-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0530
                       SUSE Security Summary Report
                                18 May 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          mailman
                  openssl
                  tgt
                  rsync
                  vsftpd
                  libzip1/libzip-devel
                  otrs
                  libtiff
                  kdelibs4
                  libwebkit
                  libpython2_6-1_0
                  perl
                  pure-ftpd
                  collectd
                  vino
                  aaa_base
                  exim
Publisher:        SUSE
Operating System: SUSE
                  OpenSUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Cross-site Scripting            -- Remote/Unauthenticated
                  Overwrite Arbitrary Files       -- Existing Account      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-1764 CVE-2011-1575 CVE-2011-1521
                  CVE-2011-1518 CVE-2011-1487 CVE-2011-1168
                  CVE-2011-1167 CVE-2011-1097 CVE-2011-0905
                  CVE-2011-0904 CVE-2011-0778 CVE-2011-0762
                  CVE-2011-0707 CVE-2011-0482 CVE-2011-0461
                  CVE-2011-0421 CVE-2011-0411 CVE-2011-0192
                  CVE-2011-0191 CVE-2011-0001 CVE-2010-4777
                  CVE-2010-4665 CVE-2010-4578 CVE-2010-4493
                  CVE-2010-4492 CVE-2010-4336 CVE-2010-4180
                  CVE-2010-4042 CVE-2010-3090 CVE-2010-3089
                  CVE-2010-2901 CVE-2010-2441 

Reference:        ESB-2011.0517
                  ESB-2011.0508
                  ESB-2011.0507
                  ESB-2011.0498
                  ESB-2011.0487
                  ESB-2011.0469
                  ESB-2011.0373

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2011:009
        Date:                   Tue, 17 May 2011 10:00:00 +0000
        Cross-References:       CVE-2010-2441, CVE-2010-2901, CVE-2010-3089
                                CVE-2010-3090, CVE-2010-4042, CVE-2010-4180
                                CVE-2010-4336, CVE-2010-4492, CVE-2010-4493
                                CVE-2010-4578, CVE-2010-4665, CVE-2010-4777
                                CVE-2011-0001, CVE-2011-0191, CVE-2011-0192
                                CVE-2011-0411, CVE-2011-0421, CVE-2011-0461
                                CVE-2011-0482, CVE-2011-0707, CVE-2011-0762
                                CVE-2011-0778, CVE-2011-0904, CVE-2011-0905
                                CVE-2011-1097, CVE-2011-1167, CVE-2011-1168
                                CVE-2011-1487, CVE-2011-1518, CVE-2011-1521
                                CVE-2011-1575, CVE-2011-1764

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - mailman
            - openssl
            - tgt
            - rsync
            - vsftpd
            - libzip1/libzip-devel
            - otrs
            - libtiff
            - kdelibs4
            - libwebkit
            - libpython2_6-1_0
            - perl
            - pure-ftpd
            - collectd
            - vino
            - aaa_base
            - exim
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - mailman
     mailman was updated to version 2.1.14 to fix several cross-site-scripting
     (XSS) vulnerabilities:
     CVE-2010-3089: CVSS v2 Base Score: 4.0 (low) (AV:N/AC:L/Au:S/C:N/I:P/A:N)
     CVE-2011-0707: CVSS v2 Base Score: 3.5 (moderate) (AV:N/AC:M/Au:S/C:N/I:P/A:N)
     Affected Products: SLE10-SP3, SLE10-SP4, SLE11-SP1, openSUSE 11.2, 11.3

   - openssl
     Malicious clients could downgrade a connection to a low strength cipher
     suite on session resumption if the server offers such ciphers.
     CVE-2010-4180: CVSS v2 Base Score: 4.3 (moderate) (AV:N/AC:M/Au:N/C:N/I:P/A:N)
     Affected Products: SLES9, SLE10-SP3, SLE10-SP4
     (Packages for SLE11 amd openSUSE were released already.)

   - tgt
     This update of tgt fixes multiple bugs:
     - tgtadm user unbind broken [bnc#633111]
     - iscsitarget package not supported [bnc#513934]
     - iscsitarget vs. tgt (and /etc/ietd.conf) [bnc#598927]
     - tgt fix double free() flaw [bnc#665415, CVE-2011-0001]
     CVE-2011-0001: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P)
     Affected Products: SLE11-SP1

   - rsync
     Specially crafted requests could cause a memory corruption on the recei-
     ving side of an rsync transfer (client side or server that allows to
     push).
     CVE-2011-1097: CVSS v2 Base Score: 3.6 (moderate) (AV:N/AC:H/Au:S/C:P/I:P/A:N)
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3, 11.4

   - vsftpd
     Certain file patterns could cause vsftpd to consume excessive CPU result-
     ing in denial of service.
     CVE-2011-0762: CVSS v2 Base Score: 5.0 (important) (AV:N/AC:L/Au:N/C:N/I:N/A:P)
     Affected Products: SLES9, SLE10-SP3, SLE10-SP4, SLE11-SP1, openSUSE 11.2, 11.3, 11.4

   - libzip1i/libzip-devel
     Empty zip archives could crash programs using libzip (CVE-2011-0421).
     CVE-2011-0421: CVSS v2 Base Score: 2.6 (low) (AV:N/AC:H/Au:N/C:N/I:N/A:P)
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3, 11.4

   - otrs
     This updated fixes a cross site scripting (XSS) issue in otrs.
     Upstream advisory: http://otrs.org/advisory/OSA-2011-01-en/
     CVE-2011-1518: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N)
     Affected Products: openSUSE 11.3, 11.4

   - libtiff
     Specially crafted files could cause a heap-based buffer
     overflows in the JPEG, Fax and Thunder decoders (CVE-2011-0191,
     CVE-2011-0192, CVE-2011-1167).
     Directories with a large number of files could cause an integer
     overflow in the tiffdump tool (CVE-2010-4665)
     CVE-2010-4665: CVSS v2 Base Score: 3.7 (low) (AV:L/AC:H/Au:N/C:P/I:P/A:P)
     CVE-2011-0191: CVSS v2 Base Score: 9.3 (HIGH) (AV:N/AC:M/Au:N/C:C/I:C/A:C)
     CVE-2011-0192: CVSS v2 Base Score: 6.8 (important) (AV:N/AC:M/Au:N/C:P/I:P/A:P)
     CVE-2011-1167: CVSS v2 Base Score: 6.8 (important) (AV:N/AC:M/Au:N/C:P/I:P/A:P)
     Affected Products: SLES9, SLE10-SP3, SLE10-SP4, SLE11-SP1, openSUSE 11.2, 11.3, 11.4

   - kdelibs4
     An XSS vulnerability in the way KHTML handles error pages has been
     fixed. CVE-2011-1168 has been assigned to this issue.
     CVE-2011-1168: CVSS v2 Base Score: 4.3 (moderate) (AV:N/AC:M/Au:N/C:N/I:P/A:N)
     Affected Products: openSUSE 11.2, 11.3, 11.4

   - libwebkit
     This version upgrade of webkit  to 1.2.7 fixes the following bugs:
     - CVE-2010-2441: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N):
       Permissions, Privileges, and Access Control (CWE-264)
     - CVE-2010-2901: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P):
       Buffer Errors (CWE-119)
     - CVE-2010-4042: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P):
       Input Validation (CWE-20)
     - CVE-2010-4492: CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P):
       Resource Management Errors (CWE-399)
     - CVE-2010-4493: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P):
       Resource Management Errors (CWE-399)
     - CVE-2010-4578: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P):
       Input Validation (CWE-20)
     - CVE-2011-0482: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P):
       Numeric Errors (CWE-189)
     - CVE-2011-0778: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P):
       Permissions, Privileges, and Access Control (CWE-264)
     Affected Products: openSUSE 11.2, 11.3

   - libpython2_6-1_0
     This update of python fixes a possible denial of service bug or
     information leakage vulnerability while using user-crafted ftp://
     or file:// URLs with urllib(2).
     CVE-2011-1521: CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:N/A:P)
     Affected Products: openSUSE 11.2, 11.3, 11.4

   - perl
     This update fixes a bug in perl that makes spamassassin crash and does
     not allow bypassing taint mode by using lc() or uc() anymore.
     CVE-2010-4777: CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
     CVE-2011-1487: CVSS v2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
     Affected Products: SLE10-SP3, SLE10-SP4, SLE11-SP1, openSUSE 11.2, 11.3, 11.4

   - pure-ftpd
     Pure-ftpd is vulnerable to the STARTTLS command injection issue similar
     to CVE-2011-0411 of postfix. CVE-2011-1575 has been assigned to this issue.
     CVE-2011-1575: CVSS v2 Base Score: 4.0 (moderate) (AV:N/AC:H/Au:N/C:P/I:P/A:N)
     Affected Products: openSUSE 11.2, 11.3, 11.4
     (SLE packages will be released soon.)

   - collectd
     Specially crafted network packets could cause a DoS via the RRDtool and
     RRDCacheD plugins.
     CVE-2010-4336: CVSS v2 Base Score: 4.3 (moderate) (AV:N/AC:M/Au:N/C:N/I:N/A:P)
     Affected Products: SLE11-SP1

   - vino
     Two out of bounds memory access vulnerabilities in vinos' libvncserver have been
     fixed.
     CVE-2011-0904: CVSS v2 Base Score: 3.5 (low) (AV:N/AC:M/Au:S/C:N/I:N/A:P)
     CVE-2011-0905: CVSS v2 Base Score: 3.5 (low) (AV:N/AC:M/Au:S/C:N/I:N/A:P)
     Affected Products: openSUSE 11.2, 11.3, 11.4

   - aaa_base
     The boot.localfs init script wrote a file to /dev/shm during shut-down. Since
     local users may create symlinks there a malicious user could cause corruption
     of arbitrary files.
     CVE-2011-0461: CVSS v2 Base Score: 6.3 (MEDIUM) (AV:L/AC:M/Au:N/C:N/I:C/A:C)
     Affected Products: SLE11-SP1, openSUSE 11.2, 11.3

   - exim
     This exim security update fixes importer string handling in DKIM signatures.
     CVE-2011-1764: CVSS v2 Base Score: 4.3 (moderate) (AV:N/AC:M/Au:N/C:N/I:N/A:P)
     Affected Products: openSUSE 11.3, 11.4

______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- - -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- - -----END PGP PUBLIC KEY BLOCK-----

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iQEVAwUBTdJgHXey5gA9JdPZAQJV8Af/bJeL6R5SGRikxjJFWEahjSk5EY98xzSS
4dCWS0TIhNfnkGz0tXRbuVOC588sT7tzmT6gQFA2f3JXiaXU+s+zSca4VF3m7o3D
MjsZPeA+xerPRaT3vq4BNq5NtH0rcaxofboPSTO48WqRpzTO+YjqL8l3eTVbN+We
L7z8+ULw+yf9AsfnIWRGPfdTW0mP/NlNhYSkCXVXH46C1j6XYhklbik0oYtgbL63
7QJa2TNS6sZ2RbyOjPW53ZgEO15Zfhf8rJiO0xTE8jNMql+kyexRMUj5o/tAtX+1
i1tikAPCQ9BIczvtguszwocBmXL1VyPGD5rX4WY04BWn0jnwYcaU0g==
=C6Lo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN0zaF/iFOrG6YcBERAq5FAJ9mkO5Xns7igkr5ybCIaPTR0uT9wwCgyqh7
JWmsa+98Xj6DsfruMj8JxPw=
=pZeY
-----END PGP SIGNATURE-----