5582224 2000-10-12  02:01  /292 rader/ Brevbäraren (som är implementerad i) Python
Mottagare: Bugtraq (import) <13226>
Ärende: SuSE Security Announcement: esound
------------------------------------------------------------
From: Roman Drahtmueller <draht@SUSE.DE>
To: BUGTRAQ@SECURITYFOCUS.COM
Message-ID: <Pine.LNX.4.21.0010111921320.4052-100000@dent.suse.de>

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SuSE Security Announcement

        Package:                esound
        Date:                   Wednesday, October 11th, 2000 19:00 MEST
        Affected SuSE versions: 6.3, 6.4, 7.0
        Vulnerability Type:     local user compromise
        Severity (1-10):        3
        SuSE default package:   yes
        Other affected systems: Linux systems using esound with unix domain
                                socket support

    Content of this advisory:
        1) security vulnerability resolved: esound
           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds
        3) standard appendix (further information)

______________________________________________________________________________

1)  problem description, brief discussion, solution, upgrade
information

    esound, a daemon program for the Gnome desktop, is used for sound
    replay by various programs such as windowmanagers and other
    applications.  The esound daemon creates a directory /tmp/.esd to
    host a unix domain socket. Upon startup, the daemon changes the
    modes of the socket, but a race condition allows an attacker to
    place a symlink into the directory to point to an arbitrary file
    belonging to the victim. By consequence, an attacker may be able
    to change the permissions of any file belonging to the victim. If
    the victim's userid is root, the attacker may be able to change
    the modes of any file in the system.

    SuSE distributions before SuSE-6.3 were not vulnerable to this
    attack because unix domain sockets were not supported by the
    esound daemon as shipped with these distributions.

    The only efficient solution for the problem is to store the unix
    domain socket in a directory where only the user has write access
    to. The user's home directory is such a location.

    Update packages that fix the race conditions by placing the
    sockets into the user's home directory are available for
    download. It is recommended to apply the fix on systems where
    multiple users can access the local filesystem.

    Note: Not all filesystems support unix domain sockets. The fix might
          not work if the user's home directory is on such a filesystem
          (such as AFS, eg.). In such rare cases, administrators are usually
          aware of such limitations. SuSE default installations do not have
          this limitation.

    Download the update package from locations desribed below and install
    the package with the command `rpm -Fhv file.rpm'. The md5sum for each
    file is in the line below. You can verify the integrity of the rpm
    files using the command
        `rpm --checksig --nogpg file.rpm',
    independently from the md5 signatures below.


    i386 Intel Platform:

    SuSE-7.0
    ftp://ftp.suse.com/pub/suse/i386/update/7.0/snd1/esound-0.2.19-15.i386.rpm
      9d8addaa5ba29554a727eb34ae5189f4
    source rpm:
    ftp://ftp.suse.com/pub/suse/i386/update/7.0/zq1/esound-0.2.19-15.src.rpm
      a9724b99a96430b1b7c1f741a8e8d528

    SuSE-6.4
    ftp://ftp.suse.com/pub/suse/i386/update/6.4/snd1/esound-0.2.16-75.i386.rpm
      6f32f0867d1597a5129d0516438d9cca
    source rpm:
    ftp://ftp.suse.com/pub/suse/i386/update/6.4/zq1/esound-0.2.16-75.src.rpm
      94ca6842981f7a501300d9edfc5cbf73

    SuSE-6.3
    ftp://ftp.suse.com/pub/suse/i386/update/6.3/snd1/esound-0.2.15-21.i386.rpm
      16a5804a2f27e62d73df40d206b047ca
    source rpm:
    ftp://ftp.suse.com/pub/suse/i386/update/6.3/zq1/esound-0.2.15-21.src.rpm
      c86689fd5d9f719135e1263dd5a38832


    Sparc Platform:

    SuSE-7.0
    ftp://ftp.suse.com/pub/suse/sparc/update/7.0/snd1/esound-0.2.19-15.sparc.rpm
      112648ef64c351952f832b180fcca23c
    source rpm:
    ftp://ftp.suse.com/pub/suse/sparc/update/7.0/zq1/esound-0.2.19-15.src.rpm
      a0bb3e3517ca83c13abd6827a8d2295e



    AXP Alpha Platform:

    SuSE-6.4
    ftp://ftp.suse.com/pub/suse/axp/update/6.4/snd1/esound-0.2.16-75.alpha.rpm
      d2efefb21a6424a81e63788d972db49d
    source rpm:
    ftp://ftp.suse.com/pub/suse/axp/update/6.4/zq1/esound-0.2.16-75.src.rpm
      a69ebae320c6f118f4b9e07f2a9af4d2

    SuSE-6.3
    ftp://ftp.suse.com/pub/suse/axp/update/6.3/snd1/esound-0.2.15-21.alpha.rpm
      19942e308eda0c0d505bb64da734ad8d
    source rpm:
    ftp://ftp.suse.com/pub/suse/axp/update/6.3/zq1/esound-0.2.15-21.src.rpm
      6f337d6864111d27fa93ef2bc3cb7b5a



    PPC Power PC Platform:

    SuSE-7.0
    ftp://ftp.suse.com/pub/suse/ppc/update/7.0/snd1/esound-0.2.19-16.ppc.rpm
        be6daabfee0e7e629b848814be81d9d0
    source rpm:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.0/zq1/esound-0.2.19-16.src.rpm
        c77475b2c8fff104f8662bb9179efb64

    SuSE-6.4
    ftp://ftp.suse.com/pub/suse/ppc/update/6.4/snd1/esound-0.2.16-75.ppc.rpm
      f0e1aa54c3fdf7c6c02b34bedc51ee0f
    source rpm:
    ftp://ftp.suse.com/pub/suse/ppc/update/6.4/zq1/esound-0.2.16-75.src.rpm
      9acd25b5521201386bb73bc707382646

______________________________________________________________________________

2)  Pending vulnerabilities in SuSE Distributions and Workarounds:

    - gnorpm

        A race condition has been found in the gnorpm program, a GUI
        for the rpm system. The issue will be addressed in a
        following announcement.


    - ncurses

        The ncurses library contains buffer overflows that are
        exploitable when user-supplied terminfo databases are
        processed. This imposes a security risk on programs/binaries
        that are linked against libncurses and run with special
        privileges. Both workaround and clean solution is to remove
        the suid bit from all executable files with setuid bit set.
        The issue will be addressed in a following security
        announcement.


    - apache mod_rewrite

        A bug has been discovered in the apache package that allows
        attackers to read arbitrary files on a system that runs
        apache. The responsible apache module named "mod_rewrite" is
        not used by default on SuSE installations of the apache
        package. The issue will be addressed in a following security
        announcement.


    - cfengine

        A format string parsing bug causes the cfengine package to be
        vulnerable to a remote root attack. Update packages are
        available, the security announcement is pending.


    - usermode/userhelper

        userhelper is a suid helper program designed to let the user
        who is logged on to the console execute some programs with
        root privileges. SuSE distributions do not contain the
        usermode package and therefore are not vulnerable to the
        security problems recently discovered in the usermode package.


    - tmpwatch

        The tmpwatch packages as shipped with SuSE distributions are
        not vulnerable to the attacks as discussed on security forums
        because we ship an older version that does not provide the
        functionality that can be exploited.


    - lprNG

        The versions of the lprNG package that come with SuSE
        distributions are not vulnerable to the format string parsing
        errors as discussed in security forums.


    - traceroute

        The traceroute program has been found vulnerable to a bug
        (`traceroute -g 1 -g 1') in many distributions. Newer SuSE
        distributions have a different implementation of the
        traceroute program and are not vulnerable to the bug found by
        Pekka Savola <pekkas@netcore.fi>. The vulnerability could not
        be verified in older SuSE distributions.


______________________________________________________________________________

3)  standard appendix:

    SuSE runs two security mailing lists to which any interested
    party may subscribe:

    suse-security@suse.com
        -   general/linux/SuSE security discussion.
            All SuSE security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-subscribe@suse.com>.

    suse-security-announce@suse.com
        -   SuSE's announce-only mailing list.
            Only SuSE's security annoucements are sent to this list.
            To subscribe, send an email to
                <suse-security-announce-subscribe@suse.com>.

    For general information or the frequently asked questions (faq)
    send mail to:
        <suse-security-info@suse.com> or
        <suse-security-faq@suse.com> respectively.

    ===============================================
    SuSE's security contact is <security@suse.com>.
    ===============================================

Regards,
Roman Drahtmüller.
- - --
 -                                                                      -
| Roman Drahtmüller      <draht@suse.de> //          "Caution: Cape does |
  SuSE GmbH - Security           Phone: //       not enable user to fly."
| Nürnberg, Germany     +49-911-740530 // (Batman Costume warning label) |
 -                                                                      -
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way.
    SuSE GmbH makes no warranties of any kind whatsoever with respect
    to the information contained in this security advisory.

Type Bits/KeyID    Date       User ID
pub  2048/3D25D3D9 1999/03/06 SuSE Security Team <security@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: 2.6.3i
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=pIeS
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv

iQEVAwUBOeSeQHey5gA9JdPZAQHrvQf/Rr4f0JNuNIRymhcGou60OfvkDjXOH2yi
iT/CG9+uQns6QCyNe4jFjMNoFjCt//eZG2zMOO/22RiiCXUbPKeLPXVgyZYDN5VS
F1JDJfxYIoHrU+eQnDO1QVM0QpXbeSU4J6YIXxneZaZ0uP2kqi6y0o36UQtwzk3j
tRY/H1NsNWcKPYYTYWgmKZUQNd5n+Jq3cSf8DQAPWzoRoLGPo1+yp/SGuOyZbKN/
mEwTcsFxdOGgHtBOcHfRaAcb4nBHQ9QApKZTan8ndLTUIrhFb9C06gh9BEGmaqLD
jENF4MnWIlxGX5EaW0nLSJ2Ts4uh8julg9qteJGLN949+2ECfgzqag==
=oZfu
-----END PGP SIGNATURE-----
(5582224) ------------------------------------------(Ombruten)