From thomas@suse.de Thu May 16 13:36:30 2002 From: Thomas Biege To: bugtraq@securityfocus.com Date: Thu, 16 May 2002 14:05:46 +0200 (CEST) Subject: SuSE Security Announcement: lukemftp, nkitb, nkitserv (SuSE-SA:2002:018) -----BEGIN PGP SIGNED MESSAGE----- ______________________________________________________________________________ SuSE Security Announcement Package: lukemftp, nkitb, nkitserv Announcement-ID: SuSE-SA:2002:018 Date: Wednesday, May 15th 2002 12:30 MEST Affected products: 6.4, 7.0, 7.1, 7.2, 7.3, 8.0 SuSE eMail Server III SuSE Linux Database Server SuSE Firewall Adminhost VPN SuSE Linux Live-CD for Firewall SuSE Linux Admin-CD for Firewall SuSE Linux Connectivity Server SuSE Linux Enterprise Server 7 SuSE Linux Enterprise Server for S/390 Vulnerability Type: remote command execution Severity (1-10): 3 SuSE default package: yes Other affected systems: all systems using lukemftp Content of this advisory: 1) security vulnerability resolved: buffer overflow while parsing PASV command problem description, discussion, solution and upgrade information 2) pending vulnerabilities, solutions, workarounds 3) standard appendix (further information) ______________________________________________________________________________ 1) problem description, brief discussion, solution, upgrade information Lukemftp (ftp(1), /usr/bin/ftp, /usr/bin/pftp) is a compfortable ftp client from NetBSD. A buffer overflow could be triggered by an malicious ftp server while the client parses the PASV ftp command. An attacker who control an ftp server to which a client using lukemftp is connected can gain remote access to the clients machine with the privileges of the user running lukeftp. The lukemftp RPM package is installed by default. You need to update the package, as no temporary workaround is possbible. Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the command "rpm -Fhv file.rpm" to apply the update. Our maintenance customers are being notified individually. The packages are being offered to install from the maintenance web. i386 Intel Platform: SuSE-8.0 ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/lukemftp-1.5-249.i386.rpm 0ae28f7ca49157bfa5783626d3e82cef source rpm: ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/lukemftp-1.5-249.src.rpm d9fc530c338ea2de122b6a4a1f89a627 SuSE-7.3 ftp://ftp.suse.com/pub/suse/i386/update/7.3/n1/lukemftp-1.5-256.i386.rpm aeb64a5ba64b5b334dfcf244423a9809 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/lukemftp-1.5-256.src.rpm cc94b939696c76cda0fec683d12ff384 SuSE-7.2 ftp://ftp.suse.com/pub/suse/i386/update/7.2/n1/lukemftp-1.5-256.i386.rpm 94812aeb3b164a67b0c85b0c9a61a450 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/lukemftp-1.5-256.src.rpm 5cd6642505a68be70ce9eac3ba5dd311 SuSE-7.1 ftp://ftp.suse.com/pub/suse/i386/update/7.1/n1/lukemftp-1.5-251.i386.rpm 836df6046ce81fcc82e9939fde5003d1 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/lukemftp-1.5-251.src.rpm 788bc38fed7b486e857b5d780451b7a7 SuSE-7.0 ftp://ftp.suse.com/pub/suse/i386/update/7.0/a1/nkitb-2002.5.8-0.i386.rpm e6199c28c700461a7ae10c3f7fba73a8 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.0/zq1/nkitb-2002.5.8-0.src.rpm e1c6379846842ea62a5c484167102cae SuSE-7.0 ftp://ftp.suse.com/pub/suse/i386/update/7.0/n1/nkitserv-2002.5.8-0.i386.rpm 50bb6a7ae3f450ad530ad92ae8dad3e1 SuSE-6.4 ftp://ftp.suse.com/pub/suse/i386/update/6.4/a1/nkitb-2002.5.9-0.i386.rpm 6950a272cf3a30a02860cf179387a9e8 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/6.4/zq1/nkitb-2002.5.9-0.src.rpm 09d7ac9ba5e1420eeddb016a6d812067 Sparc Platform: SuSE-7.3 ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n1/lukemftp-1.5-77.sparc.rpm 295d90e7bfeb94f27f542616e016bd65 source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/lukemftp-1.5-77.src.rpm 42e213cfc930e0a00aa871e9996d3cba SuSE-7.1 ftp://ftp.suse.com/pub/suse/sparc/update/7.1/n1/lukemftp-1.5-76.sparc.rpm 50fc0f99b42347aee746450624ed4817 source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.1/zq1/lukemftp-1.5-76.src.rpm 01cdff7ff9f908466b8d3269fe4529c5 SuSE-7.0 ftp://ftp.suse.com/pub/suse/sparc/update/7.0/a1/nkitb-2002.5.8-0.sparc.rpm 210230a1a085af9f777f047a9edfa9f5 source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.0/zq1/nkitb-2002.5.8-0.src.rpm b0e476e5ba4e9211cab20442f35b49d8 SuSE-7.0 ftp://ftp.suse.com/pub/suse/sparc/update/7.0/n1/nkitserv-2002.5.8-0.sparc.rpm 70b063b1901c8655a23b008cc6ef4036 AXP Alpha Platform: SuSE-7.1 ftp://ftp.suse.com/pub/suse/axp/update/7.1/n1/lukemftp-1.5-89.alpha.rpm 27c6ca255ef42c7e6851f309d6474fcd source rpm: ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/lukemftp-1.5-89.src.rpm fdc27d3abae5bf6dfcd06907d2afc278 SuSE-7.0 ftp://ftp.suse.com/pub/suse/axp/update/7.0/a1/nkitb-2002.5.8-0.alpha.rpm 2c397f234a2326baba98a4da8dff601a source rpm: ftp://ftp.suse.com/pub/suse/axp/update/7.0/zq1/nkitb-2002.5.8-0.src.rpm 437a49653372205c4218e7283422fd6b SuSE-7.0 ftp://ftp.suse.com/pub/suse/axp/update/7.0/n1/nkitserv-2002.5.8-0.alpha.rpm e2943d09b3bf82883bfd62aff74e500b SuSE-6.4 ftp://ftp.suse.com/pub/suse/axp/update/6.4/a1/nkitb-2002.5.9-0.alpha.rpm 33b7a7b2f81dc78035450c0643786c83 source rpm: ftp://ftp.suse.com/pub/suse/axp/update/6.4/zq1/nkitb-2002.5.9-0.src.rpm 60960a0129207b317fc22089f6203589 PPC Power PC Platform: SuSE-7.3 ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n1/lukemftp-1.5-154.ppc.rpm fd6bc23e95cd7a19283dd4067f376bb3 source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/lukemftp-1.5-154.src.rpm bb301c6487a09a2b3d82ce9b000b8f69 SuSE-7.1 ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n1/lukemftp-1.5-150.ppc.rpm 023a43cba32d976d0a5665365242647b source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/lukemftp-1.5-150.src.rpm 53f38c8f4a3205b3bedbc76b209d177b SuSE-7.0 ftp://ftp.suse.com/pub/suse/ppc/update/7.0/a1/nkitb-2002.5.8-0.ppc.rpm 101d5af039c262f7b7e7d50598fa064c source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.0/zq1/nkitb-2002.5.8-0.src.rpm ed39244bcb57fad7b92287f5c9d26e3d SuSE-7.0 ftp://ftp.suse.com/pub/suse/ppc/update/7.0/n1/nkitserv-2002.5.8-0.ppc.rpm b6146585ab16d1d507e04f066f21f5d6 SuSE-6.4 ftp://ftp.suse.com/pub/suse/ppc/update/6.4/a1/nkitb-2002.5.9-0.ppc.rpm 10b66b58b887a1899df7e16b15689bfb source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/6.4/zq1/nkitb-2002.5.9-0.src.rpm 954dcd26ef2eb777e737621927f98835 ______________________________________________________________________________ 2) Pending vulnerabilities in SuSE Distributions and Workarounds: - imap A bug report about a buffer overflow in the RFC1730 code of the wu-imap eMail server was published. SuSE Linux' imap packages were compiled without RFC1730 support, so SuSE Linux is not vulnerable to this bug per default. - dhcp A format string bug was found in the DynamicDNS (DDNS) code of ISC's DHCP server software. New RPMs are currently being build. - imlib Due to packaging failures we have to re-release the imlib packages which should be available within the next days. This update addresses missing dependencies and affects applications like xcdroast. - perl-Digest-MD5 A bug was found in the UTF8 interaction between perl and perl-Digest-MD5 which leads into failures while verifying the MD5 hash. New RPMs are currently being build. ______________________________________________________________________________ 3) standard appendix: authenticity verification, additional information - Package authenticity verification: SuSE update packages are available on many mirror ftp servers all over the world. While this service is being considered valuable and important to the free and open source software community, many users wish to be sure about the origin of the package and its content before installing the package. There are two verification methods that can be used independently from each other to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package. 1) execute the command md5sum after you downloaded the file from a SuSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums show proof of the authenticity of the package. We disrecommend to subscribe to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless. 2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an uninstalled rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SuSE in rpm packages for SuSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SuSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the toplevel directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . - SuSE runs two security mailing lists to which any interested party may subscribe: suse-security@suse.com - general/linux/SuSE security discussion. All SuSE security announcements are sent to this list. To subscribe, send an email to . suse-security-announce@suse.com - SuSE's announce-only mailing list. Only SuSE's security annoucements are sent to this list. To subscribe, send an email to . For general information or the frequently asked questions (faq) send mail to: or respectively. ===================================================================== SuSE's security contact is or . The public key is listed below. ===================================================================== ______________________________________________________________________________ The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the cleartext signature shows proof of the authenticity of the text. SuSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory. Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.3in Charset: noconv iQEVAwUBPOOaMney5gA9JdPZAQHhdggAmcDEmc+F15x5VI6LQhUyONMBQHr5HUAb Lb3iR3qAGEAxyyUL4VnSX18BNcTxMfTRVUqiwHhihTfAnDun70eObGEiJjPSEVwG jEACz3kFOz1HfGuowovn1O8VrK8kRcfBwhAUKSwgr2aXEgP+FbSKpdQbH6sDJVpR HUBa/YLhYGF9PiJ2ev+i5nt+1mYu4BMA22w1DVyHuSGzr3yPzo/wPUcak+J2VZHJ jgKm4hYpUHnRwU3CV/RPQOAgzV5OYp9aKE5wQU5bx35gvwl8U5RG00lcxltdjKAJ GGxKzvciEduusNPGWKEShjOGSMWiTwB3goDomv1KG6PwBmaxDSE4uA== =0IAE -----END PGP SIGNATURE----- Bye, Thomas -- Thomas Biege SuSE Linux AG,Deutschherrnstr. 15-19,90429 Nuernberg Function: Security Support & Auditing "lynx -source http://www.suse.de/~thomas/contact/thomas.asc | pgp -fka" Key fingerprint = 51 AD B9 C7 34 FC F2 54 01 4A 1C D4 66 64 09 83 -- Trete durch die Form ein, und trete aus der Form heraus.