SuSE alert: imp

Posted by dave on Feb 18, 2003 8:26 AM EDT
Mailing list
Mail this story
Print this story

IMP is a well known PHP-based web-mail system. Some SQL-injection vulnerabilities were found in IMP 2.x that allow an attacker to access the underlying database. No authentication is needed to exploit this bug. An attacker can gain access to protected information or, in conjunction with PostgreSQL, execute shell commands remotely.

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SuSE Security Announcement

        Package: imp
        Announcement-ID: SuSE-SA:2003:0008
        Date: Tuesday, Feb. 18th 2003 18:20 MET
        Affected products: 7.3, 8.0, 8.1
        Vulnerability Type: remote system compromise
        Severity (1-10): 3
        SuSE default package: no
        Cross References: CAN-2003-0025

    Content of this advisory:
        1) security vulnerability resolved: Multiple SQL-Injection
           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds:
            - mod_php4
            - libmcrypt
            - vim
            - pam_xauth
            - openldap2
            - mpg123
            - syslinux
        3) standard appendix (further information)

______________________________________________________________________________

1) problem description, brief discussion, solution, upgrade information

    IMP is a well known PHP-based web-mail system.
    Some SQL-injection vulnerabilities were found in IMP 2.x that
    allow an attacker to access the underlying database. No authentication
    is needed to exploit this bug.
    An attacker can gain access to protected information or, in conjunction
    with PostgreSQL, execute shell commands remotely.

    There is no temporary fix known. Please install the new packages from
    our FTP servers.

    Please download the update package for your distribution and verify its
    integrity by the methods listed in section 3) of this announcement.
    Then, install the package using the command "rpm -Fhv file.rpm" to apply
    the update.
    Our maintenance customers are being notified individually. The packages
    are being offered to install from the maintenance web.

    Intel i386 Platform:

    SuSE-8.1:
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/imp-2.2.6-248.i586.rpm
      17b26d9e48a75cc499b6d4da0c1067c3
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/imp-2.2.6-248.src.rpm
      6e3e250a900070b1571f8f3b050616a8

    SuSE-8.0:
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zima1/imp-2.2.6-246.i386.rpm
      d50ed25aecc357a720f901676a399def
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/imp-2.2.6-246.src.rpm
      7e9fcc065b3096fc7f40f1c958ea9b0b

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/zima1/imp-2.2.6-247.i386.rpm
      bf74d9df4b7e9b02d922609c226cff92
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/imp-2.2.6-247.src.rpm
      b858c113f66145fdc38d6629b1dbafb8

    Sparc Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zima1/imp-2.2.6-85.sparc.rpm
      b0bf87d69dfcd8aae2ec3d3a07d14899
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/imp-2.2.6-85.src.rpm
      bd236d18ab61c67fe4929be6ff7fa82a

    AXP Alpha Platform:

    PPC Power PC Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zima1/imp-2.2.6-189.ppc.rpm
      0e186259b4441dd1347e4e5e6f14aac9
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/imp-2.2.6-189.src.rpm
      8688d0e39dae720267a568562a0548c3

______________________________________________________________________________

2) Pending vulnerabilities in SuSE Distributions and Workarounds:

    - mod_php4
      A buffer overflow in the wordwrap() function has been reported.
      New packages will be prepared and should be available on our ftp
      servers soon.

    - libmcrypt
      Several buffer overflows in libmcrypt were discovered by Ilia
      Alshanetsky. The buffer overflows can lead to system compromise.
      New packages are currently being build.

    - vim
      Georgi Guninski <guninski@guninski.com> reported a security problem
      with vim's modeline support that allows the execution of commands
      when a malformed file was opened. This bug may even be exploited
      through MUAs like mutt.
      We recommend to turn off this feature globally by adding the line:
        set modelines=0
      to the global configuration file /etc/vimrc. All currently supported
      SuSE products are affected by this problem.
      Modeline support is disabled by default in future version of SuSE
      Linux.

    - openldap2
      The BER decoding routines of the openldap2 packages for
      SL 8.1 and SLES8 contained a bug which allowed remote attackers
      to mount a DoS attack against vulnerable OpenLDAP servers. It is
      necessary to update the openldap2-devel, openldap2-client and
      openldap2 packages in order to prevent such attack.
      New packages will be available on our FTP servers soon.

    - mpg123
      Our update directories on our ftp server for the SuSE Linux
      distributions 7.3, 8.0 and 8.1 contain update packages for the mpg123
      package. These updates fix a security problem with mpg123 that can
      result in the execution of arbitrary commands upon playing a specially
      crafted mpeg audio layer 3 file. Other versions of SuSE Linux than
      mentioned above do not contain a vulnerable version of the mpg123 mp3
      player.

    - pam_xauth
      SuSE Linux starting with version 7.2 contain a PAM (Pluggable
      Authentication Module) called pam_xauth which can be used to pass on
      X11-authentification data (cookies, see "man Xsecurity") if a user
      uses /bin/su to assume the privileges of another user. Since the
      possession of the X11 authentification cookie grants access to the
      running X-server and all of its resources, this should be considered a
      security problem if the feature cannot be turned off by a non-root
      user. The presence of the pam_xauth PAM does not represent a threat
      such if it is not enabled by default.
      By default, the pam_xauth module is not enabled in all SuSE products.
      We recommend to use the /usr/X11R6/bin/sux wrapper script for the
      su command that comes with SuSE products to pass on X11
      authentification data if so desired intentionally by the user.

    - syslinux
      The syslinux bootloader has been found vulnerable to a not closely
      named security weakness by Dan Hollis if the bootloader program is
      installed setuid root.
      We do not believe that elevated privileges are beneficial for a
      bootloader. The packages in SuSE Linux are not vulnerable to the
      weakness.

______________________________________________________________________________

3) standard appendix: authenticity verification, additional information

  - Package authenticity verification:

    SuSE update packages are available on many mirror ftp servers all over
    the world. While this service is being considered valuable and important
    to the free and open source software community, many users wish to be
    sure about the origin of the package and its content before installing
    the package. There are two verification methods that can be used
    independently from each other to prove the authenticity of a downloaded
    file or rpm package:
    1) md5sums as provided in the (cryptographically signed) announcement.
    2) using the internal gpg signatures of the rpm package.

    1) execute the command
        md5sum <name-of-the-file.rpm>
       after you downloaded the file from a SuSE ftp server or its mirrors.
       Then, compare the resulting md5sum with the one that is listed in the
       announcement. Since the announcement containing the checksums is
       cryptographically signed (usually using the key security@suse.de),
       the checksums show proof of the authenticity of the package.
       We disrecommend to subscribe to security lists which cause the
       email message containing the announcement to be modified so that
       the signature does not match after transport through the mailing
       list software.
       Downsides: You must be able to verify the authenticity of the
       announcement in the first place. If RPM packages are being rebuilt
       and a new version of a package is published on the ftp server, all
       md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity
       of an rpm package. Use the command
        rpm -v --checksig <file.rpm>
       to verify the signature of the package, where <file.rpm> is the
       filename of the rpm package that you have downloaded. Of course,
       package authenticity verification can only target an un-installed rpm
       package file.
       Prerequisites:
        a) gpg is installed
        b) The package is signed using a certain key. The public part of this
           key must be installed by the gpg program in the directory
           ~/.gnupg/ under the user's home directory who performs the
           signature verification (usually root). You can import the key
           that is used by SuSE in rpm packages for SuSE Linux by saving
           this announcement to a file ("announcement.txt") and
           running the command (do "su -" to be root):
            gpg --batch; gpg < announcement.txt | gpg --import
           SuSE Linux distributions version 7.1 and thereafter install the
           key "build@suse.de" upon installation or upgrade, provided that
           the package gpg is installed. The file containing the public key
           is placed at the top-level directory of the first CD (pubring.gpg)
           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .

  - SuSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        - general/linux/SuSE security discussion.
            All SuSE security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-subscribe@suse.com>.

    suse-security-announce@suse.com
        - SuSE's announce-only mailing list.
            Only SuSE's security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-announce-subscribe@suse.com>.

    For general information or the frequently asked questions (faq)
    send mail to:
        <suse-security-info@suse.com> or
        <suse-security-faq@suse.com> respectively.

    =====================================================================
    SuSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular,
    it is desired that the clear-text signature shows proof of the
    authenticity of the text.
    SuSE Linux AG makes no warranties of any kind whatsoever with respect
    to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff
4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d
M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO
QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK
XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE
D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd
G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM
CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE
myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr
YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD
wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d
NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe
QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe
LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t
XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU
D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3
0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot
1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW
cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E
ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f
AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E
Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/
HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h
t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT
tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM
523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q
2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8
QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw
JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ
1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH
ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1
wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY
EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol
0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK
CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co
SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo
omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt
A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J
/LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE
GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf
ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT
ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8
RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ
8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb
B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X
11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA
8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj
qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p
WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL
hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG
BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+
AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi
RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0
zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM
/3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7
whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl
D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz
dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI
RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI
DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE=
=LRKC
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv

iQEVAwUBPlJsHHey5gA9JdPZAQE+zwf+NyPbuB8KZRlx2060gz6rMIbEpEgD1Ac/
hicF2bXAcAMG1uQDJOdVEZ2byjCzPqvToBCtB+fxoZEny4rL+36zOrH2hiJ6tRzf
ZEAL+tpFF2BOJWSez46Yhr1rbCi/pEeRT4k8zRsimIxKhAbKYh3eq29EaslKjbEX
nQ4o602vsTzSKJYamoN1mhSr8159XPk2RHSwa6+uQgFOLys9oMfGaOR0v+dKGK8+
jykUCgcyb2VN3OH3Nq4umYayzAzweh4Z7Xw+5ubkIHK5yb+xHM84cx8vCnpu1ZWo
qGd+ZNEZOee2q2V/3fkI/E5IxGKM+OYiSAWsAqKCciO8Nz3knLxKSA==
=p9iC
-----END PGP SIGNATURE-----

Bye,
     Thomas

-- 
  Thomas Biege <thomas@suse.de>
  SuSE Linux AG,Deutschherrnstr. 15-19,90429 Nuernberg
  Function: Security Support & Auditing
  "lynx -source http://www.suse.de/~thomas/contact/thomas.asc | gpg --import"
  Key fingerprint = 7254 B15D B3C4 943F 485E  0BBD 8ECC D7CB C200 A213
-- 
  Swimming through the Void
  We hear the Words
  We lose Ourselves
  But we find it All
                           -- Serj Tankian (Arials Lyrics)
-- 
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com

  • Next message: Thomas Biege: "[suse-security-announce] SuSE Security Announcement: mod_php4 (SuSE-SA:2003:0009)"

    This archive was generated by hypermail 2.1.6 : Tue Feb 18 2003 - 18:30:04 CET

  •   Nav
    » Read more about: Story Type: Security; Groups: SUSE

    « Return to the newswire homepage

    This topic does not have any threads posted yet!

    You cannot post until you login.