|
| Current Newswire:
Security Digest: January 11, 2005Jan 12, 2005, 04:45 (0 Talkback[s])Debian GNU/LinuxDebian Security Advisory DSA 634-1 security@debian.org Package : hylafax Patrice Fournier discovered a vulnerability in the authorisation subsystem of hylafax, a flexible client/server fax system. A local or remote user guessing the contents of the hosts.hfaxd database could gain unauthorised access to the fax system. Some installations of hylafax may actually utilise the weak hostname and username validation for authorized uses. For example, hosts.hfaxd entries that may be common are 192.168.0 After updating, these entries will need to be modified in order to continue to function. Respectively, the correct entries should be 192.168.0.[0-9]+ Unless such maching of "username" with "otherusername" and "host" with "hostname" is desired, the proper form of these entries should include the delimiter and markers like this @192.168.0.[0-9]+$ For the stable distribution (woody) this problem has been fixed in version 4.1.1-3.1. For the unstable distribution (sid) this problem has been fixed in version 4.2.1-1. We recommend that you upgrade your hylafax packages. Upgrade Instructions wget url will fetch the file for you will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 3.0 alias woody Source archives:
http://security.debian.org/pool/updates/main/h/hylafax/hylafax_4.1.1-3.1.dsc Architecture independent components:
http://security.debian.org/pool/updates/main/h/hylafax/hylafax-doc_4.1.1-3.1_all.deb Alpha architecture:
http://security.debian.org/pool/updates/main/h/hylafax/hylafax-client_4.1.1-3.1_alpha.deb ARM architecture:
http://security.debian.org/pool/updates/main/h/hylafax/hylafax-client_4.1.1-3.1_arm.deb Intel IA-32 architecture:
http://security.debian.org/pool/updates/main/h/hylafax/hylafax-client_4.1.1-3.1_i386.deb Intel IA-64 architecture:
http://security.debian.org/pool/updates/main/h/hylafax/hylafax-client_4.1.1-3.1_ia64.deb HP Precision architecture:
http://security.debian.org/pool/updates/main/h/hylafax/hylafax-client_4.1.1-3.1_hppa.deb Motorola 680x0 architecture:
http://security.debian.org/pool/updates/main/h/hylafax/hylafax-client_4.1.1-3.1_m68k.deb PowerPC architecture:
http://security.debian.org/pool/updates/main/h/hylafax/hylafax-client_4.1.1-3.1_powerpc.deb IBM S/390 architecture:
http://security.debian.org/pool/updates/main/h/hylafax/hylafax-client_4.1.1-3.1_s390.deb Sun Sparc architecture:
http://security.debian.org/pool/updates/main/h/hylafax/hylafax-client_4.1.1-3.1_sparc.deb These files will probably be moved into the stable distribution on its next update. Debian Security Advisory DSA 633-1 security@debian.org Package : bmv Peter Samuelson, upstream maintainer of bmv, a PostScript viewer for SVGAlib, discovered that temporary files are created in an insecure fashion. A malicious local user could cause arbitrary files to be overwritten by a symlink attack. For the stable distribution (woody) this problem has been fixed in version 1.2-14.2. For the unstable distribution (sid) this problem has been fixed in version 1.2-17. We recommend that you upgrade your bmv packages. Upgrade Instructions wget url will fetch the file for you will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 3.0 alias woody Source archives:
http://security.debian.org/pool/updates/main/b/bmv/bmv_1.2-14.2.dsc Intel IA-32 architecture:
http://security.debian.org/pool/updates/main/b/bmv/bmv_1.2-14.2_i386.deb These files will probably be moved into the stable distribution on its next revision. For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg> Gentoo LinuxGentoo Linux Security Advisory GLSA 200501-18 Severity: Normal SynopsisThe FTP KIOslave contains a bug allowing users to execute arbitrary FTP commands. BackgroundKDE is a feature-rich graphical desktop environment for Linux and Unix-like Operating Systems. KDE provided KIOslaves for many protocols in the kdelibs package, one of them being FTP. These are used by KDE applications such as Konqueror. Affected packagesPackage / Vulnerable / Unaffected
DescriptionThe FTP KIOslave fails to properly parse URL-encoded newline characters. ImpactAn attacker could exploit this to execute arbitrary FTP commands on the server and due to similiarities between the FTP and the SMTP protocol, this vulnerability also allows an attacker to connect to a SMTP server and issue arbitrary commands, for example sending an email. WorkaroundThere is no known workaround at this time. ResolutionAll kdelibs users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose kde-base/kdelibs Note: There is currently no fixed stable 3.3.x version for sparc. References[ 1 ] KDE Security Advisory: ftp kioslave command injection http://www.kde.org/info/security/advisory-20050101-1.txt [ 2 ] CAN-2004-1165 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1165 AvailabilityThis GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200501-18.xml Concerns?Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. LicenseCopyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 Gentoo Linux Security Advisory GLSA 200501-16 Severity: Normal SynopsisThe Java sandbox environment in Konqueror can be bypassed to access arbitrary packages, allowing untrusted Java applets to perform unrestricted actions on the host system. BackgroundKDE is a feature-rich graphical desktop environment for Linux and Unix-like Operating Systems. Konqueror is the KDE web browser and file manager. Affected packagesPackage / Vulnerable / Unaffected 1 kde-base/kdelibs < 3.3.2 >= 3.3.2 DescriptionKonqueror contains two errors that allow JavaScript scripts and Java applets to have access to restricted Java classes. ImpactA remote attacker could embed a malicious Java applet in a web page and entice a victim to view it. This applet can then bypass security restrictions and execute any command, or access any file with the rights of the user running Konqueror. WorkaroundThere is no known workaround at this time. ResolutionAll kdelibs users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose kde-base/kdelibs Note: There is currently no fixed stable version for sparc. References[ 1 ] KDE Security Advisory: Konqueror Java Vulnerability http://www.kde.org/info/security/advisory-20041220-1.txt [ 2 ] CAN 2004-1145 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1145 AvailabilityThis GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200501-16.xml Concerns?Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. LicenseCopyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 Gentoo Linux Security Advisory GLSA 200501-17 Severity: Normal SynopsisKPdf and KOffice both include vulnerable Xpdf code to handle PDF files, making them vulnerable to the execution of arbitrary code if a user is enticed to view a malicious PDF file. BackgroundKPdf is a KDE-based PDF viewer included in the kdegraphics package. KOffice is an integrated office suite for KDE. Affected packagesPackage / Vulnerable / Unaffected
DescriptionKPdf and KOffice both include Xpdf code to handle PDF files. Xpdf is vulnerable to multiple new integer overflows, as described in GLSA 200412-24. ImpactAn attacker could entice a user to open a specially-crafted PDF file, potentially resulting in the execution of arbitrary code with the rights of the user running the affected utility. WorkaroundThere is no known workaround at this time. ResolutionAll KPdf users should upgrade to the latest version of kdegraphics: # emerge --sync # emerge --ask --oneshot --verbose kde-base/kdegraphics Note: There is currently no fixed stable 3.3.x version for sparc. All KOffice users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose app-office/koffice References[ 1 ] GLSA 200412-24 http://www.gentoo.org/security/en/glsa/glsa-200412-24.xml [ 2 ] CAN-2004-1125 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125 [ 3 ] KDE Security Advisory: kpdf Buffer Overflow Vulnerability http://kde.org/info/security/advisory-20041223-1.txt [ 4 ] KOffice XPDF Integer Overflow 2 http://koffice.kde.org/security/2004_xpdf_integer_overflow_2.php AvailabilityThis GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200501-17.xml Concerns?Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. LicenseCopyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. |