Apple Unknown

Updated:  November 09, 2001

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

BSDI Affected

Updated:  September 06, 2001

Status

Affected

Vendor Statement

The current (BSD/OS 4.2) release is not vulnerable. Systems are only vulnerable to attack from hosts which are allowed via the /etc/hosts.lpd file (which is empty as shipped). BSD/OS 4.1 is the only vulnerable version which is still officially supported by Wind River Systems. A patch (M410-044) is available in the normal locations, ftp://ftp.bsdi.com/bsdi/patches or via our web site at http://www.bsdi.com/support

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Caldera Not Affected

Notified:  September 04, 2001 Updated: November 01, 2001

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Compaq Computer Corporation Unknown

Updated:  November 05, 2001

Status

Unknown

Vendor Statement

Compaq has not been able to reproduce the problems identified in this advisory for TRU64 UNIX. We will continue testing and address the LPD issues if a problem is discovered and provide patches as necessary.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Cray Unknown

Updated:  October 15, 2001

Status

Unknown

Vendor Statement

Cray, Inc. has been unable to prove an lpd vulnerability. However, it was deemed that a buffer overflow may be possible and so did tighten up the code. See Cray SPR 721101 for more details.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

SPR's are available to Cray customers only.

Engarde Not Affected

Updated:  November 01, 2001

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

FreeBSD Affected

Updated:  September 06, 2001

Status

Affected

Vendor Statement

ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:58.lpd.asc

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Fujitsu Not Affected

Updated:  November 01, 2001

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM Not Affected

Notified:  September 04, 2001 Updated: November 01, 2001

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NETBSD Affected

Updated:  November 30, 2001

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- NetBSD Security Advisory 2001-018 Topic: Remote Buffer Overflow Vulnerability in BSD Line Printer Daemon Version: NetBSD-current: prior to August 28, 2001 NetBSD-1.5.2: affected NetBSD-1.5.1: affected NetBSD-1.5: affected NetBSD-1.4.*: affected Severity: Remote root compromise from any host which can connect to lpd(8) Fixed: NetBSD-current: August 28, 2001 NetBSD-1.5 branch: September 30, 2001 NetBSD-1.4 branch: not yet Abstract There is an remotely exploitable buffer overrun in the printer daemon, /usr/sbin/lpd. Technical Details http://msgs.securepoint.com/cgi-bin/get/bugtraq0108/259.html Solutions and Workarounds NetBSD 1.3 and later install with lpd disabled by default. A system is vulnerable to this security hole only if it is running /usr/sbin/lpd, and access to lpd is allowed by entries in /etc/hosts.lpd. Updating the binary for safety is recommended. Quick workaround: If you are running /usr/sbin/lpd, and you do not need it, stop it. If you have /etc/hosts.lpd which is open to everyone, you will want to tighten the setup so that no malicious parties can access your remote printer. Solutions: * NetBSD -current, 1.5, 1.5.1, 1.5.2: Systems running NetBSD-current dated from before 2001-08-28 should be upgraded to NetBSD-current dated 2001-08-28 or later. Systems running NetBSD 1.5, 1.5.1 or 1.5.2 dated from before 2001-09-30 should be upgraded to NetBSD-1.5 branch sources dated 2001-09-30 or later. The following directory needs to be updated from the netbsd-current CVS branch (aka HEAD) for NetBSD-current, or netbsd-1-5 CVS branch for NetBSD 1.5, 1.5.1 or 1.5.2: src/usr.sbin/lpr To update from CVS, re-build, and re-install lpd(8): # cd src/usr.sbin/lpr # cvs update -d -P # make cleandir dependall install Alternatively, apply the following patch (with potential offset differences) and rebuild & re-install lpd(8): ftp://ftp.netbsd.org/pub/NetBSD/security/patches/SA2001-018-lpd.patch To patch, re-build and re-install lpd(8): # cd src/usr.sbin/lpr/common_sources # patch < /path/to/SA2001-012-lpd.patch # make cleandir dependall install * NetBSD 1.4, 1.4.x: Systems running NetBSD-1.4.x releases should apply the following patch (with potential offset differences): ftp://ftp.netbsd.org/pub/NetBSD/security/patches/SA2001-018-lpd.patch To patch, re-build and re-install lpd(8): # cd src/usr.sbin/lpr/common_sources # patch < /path/to/SA2001-012-lpd.patch # make cleandir dependall install The anonymous CVS branch netbsd-1-4 should be updated with a fix in the near future. Thanks To Jun-ichiro Hagino for the original patches to -current, from a fix in OpenBSD Revision History 2001-11-22 Initial release More Information An up-to-date PGP signed copy of this release will be maintained at ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-018.txt.asc Information about NetBSD and NetBSD security can be found at http://www.NetBSD.ORG/ and http://www.NetBSD.ORG/Security/. Copyright 2001, The NetBSD Foundation, Inc. All Rights Reserved. $NetBSD: NetBSD-SA2001-018.txt,v 1.6 2001/11/22 15:21:45 david Exp $ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (NetBSD) Comment: For info see http://www.gnupg.org iQCVAwUBO/0YaT5Ru2/4N2IFAQFP2wP/cSSUxRgwi/JOWj7Yx6u35ygYpuZV3oXs utQs/astpcjqVPQGqw0BRAuG5dJCqmLqf0F//cpwmFn/V5f5ByhwJE+x/KrtJ19N S36uB6AAQYQ7Bh9GGVApncKwk2XeA3XcI2PAWX1VkRStzU/k6QYunfqqRdnMr5xr srHaB5bZ9FQ= =Wn9T -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

NetBSD Version 1.5.1 and earlier have been reported vulnerable in the Internet Security Systems Advisory.

OpenBSD Affected

Updated:  September 06, 2001

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Red Hat Affected

Updated:  November 08, 2001

Status

Affected

Vendor Statement

http://www.redhat.com/support/errata/RHSA-2001-147.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SCO Affected

Updated:  November 01, 2001

Status

Affected

Vendor Statement

Caldera International, Inc. Security Advisory Subject: OpenServer: remote buffer overflow vulnerability in BSD line printer daemon Advisory number: CSSA-2001-SCO.20 Issue date: 2001 September 26 Cross reference: 1. Problem Description The BSD-derived lpd daemon is vulnerable to a buffer overflow. This could be used by an unauthorized user to gain privilege. 2. Vulnerable Versions Operating System Version Affected Files OpenServer <= 5.0.6a /usr/lib/lpd /usr/bin/lpstat 3. Workaround None. 4. OpenServer 4.1 Location of Fixed Binaries ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.20/ 4.2 Verification md5 checksums: 48f989acb3a6606181575b3b765cd89e lpd.tar.Z md5 is available for download from ftp://stage.caldera.com/pub/security/tools/ 4.3 Installing Fixed Binaries Upgrade the affected binaries with the following commands: Download the tar file to /tmp # cd /tmp # uncompress lpd.tar.Z # tar xvf lpd.tar # mv /usr/lib/lpd /usr/lib/lpd- # mv /usr/bin/lpstat /usr/bin/lpstat- # cp lpstat /usr/bin # chown bin /usr/bin/lpstat # chgrp lp /usr/bin/lpstat # chmod 2111 /usr/bin/lpstat # cp lpd /usr/lib # chown root /usr/lib/lpd # chgrp bin /usr/lib/lpd # chmod 2711 /usr/lib/lpd 5. References http://xforce.iss.net/alerts/advise94.php This and other advisories are located at http://stage.caldera.com/support/security This advisory addresses Caldera Security internal incident sr851853. 6. Disclaimer Caldera International, Inc. is not responsible for the misuse of any of the information we provide on our website and/or through our security advisories. Our advisories are a service to our customers intended to promote secure installation and use of Caldera International products. 7. Acknowledgements Caldera International wishes to thank the Internet Security Systems (ISS) X-Force for discovering and reporting this problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SGI Affected

Updated:  November 01, 2001

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- SGI Security Advisory Title: IRIX Printing System Vulnerabilities Number: 20011003-01-P Reference: CERT® Advisory CA-2001-15 Reference: ISS Advisory 20010619 Reference: CVE CAN-2001-0353 Date: October 31, 2001 SGI provides this information freely to the SGI user community for its consideration, interpretation, implementation and use. SGI recommends that this information be acted upon as soon as possible. SGI provides the information in this Security Advisory on an "AS-IS" basis only, and disclaims all warranties with respect thereto, express, implied or otherwise, including, without limitation, any warranty of merchantability or fitness for a particular purpose. In no event shall SGI be liable for any loss of profits, loss of business, loss of data or for any indirect, special, exemplary, incidental or consequential damages of any kind arising from your use of, failure to use or improper use of any of the instructions or information in this Security Advisory. - --- Issue Specifics --- Issue #1: lpd ISS X-Force has discovered a buffer overflow in BSD-based line printer daemons (lpd) that may allow a remote or local attacker to crash the daemon or execute arbitrary code with super user privilege. Although lpd is part of the IRIX print.sw.bsdlpr system and is not installed by default, if it is installed it runs with root privileges by default on all current IRIX versions. Issue #2: lpsched Last Stage of Delirium has reported vulnerabilities in the lpsched program which allow remote attackers with sufficient control of their remote network to obtain 'root' and 'lp' privileges remotely. lpsched is installed by default on all current IRIX versions. Issue #3: lpstat Last Stage of Delirium has reported a vulnerability in the lpstat command in the way it loads and executes code from user supplied net-type shared library objects. When appropriately exploited it can lead to a local root compromise on a vulnerable system. lpstat is installed by default on all current IRIX versions. - --- Impact --- lpsched and lpstat are installed by default on IRIX. lpd is part of the optional print.sw.bsdlpr subsystem and is not installed by default on IRIX. A local user account on the vulnerable system is not required in order to exploit these vulnerabilities. Vulnerable systems can be exploited remotely over an untrusted network. These vulnerabilities can lead to a root compromise. ISS X-Force reported the lpd vulnerability: http://xforce.iss.net/alerts/advise80.php The lpd vulnerability was also reported by CERT® Advisory CA-2001-15: http://www.cert.org/advisories/CA-2001-15.html The lpd vulnerability was assigned the following CVE: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0353 Last Stage of Delirium reported the lpstat and lpsched vulnerabilities: http://www.lsd-pl.net/files/get?IRIX/irx_lpstat2 http://www.lsd-pl.net/files/get?IRIX/irx_lpsched http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2 These vulnerabilities have been publicly discussed in Usenet newsgroups and security mailing lists. - --- Recommendation --- SGI has investigated the issues and recommends the following steps for neutralizing the exposures. It is HIGHLY RECOMMENDED that these measures be implemented on ALL vulnerable SGI systems. This issue has been corrected in future releases of IRIX. - --- Temporary Solution --- Although patches are available for this issue, it is realized that there may be situations where installing the patches immediately may not be possible. The steps below can be used to remove the print.sw subsystems to prevent exploitation of these vulnerabilities until patches can be installed. **** WARNING **** These steps will disable printing capabilities. 1) Become the root user on the system. % /bin/su - Password: 2) Stop the printing services # /etc/init.d/bsdlpr stop # /etc/init.d/lp stop 3) Use the "versions" command to remove the printing subsystems: # versions remove print.sw.* 5) Return to previous level. # exit 6) It is not necessary to reboot the system. - --- Solution --- OS Version Vulnerable? Patch # Other Actions IRIX 3.x unknown Note 1 IRIX 4.x unknown Note 1 IRIX 5.x unknown Note 1 IRIX 6.0.x unknown Note 1 IRIX 6.1 unknown Note 1 IRIX 6.2 unknown Note 1 IRIX 6.3 unknown Note 1 IRIX 6.4 unknown Note 1 IRIX 6.5 yes 4381 Note 2 & 3 IRIX 6.5.1 yes 4381 Note 2 & 3 IRIX 6.5.2m yes 4381 Note 2 & 3 IRIX 6.5.2f yes 4382 Note 2 & 3 IRIX 6.5.3m yes 4381 Note 2 & 3 IRIX 6.5.3f yes 4382 Note 2 & 3 IRIX 6.5.4m yes 4381 Note 2 & 3 IRIX 6.5.4f yes 4382 Note 2 & 3 IRIX 6.5.5m yes 4381 Note 2 & 3 IRIX 6.5.5f yes 4382 Note 2 & 3 IRIX 6.5.6m yes 4381 Note 2 & 3 IRIX 6.5.6f yes 4382 Note 2 & 3 IRIX 6.5.7m yes 4381 Note 2 & 3 IRIX 6.5.7f yes 4382 Note 2 & 3 IRIX 6.5.8m yes 4381 Note 2 & 3 IRIX 6.5.8f yes 4382 Note 2 & 3 IRIX 6.5.9m yes 4381 Note 2 & 3 IRIX 6.5.9f yes 4382 Note 2 & 3 IRIX 6.5.10m yes 4381 Note 2 & 3 IRIX 6.5.10f yes 4382 Note 2 & 3 IRIX 6.5.11m yes 4381 Note 2 & 3 IRIX 6.5.11f yes 4382 Note 2 & 3 IRIX 6.5.12m yes 4381 Note 2 & 3 IRIX 6.5.12f yes 4382 Note 2 & 3 IRIX 6.5.13m yes 4381 Note 3 & 4 IRIX 6.5.13f yes 4382 Note 3 & 5 IRIX 6.5.14m no IRIX 6.5.14f no NOTES 1) This version of the IRIX operating has been retired. Upgrade to an actively supported IRIX operating system. See http://support.sgi.com/irix/news/index.html#policy for more information. 2) This version of the IRIX operating system is in maintenance mode. Upgrade to an actively supported IRIX operating system. See http://support.sgi.com/news/support/index.html for more information. 3) See "Temporary Solution" section. 4) Download the IRIX 6.5.13 Maintenance Release Stream from the URL: http://support.sgi.com/colls/patches/tools/relstream/index.html 5) If you have not received an IRIX 6.5.13 CD for IRIX 6.5, contact your SGI Support Provider or URL: http://support.sgi.com/irix/swupdates/ Patches are available via the web, anonymous FTP and from your SGI service/support provider. SGI Security Advisories can be found at: http://www.sgi.com/support/security/ and ftp://patches.sgi.com/support/free/security/advisories/ SGI Security Patches can be found at: http://www.sgi.com/support/security/ and ftp://patches.sgi.com/support/free/security/patches/ SGI patches for IRIX can be found at the following patch servers: http://support.sgi.com/irix/ and ftp://patches.sgi.com/ SGI freeware updates for IRIX can be found at: http://freeware.sgi.com/ SGI fixes for SGI open sourced code can be found on: http://oss.sgi.com/projects/ SGI patches and RPMs for Linux can be found at: http://support.sgi.com/linux/ or http://oss.sgi.com/projects/sgilinux-combined/download/security-fixes/ SGI patches for Windows NT or 2000 can be found at: http://support.sgi.com/nt/ IRIX 5.2-6.4 Recommended/Required Patch Sets can be found at: http://support.sgi.com/irix/ and ftp://patches.sgi.com/support/patchset/ IRIX 6.5 Maintenance Release Streams can be found at: http://support.sgi.com/colls/patches/tools/relstream/index.html IRIX 6.5 Software Update CDs can be obtained from: http://support.sgi.com/irix/swupdates/ The primary SGI anonymous FTP site for security advisories and patches is patches.sgi.com (216.32.174.211). Security advisories and patches are located under the URL ftp://patches.sgi.com/support/free/security/ For security and patch management reasons, ftp.sgi.com (mirrors patches.sgi.com security FTP repository) lags behind and does not do a real-time update. ##### Patch File Checksums #### The actual patch will be a tar file containing the following files: Filename: README.patch.4381 Algorithm #1 (sum -r): 10847 10 README.patch.4381 Algorithm #2 (sum): 42018 10 README.patch.4381 MD5 checksum: 7C29B82B034E4BDF9C30395ED4654C1F Filename: patchSG0004381 Algorithm #1 (sum -r): 14603 8 patchSG0004381 Algorithm #2 (sum): 42286 8 patchSG0004381 MD5 checksum: A285EC4339BACE5237041B9BAB30234F Filename: patchSG0004381.idb Algorithm #1 (sum -r): 32530 10 patchSG0004381.idb Algorithm #2 (sum): 5594 10 patchSG0004381.idb MD5 checksum: BE0CBA67C72C20D4E654E6E4E8B6AAA9 Filename: patchSG0004381.print_sw Algorithm #1 (sum -r): 64956 1646 patchSG0004381.print_sw Algorithm #2 (sum): 22067 1646 patchSG0004381.print_sw MD5 checksum: AF14FA2E67DECC6125B2003563671E1F Filename: README.patch.4382 Algorithm #1 (sum -r): 40351 10 README.patch.4382 Algorithm #2 (sum): 41404 10 README.patch.4382 MD5 checksum: FAACCCD66DDF89F458D3B8E1711A07AE Filename: patchSG0004382 Algorithm #1 (sum -r): 00905 7 patchSG0004382 Algorithm #2 (sum): 14079 7 patchSG0004382 MD5 checksum: A1CBC07679FD1B4997B44F07ED8D995F Filename: patchSG0004382.idb Algorithm #1 (sum -r): 27746 10 patchSG0004382.idb Algorithm #2 (sum): 5562 10 patchSG0004382.idb MD5 checksum: A7268E9BA48D5C1824F33212DFEAE1E5 Filename: patchSG0004382.print_sw Algorithm #1 (sum -r): 58752 1650 patchSG0004382.print_sw Algorithm #2 (sum): 65465 1650 patchSG0004382.print_sw MD5 checksum: 2FF6D7220C752471C6AF722E3600AF8C - --- Acknowledgments ---- SGI wishes to thank Last Stage of Delirium, ISS X-Force, CERT Coordination Center and the users of the Internet Community at large for their assistance in this matter. - --- SGI Security Information/Contacts --- If there are questions about this document, email can be sent to security-info@sgi.com. ------oOo------ SGI provides security information and patches for use by the entire SGI community. This information is freely available to any person needing the information and is available via anonymous FTP and the Web. The primary SGI anonymous FTP site for security advisories and patches is patches.sgi.com (216.32.174.211). Security advisories and patches are located under the URL ftp://patches.sgi.com/support/free/security/ The SGI Security Headquarters Web page is accessible at the URL: http://www.sgi.com/support/security/ For issues with the patches on the FTP sites, email can be sent to security-info@sgi.com. For assistance obtaining or working with security patches, please contact your SGI support provider. ------oOo------ SGI provides a free security mailing list service called wiretap and encourages interested parties to self-subscribe to receive (via email) all SGI Security Advisories when they are released. Subscribing to the mailing list can be done via the Web (http://www.sgi.com/support/security/wiretap.html) or by sending email to SGI as outlined below. % mail wiretap-request@sgi.com subscribe wiretap end ^d In the example above, is the email address that you wish the mailing list information sent to. The word end must be on a separate line to indicate the end of the body of the message. The control-d (^d) is used to indicate to the mail program that you are finished composing the mail message. ------oOo------ SGI provides a comprehensive customer World Wide Web site. This site is located at http://www.sgi.com/support/security/ . ------oOo------ If there are general security questions on SGI systems, email can be sent to security-info@sgi.com. For reporting *NEW* SGI security issues, email can be sent to security-alert@sgi.com or contact your SGI support provider. A support contract is not required for submitting a security report. This information is provided freely to all interested parties and may be redistributed provided that it is not altered in any way, SGI is appropriately credited and the document retains and includes its valid PGP signature. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBO+BOLbQ4cFApAP75AQFN3AP/Uh5o6pEEWAvUgjtFEkAtCGINCCnhY4Zm COJbYyF9DqUtiMueX4NL6PAbiFXzhMwevOQiyj8/PU5T46sKZ1xTqnevTXLmmB+5 GR6BstsToACe/0eKjq4bS/gTKRUXhxYoJuI7+HQV/5Q2JuNDON9JVuxpYj6M9/fc UA2A6sj+B1A= =RDNy -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sun Not Affected

Updated:  October 02, 2001

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SuSE Affected

Updated:  November 01, 2001

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- SuSE Security Announcement Package: lprold Announcement-ID: SuSE-SA:2001:033 Date: Wed Oct 10 11:03:12 GMT 2001 Affected SuSE versions: [6.1, 6.2,] 6.3, 6.4, 7.0, 7.1, 7.2 Vulnerability Type: bufferoverflow/local privilege escalation Severity (1-10): 6 SuSE default package: yes Other affected systems: Other Linux distributions, *BSD Content of this advisory: 1) security vulnerability resolved: Several problems in lprold problem description, discussion, solution and upgrade information 2) pending vulnerabilities, solutions, workarounds 3) standard appendix (further information) 1) problem description, brief discussion, solution, upgrade information ISS X-Force reported an overflow in BSD's lineprinter daemon shipped with the lprold package in SuSE Linux. Due to missing bounds checks in the lockfile processing function, internal buffers may overflow. Bounds checks have been added to fix that problem. Additionally the SuSE Security Team uncovered other security releated bugs in lpd while analyzing lpd source after receiving the X-Force advisory. These bugs allows users on machines listed in /etc/hosts.lpd or /etc/hosts.equiv to chown any file on the system running lpd to any user. In order to trigger any of the fixed bugs (including the overflow) the attackers machine must be listed in one of these two access-files and the attacker usually needs root on these machines due to the privileged-port requirement. Please download the packages and verify them as described in section 3. After successful authentication you can update your packages with the command `rpm -Uhv file.rpm'. As root invoke the command "/etc/rc.d/lpd stop" to shutdown the old lpd daemon and "/etc/rc.d/lpd start" afterwards to start the patched daemon. i386 Intel Platform: SuSE-7.2 ftp://ftp.suse.com/pub/suse/i386/update/7.2/n1/lprold-3.0.48-272.i386.rpm 23b8251411a557563cb314102f405d31 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/lprold-3.0.48-272.src.rpm ff590e05f2a7c85e9d234bd32d12b13a SuSE-7.1 ftp://ftp.suse.com/pub/suse/i386/update/7.1/n1/lprold-3.0.48-275.i386.rpm b6efc424262ec9aaa39ac84f230b3df2 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/lprold-3.0.48-275.src.rpm 5a95de121c7520bf33620dddbfdda611 SuSE-7.0 ftp://ftp.suse.com/pub/suse/i386/update/7.0/n1/lprold-3.0.48-275.i386.rpm 10792a921880048970f40470f1b94330 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.0/zq1/lprold-3.0.48-275.src.rpm 094b06515dfd865c6dffedf70de5e6cc SuSE-6.4 ftp://ftp.suse.com/pub/suse/i386/update/6.4/n1/lprold-3.0.48-275.i386.rpm da1b920d23694a807f91c74301b47ced source rpm: ftp://ftp.suse.com/pub/suse/i386/update/6.4/zq1/lprold-3.0.48-275.src.rpm c2c45f04a2d44e374689346f488e8c52 SuSE-6.3 ftp://ftp.suse.com/pub/suse/i386/update/6.3/n1/lprold-3.0.48-275.i386.rpm 8f7c5538e878f197de1e6dacdb6a8479 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/6.3/zq1/lprold-3.0.48-275.src.rpm d13f74f6449ee40b98b2ed0e42e9d2ec Sparc Platform: SuSE-7.1 ftp://ftp.suse.com/pub/suse/sparc/update/7.1/n1/lprold-3.0.48-216.sparc.rpm 78a947db44bc4a41cb33eee1b931b99e source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.1/zq1/lprold-3.0.48-216.src.rpm 2c873632eaa6f01efb45cba3f1308cd3 SuSE-7.0 ftp://ftp.suse.com/pub/suse/sparc/update/7.0/n1/lprold-3.0.48-216.sparc.rpm 45320846ee6143fdfc27a7d578f630bd source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.0/zq1/lprold-3.0.48-216.src.rpm 1be6f31b6924f81fb965b0dce053f6cb AXP Alpha Platform: SuSE-7.1 ftp://ftp.suse.com/pub/suse/axp/update/7.1/n1/lprold-3.0.48-215.alpha.rpm 94af7565e8920cdce6e1e7c51f562fba source rpm: ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/lprold-3.0.48-215.src.rpm 0757d322145ef6c2179c8e31b1169cd2 SuSE-7.0 ftp://ftp.suse.com/pub/suse/axp/update/7.0/n1/lprold-3.0.48-215.alpha.rpm 3c6a2b2b21fcc1b94974aca6c5930e98 source rpm: ftp://ftp.suse.com/pub/suse/axp/update/7.0/zq1/lprold-3.0.48-215.src.rpm 0222dec4d0287b9f1f267b86e8e8a4dd SuSE-6.4 ftp://ftp.suse.com/pub/suse/axp/update/6.4/n1/lprold-3.0.48-215.alpha.rpm f4c618b43a95bd94ed679c1c2119a7aa source rpm: ftp://ftp.suse.com/pub/suse/axp/update/6.4/zq1/lprold-3.0.48-215.src.rpm 0430ec91e7515d79326ed16f492ea60e SuSE-6.3 ftp://ftp.suse.com/pub/suse/axp/update/6.3/n1/lprold-3.0.48-215.alpha.rpm 68a8b9a26e17ed5183b8385be349c6a9 source rpm: ftp://ftp.suse.com/pub/suse/axp/update/6.3/zq1/lprold-3.0.48-215.src.rpm 582d925d8328f79bc566dddcc62f763b Power PC Platform: SuSE-7.1 ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n1/lprold-3.0.48-200.ppc.rpm 3c16c1975b8f9dae3ccfb67dd5f462db source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/lprold-3.0.48-200.src.rpm 37b0d3534e39273e158eba42f75f8e31 SuSE-7.0 ftp://ftp.suse.com/pub/suse/ppc/update/7.0/n1/lprold-3.0.48-200.ppc.rpm d0e5a115d8991e711ef75fc8b06e1d97 source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.0/zq1/lprold-3.0.48-200.src.rpm e4d589e9225365b103b502a26d0fd73f SuSE-6.4 ftp://ftp.suse.com/pub/suse/ppc/update/6.4/n1/lprold-3.0.48-200.ppc.rpm f8e7557f995388564f98e9bae4708e4e source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/6.4/zq1/lprold-3.0.48-200.src.rpm 78a647beeaf5a5541cb15aa6435ba65e 2) Pending vulnerabilities in SuSE Distributions and Workarounds: - sftp/openssh: Our last announcement SuSE-SA:2001:032 about WindowMaker claimed that the openssh packages on SuSE distributions do not contain the sftp-server as described by Peter W on the bugtraq mailing list. This is wrong: The program is indeed included on all recent openssh packages of SuSE Linux distributions, starting with SuSE Linux 6.4 where the openssh package appeared first. We will provide fixes for the distributions 6.4 through 7.2 as soon as possible on our ftp server (ftp.suse.de for 6.4-7.0, ftp.suse.com for 7.1 and newer) and announce these fixes in the section 2) of an upcoming security announcement. Please note that this error has been corrected shortly before the release of the upcoming SuSE Linux 7.3 which will arrive in the stores by the end of this week. We apologize for this error (Roman Drahtmueller, SuSE Security). - squid Malformed requests on the client side can cause the squid proxy server to die, resulting in a denial of service attack that can be launched from the internal network if squid is used at the edge of an internal network to proxy requests to the internet. We are in the process of testing the update packages that are available on the ftp server shortly. SuSE Security will issue a dedicated announcement for this issue shortly. - devfs/kernel SuSE Linux ships the userspace utilities for the use of the devfs filesystem in the linux kernel, but neither the utilities nor the filesystem interface for device files itself have been used in SuSE Linux up to date. The decision to not actively use devfsd in the distribution framework is based on security considerations. For these reasons, SuSE products are not susceptible to the lately found security problems in the devfs implementation. 3) standard appendix: authenticity verification, additional information - Package authenticity verification: SuSE update packages are available on many mirror ftp servers all over the world. While this service is being considered valuable and important to the free and open source software community, many users wish to be sure about the origin of the package and its content before installing the package. There are two verification methods that can be used independently from each other to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package. 1) execute the command md5sum after you downloaded the file from a SuSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums show proof of the authenticity of the package. We disrecommend to subscribe to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless. 2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an uninstalled rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SuSE in rpm packages for SuSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SuSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the toplevel directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . - SuSE runs two security mailing lists to which any interested party may subscribe: suse-security@suse.com - general/linux/SuSE security discussion. All SuSE security announcements are sent to this list. To subscribe, send an email to . suse-security-announce@suse.com - SuSE's announce-only mailing list. Only SuSE's security annoucements are sent to this list. To subscribe, send an email to . For general information or the frequently asked questions (faq) send mail to: or respectively. SuSE's security contact is . The public key is listed below. The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the cleartext signature shows proof of the authenticity of the text. SuSE GmbH makes no warranties of any kind whatsoever with respect to the information contained in this security advisory. Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh 1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+ cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7 tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63 Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+ x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0 Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2 saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GZkBogQ57vSBEQQAk/GN+ftr 7+DBlSoixDDpfRnUk+jApGEt8hCnrnjVnPs/9Cr33+CXLQbILOO7Y5oiPbJdHh45 t4E0fKyLVzDerCRFB1swz/mNDxT26DLysdBV5fwNHTPhxa67goAZVrehQPqJEckk IpYriOaYcKpF3n5fQIZMEfMaHEElQhcXML8AoJVXDkJYh7vI8EUB8ZURNLZMEECN A/sH0MCnb4Q6ZcRyeZ3+1PHP8hP73b6TepRdLZhaylwVF/iu7uIn62ZUL4//NTOC DY7V63qg4iba/fUbOsWtEnGaiE7mQuAlsSWvRspwRA9/g9rdVf3/JdLJrLmKBThe yG+PSJE3W7cAE4ZWafGxIRCwXhmj3TQnJn2euqylHRubEQP/aL53NZK0kBdvrKgf f6O8Of6tqoss8Dkk55I7QVFSp+My1Dn+mngQKFejTAgtyo/WmR3wPjQ9HoT2lRiY I2lTRYT4uMdHuwVC3b4DqAKmoy375FERwHkrMVyKBJslv8QtbAWw5A1CAUseaHo+ 91wmYJ4/4p6YUahqbG/tZyhbxfq0KFN1U0UgUGFja2FnZSBTaWduaW5nIEtleSA8 YnVpbGRAc3VzZS5kZT6IXAQTEQIAHAUCOe70gQUJA8JnAAQLCgMEAxUDAgMWAgEC F4AACgkQqE7a6JyACspfLACffAYA+NM8NBhyRyH+nTX58CNjwLIAoIx9fj52BJe0 xY7WbKoXs1+72b2AiEYEEBECAAYFAjpwXlIACgkQnkDjEAAKq6TczgCgi+ddhWb7 +FWcfeE6WwPZccqAHowAnjjtRyGwHLQHr5OTFAYTXi2Wv6jNiQEVAwUQOnBgb3ey 5gA9JdPZAQE1pwf/QJ+b34lFBNVUJ7fk/xGJJREt7V12iSafaRzGuH8xWvIz1bb+ VARxnnt16FDQ1cDNjoEhCEmcW83Vxp6iJXE9PE8wVA/Yue/bon5JS7J69+UiQ2eq 2pudfwljp52lYVM53jgPYEz0q/v3091nlZ8CYkAkN9JDS1lV1gEzJ7J0+POngDpU +lDQT2EC6VKaxeWK8pNt6UFDwICRDQxKnlOoiDvTrdWT7QdJZ4sPv8Qotdw9+tKN bWQ2DqdIRxyTdw9xDfAtcj6mXeQr7852Lwem1gSKVnEYHZ9g1FTJqVOutY8KhpUc 9RfOCRv8XuIxrs4KSbfSF0s8qIRCQelxufg9AbkCDQQ57vSSEAgAhJHQTejMX+Vr 6g1pHDEcusJ63fQ2CfFFE5iE9okH9O7UVCiSfb9CV38dmeHdPCEEjDUWquFYEnvj 3WICMtH249t1Ymuf4Du3yRKQ9oXdn/qTJzlrx9qzjiG3mH7ocwHOgUIwCrZoEdBE VE2n0zPVm+hddwjWWTWXw6pxQz+i9dsN89xexRV5M9O0bNwCLaNWX2GXeLAkqTK/ 9EuZy6x2yLxi6du9YYUAXkZpqBhCjtiUXpRoFCdglMznbcAyCk9C2wqb2j/D1Z2B eSBaGCSFkR6pRLebnE17LWcu72Iy+r0z+JecbPiyDpDZj4apn7IC81aNFGi7fNIT sHODbwwjiwADBgf/YPvVdzkc8OC7ztacEWCanwylKvxCdKzTDA+DfES6WUYShyiV JvZzRy25LJ5WcK20kzOS6Qv1OrIXiz/pdGy1aKtJZrAnFEsofpmOj8VoqyyFgp/y AGQBp12+mXek7SCZRhuqalDfEMRiWEJ6J5dLkyShyRDWyPbFh0HXE7QTHN+IKKxx QqNQXL6Z3NSxS61p+5n6BseiDUI39xxkKTFwFrkgUIc5Gs2Or2lhaWvGwSfoCmwb sklszZt6xbU+R0SjFqTvjPWx6eHfqbmNC9WMDdTjGrXDDKXFp2aYlokfN6It9vsb VlGNlOwHt/JjGoPMxW6Xqj0FLA7/VewgCdXW64hMBBgRAgAMBQI57vSSBQkDwmcA AAoJEKhO2uicgArKSyIAmwUHf/vtKQfcmVg4asR7U6XQl0bAAJ4pO22B5U8UH6IY l2LBCXFqw5+5fA== =Jnnf - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv iQEVAwUBO8RjQney5gA9JdPZAQEjQgf/Yde5k2vp9OrhOOPej9TRsHqrnxv+5aPt +45DjrDbcaNT2Yxv6ctOoyqt0g79oLjvFctwCqPd13tiGiwlMRdGFcX4gpA8+KPk 4snyEnlYPAjAHLtpY2/Y77L6DjLH5609CpCjv1Es+kVq6DM7wARXOo98sPenLLd4 BTQAlbgIC45ZvULafHpD4Rk1713vzfme9+ukLCfWAUj+cVv5gyjEJSXgqw9qxuU5 Rw+oilh+ll3z/772xdHnz3Vu5cP/NLaZRCsqllAXeNZ8nBOPt/D1XWha5hDlB9LC 19aVcVxinqkYrXQncOaXTgUTcJ9nZGbDx+KETzSOzbOwR1GD4Kbesw== =9pNW -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

View all 16 vendors View less vendors