SuSE alert: thttpd

Posted by dave on Oct 31, 2003 3:36 AM EDT
Mailing list
Mail this story
Print this story

Two vulnerabilities were found in the "tiny" web-server thttpd. The first bug is a buffer overflow that can be exploited remotely to overwrite the EBP register of the stack. Due to memory-alignment of the stack done by gcc 3.x this bug can not be exploited. All thttpd versions mentioned in this advisory are compiled with gcc 3.x and are therefore not exploitable. The other bug occurs in the virtual-hosting code of thttpd. A remote attacker can bypass the virtual-hosting mechanism to read arbitrary files.

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SUSE Security Announcement

        Package: thttpd
        Announcement-ID: SuSE-SA:2003:044
        Date: Friday, Oct 31st 2003 13:04 MEST
        Affected products: 7.3, 8.0, 8.1, 8.2, 9.0
        Vulnerability Type: remote privilege escalation/
                                information leak
        Severity (1-10): 5
        SUSE default package: no
        Cross References: CAN-2003-0899
                                CAN-2002-1562

    Content of this advisory:
        1) security vulnerability resolved:
            - buffer overflow
            - information leak (virtual hosting)
           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds:
            - libnids
            - KDE
            - postgresql
            - frox
            - sane
            - ircd
            - fileutils
            - mc
            - apache1/2
        3) standard appendix (further information)

______________________________________________________________________________

1) problem description, brief discussion, solution, upgrade information

    Two vulnerabilities were found in the "tiny" web-server thttpd.
    The first bug is a buffer overflow that can be exploited remotely
    to overwrite the EBP register of the stack. Due to memory-alignment of
    the stack done by gcc 3.x this bug can not be exploited. All thttpd
    versions mentioned in this advisory are compiled with gcc 3.x and are
    therefore not exploitable.
    The other bug occurs in the virtual-hosting code of thttpd. A remote
    attacker can bypass the virtual-hosting mechanism to read arbitrary
    files.

    Please download the update package for your distribution and verify its
    integrity by the methods listed in section 3) of this announcement.
    Then, install the package using the command "rpm -Fhv file.rpm" to apply
    the update.
    Our maintenance customers are being notified individually. The packages
    are being offered to install from the maintenance web.

    Intel i386 Platform:

    SuSE-9.0:
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/thttpd-2.23beta1-165.i586.rpm
      e33f3897cac1e1fe117eff8ca252ec0f
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/thttpd-2.23beta1-165.i586.patch.rpm
      cd5c2aeb6d31d6a6781f392af17a4989
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/thttpd-2.23beta1-165.src.rpm
      c6e2446bc94c8c00d35b7741b67df678

    SuSE-8.2:
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/thttpd-2.23beta1-164.i586.rpm
      a491b55f562fa0f3b1679ee819140c72
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/thttpd-2.23beta1-164.i586.patch.rpm
      bbb3dd624b19d8683223049a070d4cf2
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/thttpd-2.23beta1-164.src.rpm
      2710751ff1ee8fbab3c2934c5cb09f3d

    SuSE-8.1:
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/thttpd-2.23beta1-163.i586.rpm
      428db4fb2eccebb5ed16cb28161ba2a5
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/thttpd-2.23beta1-163.i586.patch.rpm
      b32fb0a87d8d7de3ed1953e64da89bc8
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/thttpd-2.23beta1-163.src.rpm
      e64bc1488747a414f6bd60735f82385f

    SuSE-8.0:
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n4/thttpd-2.20c-98.i386.rpm
      952dcca179b647afdeea02b987e3daf8
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n4/thttpd-2.20c-98.i386.patch.rpm
      e596221f34a73ba6fdd29abcecb6e211
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/thttpd-2.20c-98.src.rpm
      8500be9c635d1c5c9618ecca2a09a5e7

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/n1/thttpd-2.20b-175.i386.rpm
      16ffc5238c1f57b8a1e6e02989524e82
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/thttpd-2.20b-175.src.rpm
      b5c4b9c65182fcd2a326e3edad7b2dfb

    PPC Power PC Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n1/thttpd-2.20b-112.ppc.rpm
      e7aaff82bd90c459849dd78b1cc47515
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/thttpd-2.20b-112.src.rpm
      8ac31eb38063a891e37ed327a5ddbc0c

______________________________________________________________________________

2) Pending vulnerabilities in SUSE Distributions and Workarounds:

  - libnids
    New libnids packages were released to stop remote command execution
    due to a memory corruption in the TCP reassembly code. (CAN-2003-0850)
    Please download them from our FTP servers.

  - KDE
    New KDE packages are currently being tested. These packages fixes
    several vulnerabilities:
      + remote root compromise (CAN-2003-0690)
      + weak cookies (CAN-2003-0692)
      + SSL man-in-the-middle attack
      + information leak through HTML-referrer (CAN-2003-0459)
    The packages will be release as soon as testing is finished.

  - postgresql
    Several buffer overflow problems were fixed in the pg_to_asci()
    function of postgresql server.
    New packages are available on our FTP servers.

  - frox
    A denial-of-service attack in frox can be trigger remotely.
    The packages are currently tested and will be release as soon as
    possible.

  - sane
    The scanner service sane of SuSE Linux 7.3-8.1 is vulnerable to
    a remote denial-of-service attack. This attack can even be triggered
    if the attackers host is not listed in the saned.conf file.
    The packages are currently tested and will be release as soon as
    possible.

  - ircd
    The Internet Relay Chat daemon is vulnerable to a remote denial-of-
    service attack. The attack can be triggered by irc clients directly
    connected to the daemon.
    The packages are currently tested and will be release as soon as
    possible.

  - fileutils
    A local denial-of-service attack can be triggered by abusing the -w
    option of ls(1). This attack can be turned into a remote denial-of-
    service by using network services, like wuftpd, that rely on the
    ls(1) command installed on the system.
    The packages are currently tested and will be release as soon as
    possible.

  - mc
    By using a special combination of links in archive-files it is possible
    to execute arbitrary commands while mc tries to open it in its VFS.
    The packages are currently tested and will be release as soon as
    possible.

  - apache1/2
    The widely used HTTP server apache has several security vulnerabilities:
      - locally exploitable buffer overflow in the regular expression code.
        The attacker must be able to modify .htaccess or httpd.conf.
        (affects: mod_alias and mod_rewrite)
      - under some circumstances mod_cgid will output its data to the
        wrong client (affects: apache2)

______________________________________________________________________________

3) standard appendix: authenticity verification, additional information

  - Package authenticity verification:

    SUSE update packages are available on many mirror ftp servers all over
    the world. While this service is being considered valuable and important
    to the free and open source software community, many users wish to be
    sure about the origin of the package and its content before installing
    the package. There are two verification methods that can be used
    independently from each other to prove the authenticity of a downloaded
    file or rpm package:
    1) md5sums as provided in the (cryptographically signed) announcement.
    2) using the internal gpg signatures of the rpm package.

    1) execute the command
        md5sum <name-of-the-file.rpm>
       after you downloaded the file from a SUSE ftp server or its mirrors.
       Then, compare the resulting md5sum with the one that is listed in the
       announcement. Since the announcement containing the checksums is
       cryptographically signed (usually using the key security@suse.de),
       the checksums show proof of the authenticity of the package.
       We disrecommend to subscribe to security lists which cause the
       email message containing the announcement to be modified so that
       the signature does not match after transport through the mailing
       list software.
       Downsides: You must be able to verify the authenticity of the
       announcement in the first place. If RPM packages are being rebuilt
       and a new version of a package is published on the ftp server, all
       md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity
       of an rpm package. Use the command
        rpm -v --checksig <file.rpm>
       to verify the signature of the package, where <file.rpm> is the
       filename of the rpm package that you have downloaded. Of course,
       package authenticity verification can only target an un-installed rpm
       package file.
       Prerequisites:
        a) gpg is installed
        b) The package is signed using a certain key. The public part of this
           key must be installed by the gpg program in the directory
           ~/.gnupg/ under the user's home directory who performs the
           signature verification (usually root). You can import the key
           that is used by SUSE in rpm packages for SUSE Linux by saving
           this announcement to a file ("announcement.txt") and
           running the command (do "su -" to be root):
            gpg --batch; gpg < announcement.txt | gpg --import
           SUSE Linux distributions version 7.1 and thereafter install the
           key "build@suse.de" upon installation or upgrade, provided that
           the package gpg is installed. The file containing the public key
           is placed at the top-level directory of the first CD (pubring.gpg)
           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        - general/linux/SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-subscribe@suse.com>.

    suse-security-announce@suse.com
        - SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-announce-subscribe@suse.com>.

    For general information or the frequently asked questions (faq)
    send mail to:
        <suse-security-info@suse.com> or
        <suse-security-faq@suse.com> respectively.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular,
    it is desired that the clear-text signature shows proof of the
    authenticity of the text.
    SUSE Linux AG makes no warranties of any kind whatsoever with respect
    to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org
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=LRKC
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iQEVAwUBP6JW93ey5gA9JdPZAQE7AAf+LMQ45cIOD3iSCFZ8g/RuWVI5yiY2CkE2
0KpivccK5qehDInv+spLFAZBOlFXjmkmPcyBZbaFkuTdo6PpnGicJ6gHdPvYzVZ1
+0I0T9u8dZUlAoeGnTVNtzcN8yEA9xcp1mjEXORoclR5zwwVFXRcp8rktde768yD
kBvur0ZY9g4OyJEwb/UzdiKxKuKiFlq3llVz5ID8qDMIDQfORygVqjxI4pFDwff/
Pm9qxit7J2Q1tB3VZXBkUb+ba+Y6bLBFkhk64hHr+q3jtMZlrK6z2WMJsF/a5gqp
JDaTp1BxChMeJ6Q5YTq8ZCUzKKu7Dg4d42+php7QiR9UIifk4ch2gQ==
=6u83
-----END PGP SIGNATURE-----

Bye,
     Thomas

-- 
  Thomas Biege <thomas@suse.de>, SuSE Linux AG, Security Support & Auditing
   "lynx -source http://www.suse.de/~thomas/contact/thomas.asc | pgp -fka"
     Key fingerprint = 51 AD B9 C7 34 FC F2 54  01 4A 1C D4 66 64 09 83
-- 
	... stay with me, save and ignorant, go back to sleep...
				- Maynard James Keenan
-- 
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com


This archive was generated by hypermail 2.1.7 : Fri Oct 31 2003 - 13:42:38 CET

  Nav
» Read more about: Story Type: Security; Groups: SUSE

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.