
     A buffer overflow in the intarray module potentially allowed
     attackers to execute arbitrary code as the user running postgresql
     (CVE-2010-4015).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - logwatch
     Shell meta characters in log file names could lead to execution of
     arbitrary code (CVE-2011-1018).
     
     Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - libxml2
     Specially crafted xml files could crash applications linked against
     libxml2 (CVE-2010-4494).
     
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3

   - quagga
     Remote attackers could crash bgpd via a malformed Extended Communities or AS_PATHLIMIT
     attributes (CVE-2010-1674, CVE-2010-1675).
     
     Affected Products: SLES9, SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3

   - fuse, util-linux
     Race conditions in fuse allowed unprivileged users to umount
     arbitrary mount points (CVE-2011-0541,CVE-2010-3879,CVE-2011-0543).
     
     Affected Products: SLE10-SP3,  SLE11-SP1, openSUSE 11.2, 11.3


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News