---

Advisories, May 2, 2006

Debian GNU/Linux


Debian Security Advisory DSA 1049-1 security@debian.org
http://www.debian.org/security/
Martin Schulze
May 2nd, 2006 http://www.debian.org/security/faq


Package : ethereal
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE IDs : CVE-2006-1932 CVE-2006-1933 CVE-2006-1934 CVE-2006-1935
CVE-2006-1936 CVE-2006-1937 CVE-2006-1938 CVE-2006-1939
CVE-2006-1940
BugTraq ID : 17682

Gerald Combs reported several vulnerabilities in ethereal, a
popular network traffic analyser. The Common Vulnerabilities and
Exposures project identifies the following problems:

CVE-2006-1932

The OID printing routine is susceptible to an off-by-one
error.

CVE-2006-1933

The UMA and BER dissectors could go into an infinite loop.

CVE-2006-1934

The Network Instruments file code could overrun a buffer.

CVE-2006-1935

The COPS dissector contains a potential buffer overflow.

CVE-2006-1936

The telnet dissector contains a buffer overflow.

CVE-2006-1937

Bugs in the SRVLOC and AIM dissector, and in the statistics
counter could crash ethereal.

CVE-2006-1938

Null pointer dereferences in the SMB PIPE dissector and when
reading a malformed Sniffer capture could crash ethereal.

CVE-2006-1939

Null pointer dereferences in the ASN.1, GSM SMS, RPC and
ASN.1-based dissector and an invalid display filter could crash
ethereal.

CVE-2006-1940

The SNDCP dissector could cause an unintended abortion.

For the old stable distribution (woody) these problems have been
fixed in version 0.9.4-1woody15.

For the stable distribution (sarge) these problems have been
fixed in version 0.10.10-2sarge5.

For the unstable distribution (sid) these problems have be fixed
soon.

We recommend that you upgrade your ethereal packages.

Upgrade Instructions


wget url

will fetch the file for you
dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update

will update the internal database apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody


Source archives:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15.dsc

      Size/MD5 checksum: 683
f5bff4550f2712706891be0b33a5c319
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15.diff.gz

      Size/MD5 checksum: 47029
aa2c792d7c10aeb0afddace8dbcc3142
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4.orig.tar.gz

      Size/MD5 checksum: 3278908
42e999daa659820ee93aaaa39ea1e9ea

Alpha architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15_alpha.deb

      Size/MD5 checksum: 1941176
c0bd9e770bd04be7e2ff5ea6cb2b0fa5
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody15_alpha.deb

      Size/MD5 checksum: 335152
95a1b229d7a6e79543194b82aff29c30
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody15_alpha.deb

      Size/MD5 checksum: 223422
54df193d5c200311f8f9276090036195
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody15_alpha.deb

      Size/MD5 checksum: 1708640
ab25aa5e1fee8e278f9c425829615309

ARM architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15_arm.deb

      Size/MD5 checksum: 1636176
f82c9584151a33eef1b3693b8e67a631
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody15_arm.deb

      Size/MD5 checksum: 298738
421896ca7bd894b16420225f25248690
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody15_arm.deb

      Size/MD5 checksum: 207324
4427bba0d6eec28709ece4d090f4fbf5
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody15_arm.deb

      Size/MD5 checksum: 1440192
c26ae759afa2a89790e199ce3e1abfed

Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15_i386.deb

      Size/MD5 checksum: 1513692
0ea6ae18aad890b75e52e2033a8d7272
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody15_i386.deb

      Size/MD5 checksum: 287672
4a3da72b1f31bc66629cdf55ee1ea515
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody15_i386.deb

      Size/MD5 checksum: 199334
dada2cfb3d56156bd8eeb1085376fa64
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody15_i386.deb

      Size/MD5 checksum: 1327554
b4203d22fef4cfeb40d8902ddada1431

Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15_ia64.deb

      Size/MD5 checksum: 2150562
2613c355f9eaf55685e2628ce3dcaa96
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody15_ia64.deb

      Size/MD5 checksum: 374188
26efa65989409843726e4d25ec5d2220
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody15_ia64.deb

      Size/MD5 checksum: 234984
a19b594fae37f2b9ddf7b5e48b7eeaf2
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody15_ia64.deb

      Size/MD5 checksum: 1862538
f0c3877a52ee7e203684a69e8e1b7a16

HP Precision architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15_hppa.deb

      Size/MD5 checksum: 1805158
f75ba9035748d6c56e31571451aa1fcb
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody15_hppa.deb

      Size/MD5 checksum: 323506
53a83902125dab0c0951988ab7e3a52e
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody15_hppa.deb

      Size/MD5 checksum: 217950
3bb7ef272aae97afc95d5bc14731e95c
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody15_hppa.deb

      Size/MD5 checksum: 1576712
01eaa92aa7125d31d18d2d36c055e080

Motorola 680×0 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15_m68k.deb

      Size/MD5 checksum: 1425114
7dc8a68ec7e806877f95966ab39a64b3
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody15_m68k.deb

      Size/MD5 checksum: 283944
5d68f9b3b916d979f298c8a54478c8fa
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody15_m68k.deb

      Size/MD5 checksum: 196166
6c221c27973e2f44c71ff7e90c8be0ce
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody15_m68k.deb

      Size/MD5 checksum: 1249342
c5e31cc4eea91b0e9e2c634d1f87d21b

Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15_mips.deb

      Size/MD5 checksum: 1617562
0cbc2fd3db0d85516179a7488694f5bf
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody15_mips.deb

      Size/MD5 checksum: 306282
a0588f15ebdf26f8f9ebf78489a3f828
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody15_mips.deb

      Size/MD5 checksum: 214840
1a9f079bc38f12c5492da1161d70fd82
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody15_mips.deb

      Size/MD5 checksum: 1422372
1398d89817d64174dde7f554abbcaff1

Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15_mipsel.deb

      Size/MD5 checksum: 1599136
e17fec90a0bfe47abec4bbb6c067fce3
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody15_mipsel.deb

      Size/MD5 checksum: 305862
06c9e9a0b7a3b4eed475fa87c3f33d7e
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody15_mipsel.deb

      Size/MD5 checksum: 214510
707495648b0ec05fd635ebd40809c44d
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody15_mipsel.deb

      Size/MD5 checksum: 1407034
049872af7e26a2a3eed37f7d1b8da397

PowerPC architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15_powerpc.deb

      Size/MD5 checksum: 1618582
0969944695575c38bfe97f0f1ec8fa4c
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody15_powerpc.deb

      Size/MD5 checksum: 302984
73905beb4fee0207c55ac2bf56600b28
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody15_powerpc.deb

      Size/MD5 checksum: 210170
5e6ed572204bf8e97cbd9163e26cb172
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody15_powerpc.deb

      Size/MD5 checksum: 1420014
ab01e06c2040e057bc511667bbf941ea

IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15_s390.deb

      Size/MD5 checksum: 1575414
2bfa67f145a98258ea0ca34e336ab528
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody15_s390.deb

      Size/MD5 checksum: 301808
167cc96dab3135a280b7b13c2758223c
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody15_s390.deb

      Size/MD5 checksum: 205232
d4c8a9b70a29fccfcb493c9458799a40
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody15_s390.deb

      Size/MD5 checksum: 1388106
1ed73c9d9980171c4f8eaa8532778d8e

Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody15_sparc.deb

      Size/MD5 checksum: 1583892
ac3be0a8fc225d51d27aee15caeb077c
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody15_sparc.deb

      Size/MD5 checksum: 319082
841f2a50f55bc67df857f2481a3f92d2
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody15_sparc.deb

      Size/MD5 checksum: 205974
c59519dbf11aa5f56c731a16e20acdda
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody15_sparc.deb

      Size/MD5 checksum: 1390150
bdf573848be36b6ed3165c5d75a3f29d

Debian GNU/Linux 3.1 alias sarge


Source archives:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5.dsc

      Size/MD5 checksum: 858
55a58ea14ca887cc2dfeec270bb11561
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5.diff.gz

      Size/MD5 checksum: 172040
46280d94fb41aa0b736d35f0186e60ef
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10.orig.tar.gz

      Size/MD5 checksum: 7411510
e6b74468412c17bb66cd459bfb61471c

Alpha architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_alpha.deb

      Size/MD5 checksum: 542638
3de386402c0ee496cbc5bd3b491c302a
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_alpha.deb

      Size/MD5 checksum: 5475346
02b5d6d19cdec4961215ac98e6cdd7e1
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_alpha.deb

      Size/MD5 checksum: 154312
ceb6ee17ab969db103347a9d275644ef
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_alpha.deb

      Size/MD5 checksum: 105846
24e4e919dc119af96a7780b41f8d9e32

AMD64 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_amd64.deb

      Size/MD5 checksum: 486106
c972edd617e2cca42380a76c65d733dc
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_amd64.deb

      Size/MD5 checksum: 5334006
558ff699cf05fe2cd3bf07c5e6adb106
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_amd64.deb

      Size/MD5 checksum: 154310
d7307316882b8af56a553ae661910fed
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_amd64.deb

      Size/MD5 checksum: 99140
4e3efe5e09d720a5e30572ad4d3d33e6

ARM architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_arm.deb

      Size/MD5 checksum: 472542
be6a76f72e5ffabee250b42c24f982fb
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_arm.deb

      Size/MD5 checksum: 4686232
637e1824c42a2ae44cfd699344448309
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_arm.deb

      Size/MD5 checksum: 154330
c7bed2201c069908da4c6e5df9e5047c
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_arm.deb

      Size/MD5 checksum: 95104
382ee4fa876cf4ca1aeb74bd69b93ff1

Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_i386.deb

      Size/MD5 checksum: 443180
b0a5f623a201cd807ae1da8977d9ea5e
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_i386.deb

      Size/MD5 checksum: 4495948
8a96bb9faa906c50bf57b1fdc8df3cbc
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_i386.deb

      Size/MD5 checksum: 154312
85dd88fd93b4451f8f727b5a95983527
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_i386.deb

      Size/MD5 checksum: 90532
8c089e8bbd339dd1a4b7541b20b8c683

Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_ia64.deb

      Size/MD5 checksum: 674048
2dc16c501bb13d4a9fac22bd0d46ad5c
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_ia64.deb

      Size/MD5 checksum: 6627824
238c462588134eb5b351b52ad720d584
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_ia64.deb

      Size/MD5 checksum: 154306
1eb55c9c9068752971ab0871a77bd661
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_ia64.deb

      Size/MD5 checksum: 128724
7c04bc28c4bd99d6464efbfee112515c

HP Precision architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_hppa.deb

      Size/MD5 checksum: 488920
99725a317fcdc7b6cdb444ce922cc48f
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_hppa.deb

      Size/MD5 checksum: 5786134
143e9e89865995d2763eb11de40086e3
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_hppa.deb

      Size/MD5 checksum: 154340
0bacc6d1202a966d3f68472a99b81c55
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_hppa.deb

      Size/MD5 checksum: 98030
f4ebbd89e4e728abef8cc6c9f97f1f8b

Motorola 680×0 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_m68k.deb

      Size/MD5 checksum: 447424
eff5a596b7648649dc4983d3fcae0112
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_m68k.deb

      Size/MD5 checksum: 5564316
6d378f14862d6de83162b14e4d81a48d
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_m68k.deb

      Size/MD5 checksum: 154378
d0620b1cdd51a8fe59b46a6003481e52
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_m68k.deb

      Size/MD5 checksum: 90548
8bc91b64b63b44e19e006a4bf506553c

Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_mips.deb

      Size/MD5 checksum: 462302
c1c320cc88f930f6335be5268cfa3b05
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_mips.deb

      Size/MD5 checksum: 4722898
c301653c8be5e563de9e97efdb740080
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_mips.deb

      Size/MD5 checksum: 154330
d71e4632c48fb395446749786f8db366
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_mips.deb

      Size/MD5 checksum: 94354
ad11352de2c17df2c092474eed1c5473

Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_mipsel.deb

      Size/MD5 checksum: 457580
03034cef09a07e434a474bca2b923c0b
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_mipsel.deb

      Size/MD5 checksum: 4459718
9e871979481810bbfbbeb580f935da90
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_mipsel.deb

      Size/MD5 checksum: 154314
b854bd978b90440301a2416ced863ed9
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_mipsel.deb

      Size/MD5 checksum: 94262
6c91edd661a6ec3b7db42c201494898a

PowerPC architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_powerpc.deb

      Size/MD5 checksum: 455296
e4ea400be56f6c9cd743e4be344c2401
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_powerpc.deb

      Size/MD5 checksum: 5066916
f2b0f6b96d0dfce11d85a8a7d95c0434
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_powerpc.deb

      Size/MD5 checksum: 154310
ed3b54822bf824812fd1bdafada04a13
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_powerpc.deb

      Size/MD5 checksum: 93982
8bda085946c6a883938492e8c96b1636

IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_s390.deb

      Size/MD5 checksum: 479364
fb07e0e6e6985780eeabcb8b91108600
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_s390.deb

      Size/MD5 checksum: 5620226
71156fa57a0679fa75e824b7c830b17c
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_s390.deb

      Size/MD5 checksum: 154316
7f686ed7c1c505f2addc401878988380
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_s390.deb

      Size/MD5 checksum: 99570
42200d3bf40bc90f7d2b2073cc6bd9aa

Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.10.10-2sarge5_sparc.deb

      Size/MD5 checksum: 464956
9dd7c8b97c13c43fceaaa4fe6b2ce03d
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.10.10-2sarge5_sparc.deb

      Size/MD5 checksum: 5128390
315b2acfa8c9192b1831c067b20a7720
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.10.10-2sarge5_sparc.deb

      Size/MD5 checksum: 154324
49965a9ebadab664b0b7e93cbe90343f
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.10.10-2sarge5_sparc.deb

      Size/MD5 checksum: 93458
9c5f0182f18b8aca3e3c0acd22569db8

These files will probably be moved into the stable distribution
on its next update.


For apt-get: deb http://security.debian.org/
stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

Package info: `apt-cache show <pkg>’ and http://packages.debian.org/<pkg>

Gentoo Linux


Gentoo Linux Security Advisory GLSA 200605-02


http://security.gentoo.org/


Severity: High
Title: X.Org: Buffer overflow in XRender extension
Date: May 02, 2006
Bugs: #130979
ID: 200605-02


Synopsis

A buffer overflow in the XRender extension potentially allows
any X.Org user to execute arbitrary code with elevated
privileges.

Background

X.Org is X.Org Foundation’s public implementation of the X
Window System.

Affected packages


     Package            /  Vulnerable  /                    Unaffected

  1  x11-base/xorg-x11     < 6.8.2-r7                      >= 6.8.2-r7

Description

X.Org miscalculates the size of a buffer in the XRender
extension.

Impact

An X.Org user could exploit this issue to make the X server
execute arbitrary code with elevated privileges.

Workaround

There is no known workaround at this time.

Resolution

All X.Org users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-base/xorg-x11-6.8.2-r7"

References

[ 1 ] CVE-2006-1526

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1526

Availability

This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200605-02.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).

The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


Gentoo Linux Security Advisory GLSA 200605-03


http://security.gentoo.org/


Severity: Normal
Title: ClamAV: Buffer overflow in Freshclam
Date: May 02, 2006
Bugs: #131791
ID: 200605-03


Synopsis

Freshclam is vulnerable to a buffer overflow that could lead to
execution of arbitrary code.

Background

ClamAV is a GPL virus scanner. Freshclam is a utility to
download virus signature updates.

Affected packages


     Package               /  Vulnerable  /                 Unaffected

  1  app-antivirus/clamav      < 0.88.2                      >= 0.88.2

Description

Ulf Harnhammar and an anonymous German researcher discovered
that Freshclam fails to check the size of the header data returned
by a webserver.

Impact

By enticing a user to connect to a malicious webserver an
attacker could cause the execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All ClamAV users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.2"

References

[ 1 ] CVE-2006-1989

http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1989

Availability

This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200605-03.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).

The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


Gentoo Linux Security Advisory GLSA 200605-04


http://security.gentoo.org/


Severity: Normal
Title: phpWebSite: Local file inclusion
Date: May 02, 2006
Bugs: #130295
ID: 200605-04


Synopsis

Remote attackers can include local files which may lead to the
execution of arbitrary code.

Background

phpWebSite provides a complete web site content management
system.

Affected packages


     Package              /  Vulnerable  /                  Unaffected

  1  www-apps/phpwebsite      < 0.10.2                       >= 0.10.2

Description

rgod has reported that the “hub_dir” parameter in “index.php”
isn’t properly verified. When “magic_quotes_gpc” is disabled, this
can be exploited to include arbitrary files from local
ressources.

Impact

If “magic_quotes_gpc” is disabled, which is not the default on
Gentoo Linux, a remote attacker could exploit this issue to include
and execute PHP scripts from local ressources with the rights of
the user running the web server, or to disclose sensitive
information and potentially compromise a vulnerable system.

Workaround

There is no known workaround at this time.

Resolution

All phpWebSite users should upgrade to the latest available
version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/phpwebsite-0.10.2"

References

[ 1 ] CVE-2006-1819

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1819

Availability

This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200605-04.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).

The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Mandriva Linux


Mandriva Linux Security Advisory MDKSA-2006:080
http://www.mandriva.com/security/


Package : clamav
Date : May 1, 2006
Affected: 10.2, 2006.0, Corporate 3.0


Problem Description:

Ulf Harnhammar discovered that the freshclam tool does not do a
proper check for the size of header data received from a web
server. This could potentially allow a specially prepared HTTP
server to exploit freshclam clients connecting to a database mirror
and causing a DoS.

The updated packages have been updated to Clamav 0.88.2 which
corrects this problem.


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1989


Updated Packages:

Mandriva Linux 10.2:
504700848a3d4d5c6cd56bc599f72a01
10.2/RPMS/clamav-0.88.2-0.1.102mdk.i586.rpm
565dc413c1827141490cf9d3f8638dc4
10.2/RPMS/clamav-db-0.88.2-0.1.102mdk.i586.rpm
0d15660c887ed3b728068c4be742c2c4
10.2/RPMS/clamav-milter-0.88.2-0.1.102mdk.i586.rpm
cb0f6327f6b544bb5785f976837c6534
10.2/RPMS/clamd-0.88.2-0.1.102mdk.i586.rpm
b1290d2aef3fb5fddd2960cf724ddb4a
10.2/RPMS/libclamav1-0.88.2-0.1.102mdk.i586.rpm
78b7ffa7cd5ffd9b97d9e2cbd764dd67
10.2/RPMS/libclamav1-devel-0.88.2-0.1.102mdk.i586.rpm
9c25ddd53c49a94613cba04d487f1d67
10.2/SRPMS/clamav-0.88.2-0.1.102mdk.src.rpm

Mandriva Linux 10.2/X86_64:
21995c6aba38f1dce3ab59e595366869
x86_64/10.2/RPMS/clamav-0.88.2-0.1.102mdk.x86_64.rpm
070fc66c387ac0c48182c94223e68aef
x86_64/10.2/RPMS/clamav-db-0.88.2-0.1.102mdk.x86_64.rpm
1ee9e18a46da275aae4d218749aefa2c
x86_64/10.2/RPMS/clamav-milter-0.88.2-0.1.102mdk.x86_64.rpm
d7e05378a54d9340e031b1be7ebc1d9c
x86_64/10.2/RPMS/clamd-0.88.2-0.1.102mdk.x86_64.rpm
57d2cc1e2604f9a67707c9e32d5912bb
x86_64/10.2/RPMS/lib64clamav1-0.88.2-0.1.102mdk.x86_64.rpm
080bc0894bb82a9ccb3c583099b7ff21
x86_64/10.2/RPMS/lib64clamav1-devel-0.88.2-0.1.102mdk.x86_64.rpm

9c25ddd53c49a94613cba04d487f1d67
x86_64/10.2/SRPMS/clamav-0.88.2-0.1.102mdk.src.rpm

Mandriva Linux 2006.0:
04b9eaa22e3709a556355d1a63f325d3
2006.0/RPMS/clamav-0.88.2-0.1.20060mdk.i586.rpm
b42db252b6017e518cd97bc3852d6501
2006.0/RPMS/clamav-db-0.88.2-0.1.20060mdk.i586.rpm
3b0002e7113f98b2d464db0d83e82937
2006.0/RPMS/clamav-milter-0.88.2-0.1.20060mdk.i586.rpm
824f1c08ea56fca696204d2c17474763
2006.0/RPMS/clamd-0.88.2-0.1.20060mdk.i586.rpm
59cf5dabda1ec2d4c00607c61568603c
2006.0/RPMS/libclamav1-0.88.2-0.1.20060mdk.i586.rpm
5fa8e2280cd07c19f14c13d8ef6a808d
2006.0/RPMS/libclamav1-devel-0.88.2-0.1.20060mdk.i586.rpm
8f8d2d75378f599ec0ad4bb0c4b4c718
2006.0/SRPMS/clamav-0.88.2-0.1.20060mdk.src.rpm

Mandriva Linux 2006.0/X86_64:
31d57fe2b7213ef6a553efbb54e9fd44
x86_64/2006.0/RPMS/clamav-0.88.2-0.1.20060mdk.x86_64.rpm
cd92749b954d7e683e63ac91465279cf
x86_64/2006.0/RPMS/clamav-db-0.88.2-0.1.20060mdk.x86_64.rpm
cd67db062928aab0bff452d548c8f109
x86_64/2006.0/RPMS/clamav-milter-0.88.2-0.1.20060mdk.x86_64.rpm
32220d09761f344b256c402b362fdf44
x86_64/2006.0/RPMS/clamd-0.88.2-0.1.20060mdk.x86_64.rpm
80e899d781d667614ff1be548473469c
x86_64/2006.0/RPMS/lib64clamav1-0.88.2-0.1.20060mdk.x86_64.rpm
0a926463dde3f8f730b3088b454033be
x86_64/2006.0/RPMS/lib64clamav1-devel-0.88.2-0.1.20060mdk.x86_64.rpm

8f8d2d75378f599ec0ad4bb0c4b4c718
x86_64/2006.0/SRPMS/clamav-0.88.2-0.1.20060mdk.src.rpm

Corporate 3.0:
9e293869d32057fd0eb32489c2668c9a
corporate/3.0/RPMS/clamav-0.88.2-0.1.C30mdk.i586.rpm
e727b5102b3b7ecd1580c7671825ed24
corporate/3.0/RPMS/clamav-db-0.88.2-0.1.C30mdk.i586.rpm
016b4eac4f1dda299d3ef4a708ba11c2
corporate/3.0/RPMS/clamav-milter-0.88.2-0.1.C30mdk.i586.rpm
7c715a9f07a204fdf070eac3c7dd264a
corporate/3.0/RPMS/clamd-0.88.2-0.1.C30mdk.i586.rpm
47b553230f4070d12995a4ae9c1a4111
corporate/3.0/RPMS/libclamav1-0.88.2-0.1.C30mdk.i586.rpm
8d11c95524b35b91b29da262cee7ce3e
corporate/3.0/RPMS/libclamav1-devel-0.88.2-0.1.C30mdk.i586.rpm
b702a7862c123c89bdea7d0ab72aea38
corporate/3.0/SRPMS/clamav-0.88.2-0.1.C30mdk.src.rpm

Corporate 3.0/X86_64:
4309266e4bacf97d9025d688cfe88cd8
x86_64/corporate/3.0/RPMS/clamav-0.88.2-0.1.C30mdk.x86_64.rpm
2f14c88331222593e2a24bc8a28c1dfc
x86_64/corporate/3.0/RPMS/clamav-db-0.88.2-0.1.C30mdk.x86_64.rpm

9b810d09669a131f80354dee61e8ab6e
x86_64/corporate/3.0/RPMS/clamav-milter-0.88.2-0.1.C30mdk.x86_64.rpm

f5cf957964da35212b5216ef61db6cb6
x86_64/corporate/3.0/RPMS/clamd-0.88.2-0.1.C30mdk.x86_64.rpm
fdaffd2efa64f9a4613398ae7c299509
x86_64/corporate/3.0/RPMS/lib64clamav1-0.88.2-0.1.C30mdk.x86_64.rpm

4f33c005fd172e9c6de84368cf51c681
x86_64/corporate/3.0/RPMS/lib64clamav1-devel-0.88.2-0.1.C30mdk.x86_64.rpm

b702a7862c123c89bdea7d0ab72aea38
x86_64/corporate/3.0/SRPMS/clamav-0.88.2-0.1.C30mdk.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The
verification of md5 checksums and GPG signatures is performed
automatically for you.

All packages are signed by Mandriva for security. You can obtain
the GPG public key of the Mandriva Security Team by executing:

gpg –recv-keys –keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis