Gentoo Linux
Gentoo Linux Security Advisory GLSA 200606-27
Severity: Normal
Title: Mutt: Buffer overflow
Date: June 28, 2006
Bugs: #138125
ID: 200606-27
Synopsis
Mutt contains a buffer overflow that could result in arbitrary
code execution.
Background
Mutt is a small but very powerful text-based mail client.
Affected packages
Package / Vulnerable / Unaffected
1 mail-client/mutt < 1.5.11-r2 >= 1.5.11-r2
Description
TAKAHASHI Tamotsu has discovered that Mutt contains a boundary
error in the “browse_get_namespace()” function in browse.c, which
can be triggered when receiving an overly long namespace from an
IMAP server.
Impact
A malicious IMAP server can send an overly long namespace to
Mutt in order to crash the application, and possibly execute
arbitrary code with the permissions of the user running Mutt.
Workaround
There is no known workaround at this time.
Resolution
All Mutt users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/mutt-1.5.11-r2"
References
[ 1 ] CVE-2006-3242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3242
Availability
This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200606-27.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).
The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Mandriva Linux
Mandriva Linux Security Advisory MDKSA-2006:112
http://www.mandriva.com/security/
Package : gd
Date : June 27, 2006
Affected: 10.2, 2006.0
Problem Description:
The LZW decoding in the gdImageCreateFromGifPtr function in the
Thomas Boutell graphics draw (GD) library (aka libgd) 2.0.33 allows
remote attackers to cause a denial of service (CPU consumption) via
malformed GIF data that causes an infinite loop.
gd-2.0.15 in Corporate 3.0 is not affected by this issue.
Packages have been patched to correct this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2906
Updated Packages:
Mandriva Linux 10.2:
a8b7178a2e3aabd8f26f0575cc8775ae
10.2/RPMS/gd-utils-2.0.33-3.1.102mdk.i586.rpm
e3ef1e900f6de8cdaea4d6fd5a516476
10.2/RPMS/libgd2-2.0.33-3.1.102mdk.i586.rpm
cfe793a05357a871c3bce58ac19431a3
10.2/RPMS/libgd2-devel-2.0.33-3.1.102mdk.i586.rpm
21e65240b1c3afc878861e86e993df88
10.2/RPMS/libgd2-static-devel-2.0.33-3.1.102mdk.i586.rpm
ad156d018149831cf4c0fec70bb9ba67
10.2/SRPMS/gd-2.0.33-3.1.102mdk.src.rpm
Mandriva Linux 10.2/X86_64:
37d535359d49339434c107a48b11a8ea
x86_64/10.2/RPMS/gd-utils-2.0.33-3.1.102mdk.x86_64.rpm
ff1287dd3c92ba8933162e5caf54d123
x86_64/10.2/RPMS/lib64gd2-2.0.33-3.1.102mdk.x86_64.rpm
4f8eaad304f1ed2e0be07f969d8cae72
x86_64/10.2/RPMS/lib64gd2-devel-2.0.33-3.1.102mdk.x86_64.rpm
df8f7bc54de7ab615128871448c8fcd4
x86_64/10.2/RPMS/lib64gd2-static-devel-2.0.33-3.1.102mdk.x86_64.rpm
ad156d018149831cf4c0fec70bb9ba67
x86_64/10.2/SRPMS/gd-2.0.33-3.1.102mdk.src.rpm
Mandriva Linux 2006.0:
464c206bd702817804b25b0602c9682d
2006.0/RPMS/gd-utils-2.0.33-3.1.20060mdk.i586.rpm
a1f0caedbb819ae5aaf0259d657ab137
2006.0/RPMS/libgd2-2.0.33-3.1.20060mdk.i586.rpm
2157623bebe2e780d519ab33f6846b4a
2006.0/RPMS/libgd2-devel-2.0.33-3.1.20060mdk.i586.rpm
38190793bfa2aec8feaaeec235c83020
2006.0/RPMS/libgd2-static-devel-2.0.33-3.1.20060mdk.i586.rpm
b95de17443646c61d83adba4378a5d71
2006.0/SRPMS/gd-2.0.33-3.1.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64:
4036c957b65111965a17c0e792b53739
x86_64/2006.0/RPMS/gd-utils-2.0.33-3.1.20060mdk.x86_64.rpm
30b39956ee262b92a88e6148d8691735
x86_64/2006.0/RPMS/lib64gd2-2.0.33-3.1.20060mdk.x86_64.rpm
1d28e426cecac98c3248d3c61727e842
x86_64/2006.0/RPMS/lib64gd2-devel-2.0.33-3.1.20060mdk.x86_64.rpm
9ef94ef9bb6b02afb3b67617eb3e36c9
x86_64/2006.0/RPMS/lib64gd2-static-devel-2.0.33-3.1.20060mdk.x86_64.rpm
b95de17443646c61d83adba4378a5d71
x86_64/2006.0/SRPMS/gd-2.0.33-3.1.20060mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The
verification of md5 checksums and GPG signatures is performed
automatically for you.
All packages are signed by Mandriva for security. You can obtain
the GPG public key of the Mandriva Security Team by executing:
gpg –recv-keys –keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
Mandriva Linux Security Advisory MDKSA-2006:113
http://www.mandriva.com/security/
Package : tetex
Date : June 27, 2006
Affected: 10.2, 2006.0
Problem Description:
Integer overflows were reported in the GD Graphics Library
(libgd) 2.0.28, and possibly other versions. These overflows allow
remote attackers to cause a denial of service and possibly execute
arbitrary code via PNG image files with large image rows values
that lead to a heap-based buffer overflow in the
gdImageCreateFromPngCtx() function. Tetex contains an embedded copy
of the GD library code. (CAN-2004-0941)
The LZW decoding in the gdImageCreateFromGifPtr function in the
Thomas Boutell graphics draw (GD) library (aka libgd) 2.0.33 allows
remote attackers to cause a denial of service (CPU consumption) via
malformed GIF data that causes an infinite loop. Tetex contains an
embedded copy of the GD library code. (CVE-2006-2906)
Updated packages have been patched to address both issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0941
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2906
Updated Packages:
Mandriva Linux 10.2:
5bcf729ccb4caca85d8d2142293b2d77
10.2/RPMS/jadetex-3.12-106.2.102mdk.i586.rpm
bc31e31b117e2a751da7849907df917c
10.2/RPMS/tetex-3.0-8.2.102mdk.i586.rpm
0910bcc1bce95b11963262c3b722fc47
10.2/RPMS/tetex-afm-3.0-8.2.102mdk.i586.rpm
a3eac32b19e1c212c6ec8bf5ba6ca34a
10.2/RPMS/tetex-context-3.0-8.2.102mdk.i586.rpm
b4a7db5b9c127e2399afdaf478f1141f
10.2/RPMS/tetex-devel-3.0-8.2.102mdk.i586.rpm
9679b875893e7a5d283802472cf784eb
10.2/RPMS/tetex-doc-3.0-8.2.102mdk.i586.rpm
3b250dbb1aa85b427f149eeb7b93bee5
10.2/RPMS/tetex-dvilj-3.0-8.2.102mdk.i586.rpm
2af97694741d1589b9d4f4e9e2fff794
10.2/RPMS/tetex-dvipdfm-3.0-8.2.102mdk.i586.rpm
713efa8fa744a3cb344ec016c7892be3
10.2/RPMS/tetex-dvips-3.0-8.2.102mdk.i586.rpm
8646db9366788d889c03333975a58fb3
10.2/RPMS/tetex-latex-3.0-8.2.102mdk.i586.rpm
4b2bb6743bdda9afc4acaa5e9886eaf5
10.2/RPMS/tetex-mfwin-3.0-8.2.102mdk.i586.rpm
b2f6632e88505d5449369f352bd3defe
10.2/RPMS/tetex-texi2html-3.0-8.2.102mdk.i586.rpm
4c6665db413bc2763e671368c594b96d
10.2/RPMS/tetex-xdvi-3.0-8.2.102mdk.i586.rpm
95689eb1cd6a82f24063af60dd6f6427
10.2/RPMS/xmltex-1.9-54.2.102mdk.i586.rpm
73dffa296703ab7de146d3fbe811ab10
10.2/SRPMS/tetex-3.0-8.2.102mdk.src.rpm
Mandriva Linux 10.2/X86_64:
e67d983720943369fde6b38fadae015a
x86_64/10.2/RPMS/jadetex-3.12-106.2.102mdk.x86_64.rpm
75416081cfc3cdf6a8ccfe689618cae8
x86_64/10.2/RPMS/tetex-3.0-8.2.102mdk.x86_64.rpm
81ad797551550873a29f408bd0740ac7
x86_64/10.2/RPMS/tetex-afm-3.0-8.2.102mdk.x86_64.rpm
37f969186982784662e8ea84acd93713
x86_64/10.2/RPMS/tetex-context-3.0-8.2.102mdk.x86_64.rpm
d20f39d3ef368502677cb5e137c41831
x86_64/10.2/RPMS/tetex-devel-3.0-8.2.102mdk.x86_64.rpm
29717e89753a6566846d77c38d0ea661
x86_64/10.2/RPMS/tetex-doc-3.0-8.2.102mdk.x86_64.rpm
ed84f2352218a281b3e926a00be8503c
x86_64/10.2/RPMS/tetex-dvilj-3.0-8.2.102mdk.x86_64.rpm
09c946780c1bee9c2c66fbc0456d3225
x86_64/10.2/RPMS/tetex-dvipdfm-3.0-8.2.102mdk.x86_64.rpm
dbd732fc3fbd6b95d4cdf819ce5229a2
x86_64/10.2/RPMS/tetex-dvips-3.0-8.2.102mdk.x86_64.rpm
b0c55dba84cf1c9be4f3e04d2ce53e41
x86_64/10.2/RPMS/tetex-latex-3.0-8.2.102mdk.x86_64.rpm
73dcdebb1514d70b2bba997ce3562453
x86_64/10.2/RPMS/tetex-mfwin-3.0-8.2.102mdk.x86_64.rpm
95f4fa468924bd6be520da4dde69d379
x86_64/10.2/RPMS/tetex-texi2html-3.0-8.2.102mdk.x86_64.rpm
54cfa5d726e5b53a2811e601c351b8c9
x86_64/10.2/RPMS/tetex-xdvi-3.0-8.2.102mdk.x86_64.rpm
1ed4d39c162d2153a7741effdedcd7ad
x86_64/10.2/RPMS/xmltex-1.9-54.2.102mdk.x86_64.rpm
73dffa296703ab7de146d3fbe811ab10
x86_64/10.2/SRPMS/tetex-3.0-8.2.102mdk.src.rpm
Mandriva Linux 2006.0:
c0cc16cb92ca140fa0cd77ab3082334c
2006.0/RPMS/jadetex-3.12-110.2.20060mdk.i586.rpm
2a599e06878cfd913ee2460352d18833
2006.0/RPMS/tetex-3.0-12.2.20060mdk.i586.rpm
80577accadf3ccede359d1c305e3cb62
2006.0/RPMS/tetex-afm-3.0-12.2.20060mdk.i586.rpm
b1e27b6283a17194ef4feead5033b939
2006.0/RPMS/tetex-context-3.0-12.2.20060mdk.i586.rpm
e735ccd87def0f4a8bf1262aa3d92ca6
2006.0/RPMS/tetex-devel-3.0-12.2.20060mdk.i586.rpm
dbd71f3daf27a1bafba42eb0051f2fab
2006.0/RPMS/tetex-doc-3.0-12.2.20060mdk.i586.rpm
eea80943eaef26d2d0d40d4ef7e183aa
2006.0/RPMS/tetex-dvilj-3.0-12.2.20060mdk.i586.rpm
05ce22c18eb82c10a6306cbe8d2446fa
2006.0/RPMS/tetex-dvipdfm-3.0-12.2.20060mdk.i586.rpm
0d1270c9b9f940d3206aaa1be682b1cf
2006.0/RPMS/tetex-dvips-3.0-12.2.20060mdk.i586.rpm
962a78f23d0607544ffa35045b7af955
2006.0/RPMS/tetex-latex-3.0-12.2.20060mdk.i586.rpm
4e823ca61b25f0285c75dc1886947e73
2006.0/RPMS/tetex-mfwin-3.0-12.2.20060mdk.i586.rpm
44df21439b36aa5e9b60055b4f77936d
2006.0/RPMS/tetex-texi2html-3.0-12.2.20060mdk.i586.rpm
8eab912c43ee68f35cdd1f9480d5951c
2006.0/RPMS/tetex-xdvi-3.0-12.2.20060mdk.i586.rpm
6d8ba515e52f4abfd54dd306174462c7
2006.0/RPMS/xmltex-1.9-58.2.20060mdk.i586.rpm
81d035449228282e7a72419f4b260e7a
2006.0/SRPMS/tetex-3.0-12.2.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64:
0466f60289f9ce688130e6d0a508e8bc
x86_64/2006.0/RPMS/jadetex-3.12-110.2.20060mdk.x86_64.rpm
faf6465bf63a2f6719def5d3fb17ef17
x86_64/2006.0/RPMS/tetex-3.0-12.2.20060mdk.x86_64.rpm
32f99226647319d5347d19077788bd5b
x86_64/2006.0/RPMS/tetex-afm-3.0-12.2.20060mdk.x86_64.rpm
1d1aaee40dad532423173ccea3849e75
x86_64/2006.0/RPMS/tetex-context-3.0-12.2.20060mdk.x86_64.rpm
10d68d89752022e5bdf74ff0b07f1884
x86_64/2006.0/RPMS/tetex-devel-3.0-12.2.20060mdk.x86_64.rpm
309c4b8d26fd7b6531b9ab183256191c
x86_64/2006.0/RPMS/tetex-doc-3.0-12.2.20060mdk.x86_64.rpm
1afd5620adaad5e7a43a5f5b08aec37d
x86_64/2006.0/RPMS/tetex-dvilj-3.0-12.2.20060mdk.x86_64.rpm
db2d9cc973c213cc3abe78bdf919c4bc
x86_64/2006.0/RPMS/tetex-dvipdfm-3.0-12.2.20060mdk.x86_64.rpm
e1dffcb652dc8d246d0da1ec6620bd05
x86_64/2006.0/RPMS/tetex-dvips-3.0-12.2.20060mdk.x86_64.rpm
e792f17a436aae19883b979f32c08a33
x86_64/2006.0/RPMS/tetex-latex-3.0-12.2.20060mdk.x86_64.rpm
b992bf51cb291e396a4a7f5d75bd2e84
x86_64/2006.0/RPMS/tetex-mfwin-3.0-12.2.20060mdk.x86_64.rpm
eade7aa0e9665969c8d73bb7909da672
x86_64/2006.0/RPMS/tetex-texi2html-3.0-12.2.20060mdk.x86_64.rpm
f1e9462e7213c74bcc59c27242b8d03b
x86_64/2006.0/RPMS/tetex-xdvi-3.0-12.2.20060mdk.x86_64.rpm
4d1ade13bb2ffed71cb2f6d45165a672
x86_64/2006.0/RPMS/xmltex-1.9-58.2.20060mdk.x86_64.rpm
81d035449228282e7a72419f4b260e7a
x86_64/2006.0/SRPMS/tetex-3.0-12.2.20060mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The
verification of md5 checksums and GPG signatures is performed
automatically for you.
All packages are signed by Mandriva for security. You can obtain
the GPG public key of the Mandriva Security Team by executing:
gpg –recv-keys –keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
Mandriva Linux Security Advisory MDKSA-2006:114
http://www.mandriva.com/security/
Package : libwmf
Date : June 27, 2006
Affected: 10.2, 2006.0, Corporate 3.0
Problem Description:
Integer overflows were reported in the GD Graphics Library
(libgd) 2.0.28, and possibly other versions. These overflows allow
remote attackers to cause a denial of service and possibly execute
arbitrary code via PNG image files with large image rows values
that lead to a heap-based buffer overflow in the
gdImageCreateFromPngCtx() function. Libwmf contains an embedded
copy of the GD library code. (CAN-2004-0941)
Updated packages have been patched to address this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0941
Updated Packages:
Mandriva Linux 10.2:
a4d46429327d699b7301cc6485312245
10.2/RPMS/libwmf0.2_7-0.2.8.3-3.1.102mdk.i586.rpm
1f84aa6e3e71b14a200bdfa44a91826a
10.2/RPMS/libwmf0.2_7-devel-0.2.8.3-3.1.102mdk.i586.rpm
b4a0ed12dde2994b69e1ef9a23d9e1ac
10.2/RPMS/libwmf-0.2.8.3-3.1.102mdk.i586.rpm
3ccfd5a159c7e60865f52120c7c5f1da
10.2/SRPMS/libwmf-0.2.8.3-3.1.102mdk.src.rpm
Mandriva Linux 10.2/X86_64:
782879e047c0d37b5a357d8035c83725
x86_64/10.2/RPMS/lib64wmf0.2_7-0.2.8.3-3.1.102mdk.x86_64.rpm
a95400d8892bdde022d5377c12a03b88
x86_64/10.2/RPMS/lib64wmf0.2_7-devel-0.2.8.3-3.1.102mdk.x86_64.rpm
cf0e7e9313dca9b7c60450e0c27a833d
x86_64/10.2/RPMS/libwmf-0.2.8.3-3.1.102mdk.x86_64.rpm
3ccfd5a159c7e60865f52120c7c5f1da
x86_64/10.2/SRPMS/libwmf-0.2.8.3-3.1.102mdk.src.rpm
Mandriva Linux 2006.0:
2a772e03ab72f8dd54992d04a96c1885
2006.0/RPMS/libwmf0.2_7-0.2.8.3-6.1.20060mdk.i586.rpm
7d50872c944402fd91989e980954ebcb
2006.0/RPMS/libwmf0.2_7-devel-0.2.8.3-6.1.20060mdk.i586.rpm
8cf37a2c7870b685a8947658f8f334c6
2006.0/RPMS/libwmf-0.2.8.3-6.1.20060mdk.i586.rpm
acc2ce388ca2ad8d216eb053bb50026e
2006.0/SRPMS/libwmf-0.2.8.3-6.1.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64:
9e2f8d5debbc0812bbf7a4500347d6d1
x86_64/2006.0/RPMS/lib64wmf0.2_7-0.2.8.3-6.1.20060mdk.x86_64.rpm
2a99ea18ab0001a0b16758c695196f8a
x86_64/2006.0/RPMS/lib64wmf0.2_7-devel-0.2.8.3-6.1.20060mdk.x86_64.rpm
851f2f90fabe3fdc378acb9df945e6fa
x86_64/2006.0/RPMS/libwmf-0.2.8.3-6.1.20060mdk.x86_64.rpm
acc2ce388ca2ad8d216eb053bb50026e
x86_64/2006.0/SRPMS/libwmf-0.2.8.3-6.1.20060mdk.src.rpm
Corporate 3.0:
999fc5dc28a1a4a3dcd6c7b4ffc03aef
corporate/3.0/RPMS/libwmf0.2_7-0.2.8-6.1.C30mdk.i586.rpm
c86a9eca5bc2e07d1bbf2bb9845d616f
corporate/3.0/RPMS/libwmf0.2_7-devel-0.2.8-6.1.C30mdk.i586.rpm
0e37740131031db95662a1940ed30674
corporate/3.0/RPMS/libwmf-0.2.8-6.1.C30mdk.i586.rpm
957ff53807b795ab37d111339fdcc2cf
corporate/3.0/SRPMS/libwmf-0.2.8-6.1.C30mdk.src.rpm
Corporate 3.0/X86_64:
3249f99af56947673ec1d2fcc41233aa
x86_64/corporate/3.0/RPMS/lib64wmf0.2_7-0.2.8-6.1.C30mdk.x86_64.rpm
a931c5b073f2bb241eb203bbb1800ab2
x86_64/corporate/3.0/RPMS/lib64wmf0.2_7-devel-0.2.8-6.1.C30mdk.x86_64.rpm
10e051da7f7bf609037fc03e5a1fee5b
x86_64/corporate/3.0/RPMS/libwmf-0.2.8-6.1.C30mdk.x86_64.rpm
957ff53807b795ab37d111339fdcc2cf
x86_64/corporate/3.0/SRPMS/libwmf-0.2.8-6.1.C30mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The
verification of md5 checksums and GPG signatures is performed
automatically for you.
All packages are signed by Mandriva for security. You can obtain
the GPG public key of the Mandriva Security Team by executing:
gpg –recv-keys –keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
Slackware Linux
[slackware-security] kdebase kdm local file reading
vulnerability (SSA:2006-178-01)
New kdebase packages are available for Slackware 10.0, 10.1,
10.2, and -current to fix a security issue with KDM (the KDE login
manager) which could be exploited by a local attacker to read any
file on the system.
The official KDE security advisory may be found here:
http://www.kde.org/info/security/advisory-20060614-1.txt
More details about this issue may be found in the Common
Vulnerabilities and Exposures (CVE) database:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2449
Here are the details from the Slackware 10.2 ChangeLog:
+————————–+
patches/packages/kdebase-3.4.2-i486-3_slack10.2.tgz:
Patched a problem with kdm where it could be abused to read any
file on the system.
The official KDE security advisory may be found here:
http://www.kde.org/info/security/advisory-20060614-1.txt
The CVE entry for this issue may be found here:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2449
(* Security fix *)
+————————–+
Where to find the new
packages:
HINT: Getting slow download speeds from ftp ftp.slackware.com? Give slackware.osuosl.org/ a try. This
is another primary FTP site for Slackware that can be considerably
faster than downloading from ftp.slackware.com/.
Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating
additional FTP and rsync hosting to the Slackware project! 🙂
Also see the “Get Slack” section on http://slackware.com for additional
mirror sites near you.
Updated package for Slackware 10.0:
ftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/kdebase-3.2.3-i486-4_slack10.0.tgz
Updated package for Slackware 10.1:
ftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/kdebase-3.3.2-i486-3_slack10.1.tgz
Updated package for Slackware 10.2:
ftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/kdebase-3.4.2-i486-3_slack10.2.tgz
Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/kde/kdebase-3.5.3-i486-2.tgz
MD5 signatures:
Slackware 10.0 package:
70c7adc94a16c3e66a59e0cb4c47c0f2
kdebase-3.2.3-i486-4_slack10.0.tgz
Slackware 10.1 package:
70b86d1f8412cf4a8d31037a15c288e7
kdebase-3.3.2-i486-3_slack10.1.tgz
Slackware 10.2 package:
cb89a316532b897454388c004b9aa6ec
kdebase-3.4.2-i486-3_slack10.2.tgz
Slackware -current package:
57977010882f353df29e5b46bb9ddb74 kdebase-3.5.3-i486-2.tgz
Installation instructions:
Upgrade the package as root:
# upgradepkg kdebase-3.4.2-i486-3_slack10.2.tgz
+—–+
Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com
[slackware-security] gnupg DoS (SSA:2006-178-02)
New GnuPG packages are available for Slackware 9.0, 9.1, 10.0,
10.1, 10.2, and -current to fix security issues which could allow
an attacker to crash gnupg and possibly overwrite memory which
could lead to an integer overflow.
More details about this issue may be found in the Common
Vulnerabilities and Exposures (CVE) database:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3082
Here are the details from the Slackware 10.2 ChangeLog:
+————————–+
patches/packages/gnupg-1.4.4-i486-1_slack10.2.tgz:
This version fixes a memory allocation issue that could allow an
attacker to crash GnuPG creating a denial-of-service.
The CVE entry for this issue may be found here:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3082
+————————–+
Where to find the new
packages:
HINT: Getting slow download speeds from ftp ftp.slackware.com? Give slackware.osuosl.org/ a try. This
is another primary FTP site for Slackware that can be considerably
faster than downloading from ftp.slackware.com/.
Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating
additional FTP and rsync hosting to the Slackware project! 🙂
Also see the “Get Slack” section on http://slackware.com for additional
mirror sites near you.
Updated package for Slackware 9.0:
ftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/gnupg-1.4.4-i386-1_slack9.0.tgz
Updated package for Slackware 9.1:
ftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/gnupg-1.4.4-i486-1_slack9.1.tgz
Updated package for Slackware 10.0:
ftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/gnupg-1.4.4-i486-1_slack10.0.tgz
Updated package for Slackware 10.1:
ftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/gnupg-1.4.4-i486-1_slack10.1.tgz
Updated package for Slackware 10.2:
ftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/gnupg-1.4.4-i486-1_slack10.2.tgz
Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/gnupg-1.4.4-i486-1.tgz
MD5 signatures:
Slackware 9.0 package:
6d43feab64fb2a3f35090bf92f98c667
gnupg-1.4.4-i386-1_slack9.0.tgz
Slackware 9.1 package:
faee8c056fc1817d84c168fa106a6a14
gnupg-1.4.4-i486-1_slack9.1.tgz
Slackware 10.0 package:
20beefaf272e9e781c66d78a97ad8490
gnupg-1.4.4-i486-1_slack10.0.tgz
Slackware 10.1 package:
f8cc9a380c35e26619df7652f6357aee
gnupg-1.4.4-i486-1_slack10.1.tgz
Slackware 10.2 package:
917eead27d9412bb032c3b2cbc7513b5
gnupg-1.4.4-i486-1_slack10.2.tgz
Slackware -current package:
40da0c3d313100c8c1e90e0c4b47a4d1 gnupg-1.4.4-i486-1.tgz
Installation instructions:
Upgrade the packages as root:
# upgradepkg gnupg-1.4.4-i486-1_slack10.2.tgz
+—–+
Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com
[slackware-security] arts (SSA:2006-178-03)
New aRts packages are available for Slackware 10.0, 10.1, 10.2,
and -current to fix a possible security issue with artswrapper. The
artswrapper program and the artsd daemon can be used to gain root
privileges if artswrapper is setuid root and the system is running
a 2.6.x kernel. Note that artswrapper is not setuid root on
Slackware by default. Some people have recommended setting it that
way online though, so it’s at least worth warning about. It’s far
safer to just add users to the audio group.
The official KDE security advisory may be found here:
http://www.kde.org/info/security/advisory-20060614-2.txt
More details about this issue may be found in the Common
Vulnerabilities and Exposures (CVE) database:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2916
Here are the details from the Slackware 10.2 ChangeLog:
+————————–+
patches/packages/arts-1.4.2-i486-2_slack10.2.tgz:
Patched to fix a possible exploit if artswrapper is setuid root
(which, by default, it is not) and the system is running a 2.6
kernel.
Systems running 2.4 kernels are not affected.
The official KDE security advisory may be found here:
http://www.kde.org/info/security/advisory-20060614-2.txt
The CVE entry for this issue may be found here:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2916
(* Security fix *)
+————————–+
Where to find the new
packages:
HINT: Getting slow download speeds from ftp ftp.slackware.com? Give slackware.osuosl.org/ a try. This
is another primary FTP site for Slackware that can be considerably
faster than downloading from ftp.slackware.com/.
Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating
additional FTP and rsync hosting to the Slackware project! 🙂
Also see the “Get Slack” section on http://slackware.com for additional
mirror sites near you.
Updated package for Slackware 10.0:
ftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/arts-1.2.3-i486-2_slack10.0.tgz
Updated package for Slackware 10.1:
ftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/arts-1.3.2-i486-2_slack10.1.tgz
Updated package for Slackware 10.2:
ftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/arts-1.4.2-i486-2_slack10.2.tgz
Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/arts-1.5.3-i486-2.tgz
MD5 signatures:
Slackware 10.0 package:
7c8a18fe4d477325006416ca05394e3e
arts-1.2.3-i486-2_slack10.0.tgz
Slackware 10.1 package:
d9f7a473d19278583ab5246426fe12b7
arts-1.3.2-i486-2_slack10.1.tgz
Slackware 10.2 package:
41b1aff5b29f59556d86c9970506f7e6
arts-1.4.2-i486-2_slack10.2.tgz
Slackware -current package:
3e8872429c5f63157e2fd6f46c8261b8 arts-1.5.3-i486-2.tgz
Installation instructions:
Upgrade the packages as root:
# upgradepkg arts-1.4.2-i486-2_slack10.2.tgz
+—–+
Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com
Ubuntu Linux
Ubuntu Security Notice USN-307-1 June 28, 2006
mutt vulnerability
http://secunia.com/advisories/20810
A security issue affects the following Ubuntu releases:
Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS
This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the
following package versions:
Ubuntu 5.04:
mutt 1.5.6-20040907+2ubuntu0.1
Ubuntu 5.10:
mutt 1.5.9-2ubuntu1.1
Ubuntu 6.06 LTS:
mutt 1.5.11-3ubuntu2.1
After a standard system upgrade you need to restart mutt to
effect the necessary changes.
Details follow:
TAKAHASHI Tamotsu discovered that mutt’s IMAP backend did not
sufficiently check the validity of namespace strings. If an user
connects to a malicious IMAP server, that server could exploit this
to crash mutt or even execute arbitrary code with the privileges of
the mutt user.
Updated packages for Ubuntu 5.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.6-20040907+2ubuntu0.1.diff.gz
Size/MD5: 416375
64e6905e87d3b10d59f920b24baba212
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.6-20040907+2ubuntu0.1.dsc
Size/MD5: 794
90d6fdf6ed6ed8066217424251b5f70c
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.6.orig.tar.gz
Size/MD5: 2908273
1df09da057a96ef35c4d347779c314a9
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.6-20040907+2ubuntu0.1_amd64.deb
Size/MD5: 710852
41183be381c5ba75a1a370e1af65b0c2
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.6-20040907+2ubuntu0.1_i386.deb
Size/MD5: 669278
03cc903858ad0243209209ab9de628e1
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.6-20040907+2ubuntu0.1_powerpc.deb
Size/MD5: 715092
3506f6ca75eb05c61e3842a089d0e0a0
Updated packages for Ubuntu 5.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.9-2ubuntu1.1.diff.gz
Size/MD5: 93197
655e867ac1e488c5ab37088a2bfb6c08
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.9-2ubuntu1.1.dsc
Size/MD5: 781
b4b263c27a300e31e649f93fad8ebeb6
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.9.orig.tar.gz
Size/MD5: 3033253
587dd1d8f44361b73b82ef64eb30c3a0
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.9-2ubuntu1.1_amd64.deb
Size/MD5: 730970
43ff1cfac57392b942729e74fa469598
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.9-2ubuntu1.1_i386.deb
Size/MD5: 679380
a5230b99c9384aceaa5afb074369386a
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.9-2ubuntu1.1_powerpc.deb
Size/MD5: 724474
ea2ecb5f204eb66b9ecfb8de8e36e4e8
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.11-3ubuntu2.1.diff.gz
Size/MD5: 416978
5580d195c109c523948a28b967f6f9fb
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.11-3ubuntu2.1.dsc
Size/MD5: 751
d1b22f97bb807fb6d4f81f735b3f1a66
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.11.orig.tar.gz
Size/MD5: 3187076
30f165fdfaf474521a640f1f3886069a
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.11-3ubuntu2.1_amd64.deb
Size/MD5: 960128
2ce3a523e12f5e1493381f36f00cd189
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.11-3ubuntu2.1_i386.deb
Size/MD5: 907296
da20b1b549edee817d1b1c87e6d13537
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.11-3ubuntu2.1_powerpc.deb
Size/MD5: 956104
a331b93132b08dbac6bcdf5fc125e5c4
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/m/mutt/mutt_1.5.11-3ubuntu2.1_sparc.deb
Size/MD5: 924652
37de7b45c27daae34f8c96114cc2536b