From thomas@suse.de Wed Oct 24 09:02:49 2001 From: Thomas Biege To: bugtraq@securityfocus.com Date: Wed, 24 Oct 2001 12:21:12 +0200 (CEST) Subject: SuSE Security Announcement: htdig (SuSE-SA:2001:035) -----BEGIN PGP SIGNED MESSAGE----- ______________________________________________________________________________ SuSE Security Announcement Package: htdig Announcement-ID: SuSE-SA:2001:035 Date: Wednesday, October 24th 2001 09:30 MEST Affected SuSE versions: 6.3, 6.4, 7.0, 7.1, 7.2, 7.3 Vulnerability Type: local privilege escalation, remote DoS Severity (1-10): 3 SuSE default package: no Other affected systems: all linux-like operating-systems running htdig's htsearch via CGI Content of this advisory: 1) security vulnerability resolved: htsearch problem description, discussion, solution and upgrade information 2) pending vulnerabilities, solutions, workarounds 3) standard appendix (further information) ______________________________________________________________________________ 1) problem description, brief discussion, solution, upgrade information ht://Dig is a powerfull indexing and information gathering tool for the web. ht://Dig's search engine htsearch could be run by a http server as CGI program or standalone as commandline tool. Due to insufficient checking of the running environment it is possible to use commandline options via CGI. An remote attacker could use the -c option to specify /dev/zero as an alternate config file to causes a denial of service for some minutes. To read files with the privilege of the http server by abusing the -c option an attacker needs write access to the server running htsearch. A temporary fix or workaround does not exist; we recommend to update your system with the new RPM from our FTP server. Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the command "rpm -Uhv file.rpm" to apply the update. i386 Intel Platform: SuSE-7.3 ftp://ftp.suse.com/pub/suse/i386/update/7.3/n1/htdig-3.1.5-304.i386.rpm 543b0668bbbe3c35a7b7f4aab523a497 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/htdig-3.1.5-304.src.rpm 553ca93fb20eaa4a0d9dcf140d2a1cc3 SuSE-7.2 ftp://ftp.suse.com/pub/suse/i386/update/7.2/n1/htdig-3.1.5-304.i386.rpm 70f7263f6b03d67858e14b6caf7716a3 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/htdig-3.1.5-304.src.rpm 8853a7c1094450642d0c8eafcd7db612 SuSE-7.1 ftp://ftp.suse.com/pub/suse/i386/update/7.1/n1/htdig-3.1.5-304.i386.rpm 934907ab6b8c1394446d3272122b6ba4 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/htdig-3.1.5-304.src.rpm 04b7f1552aa7c2c31dd796e5db5db610 SuSE-7.0 ftp://ftp.suse.com/pub/suse/i386/update/7.0/n2/htdig-3.1.5-304.i386.rpm 5eb6e0f2cd8c92f9d27c983cfa61c0cd source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.0/zq1/htdig-3.1.5-304.src.rpm 33b6e71c0cba4b2e9faa0426f1a9c27c SuSE-6.4 ftp://ftp.suse.com/pub/suse/i386/update/6.4/n2/htdig-3.1.5-304.i386.rpm e65d6a8f096762617ea1b271b1ec1582 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/6.4/zq1/htdig-3.1.5-304.src.rpm ced955e563db7c4e422659228adbef58 SuSE-6.3 ftp://ftp.suse.com/pub/suse/i386/update/6.3/n2/htdig-3.1.5-304.i386.rpm b2cd121f8f71064f79fb9d5d969b3d21 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/6.3/zq1/htdig-3.1.5-304.src.rpm 3910e17d54392f755325960d1c2a9a13 Sparc Platform: SuSE-7.1 ftp://ftp.suse.com/pub/suse/sparc/update/7.1/n1/htdig-3.1.5-212.sparc.rpm 1a4e2643d776360178eea8d1d23f4fab source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.1/zq1/htdig-3.1.5-212.src.rpm 66535cba934ecfce550ad60cadccad4d SuSE-7.0 ftp://ftp.suse.com/pub/suse/sparc/update/7.0/n2/htdig-3.1.5-212.sparc.rpm 72ea40099742b87151146d3159b46d9f source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.0/zq1/htdig-3.1.5-212.src.rpm 3de8701655664c84fb3a2c98ec857fca AXP Alpha Platform: SuSE-7.1 ftp://ftp.suse.com/pub/suse/axp/update/7.1/n1/htdig-3.1.5-177.alpha.rpm 23233fc040bbb7b7b8e9386e974257e9 source rpm: ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/htdig-3.1.5-177.src.rpm d7362ba99853fe56eb57b5ab71c1b11e SuSE-7.0 ftp://ftp.suse.com/pub/suse/axp/update/7.0/n2/htdig-3.1.5-177.alpha.rpm 5549cf04c28bd2436f259c22fabd23f3 source rpm: ftp://ftp.suse.com/pub/suse/axp/update/7.0/zq1/htdig-3.1.5-177.src.rpm ef269335b80344c7e4c9167865c432e4 SuSE-6.4 ftp://ftp.suse.com/pub/suse/axp/update/6.4/n2/htdig-3.1.5-177.alpha.rpm 5ff4ae9cb1845b0d416fe4fee2caf26a source rpm: ftp://ftp.suse.com/pub/suse/axp/update/6.4/zq1/htdig-3.1.5-177.src.rpm ec966adf8722dcf0eefe94356a1b4d9e SuSE-6.3 ftp://ftp.suse.com/pub/suse/axp/update/6.3/n2/htdig-3.1.5-177.alpha.rpm ec84394421f9480d13746f8c5ba7416c source rpm: ftp://ftp.suse.com/pub/suse/axp/update/6.3/zq1/htdig-3.1.5-177.src.rpm 1f11551d794bcc08f3574af57c6fc2e3 PPC PowerPC Platform: SuSE-7.1 ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n1/htdig-3.1.5-209.ppc.rpm bb84003b547a0e80133da198de07c1cf source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/htdig-3.1.5-209.src.rpm 93ad965154d8fe1b24ae15d0881966c8 SuSE-7.0 ftp://ftp.suse.com/pub/suse/ppc/update/7.0/n2/htdig-3.1.5-208.ppc.rpm dbf2f686bc1bfaf4a59721157afdafb1 source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.0/zq1/htdig-3.1.5-208.src.rpm 70d360499c0bc89e2d90bcf2454e0867 SuSE-6.4 ftp://ftp.suse.com/pub/suse/ppc/update/6.4/n2/htdig-3.1.5-208.ppc.rpm e9613bc7f5b28240f0aeece14059d976 source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/6.4/zq1/htdig-3.1.5-208.src.rpm d4fb3b096ceb3b5cc7d42924a0952863 ______________________________________________________________________________ 2) Pending vulnerabilities in SuSE Distributions and Workarounds: - Linux kernel Security bugs have been found in both the 2.2 and 2.4 kernel series of all currently supported SuSE Linux distributions (6.3-7.3), including the freshly appeared SuSE-7.3. These bugs allow a local attacker to gain root privileges, but there is no remote attack as of now. As a temporary workaround, it is possible for experienced users of linux-like systems to disable all setuid bits from all files in the installed system using a find command with a -exec option. We are currently in the process of testing the update kernels of both 2.2 (2.2.19) and 2.4 (2.4.13) series to make sure that these update kernels will have the same level of stability and robustness as expected from SuSE linux systems. The official kernel rpm packages will be announced in a SuSE Security announcement during the second half of this week. In the meanwhile, the directory ftp://ftp.suse.com/pub/people/mantel/next/ contains the preliminary update packages for testing (2.2.19 packages will be available shortly). Please proceed with the update as described in http://www.suse.de/de/support/security/2001_018_kernel_txt.txt and report any problems that you may find to feedback@suse.de. - openssh After stabilizing the openssh package, updates for the distributions 6.4-7.2 are currently being prepared. The update packages fix a security problem related to the recently discovered problems with source ip based access restrictions in a user's ~/.ssh/authorized_keys2 file. The packages will appear shortly on our ftp servers. Please note that packages for the distributions 6.3 and up including 7.0 containing cryptographic software are located on the German ftp server ftp.suse.de, all other packages can be found on ftp.suse.com at the usual location. Please continue to watch the suse-security-announce mailing list for new security announcements. ______________________________________________________________________________ 3) standard appendix: authenticity verification, additional information - Package authenticity verification: SuSE update packages are available on many mirror ftp servers all over the world. While this service is being considered valuable and important to the free and open source software community, many users wish to be sure about the origin of the package and its content before installing the package. There are two verification methods that can be used independently from each other to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package. 1) execute the command md5sum after you downloaded the file from a SuSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums show proof of the authenticity of the package. We advise against subscribing to lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless. 2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an uninstalled rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SuSE in rpm packages for SuSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SuSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the toplevel directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . - SuSE runs two security mailing lists to which any interested party may subscribe: suse-security@suse.com - general/linux/SuSE security discussion. All SuSE security announcements are sent to this list. To subscribe, send an email to . suse-security-announce@suse.com - SuSE's announce-only mailing list. Only SuSE's security annoucements are sent to this list. To subscribe, send an email to . For general information or the frequently asked questions (faq) send mail to: or respectively. =================================================== SuSE's security contact is . The public key is listed below. =================================================== ______________________________________________________________________________ The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the cleartext signature shows proof of the authenticity of the text. SuSE GmbH makes no warranties of any kind whatsoever with respect to the information contained in this security advisory. Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh 1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+ cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7 tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63 Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+ x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0 Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2 saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GZkBogQ57vSBEQQAk/GN+ftr 7+DBlSoixDDpfRnUk+jApGEt8hCnrnjVnPs/9Cr33+CXLQbILOO7Y5oiPbJdHh45 t4E0fKyLVzDerCRFB1swz/mNDxT26DLysdBV5fwNHTPhxa67goAZVrehQPqJEckk IpYriOaYcKpF3n5fQIZMEfMaHEElQhcXML8AoJVXDkJYh7vI8EUB8ZURNLZMEECN A/sH0MCnb4Q6ZcRyeZ3+1PHP8hP73b6TepRdLZhaylwVF/iu7uIn62ZUL4//NTOC DY7V63qg4iba/fUbOsWtEnGaiE7mQuAlsSWvRspwRA9/g9rdVf3/JdLJrLmKBThe yG+PSJE3W7cAE4ZWafGxIRCwXhmj3TQnJn2euqylHRubEQP/aL53NZK0kBdvrKgf f6O8Of6tqoss8Dkk55I7QVFSp+My1Dn+mngQKFejTAgtyo/WmR3wPjQ9HoT2lRiY I2lTRYT4uMdHuwVC3b4DqAKmoy375FERwHkrMVyKBJslv8QtbAWw5A1CAUseaHo+ 91wmYJ4/4p6YUahqbG/tZyhbxfq0KFN1U0UgUGFja2FnZSBTaWduaW5nIEtleSA8 YnVpbGRAc3VzZS5kZT6IXAQTEQIAHAUCOe70gQUJA8JnAAQLCgMEAxUDAgMWAgEC F4AACgkQqE7a6JyACspfLACffAYA+NM8NBhyRyH+nTX58CNjwLIAoIx9fj52BJe0 xY7WbKoXs1+72b2AiEYEEBECAAYFAjpwXlIACgkQnkDjEAAKq6TczgCgi+ddhWb7 +FWcfeE6WwPZccqAHowAnjjtRyGwHLQHr5OTFAYTXi2Wv6jNiQEVAwUQOnBgb3ey 5gA9JdPZAQE1pwf/QJ+b34lFBNVUJ7fk/xGJJREt7V12iSafaRzGuH8xWvIz1bb+ VARxnnt16FDQ1cDNjoEhCEmcW83Vxp6iJXE9PE8wVA/Yue/bon5JS7J69+UiQ2eq 2pudfwljp52lYVM53jgPYEz0q/v3091nlZ8CYkAkN9JDS1lV1gEzJ7J0+POngDpU +lDQT2EC6VKaxeWK8pNt6UFDwICRDQxKnlOoiDvTrdWT7QdJZ4sPv8Qotdw9+tKN bWQ2DqdIRxyTdw9xDfAtcj6mXeQr7852Lwem1gSKVnEYHZ9g1FTJqVOutY8KhpUc 9RfOCRv8XuIxrs4KSbfSF0s8qIRCQelxufg9AbkCDQQ57vSSEAgAhJHQTejMX+Vr 6g1pHDEcusJ63fQ2CfFFE5iE9okH9O7UVCiSfb9CV38dmeHdPCEEjDUWquFYEnvj 3WICMtH249t1Ymuf4Du3yRKQ9oXdn/qTJzlrx9qzjiG3mH7ocwHOgUIwCrZoEdBE VE2n0zPVm+hddwjWWTWXw6pxQz+i9dsN89xexRV5M9O0bNwCLaNWX2GXeLAkqTK/ 9EuZy6x2yLxi6du9YYUAXkZpqBhCjtiUXpRoFCdglMznbcAyCk9C2wqb2j/D1Z2B eSBaGCSFkR6pRLebnE17LWcu72Iy+r0z+JecbPiyDpDZj4apn7IC81aNFGi7fNIT sHODbwwjiwADBgf/YPvVdzkc8OC7ztacEWCanwylKvxCdKzTDA+DfES6WUYShyiV JvZzRy25LJ5WcK20kzOS6Qv1OrIXiz/pdGy1aKtJZrAnFEsofpmOj8VoqyyFgp/y AGQBp12+mXek7SCZRhuqalDfEMRiWEJ6J5dLkyShyRDWyPbFh0HXE7QTHN+IKKxx QqNQXL6Z3NSxS61p+5n6BseiDUI39xxkKTFwFrkgUIc5Gs2Or2lhaWvGwSfoCmwb sklszZt6xbU+R0SjFqTvjPWx6eHfqbmNC9WMDdTjGrXDDKXFp2aYlokfN6It9vsb VlGNlOwHt/JjGoPMxW6Xqj0FLA7/VewgCdXW64hMBBgRAgAMBQI57vSSBQkDwmcA AAoJEKhO2uicgArKSyIAmwUHf/vtKQfcmVg4asR7U6XQl0bAAJ4pO22B5U8UH6IY l2LBCXFqw5+5fA== =Jnnf - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv iQEVAwUBO9aUuHey5gA9JdPZAQGQFwf+POKl6JgY4wDKqXwjnEFhP3Z41bOAyOo4 rvlInEHsikNSppBLqxlhME9v6Xm7AvMO/mNam6sXkLH6L6ZTq+pRlLCnleXZl6rD D9JIaS2G4ehOuaPJtadGxgS7cucti+NZmCxzRZueYqmQgz/TBLqW8qb+81J2PW/g kDDRLZM81FhspTSQreUPPzm+z6tm6L3y6hw3cZ1nfKplghDyDEeZrG1LjXatse9U xcvEEkFAo4MZkl1cbrvlcGImc2oXhQtjuRl32f4WDK3HwQLx74Z+ah6cPV/qa6Td eFnrBFcw22Hqx7FH/+1vtjO1kHgvWWigp9BlBJaG/PFQNTYfJ/H5MQ== =hfON -----END PGP SIGNATURE----- Bye, Thomas -- Thomas Biege, SuSE GmbH, Schanzaeckerstr. 10, 90443 Nuernberg E@mail: thomas@suse.de Function: Security Support & Auditing "lynx -source http://www.suse.de/~thomas/contact/thomas.asc | pgp -fka" Key fingerprint = 51 AD B9 C7 34 FC F2 54 01 4A 1C D4 66 64 09 84