LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 05-14-2003, 02:28 PM   #1
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
LQ weekly security rep - Wed May 14th 2003


May 16th 2003
17 issues handled (LAW)
kernel
mgetty
slocate
evolution
'sudo'
'gnupg'
kernel
shadow
kopte
kopte
xinetd
mysql
kde
xinetd
kernel
tcpdump
openssh

May 13th 2003
9 of 24 issues handled (SF)
1. KDE Konqueror Malformed HTML Page Denial of Service Vulnerability
4. Ethereal Multiple Dissector One Byte Buffer Overflow Vulnerabilities
5. Ethereal Mount Dissector Integer Overflow Vulnerability
6. Ethereal PPP Dissector Integer Overflow Vulnerability
9. Mod_Survey SYSBASE Disk Resource Consumption Denial of Service Vulnerability
10. GNU Privacy Guard Insecure Trust Path To User ID Weakness
11. MySQL Weak Password Encryption Vulnerability
20. Youbin HOME Buffer Overflow Vulnerability
21. Leksbot Multiple Unspecified Vulnerabilities

May 12th 2003
18 of 41 issues handled (ISS)
Mod_Survey request for non-existent survey denial
Netscape and Mozilla could allow an attacker to
Tridion R5 stores the administrative password in
GnuPG accepts invalid user IDs as valid
CommuniGate Pro could allow mail session hijacking
Splatt Forum HTML injection
Splatt Forum cross-site scripting
Debian Linux KATAXWR could allow an attacker to
youbin HOME environment variable buffer overflow
Debian Linux fuzz package could allow an attacker
Multiple vendor Web browsers fail to properly
Happymall normal_html.cgi and member_html.cgi
Request Tracker (RT) message cross-site scripting
ListProc catmail ULISTPROC_UMASK buffer overflow
Kopete GnuPG plugin code execution
OpenSSH could allow an attacker to obtain
K Desktop Environment (KDE) Konqueror denial of
Phorum message HTML injection

May 12th 2003
1 issue handled (SANS Critical Vulnerability Analysis)

Apache Module mod_auth_any Command Execution

May 9th 2003
14 issues handled (LAW)
samba
file
tcpsec
krb5
vnc
snort
epic4
balsa
leksbot
libgtop
fuzz
openssh
MySQL
mod_auth_any

Mod.note: sorry for late update, again.

Last edited by unSpawn; 05-19-2003 at 03:43 PM.
 
Old 05-14-2003, 02:30 PM   #2
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
May 9th 2003 (LAW)

Linux Advisory Watch

Distribution: SCO
5/7/2003 - samba
multiple vulnerabilities
This updates fixes multiple vulnerabilities in samba.
http:http://www.linuxsecurity.com/advisor...sory-3240.html

5/7/2003 - file
buffer overflow vulnerability
The file command is vulnerable to a buffer overflow when given a
maliciously crafted binary to examine.
http:http://www.linuxsecurity.com/advisor...sory-3241.html

5/7/2003 - tcpsec
SYN+FIN packet discarding vulnerability
Allowing TCP packets with both the SYN and FIN bits set
significantly improve an attacker's chances of circumventing a
firewall.
http:http://www.linuxsecurity.com/advisor...sory-3242.html

Distribution: Conectiva
5/5/2003 - krb5
Multiple vulnerabilities
Cryptographic weakness, buffer overrun and underrun, faulty length
checks, and integer signedness vulnerabilities have been fixed.
http:http://www.linuxsecurity.com/advisor...sory-3232.html

5/5/2003 - vnc
Multiple vulnerabilities
Cryptographic weakness, buffer overrun and underrun, faulty length
checks, and integer signedness vulnerabilities have been fixed.
http:http://www.linuxsecurity.com/advisor...sory-3233.html

Distribution: Connectiva
5/7/2003 - snort
integer overflow vulnerability
There is a remotely exploitable integer overflow vulnerability in
Snort.
http:http://www.linuxsecurity.com/advisor...sory-3243.html

Distribution: Debian
5/5/2003 - epic4
buffer overflow vulnerability
A malicious server could craft special reply strings, triggering
the client to write beyond buffer boundaries.
http:http://www.linuxsecurity.com/advisor...sory-3231.html

5/6/2003 - balsa
off-by-one vulnerabilities
Byrial Jensen discovered a couple of off-by-one buffer overflow in
the IMAP code of Mutt.
http:http://www.linuxsecurity.com/advisor...sory-3235.html

5/6/2003 - leksbot
improper setuid-root execution
Due to a packaging error, the program /usr/bin/KATAXWR was
inadvertently installed setuid root.
http:http://www.linuxsecurity.com/advisor...sory-3236.html

5/7/2003 - libgtop
Remote buffer overflow vulnerability
Due to a packaging error, the program /usr/bin/KATAXWR was
inadvertently installed setuid root.
http:http://www.linuxsecurity.com/advisor...sory-3244.html

5/7/2003 - fuzz
Local privilege escalation vulnerability
Due to a packaging error, the program /usr/bin/KATAXWR was
inadvertently installed setuid root.
http:http://www.linuxsecurity.com/advisor...sory-3245.html

Distribution: Gentoo
5/2/2003 - openssh
Information disclosure vulnerability
Due to a packaging error, the program /usr/bin/KATAXWR was
inadvertently installed setuid root.
http:http://www.linuxsecurity.com/advisor...sory-3226.html

Distribution: RedHat
5/2/2003 - MySQL
Multiple vulnerabilities
Due to a packaging error, the program /usr/bin/KATAXWR was
inadvertently installed setuid root.
http:http://www.linuxsecurity.com/advisor...sory-3227.html

5/2/2003 - mod_auth_any
Arbitrary command execution vulnerability
Due to a packaging error, the program /usr/bin/KATAXWR was
inadvertently installed setuid root.
http:http://www.linuxsecurity.com/advisor...sory-3228.html

Last edited by unSpawn; 05-14-2003 at 02:32 PM.
 
Old 05-14-2003, 02:33 PM   #3
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
May 12th 2003 (SANS Critical Vulnerability Analysis)

SANS

Apache Module mod_auth_any Command Execution

Affected Products:
mod_auth_any 1.2.2 included with
Red Hat Linux 7.2
Red Hat Linux 7.3

Description:
The mod_auth_any Apache module has been found to insecurely pass
user-supplied data to a command shell, allowing a remote attacker to
execute arbitrary command line commands under the privileges of the
webserver.

Risk: Remote compromise of Apache servers running mod_auth_any. An
attacker can execute arbitrary shell commands with the privileges of
the web server process.

Deployment: Moderate.
This Apache module allows the Apache server to call arbitrary external
programs to verify passwords. This is not the standard configuration.

Ease of Exploitation: Straightforward.
Status: Vendor confirmed, updated packages available.

References:
Red Hat Linux Security Advisory
http://archives.neohapsis.com/archiv...3-q2/0049.html
SecurityFocus BID
http://www.securityfocus.com/bid/7448
 
Old 05-14-2003, 02:35 PM   #4
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
May 12th 2003 (ISS)

Internet Security Systems

Date Reported: 05/04/2003
Brief Description: Mod_Survey request for non-existent survey denial
of service
Risk Factor: Low
Attack Type: Network Based
Platforms: Linux Any version, Mod_Survey 3.0.0 to 3.0.15-pre5,
Unix Any version, Windows Any version
Vulnerability: modsurvey-nonexistent-survey-dos
X-Force URL: http://www.iss.net/security_center/static/11861.php

Date Reported: 04/29/2003
Brief Description: Netscape and Mozilla could allow an attacker to
obtain information from other domains
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Mozilla Any version, Netscape
Navigator 7.0.2, Unix Any version, Windows Any
version
Vulnerability: netscape-domain-obtain-info
X-Force URL: http://www.iss.net/security_center/static/11924.php

Date Reported: 04/28/2003
Brief Description: Tridion R5 stores the administrative password in
plain text
Risk Factor: Medium
Attack Type: Host Based
Platforms: Linux Any version, Tridion R5 SP2, Unix Any
version, Windows Any version
Vulnerability: tridion-r5-plaintext-password
X-Force URL: http://www.iss.net/security_center/static/11925.php

Date Reported: 05/03/2003
Brief Description: GnuPG accepts invalid user IDs as valid
Risk Factor: Medium
Attack Type: Network Based
Platforms: GnuPG (GNU Privacy Guard) 1.2.1 and earlier, Linux
Any version, Unix Any version, Windows Any version
Vulnerability: gnupg-invalid-key-acceptance
X-Force URL: http://www.iss.net/security_center/static/11930.php

Date Reported: 05/03/2003
Brief Description: CommuniGate Pro could allow mail session hijacking
Risk Factor: Medium
Attack Type: Network Based
Platforms: CommuniGate Pro 4.0.6 and earlier, FreeBSD Any
version, Linux Any version, Unix Any version,
Windows Any version
Vulnerability: communigate-pro-session-hijacking
X-Force URL: http://www.iss.net/security_center/static/11932.php

Date Reported: 05/01/2003
Brief Description: Splatt Forum HTML injection
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Splatt Forum 4.0, Unix Any
version, Windows Any version
Vulnerability: splatt-forum-html-injection
X-Force URL: http://www.iss.net/security_center/static/11933.php

Date Reported: 05/01/2003
Brief Description: Splatt Forum cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Splatt Forum 4.0, Unix Any
version, Windows Any version
Vulnerability: splatt-forum-xss
X-Force URL: http://www.iss.net/security_center/static/11934.php

Date Reported: 05/06/2003
Brief Description: Debian Linux KATAXWR could allow an attacker to
gain root privileges
Risk Factor: High
Attack Type: Host Based
Platforms: Debian Linux 3.0
Vulnerability: kataxwr-gain-privileges
X-Force URL: http://www.iss.net/security_center/static/11945.php

Date Reported: 05/06/2003
Brief Description: youbin HOME environment variable buffer overflow
Risk Factor: High
Attack Type: Host Based
Platforms: FreeBSD Ports Collection Any version, youbin 3.4
Vulnerability: youbin-home-bo
X-Force URL: http://www.iss.net/security_center/static/11949.php

Date Reported: 05/07/2003
Brief Description: Debian Linux fuzz package could allow an attacker
to gain privileges
Risk Factor: High
Attack Type: Host Based
Platforms: Debian Linux 3.0
Vulnerability: fuzz-gain-privileges
X-Force URL: http://www.iss.net/security_center/static/11957.php

Date Reported: 05/07/2003
Brief Description: Multiple vendor Web browsers fail to properly
validate digital certificates
Risk Factor: Medium
Attack Type: Network Based
Platforms: Konqueror Embedded Any version, Linux Any version,
Mac OS X Any version, Safari 1.0 Beta (v60), Safari
1.0 Beta 2 (v73), Windows Any version
Vulnerability: web-browser-certificate-validation
X-Force URL: http://www.iss.net/security_center/static/11964.php

Date Reported: 05/06/2003
Brief Description: Happymall normal_html.cgi and member_html.cgi
command execution
Risk Factor: High
Attack Type: Network Based
Platforms: Happymall 4.3 and 4.4, Linux Any version, Unix Any
version
Vulnerability: happymall-command-execution
X-Force URL: http://www.iss.net/security_center/static/11965.php

Date Reported: 05/08/2003
Brief Description: Request Tracker (RT) message cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Mac OS Any version, Request Tracker (RT) 1.0
through 1.0.7, Unix Any version, Windows Any
version
Vulnerability: request-tracker-message-xss
X-Force URL: http://www.iss.net/security_center/static/11967.php

Date Reported: 05/08/2003
Brief Description: ListProc catmail ULISTPROC_UMASK buffer overflow
Risk Factor: High
Attack Type: Host Based
Platforms: AIX Any version, FreeBSD Any version, Linux Any
version, ListProc 8.2.09 and earlier, Solaris 2.x
Vulnerability: listproc-catmail-ulistprocumask-bo
X-Force URL: http://www.iss.net/security_center/static/11968.php

Date Reported: 04/28/2003
Brief Description: Kopete GnuPG plugin code execution
Risk Factor: High
Attack Type: Network Based
Platforms: Kopete prior to 0.6.2, Mandrake Linux 9.1
Vulnerability: kopete-gnupg-code-execution
X-Force URL: http://www.iss.net/security_center/static/11969.php

Date Reported: 05/01/2003
Brief Description: OpenSSH could allow an attacker to obtain
administrative password
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, OpenSSH 3.6.1p2 and earlier,
Unix Any version
Vulnerability: openssh-admin-password
X-Force URL: http://www.iss.net/security_center/static/11970.php

Date Reported: 05/02/2003
Brief Description: K Desktop Environment (KDE) Konqueror denial of
service
Risk Factor: Low
Attack Type: Network Based
Platforms: K Desktop Environment (KDE) 3.0.3, Konqueror 3.0.3,
Linux Any version
Vulnerability: kde-konqueror-dos
X-Force URL: http://www.iss.net/security_center/static/11971.php

Date Reported: 05/09/2003
Brief Description: Phorum message HTML injection
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Phorum 3.4.1, Unix Any version,
Windows Any version
Vulnerability: phorum-message-html-injection
X-Force URL: http://www.iss.net/security_center/static/11974.php
 
Old 05-14-2003, 02:37 PM   #5
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
May 13th 2003 (SF)

SecurityFocus

1. KDE Konqueror Malformed HTML Page Denial of Service Vulnerability
BugTraq ID: 7486
Remote: Yes
Date Published: May 02 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7486
Summary:

Konqueror is an Open Source web browser, shipped with the KDE desktop. It
is available on Linux platforms.

KDE Konqueror has been reported prone to a denial of service vulnerability
when rendering a HTML page that contains malformed data. Specifically when
the Konqueror browser attempts to render a page containing 30000 bytes of
repeating '\xFF\xFE\r\r\n' sequences, it will fail dumping a core file in
the process.

An attacker may exploit this vulnerability to trigger a denial of service
condition in a remote user's Konqueror web session.

Although unconfirmed, this vulnerability may be exploited to execute
attacker-supplied code.

The precise technical details of this vulnerability are currently unknown.
This BID will be updated, as further information is available.

4. Ethereal Multiple Dissector One Byte Buffer Overflow Vulnerabilities
BugTraq ID: 7493
Remote: Yes
Date Published: May 03 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7493
Summary:

Ethereal is a freely available, open source network traffic analysis tool.
It is maintained by the Ethereal Project and is available for most Unix
and Linux variants as well as Microsoft Windows operating systems.

Several dissectors included with Ethereal are vulnerable to buffer
overflow conditions. Specifically, the dissectors were using the
tvb_get_nstringz() and tvb_get_nstringz0() functions in an unsafe manner.
Exploitation of this issue will allow an attacker to overflow memory
buffers by one byte. The AIM, GIOP Gryphon, OSPF, PPTP, Quake, Quake2,
Quake3, Rsync, SMB, SMPP, and TSP dissectors are vulnerable to this issue.

The precise technical details of this vulnerability are currently unknown.
This BID will be updated as further information is available.

An attacker may be able to exploit this vulnerability by crafting a
specially formed packet and sending it to a system using the vulnerable
dissectors or by convincing a victim user to use Ethereal to read a
malformed packet trace file.

Due to the nature of this vulnerability, it may be possible for an
attacker to create a situation in which sensitive memory could be
overwritten. If successful this may allow for the execution of arbitrary
code with the privileges of the Ethereal process.

This vulnerability affects Ethereal 0.9.11 and earlier.

5. Ethereal Mount Dissector Integer Overflow Vulnerability
BugTraq ID: 7494
Remote: Yes
Date Published: May 03 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7494
Summary:

Ethereal is a freely available, open source network traffic analysis tool.
It is maintained by the Ethereal Project and is available for most Unix
and Linux variants as well as Microsoft Windows operating systems.

The Mount dissector of Ethereal is prone to an integer overflow
vulnerability.

The precise technical details of this vulnerability are currently unknown.
This BID will be updated as further information is available.

An attacker may be able to exploit this vulnerability by crafting a
specially formed packet and sending it to a system using the Mount
dissector or by convincing a victim user to use Ethereal to read a
malformed packet trace file.

Due to the nature of this vulnerability it may be possible for an attacker
to create a situation in which sensitive memory could be corrupted. If
successful, this may cause Ethereal to behave in an unpredictable manner.

This vulnerability affects Ethereal 0.9.11 and earlier.

6. Ethereal PPP Dissector Integer Overflow Vulnerability
BugTraq ID: 7495
Remote: Yes
Date Published: May 03 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7495
Summary:

Ethereal is a freely available, open source network traffic analysis tool.
It is maintained by the Ethereal Project and is available for most Unix
and Linux variants as well as Microsoft Windows operating systems.

The PPP dissector of Ethereal is prone to an integer overflow
vulnerability.

The precise technical details of this vulnerability are currently unknown.
This BID will be updated as further information is available.

An attacker may be able to exploit this vulnerability by crafting a
specially formed packet and sending it to a system using the PPP dissector
or by convincing a victim user to use Ethereal to read a malformed packet
trace file.

Due to the nature of this vulnerability it may be possible for an attacker
to create a situation in which sensitive memory could be corrupted. If
successful, this may cause Ethereal to behave in an unpredictable manner.

This vulnerability affects Ethereal 0.9.11 and earlier.

9. Mod_Survey SYSBASE Disk Resource Consumption Denial of Service Vulnerability
BugTraq ID: 7498
Remote: Yes
Date Published: May 05 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7498
Summary:

Mod_Survey is an Apache module designed to process and display XML-based
questionnaires and surveys. It is available for the Linux, Unix, and
Microsoft Windows operating systems.

The SYSBASE variable is used by Mod_Survey when accessing requests survey
files. The value of SYSBASE is initialized to the location of the survey
file and is used to create a subdirectory for the storage of various
survey related files including cache files and questionnaire response
data. The subdirectory is placed within the central data repository,
typically /usr/local/mod_survey/data.

A vulnerability has been discovered in Mod_Survey when handling requests
for nonexistent surveys. Before verifying the existence of a requested
survey file the SYSBASE variable is initialized, triggering the creation
of an unneeded directory. The validity of the requested survey file is
subsequently verified.

Exploitation of this vulnerability may allow an attacker to carry out a
denial of service attack, designed to consume available hard disk space or
inodes. The consumption of resources may cause a target server to crash.

This vulnerability affects Mod_Survey versions prior to 3.0.15.

10. GNU Privacy Guard Insecure Trust Path To User ID Weakness
BugTraq ID: 7497
Remote: No
Date Published: May 05 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7497
Summary:

GNU Privacy Guard is a free opensource multi-platform replacement for PGP.

GNU Privacy Guard has been reported prone to a weakness involving the
validity of multiple user IDs. It has been reported that GNUPG does not
sufficiently differentiate between the validity given to individual IDs on
a public key that has multiple user IDs linked to it. The amount of
validity given is reportedly the same for all IDs as given to the most
valid ID on the key.

This may result in an untrusted user ID, linked to a key that contains a
trusted ID as the most valid ID, being accepted as valid. Data will be
encrypted to the untrusted ID without any warning. This may result in the
leakage of data presumed destined to a trusted user; other attacks may
also be possible.

11. MySQL Weak Password Encryption Vulnerability
BugTraq ID: 7500
Remote: No
Date Published: May 05 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7500
Summary:

MySQL is an open source relational database project. It is available for
the Microsoft Windows, Linux, and Unix operating systems.

MySQL has been reported prone to a weak password encryption algorithm. It
has been reported that the MySQL function used to encrypt MySQL passwords
makes just one pass over the password and employs a weak left shift based
cipher. The output of this function results in a password hash of low
entropy. Due to the base complexity of the algorithm used to create the
MySQL password hash, the hash may be cracked in little time using a
bruteforce method to create an identical hash and thereby guess the clear
text password.

An attacker may use information recovered in this way to aid in further
attacks launched against the underlying system.

20. Youbin HOME Buffer Overflow Vulnerability
BugTraq ID: 7503
Remote: No
Date Published: May 06 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7503
Summary:

youbin is a network based mail arrival notification service designed to
replace biff.

It has been reported that youbin is vulnerable to a locally exploitable
buffer overflow vulnerability. The vulnerability is related to the
handling of the HOME environment variable.

Specifically, an internal memory buffer may be overrun while handling a
HOME environment variable containing excessive data. This condition may be
exploited by attackers to corrupt memory adjacent to the affected buffer.

Because adjacent memory may contain values, which are crucial to the
control of program execution flow, an attacker may be capable of executing
arbitrary instructions with the privileges of the youbin process,
typically root.

It should be noted that although this vulnerability has been reported to
affect youbin version 3.4, previous versions might also be affected.

21. Leksbot Multiple Unspecified Vulnerabilities
BugTraq ID: 7505
Remote: No
Date Published: May 06 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7505
Summary:

Leksbot is a freely available dictionary of botanical terms. It is
available for a variety of platforms including Microsoft Windows and Linux
systems.

Multiple vulnerabilities have been reported for Leksbot. The precise
nature of these vulnerabilities are currently unknown however,
exploitation of this issue may result in an attacker obtaining elevated
privileges.

Reportedly, in some installations of Leksbot, the /usr/bin/KATAXWR is
unnecessarily configured to be a setuid root binary. Systems configured in
this manner may be prone to a security risk, as an attacker may be capable
of gaining root privileges.

These vulnerabilities have been confirmed to affect Debian installations
of Leksbot. Although unconfirmed, Leksbot installations on other systems
may also be prone to this issue.

This BID will be updated as further information is available.
 
Old 05-19-2003, 03:44 PM   #6
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
May 16th 2003 (LAW)

Linux Advisory Watch

Distribution: SCO

5/13/2003 - kernel
kmod/ptrace root exploit
The kernel module loader in the Linux kernel allows local users to
gain root privileges by using ptrace to attach to a child process
that is spawned by the kernel.
http:http://www.linuxsecurity.com/advisor...sory-3248.html

5/14/2003 - mgetty
buffer overflow vulnerability
mgetty will overflow an internal buffer if the caller name
reported by the modem is too long.
http:http://www.linuxsecurity.com/advisor...sory-3251.html

Distribution: Connectiva

5/9/2003 - slocate
buffer overflow vulnerability
It has been reported that slocate contains a buffer overflow
vulnerability which could be used by a local attacker to obtain
the privileges of the slocate user.
http:http://www.linuxsecurity.com/advisor...sory-3246.html

Distribution: Conectiva
5/14/2003 - evolution
multiple vulnerabilities
Core Security Technologies found several vulnerabilities in
Evolution <= 1.2.2 and in the gtkhtml library.
http:http://www.linuxsecurity.com/advisor...sory-3252.html

Distribution: EnGarde
5/15/2003 - 'sudo' heap corruption vulnerability
multiple vulnerabilities
There is a heap corruption vulnerability in sudo which may allow
an attacker to execute arbitrary commands.
http:http://www.linuxsecurity.com/advisor...sory-3257.html

5/15/2003 - 'gnupg' key validation bug
multiple vulnerabilities
A key validation bug was recently discovered in the GNU Privacy
Guard (GPG) which would cause keys with more then one user ID to
trust all user ID's with the amount of trust given to the
most-valid user ID.
http:http://www.linuxsecurity.com/advisor...sory-3258.html

5/15/2003 - kernel
updates
This kernel update fixes several bugs and vulnerabilities.
http:http://www.linuxsecurity.com/advisor...sory-3259.html

Distribution: Gentoo
5/13/2003 - shadow
user id vulnerability
Updated shadow package that contains a workarkaround for OpenSSH
user identification problem.
http:http://www.linuxsecurity.com/advisor...sory-3249.html

5/14/2003 - kopte
arbitrary code execution vulnerability
The GnuPG plugin in kopete before 0.6.2 does not properly cleanse
the command line when executing gpg, which allows remote attackers
to execute arbitrary commands.
http:http://www.linuxsecurity.com/advisor...sory-3253.html

Distribution: Mandrake

5/9/2003 - kopte
gunpg arbitrary code execution
This vulnerabiliy is in the GnuPG plugin that allows for users to
send each other GPG-encrypted instant messages.
http:http://www.linuxsecurity.com/advisor...sory-3247.html

5/15/2003 - xinetd
denial of service vulnerability
A vulnerability was discovered in xinetd where memory was
allocated and never freed if a connection was refused for any
reason.
http:http://www.linuxsecurity.com/advisor...sory-3260.html

5/15/2003 - mysql
root vulnerability
In MySQL 3.23.55 and earlier, MySQL would create world-writeable
files and allow mysql users to gain root privileges by using the
"SELECT * INTO OUTFILE" operator to overwrite a configuration
file, which could cause mysql to run as root upon restarting the
daemon.
http:http://www.linuxsecurity.com/advisor...sory-3261.html

Distribution: RedHat

5/13/2003 - kde
multiple vulnerabilities
KDE fails in multiple places to properly quote URLs and file names
before passing them to a command shell.
http:http://www.linuxsecurity.com/advisor...sory-3250.html

5/14/2003 - xinetd
denial of service vulnerability
Updated xinetd packages that fix a security vulnerability are now
avaliable.
http:http://www.linuxsecurity.com/advisor...sory-3254.html

5/14/2003 - kernel
multiple vulnerabilities
Updated kernel packages that fix a remote denial of service
vulnerability in the TCP/IP stack, and a local privilege
vulnerability, are now available.
http:http://www.linuxsecurity.com/advisor...sory-3255.html

5/15/2003 - tcpdump
privilege dropping vulnerability
Updated tcpdump packages that correctly drop privileges on startup
are now available.
http:http://www.linuxsecurity.com/advisor...sory-3262.html

Distribution: TurboLinux

5/14/2003 - openssh
user id vulnerability
The opessh immediately returns an error message if the user does
not exist on openssh server. As a result, it is possible to check
user's validity by measuring response time.
http:http://www.linuxsecurity.com/advisor...sory-3256.html
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LQ weekly security rep - Jul 14th 2003 unSpawn Linux - Security 3 07-14-2003 04:58 PM
LQ weekly security rep - Mon Apr 14th 2003 unSpawn Linux - Security 2 04-14-2003 04:53 PM
LQ weekly security rep - Wed Jan 22th 2003 unSpawn Linux - Security 6 01-25-2003 01:25 PM
LQ weekly security rep - Wed Aug 14th 2002 unSpawn Linux - Security 5 08-16-2002 11:56 AM
LQ weekly security rep - wed may 29th unSpawn Linux - Security 4 06-01-2002 04:46 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 02:05 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration