Showing all newswire headlines

View by date, instead?

« Previous ( 1 ... 7304 7305 7306 7307 7308 7309 7310 7311 7312 7313 7314 ... 7385 ) Next »

SuSE alert: rsync

  • Mailing list (Posted by dave on Dec 4, 2003 8:12 AM EDT)
  • Story Type: Security; Groups: SUSE
The rsync suite provides client and server tools to easily support an administrator keeping the files of different machines in sync. In most private networks the rsync client tool is used via SSH to fulfill his tasks. In an open environment rsync is run in server mode accepting connections from many untrusted hosts with, but mostly without, authentication. The rsync server drops its root privileges soon after it was started and per default creates a chroot environment. Due to insufficient integer/bounds checking in the server code a heap overflow can be triggered remotely to execute arbitrary code. This code does not get executed as root and access is limited to the chroot environment. The chroot environment maybe broken afterwards by abusing further holes in system software or holes in the chroot setup.

Debian alert: New rsync packages fix unauthorised remote code execution

  • Mailing list (Posted by dave on Dec 4, 2003 7:09 AM EDT)
  • Story Type: Security; Groups: Debian
The rsync team has received evidence that a vulnerability in all versions of rsync prior to 2.5.7, a fast remote file copy program, was recently used in combination with a Linux kernel vulnerability to compromise the security of a public rsync server.

SuSE alert: Kernel brk() vulnerability

  • Mailing list (Posted by dave on Dec 4, 2003 6:39 AM EDT)
  • Story Type: Security; Groups: SUSE
This security update fixes a serious vulnerability in the Linux kernel. A missing bounds check in the brk() system call allowed processes to request memory beyond the maximum size allowed for tasks, causing kernel memory to be mapped into the process' address space. This allowed local attackers to obtain super user privileges.

Slackware alert: rsync security update (SSA:2003-337-01)

A security problem which may lead to unauthorized machine access or code execution has been fixed by upgrading to rsync-2.5.7. This problem only affects machines running rsync in daemon mode, and is easier to exploit if the non-default option "use chroot = no" is used in the /etc/rsyncd.conf config file.

SuSE alert: gpg

  • Mailing list (Posted by dave on Dec 3, 2003 5:18 AM EDT)
  • Story Type: Security; Groups: SUSE
The gnupg (the SUSE package is named gpg) package is the most widely used software for cryptographic encryption/decryption of data.

Slackware alert: minor advisory typo (SSA:2003-336-01b)

This should say "kernel", not "Apache". Sorry for any confusion. The CVE link provided is the correct one for the kernel issue.

Slackware alert: Kernel security update (SSA:2003-336-01)

New kernels are available for Slackware 9.1 and -current. These have been upgraded to Linux kernel version 2.4.23, which fixes a bug in the kernel's do_brk() function that could be exploited to gain root privileges. These updated kernels and modules should be installed by any sites running a 2.4 kernel earlier than 2.4.23. Linux 2.0 and 2.2 kernels are not vulnerable.

Red Hat alert: Updated Net-SNMP packages fix security and other bugs

  • Mailing list (Posted by dave on Dec 2, 2003 8:37 AM EDT)
  • Story Type: Security; Groups: Red Hat
Updated Net-SNMP packages are available to correct a security vulnerability and other bugs.

Red Hat alert: Updated 2.4 kernel fixes privilege escalation security vulnerability

  • Mailing list (Posted by dave on Dec 1, 2003 6:29 PM EDT)
  • Story Type: Security; Groups: Red Hat
Updated kernel packages are now available that fix a security vulnerability leading to a possible privilege escalation.

Mandrake alert: Updated kernel packages fix vulnerability

A vulnerability was discovered in the Linux kernel versions 2.4.22 and previous. A flaw in bounds checking in the do_brk() function can allow a local attacker to gain root privileges. This vulnerability is known to be exploitable; an exploit is in the wild at this time.

Debian alert: userland can access Linux kernel memory

  • Mailing list (Posted by dave on Dec 1, 2003 11:17 AM EDT)
  • Story Type: Security; Groups: Debian
Recently multiple servers of the Debian project were compromised using a Debian developers account and an unknown root exploit. Forensics revealed a burneye encrypted exploit. Robert van der Meulen managed to decrypt the binary which revealed a kernel exploit. Study of the exploit by the RedHat and SuSE kernel and security teams quickly revealed that the exploit used an integer overflow in the brk system call. Using this bug it is possible for a userland program to trick the kernel into giving access to the full kernel address space. This problem was found in September by Andrew Morton, but unfortunately that was too late for the 2.4.22 kernel release.

Mandrake alert: Updated gnupg packages fix vulnerability with ElGamal signing keys

A severe vulnerability was discovered in GnuPG by Phong Nguyen relating to ElGamal sign+encrypt keys. From Werner Koch's email message:

SuSE alert: bind8

  • Mailing list (Posted by dave on Nov 28, 2003 5:50 AM EDT)
  • Story Type: Security; Groups: SUSE
To resolve IP addresses to host and domain names and vice versa the DNS service needs to be consulted. The most popular DNS software is the BIND8 and BIND9 suite. The BIND8 code is vulnerable to a remote denial-of-service attack by poisoning the cache with authoritative negative responses that should not be accepted otherwise. To execute this attack a name-server needs to be under malicious control and the victim's bind8 has to query this name-server. The attacker can set a high TTL value to keep his negative record as long as possible in the cache of the victim. For this time the clients of the attacked site that rely on the bind8 service will not be able to reach the domain specified in the negative record. These records should disappear after the time-interval (TTL) elapsed.

Mozilla Links Newsletter - 7 - November 25, 2003

Our last issue called for your feedback to find out which e-mail applications made up the 20% of respondants who answered "Other" in our previous poll. Pegasus, The Bat, Incredimail, Ximian Evolution, Courier, Pine, Novell Groupwise and Turnpike are the applications cited. It seems there's plenty of excitement in the e-mail applications arena.

Mandrake alert: Updated stunnel packagess fix vulnerabilities

A vulnerability was discovered in stunnel versions 3.24 and earlier, as well as 4.00, by Steve Grubb. It was found that stunnel leaks a critical file descriptor that can be used to hijack stunnel's services.

Red Hat alert: Updated XFree86 packages provide security and bug fixes

  • Mailing list (Posted by dave on Nov 25, 2003 12:56 AM EDT)
  • Story Type: Security; Groups: Red Hat
Updated XFree86 packages for Red Hat Linux 7.3 and 8.0 provide security fixes to font libraries and XDM.

Red Hat alert: Updated XFree86 packages provide security and bug fixes

  • Mailing list (Posted by dave on Nov 25, 2003 12:51 AM EDT)
  • Story Type: Security; Groups: Red Hat
Updated XFree86 packages for Red Hat Linux 7.1 and 7.2 provide security fixes to font libraries and XDM.

Red Hat alert: Updated Pan packages fix denial of service vulnerability

  • Mailing list (Posted by dave on Nov 23, 2003 11:53 PM EDT)
  • Story Type: Security; Groups: Red Hat
Updated Pan packages that close a denial of service vulnerability are now available.

Red Hat alert: Updated stunnel packages available

  • Mailing list (Posted by dave on Nov 23, 2003 11:46 PM EDT)
  • Story Type: Security; Groups: Red Hat
Updated stunnel packages are now available for Red Hat Linux 7.1, 7.2, 7.3, and 8.0 systems. These updates address problems stemming from improper use of non-reentrant functions in signal handlers.

Red Hat alert: Updated iproute packages fix local security vulnerability

  • Mailing list (Posted by dave on Nov 23, 2003 11:40 PM EDT)
  • Story Type: Security; Groups: Red Hat
Updated iproute packages that close a locally-exploitable denial of service vulnerability are now available.

« Previous ( 1 ... 7304 7305 7306 7307 7308 7309 7310 7311 7312 7313 7314 ... 7385 ) Next »