-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0448
                       SUSE Security Summary Report
                               20 April 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          NetworkManager
                  OpenOffice
                  apache2-slms
                  dbus-1-glib
                  dhcp
                  freetype2
                  kbd
                  krb5
                  libcgroup
                  libmodplug
                  libvirt
                  mailman
                  moonlight-plugin
                  nbd
                  openldap2
                  pure-ftpd
                  python-feedparser
                  rsyslog
                  telepathy-gabble
                  wireshark
Publisher:        SUSE
Operating System: SUSE
                  OpenSUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                  Denial of Service               -- Remote/Unauthenticated      
                  Cross-site Scripting            -- Remote with User Interaction
                  Overwrite Arbitrary Files       -- Existing Account            
                  Unauthorised Access             -- Existing Account            
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-1574 CVE-2011-1490 CVE-2011-1489
                  CVE-2011-1488 CVE-2011-1158 CVE-2011-1157
                  CVE-2011-1156 CVE-2011-1146 CVE-2011-1143
                  CVE-2011-1140 CVE-2011-1139 CVE-2011-1138
                  CVE-2011-1081 CVE-2011-1024 CVE-2011-1022
                  CVE-2011-1006 CVE-2011-1000 CVE-2011-0997
                  CVE-2011-0996 CVE-2011-0993 CVE-2011-0992
                  CVE-2011-0991 CVE-2011-0990 CVE-2011-0989
                  CVE-2011-0988 CVE-2011-0713 CVE-2011-0707
                  CVE-2011-0538 CVE-2011-0530 CVE-2011-0460
                  CVE-2011-0445 CVE-2011-0444 CVE-2011-0285
                  CVE-2010-4643 CVE-2010-4538 CVE-2010-4301
                  CVE-2010-4300 CVE-2010-4253 CVE-2010-3855
                  CVE-2010-3814 CVE-2010-3704 CVE-2010-3702
                  CVE-2010-3689 CVE-2010-3454 CVE-2010-3453
                  CVE-2010-3452 CVE-2010-3451 CVE-2010-3450
                  CVE-2010-3445 CVE-2010-3089 CVE-2010-2995
                  CVE-2010-2994 CVE-2010-2993 CVE-2010-2992
                  CVE-2010-2936 CVE-2010-2935 CVE-2010-2287
                  CVE-2010-2286 CVE-2010-2285 CVE-2010-2284
                  CVE-2010-2283 CVE-2010-1455 CVE-2010-1172
                  CVE-2009-5065  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2011:007
        Date:                   Tue, 19 Apr 2011 12:00:00 +0000
        Cross-References:       CVE-2009-5065, CVE-2010-1172, CVE-2010-1455
                                CVE-2010-2283, CVE-2010-2284, CVE-2010-2285
                                CVE-2010-2286, CVE-2010-2287, CVE-2010-2935
                                CVE-2010-2936, CVE-2010-2992, CVE-2010-2993
                                CVE-2010-2994, CVE-2010-2995, CVE-2010-3089
                                CVE-2010-3445, CVE-2010-3450, CVE-2010-3451
                                CVE-2010-3452, CVE-2010-3453, CVE-2010-3454
                                CVE-2010-3689, CVE-2010-3702, CVE-2010-3704
                                CVE-2010-3814, CVE-2010-3855, CVE-2010-4253
                                CVE-2010-4300, CVE-2010-4301, CVE-2010-4538
                                CVE-2010-4643, CVE-2011-0285, CVE-2011-0444
                                CVE-2011-0445, CVE-2011-0460, CVE-2011-0530
                                CVE-2011-0538, CVE-2011-0707, CVE-2011-0713
                                CVE-2011-0988, CVE-2011-0989, CVE-2011-0990
                                CVE-2011-0991, CVE-2011-0992, CVE-2011-0993
                                CVE-2011-0996, CVE-2011-0997, CVE-2011-1000
                                CVE-2011-1006, CVE-2011-1022, CVE-2011-1024
                                CVE-2011-1081, CVE-2011-1138, CVE-2011-1139
                                CVE-2011-1140, CVE-2011-1143, CVE-2011-1146
                                CVE-2011-1156, CVE-2011-1157, CVE-2011-1158
                                CVE-2011-1488, CVE-2011-1489, CVE-2011-1490
                                CVE-2011-1574

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - NetworkManager
            - OpenOffice_org
            - apache2-slms
            - dbus-1-glib
            - dhcp/dhcpcd/dhcp6
            - freetype2
            - kbd
            - krb5
            - libcgroup
            - libmodplug
            - libvirt
            - mailman
            - moonlight-plugin
            - nbd
            - openldap2
            - pure-ftpd
            - python-feedparser
            - rsyslog
            - telepathy-gabble
            - wireshark
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - NetworkManager
     dbus-glib allowed local users to write properties that were exported
     read-only via dbus (CVE-2010-1172).

     Affected Products: openSUSE 11.2-11.3

   - OpenOffice_org
     Maintenance update to LibreOffice-3.3.1. It adds some interesting
     features, fixes many bugs, including several security vulnerabilities.
     
     The previous OpenOffice_org packages are also renamed to libreoffice.
     
     LibreOffice is continuation of the OpenOffice.org project. This update
     replaces the OpenOffice.org installation, including helper packages,
     e.g. dictionaries, templates. The new stuff is backward compatible.
     
     Together with the maintenance update, the following security issues have
     been fixed:

     - PowerPoint document processing (CVE-2010-2935, CVE-2010-2936)
     - extensions and filter package files (CVE-2010-3450)
     - RTF document processing (CVE-2010-3451, CVE-2010-3452)
     - Word document processing (CVE-2010-3453, CVE-2010-3454)
     - insecure LD_LIBRARY_PATH usage (CVE-2010-3689)
     - PDF Import extension resulting from 3rd party library XPD
       (CVE-2010-3702, CVE-2010-3704)
     - PNG file processing (CVE-2010-4253)
     - TGA file processing (CVE-2010-4643)
     
     Affected Products: openSUSE 11.2-11.3

   - apache2-slms
     This cumulative maintenance update provides a several important bug fixes
     for SUSE Lifecycle Management Server 1.1. The update should be applied
     also in case of upgrade from SUSE Lifecycle Management Server 1.0,
     before reconfiguring the product for the new version.
     
     Together with the maintenance update, the following security issues have
     been fixed:

     - don't log password also if error happen
       (never inspect unfiltered parameters) (bnc#644855)
     - Fix world-readable postgres credentials (bnc#684499) (CVE-2011-0993)

     Affected Products: SUSE Lifecycle Management Server 1.1

   - dbus-1-glib
     dbus-glib allowed local users to write properties that were exported
     read-only via dbus (CVE-2010-1172).

     Affected Products: openSUSE 11.2-11.3

   - dhcp/dhcpcd/dhcp6
     A rogue dhcp server could instruct clients to use a host name that
     contains shell meta characters. Since many scripts in the system do
     not expect unusal characters in the system's host name the dhcp
     client needs to sanitize the host name offered by the server
     (CVE-2011-0996, CVE-2011-0997).

     Affected Products: SLES9, POS9, OES, SLE10-SP3, SLE10-SP4, SLE11-SP1,
     openSUSE 11.2-11.4

   - freetype2
     Specially crafted font files could crash applications that use freetype2
     to render the fonts (CVE-2010-3814, CVE-2010-3855).

     Affected Products: SLE10-SP3, SLE10-SP4, openSUSE 11.2-11.3

   - kbd
     The kbd init scripted wrote a file to /dev/shm during shut-down. Since
     local users may create symlinks there a malicious user could cause
     corruption of arbitrary files. CVE-2011-0460 has been assigned to this
     issue.

     Affected Products: SLE11-SP1, openSUSE 11.2-11.3

   - krb5
     A remote attacker may be able to make kadmind free an invalid pointer,
     leading to a crash of the service (CVE-2011-0285).

     Affected Products: openSUSE 11.2-11.4

   - libcgroup
     libcgroup suffered from a heap based buffer overflow (CVE-2011-1006).
     The cgrulesengd daemon did not verify the origin of netlink messages,
     allowing local users to spoof events (CVE-2011-1022).

     Affected Products: SLE11-SP1, openSUSE 11.2-11.3

   - libmodplug
     Libmodplug is vulnerable to a stack based buffer overflow when
     handling malicious S3M media files. CVE-2011-1574 has been
     assigned to this issue.

     Affected Products: openSUSE 11.2-11.4

   - libvirt
     several API calls did not honor the read-only flag connections. Attackers
     could exploit that to modify the state of the system or potentially
     execute code (CVE-2011-1146).

     Affected Products: openSUSE 11.2-11.4

   - mailman
     mailman was updated to version 2.1.14 to fix several cross-site-scripting
     (XSS) vulnerabilities (CVE-2011-0707, CVE-2010-3089).

     Affected Products: openSUSE 11.3

   - moonlight-plugin
     Moonlight was prone to several security problems:
     
     - CVE-2011-0989: modification of read-only values via
       RuntimeHelpers.InitializeArray
     - CVE-2011-0990: buffer overflow due to race condition in Array.FastCopy
     - CVE-2011-0991: use-after-free due to  DynamicMethod resurrection
     - CVE-2011-0992: information leak due to improper thread finalization

     Affected Products: SLE11-SP1, openSUSE 11.3-11.4


   - nbd
     A buffer overflow in the mainloop function the nbd server could
     allow remote attackers to execute arbitrary code (CVE-2011-0530).

     Affected Products: SLE10-SP3, SLE10-SP4, openSUSE 11.2-11.4

   - openldap2
     Master/slave configurations with enabled "ppolicy_forward_updates"
     option potentially allowed users to log in with an invalid password
     (CVE-2011-1024).
     Unauthenticated users could crash the ldap server (CVE-2011-1081).

     Affected Products: SLE11-SP1, openSUSE 11.2-11.4

   - pure-ftpd
     pure-ftpd was updated to fix a security issue with a Open Enterprise
     Server specific patch.
     
     - CVE-2011-0988: A worldwriteable directory created and used by the OES
       pure-ftpd Netware extensions could be used by local attackers to
       overwrite system files and so gain privileges.

     Affected Products: SLE10-SP3, SLE10-SP4

   - python-feedparser
     Various issues in python-feedparser have been fixed, including
     fixes for crashes due to missing input sanitizaion and a XSS
     vulnerability. CVE-2011-1156, CVE-2011-1157, CVE-2011-1158 and
     CVE-2009-5065 have been assigned to these issues.

     Affected Products: openSUSE 11.2-11.4

   - rsyslog
     rsyslog was updated to version 5.6.5 to fix a number of memory leaks
     that could crash the syslog daemon (CVE-2011-1488, CVE-2011-1489,
     CVE-2011-1490).

     Affected Products: openSUSE 11.4

   - telepathy-gabble
     This update of telepathy-gabble is validating the origin of a
     google:jingleinfo update message now. Not validating the origin could be
     used to intercept calls.
     CVE-2011-1000: CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N):
     Input Validation (CWE-20)

     Affected Products: openSUSE 11.2-11.3

   - wireshark
     Wireshark was updated to version 1.4.4 to fix several security issues
     
     (CVE-2010-1455, CVE-2010-2283, CVE-2010-2284, CVE-2010-2285,
     CVE-2010-2286, CVE-2010-2287, CVE-2010-2992, CVE-2010-2993,
     CVE-2010-2994, CVE-2010-2995, CVE-2010-3445, CVE-2010-4300,
     CVE-2010-4301, CVE-2010-4538, CVE-2011-0444, CVE-2011-0445,
     CVE-2011-0538, CVE-2011-0713, CVE-2011-1138, CVE-2011-1139,
     CVE-2011-1140, CVE-2011-1143)

     Affected Products: SLE10-SP3, SLE10-SP4, SLE11-SP1, openSUSE 11.2-11.4


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- - -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- - -----END PGP PUBLIC KEY BLOCK-----

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iQEVAwUBTa1g8ney5gA9JdPZAQL1Hgf/cLs1xOlBjOlbnpZl73ydLzBUNYQkT76T
zOKUEQnmYiMraw2srrvI+isI2OyJilHXJLKhYfB6xrRBbptLYhnjBHHywPKJzyc6
dCEmVHFpniI/UJ4yNLUJlhb0qLxvmSq7BQnMNl1NZR8NpE+8x87B6mIBx9hDvpBs
jJjeYUYgOjUvTZckiP/1z8nnjmBLTyS2iiLD2d7V/AEKmWaepkppwQN6VmlkaybX
9zfQUmfQbJDtntPK3fcVmgdUr7tzMNnLNE2dW2dZ7+Zg7P07d3kft23NomfUzH6G
WycxwH0TUYrs+fQeYZ+4JIO8dI7KTufbqAXtoa31spFRv5IuWbRU5w==
=7H7Y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFNrjK+/iFOrG6YcBERAtpZAKDDweAQDyUvyhLuT+X5C3hv+JbjtwCgtues
B/OW/J7yuQ+arwRDuquG4Bk=
=3/sE
-----END PGP SIGNATURE-----