-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0288
              SUSE Security Summary Report: SUSE-SR:2010:007
                               31 March 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          cifs-mount/samba
                  compiz-fusion-plugins-main
                  cron
                  cups
                  ethereal/wireshark
                  krb5
                  mysql
                  pulseaudio
                  squid/squid3
                  viewvc
Publisher:        SUSE
Operating System: SUSE
                  OpenSUSE
Impact/Access:    Overwrite Arbitrary Files -- Remote/Unauthenticated
                  Modify Permissions        -- Existing Account      
                  Modify Arbitrary Files    -- Existing Account      
                  Cross-site Scripting      -- Remote/Unauthenticated
                  Denial of Service         -- Remote/Unauthenticated
                  Access Confidential Data  -- Existing Account      
                  Unauthorised Access       -- Console/Physical      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2010-0926 CVE-2010-0736 CVE-2010-0628
                  CVE-2010-0547 CVE-2010-0424 CVE-2010-0393
                  CVE-2010-0308 CVE-2010-0304 CVE-2010-0302
                  CVE-2009-4484 CVE-2009-4377 CVE-2009-4376
                  CVE-2009-4030 CVE-2009-4028 CVE-2009-4019
                  CVE-2009-3553 CVE-2009-2855 CVE-2009-2563
                  CVE-2009-1299 CVE-2008-7247 CVE-2008-6514

Reference:        ASB-2010.0037
                  ESB-2010.0041
                  ASB-2010.0040.2
                  ASB-2010.0036.2
                  ASB-2009.1165.3
                  ASB-2009.1068.2
                  ASB-2009.1022.3

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2010:007
        Date:                   Tue, 30 Mar 2010 10:00:00 +0000
        Cross-References:       CVE-2008-6514, CVE-2008-7247, CVE-2009-1299
                                CVE-2009-2563, CVE-2009-2855, CVE-2009-3553
                                CVE-2009-4019, CVE-2009-4028, CVE-2009-4030
                                CVE-2009-4376, CVE-2009-4377, CVE-2009-4484
                                CVE-2010-0302, CVE-2010-0304, CVE-2010-0308
                                CVE-2010-0393, CVE-2010-0424, CVE-2010-0547
                                CVE-2010-0628, CVE-2010-0736, CVE-2010-0926

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - cifs-mount/samba
            - compiz-fusion-plugins-main
            - cron
            - cups
            - ethereal/wireshark
            - krb5
            - mysql
            - pulseaudio
            - squid/squid3
            - viewvc
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - cifs-mount/samba
     With enabled "wide links" samba follows symbolic links on the server
     side, therefore allowing clients to overwrite arbitrary files
     (CVE-2010-0926). This update changes the default setting to have
     "wide links" disabled by default. The new default only works if
     "wide links" is not set explicitly in smb.conf.

     Due to a race condition in mount.cifs a local attacker could corrupt
     /etc/mtab if mount.cifs is installed setuid root. mount.cifs is not
     setuid root by default and it's not recommended to change that
     (CVE-2010-0547).
     Affected products: SLE 11, openSUSE 11.0-11.2

   - compiz-fusion-plugins-main
     The expo plugin in Compiz Fusion allowed local users with physical access
     to bypass the screen-saver by just dragging it aside. (CVE-2008-6514:
     CVSS v2 Base Score: 6.2)
     Affected products: SLE 11, openSUSE 11.0-11.2

   - cron
     This update of cron fixes a race condition in crontab that can be used to
     change the time-stamp of arbitrary files while editing the crontab entry.
     CVE-2010-0424: CVSS v2 Base Score: 3.6
     Additionally the return value of initgroups() is verified now.
     Affected products: SLE 10 SP2+SP3 , SLE 11, openSUSE 11.0-11.2,
     Moblin 2.0-2.1

   - cups
     lppasswd when running setuid or setgid still honors environment variables
     that specify the location of message files. Local attackers could exploit
     that to gather information by using crafted format strings
     (CVE-2010-0393).
     
     The previous fix for a use-after-free vulnerability (CVE-2009-3553) was
     incomplete (CVE-2010-0302).
     Affected products: SLE 11, openSUSE 11.0-11.2, Moblin 2.0-2.1

   - ethereal/wireshark
     This update of ethereal fixes:
     - CVE-2009-4376: Remote attackers could potentially trigger a buffer
       overflow in the Daintree SNA file parser.
     - CVE-2009-4377: Specially crafted packets could cause the SMB and SMB2
       dissector to crash wireshark.
     - CVE-2009-2563: Unspecified vulnerability in the Infiniband dissector
       allows remote attackers to cause a denial of service.
     - CVE-2010-0304: Several buffer overflows in the LWRES dissector.
     Affected products: SLES 9, SLE 10 SP2+SP3, SLE 11, openSUSE 11.0-11.2

   - krb5
     MITKRB5-SA-2010-002: unauthenticated remote attacker could cause a
     GSS-API application including the Kerberos administration daemon
     (kadmind) to crash.
     CVE-2010-0628 has been assigned to this issue.
     Affected products: openSUSE 11.2

   - mysql
     - fixing various security issues (bnc#557669) 
       - upstream #47320 - checking server certificates (CVE-2009-4028)
       - upstream #48291 - error handling in subqueries (CVE-2009-4019)
       - upstream #47780 - preserving null_value flag in GeomFromWKB()
         (CVE-2009-4019)
       - upstream #39277 - symlink behaviour fixed (CVE-2008-7247)
       - upstream #32167 - symlink behaviour refixed (CVE-2009-4030)
       - fixing remote buffer overflow (CVE-2009-4484)
     Affected products: SLE 10 SP2+SP3

   - pulseaudio
     Due to a race condition in pulseaudio a local attacker could make
     pulseaudio change ownership and permissions of arbitrary files.
     The problem is only security relevant if pulseaudio is run in
     "system mode" which is not the case by default (CVE-2009-1299).
     Affected products: openSUSE 11.0-11.2

   - squid/squid3
     The following vulnerabilities have been fixed in squid:
     - CVE-2009-2855: DoS via special crafted auth header
     - CVE-2010-0308: DoS via invalid DoS header
     Affected products: SLES 9, SLE 10 SP2+SP3, SLE 11, openSUSE 11.0-11.2

   - viewvc
     Query forms didn't escape user provided input, therefore allowing
     cross-site-scripting (XSS) attacks.
     CVE-2010-0736 has been assigned to this issue.
     Affected products: openSUSE 11.0-11.2


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- - -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- - -----END PGP PUBLIC KEY BLOCK-----

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iQEVAwUBS7GzJXey5gA9JdPZAQL5NwgAiZnLpJkaSbVuPZBHyRBld69yzvCq/B+v
WL40QlkKxjVCzkCMi5dPeba1ArO6xlHMgD6wa9TAi8e3rVHuPxu6TpFIs6TxnRLX
MrDcSoJd+xjja4ZBAgkr4vqBiK8Kso8WcjwlcSeVGyKNf+FWS5VkuPBBA9BwBf+o
CwTxZ2gqfS7XzIhWFLvuA+h6ZZbwtCFPRA21io2tp0OCRQ5yEoIJjasrC6SgSRiL
pybNdWxY6tT501o8rQierzxiVtPc9QVvqDyDi1O1dD1Qfw4OLw/QT9XV95mkxzXy
bL3NRZgoUoTm5xPhUa5ZbUH7zLvMwztEB8FSExww2+Tb3cHk1SrpFQ==
=skJR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLso/o/iFOrG6YcBERAqPiAJ9S+vrH5SYZf1xyd5wG2Avsh2v4xwCfUtFB
JIU05obOYIPoARrw3QDxK4Q=
=NhzQ
-----END PGP SIGNATURE-----