-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0739
                       SUSE Security Summary Report
                              18 August 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          gpg2
                  krb5
                  kvirc
                  libpcsclite1/pcsc-lite
                  libpython2_6-1_0
                  libvorbis
                  libwebkit
                  squidGuard
                  strongswan
Publisher:        SUSE
Operating System: SUSE
                  OpenSUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote/Unauthenticated      
                  Increased Privileges            -- Existing Account            
                  Reduced Security                -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2010-2785 CVE-2010-2628 CVE-2010-2547
                  CVE-2010-1869 CVE-2010-1774 CVE-2010-1773
                  CVE-2010-1772 CVE-2010-1771 CVE-2010-1770
                  CVE-2010-1767 CVE-2010-1762 CVE-2010-1761
                  CVE-2010-1760 CVE-2010-1759 CVE-2010-1758
                  CVE-2010-1665 CVE-2010-1664 CVE-2010-1628
                  CVE-2010-1501 CVE-2010-1422 CVE-2010-1421
                  CVE-2010-1418 CVE-2010-1417 CVE-2010-1416
                  CVE-2010-1407 CVE-2010-1405 CVE-2010-1392
                  CVE-2010-1386 CVE-2010-1321 CVE-2010-0407
                  CVE-2009-4902 CVE-2009-4901 CVE-2009-4270
                  CVE-2009-3826 CVE-2009-3720 CVE-2009-3700
                  CVE-2009-3560 CVE-2009-2663 CVE-2009-2625

Reference:        ASB-2010.0164
                  ESB-2010.0677
                  ESB-2010.0620
                  ESB-2010.0539
                  ESB-2010.0509
                  ESB-2010.0462
                  ESB-2010.0453
                  ESB-2010.0041
                  ESB-2010.0021
                  ESB-2009.1604
                  ESB-2009.1513
                  ESB-2009.1196
                  ESB-2009.1141
                  ASB-2010.0113.2
                  ESB-2010.0527.2

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2010:015
        Date:                   Tue, 17 Aug 2010 10:00:00 +0000
        Cross-References:       CVE-2009-2625, CVE-2009-2663, CVE-2009-3560
                                CVE-2009-3700, CVE-2009-3720, CVE-2009-3826
                                CVE-2009-4270, CVE-2009-4901, CVE-2009-4902
                                CVE-2010-0407, CVE-2010-1321, CVE-2010-1386
                                CVE-2010-1392, CVE-2010-1405, CVE-2010-1407
                                CVE-2010-1416, CVE-2010-1417, CVE-2010-1418
                                CVE-2010-1421, CVE-2010-1422, CVE-2010-1501
                                CVE-2010-1628, CVE-2010-1664, CVE-2010-1665
                                CVE-2010-1758, CVE-2010-1759, CVE-2010-1760
                                CVE-2010-1761, CVE-2010-1762, CVE-2010-1767
                                CVE-2010-1770, CVE-2010-1771, CVE-2010-1772
                                CVE-2010-1773, CVE-2010-1774, CVE-2010-1869
                                CVE-2010-2547, CVE-2010-2628, CVE-2010-2785

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - gpg2
            - krb5
            - kvirc
            - libpcsclite1/pcsc-lite
            - libpython2_6-1_0
            - libvorbis
            - libwebkit
            - squidGuard
            - strongswan
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - gpg2
     GnuPG2 was vulnerable to arbitrary code execution by context-dependent
     attackers because of reusing a freed pointer when verifying a signature
     or by importing a certificate with many "Subject Alternate Names".
     (CVE-2010-2547)
     Affected Products: SLE10-SP3, SLE11, openSUSE 11.1, 11.2, 11.3

   - krb5
     This update fixes a denial-of-service vulnerability in kadmind. A remote
     attacker could send a malformed GSS-API token that triggers a NULL pointer
     dereference. (CVE-2010-1321: CVSS v2 Base Score: 6.8)
     Affected Products: SUSE Moblin 2.1

   - kvirc
     This update of kvirc does not further allow remote client to send
     arbitrary CTCP commands. (CVE-2010-2785)
     Affected Products: openSUSE 11.1, 11.2, 11.3

   - libpcsclite1/pcsc-lite
     This update of pcsc-liste fixes two vulnerabilities:
     - CVE-2009-4901: Local denial of service (daemon crash) via crafted
                      SCARD_SET_ATTRIB message data, a related issue to
                      CVE-2010-0407.
     - CVE-2009-4902: A buffer overflow might allow local users to gain
                      privileges via crafted SCARD_CONTROL message data,
                      this vulnerability exists because of an incorrect
                      fix for CVE-2010-0407.
     Affected Products: openSUSE 11.2, 11.3

   - libpython2_6-1_0
     This update of python has a copy of libxmlrpc that is vulnerable to
     denial of service bugs that can occur while processing malformed XML input.
     - CVE-2009-2625: CVSS v2 Base Score: 5.0: Permissions, Privileges,
                                               and Access Control (CWE-264)
     - CVE-2009-3720: CVSS v2 Base Score: 5.0: denial of service
     - CVE-2009-3560: CVSS v2 Base Score: 5.0): Buffer Errors (CWE-119)
     Affected products: SUSE Moblin 2.0

   - libvorbis
     This update of libvorbis fixes a memory corruption while parsing OGG files.
     The bug was exploitable by remote attackers to cause an application crash
      and could probably be exploited to execute arbitrary code.
     (CVE-2009-2663: CVSS v2 Base Score: 6.8)
     Affected products: SUSE Moblin 2.0 and 2.1

   - libwebkit
     The libwebkit browser engine version 1.2.3 fixes several security relevant
     bugs:
     (CVE-2010-1386, CVE-2010-1392, CVE-2010-1405, CVE-2010-1407,
     CVE-2010-1416, CVE-2010-1417, CVE-2010-1665, CVE-2010-1418,
     CVE-2010-1421, CVE-2010-1422, CVE-2010-1501, CVE-2010-1767,
     CVE-2010-1664, CVE-2010-1758, CVE-2010-1759, CVE-2010-1760,
     CVE-2010-1761, CVE-2010-1762, CVE-2010-1770, CVE-2010-1771,
     CVE-2010-1772, CVE-2010-1773, CVE-2010-1774)
     Affected Products: openSUSE 11.3

   - squidGuard
     Two buffer overflows in squidGard were fixed:
     - CVE-2009-3700: Buffer overflow in sgLog.c in squidGuard 1.3 and 1.4
                      allows remote attackers to cause a denial of service
                      (application hang or loss of blocking functionality)
                      via a long URL with many / (slash) characters, related
                      to "emergency mode."
     - CVE-2009-3826: Multiple buffer overflows in squidGuard 1.4 allow remote
                      attackers to bypass intended URL blocking via a long URL,
                      related to (1) the relationship between a certain buffer
                      size in squidGuard and a certain buffer size in Squid
                      and (2) a redirect URL that contains information about
                      the originally requested URL.
     Affected Products: openSUSE 11.1, 11.2, 11.3

   - strongswan
     Remote unauthenticated attackers could cause a buffer overflow in
     strongswan's IKE deamon by using specially crafted certificates or
     identify information. Attackers could potentially exploit that to execute
     code (CVE-2010-2628).
     Affected Products: openSUSE 11.2, 11.3, SLE11-SP1

______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- - -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- - -----END PGP PUBLIC KEY BLOCK-----

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iQEVAwUBTGpU73ey5gA9JdPZAQJm9QgAiuo8d3XhxcZjMNseJqXqLpKSUW1EgOYu
nzwod+koEVcPMuHv90rJJgZvfvtU95Aj91qV/pf9eLSmwDiQCBj0DfwNjwKoxSiq
LFPEv8hQA6V64IJ1GmD8/ePNuIpC5kOQUtAnW9QwG0K2OaFa/dMYkGwJZ6nFsizz
DdWD5At752l1rKuWCdrIctE4MBtcxBoIkdNjtUvxjtSG9Zg5xZZK1R5HN7PaOjGd
36yEIZWR29BaVHXOQCM56NMO8hkHvaN0XmbCOHe+GmbxGm1+wl0QB+3D7bd/QnP+
E3pDHDJ8l+LVtrZcZKu0LHaxl99Xa2TQWzHLjreSmd/1XT0qdbiLOA==
=iWfD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMa19u/iFOrG6YcBERAhuuAJ9Tb+tLz7AuN0qmbYFrEo8WHYRMPgCbBssj
czo51Bcg0ieW1vloQSJQkCI=
=5v3i
-----END PGP SIGNATURE-----