Caldera Affected

Updated:  March 06, 2002

Status

Affected

Vendor Statement

See, ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.7/CSSA-2002-SCO.7.txt

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

FreeBSD Affected

Updated:  March 04, 2002

Status

Affected

Vendor Statement

See ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:12.squid.asc

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hewlett Packard Affected

Updated:  March 06, 2002

Status

Affected

Vendor Statement

HP Support Information Digests o Security Bulletin Digest Split The security bulletins digest has been split into multiple digests based on the operating system (HP-UX, MPE/iX, and HP Secure OS Software for Linux). You will continue to receive all security bulletin digests unless you choose to update your subscriptions. To update your subscriptions, use your browser to access the IT Resource Center on the World Wide Web at: http://www.itresourcecenter.hp.com/ Under the Maintenance and Support Menu, click on the "more..." link. Then use the 'login' link at the left side of the screen to login using your IT Resource Center User ID and Password. Under the notifications section (near the bottom of the page), select Support Information Digests. To subscribe or unsubscribe to a specific security bulletin digest, select or unselect the checkbox beside it. Then click the "Update Subscriptions" button at the bottom of the page. o IT Resource Center World Wide Web Service If you subscribed through the IT Resource Center and would like to be REMOVED from this mailing list, access the IT Resource Center on the World Wide Web at: http://www.itresourcecenter.hp.com/ Login using your IT Resource Center User ID and Password. Then select Support Information Digests (located under Maintenance and Support). You may then unsubscribe from the appropriate digest. Digest Name: daily HP Secure OS Software for Linux security bulletins digest Created: Sat Mar 2 3:00:07 PST 2002 Table of Contents: Document ID Title HPSBTL0203-028 Security vulnerability in PHP package HPSBTL0203-027 Updated 2.4 kernel available HPSBTL0203-026 New squid packages available The documents are listed below. Document ID: HPSBTL0203-028 Date Loaded: 20020301 Title: Security vulnerability in PHP package TEXT HEWLETT-PACKARD COMPANY SECURITY BULLETIN: #028 Originally issued: 01 March '02 The information in the following Security Bulletin should be acted upon as soon as possible. Hewlett-Packard Company will not be liable for any consequences to any customer resulting from the customer's failure to fully implement instructions in this Security Bulletin as soon as possible. Because the vulnerability does not require a HP Secure OS 1.0 patch or re-packaging of the RPM affected by the bulletin, the RPMs have not been produced or tested by Hewlett-Packard Company. PROBLEM: Security vulnerability in PHP PLATFORM: Any system running HP Secure OS software for Linux Release 1.0 DAMAGE: Remote attacker could potentially execute arbitrary code SOLUTION: Apply the appropriate RPMs (see section B below) MANUAL ACTIONS: None AVAILABILITY: The RPMs are available now. A. Background PHP is an HTML-embeddable scripting language. A number of flaws have been found in the way PHP handles multipart/form-data POST requests. Each of these flaws could allow an attacker to execute arbitrary code on the remote system. The php package is not included in the default installation of HP Secure OS Software for Linux release 1.0. B. Fixing the problem Hewlett-Packard Company recommends that customers download the RPMs listed in the following Red Hat Security Advisory: 2002-02-27 php-manual (RHSA-2002-035) Updated PHP packages are available http://www.redhat.com/support/errata/RHSA-2002-035.html To install the security bulletin RPMs, use the following sequence of commands: 1. If you use the tripwire product, we recommend that you run a a consistency check and fix any violations before installing the security bulletin RPM. tripwire --check --interactive 2. Install the bulletin RPM from the root account. rpm -F 3. Update the tripwire database tripwire --check --interactive NOTE: The rpm -q command can be used to determine if the product is installed. Hewlett-Packard Company recommends applying the Security Bulletin fixes to installed packages only. The -F option to the RPM installer will only apply the fix if the package is currently installed on the system. Dependent RPMs can be found by using the "Find Latest RPMs" search facility at http://www.redhat.com/apps/download. To find the latest dependent RPM enter the RPM's name in the "By Keyword" box. C. To subscribe to automatically receive future HP Security Bulletins from the HP IT Resource Center via electronic mail, do the following: Use your browser to access the HP IT Resource Center page at: http://itrc.hp.com Use the 'Login' tab at the left side of the screen to login using your ID and password. Use your existing login or the "Register" button at the left to create a login. Remember to save the User ID assigned to you, and your password. This login provides access to many useful areas of the ITRC. In the leftmost frame select "Maintenance and Support". Under the "Notifications" section (near the bottom of the page), select "Support Information Digests". To -subscribe- to future HP Security Bulletins or other Technical Digests, click the check box (in the left column) for the appropriate digest and then click the "Update Subscriptions" button at the bottom of the page. or To -review- bulletins already released, select the link (in the middle column) for the appropriate digest. D. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt any exploit information using the security-alert PGP key, available from your local key server. You may also get the security-alert PGP key by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. Permission is granted for copying and circulating this bulletin to Hewlett-Packard Company (HP) customers (or the Internet community) for the purpose of alerting them to problems, if and only if, the bulletin is not edited or changed in any way, is attributed to HP, and provided such reproduction and/or distribution is performed for non-commercial purposes. Any other use of this information is prohibited. HP is not liable for any misuse of this information by any third party. -----End of Document ID: HPSBTL0203-028-------------------------------------- Document ID: HPSBTL0203-027 Date Loaded: 20020301 Title: Updated 2.4 kernel available TEXT HEWLETT-PACKARD COMPANY SECURITY ADVISORY: #027 Originally issued: 01 March '02 The information in the following Security Advisory should be acted upon as soon as possible. Hewlett-Packard Company will not be liable for any consequences to any customer resulting from the customer's failure to fully implement instructions in this Security Advisory as soon as possible. Because the vulnerability does not require a Hewlett-Packard Secure OS 1.0 patch or re-packaging of the RPM affected by the advisory, the RPMs have not been produced or tested by Hewlett-Packard. PROBLEM: Problem with netfilter component within Linux kernel PLATFORM: Any system running HP Secure OS software for Linux Release 1.0 DAMAGE: None SOLUTION: Advisory only MANUAL ACTIONS: None AVAILABILITY: N/A A. Background The Linux Netfilter team has found a problem in the IRC connection tracking component of the firewall within the linux kernel. This component is distributed with kernels in Red Hat Linux 7.1 and 7.2. The netfilter component is not supported on version 1.0 of HP Secure OS Software for Linux. B. Fixing the problem As netfilter is not supported, no action is required. This advisory was published in reference to the following Red Hat Security Advisory: 2002-02-27 kernel-smp (RHSA-2002-028) Updated 2.4 kernel available http://www.redhat.com/support/errata/RHSA-2002-028.html The Red Hat Advisory can safely be ignored for Secure OS Software for Linux customers. C. To subscribe to automatically receive future HP Security Bulletins from the HP IT Resource Center via electronic mail, do the following: Use your browser to access the HP IT Resource Center page at: http://itrc.hp.com Use the 'Login' tab at the left side of the screen to login using your ID and password. Use your existing login or the "Register" button at the left to create a login. Remember to save the User ID assigned to you, and your password. This login provides access to many useful areas of the ITRC. In the left most frame select "Maintenance and Support". Under the "Notifications" section (near the bottom of the page), select "Support Information Digests". To -subscribe- to future HP Security Bulletins or other Technical Digests, click the check box (in the left column) for the appropriate digest and then click the "Update Subscriptions" button at the bottom of the page. or To -review- bulletins already released, select the link (in the middle column) for the appropriate digest. D. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt any exploit information using the security-alert PGP key, available from your local key server. You may also get the security-alert PGP key by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. Permission is granted for copying and circulating this advisory to Hewlett-Packard (HP)customers (or the Internet community) for the purpose of alerting them to problems, if and only if, the advisory is not edited or changed in any way, is attributed to HP, and provided such reproduction and/or distribution is performed for non-commercial purposes. Any other use of this information is prohibited. HP is not liable for any misuse of this information by any third party. -----End of Document ID: HPSBTL0203-027-------------------------------------- Document ID: HPSBTL0203-026 Date Loaded: 20020228 Title: New squid packages available TEXT HEWLETT-PACKARD COMPANY SECURITY BULLETIN: #026 Originally issued: 28 February '02 The information in the following Security Bulletin should be acted upon as soon as possible. Hewlett-Packard Company will not be liable for any consequences to any customer resulting from the customer's failure to fully implement instructions in this Security Bulletin as soon as possible. Because the vulnerability does not require a Hewlett-Packard Secure OS 1.0 patch or re-packaging of the RPM affected by the bulletin, the RPMs have not been produced or tested by Hewlett-Packard. PROBLEM: Memory leak, URL parsing crash, and activation errors in Squid package PLATFORM: Any system running HP Secure OS software for Linux Release 1.0 DAMAGE: Resource issue due to memory leak. Possible denial of service due to FTP URL parsing code. HTCP service is active even if disabled in configuration file. SOLUTION: Apply the appropriate RPMs (see section B below) MANUAL ACTIONS: None AVAILABILITY: The RPMs are available now. A. Background Squid is a high-performance proxy caching server. Various issues have been found in Squid up to and including version 2.4.STABLE2. The issues include: - a memory leak in the SNMP code - a crash on specially-formatted data in FTP URL parsing - HTCP would still be active, even if it was disabled in the config file The updated pacakge contains Squid version 2.4.STABLE3. Squid is not included in the default installation of HP Secure OS Software for Linux Release 1.0. B. Fixing the problem Hewlett-Packard Company recommends that customers who have installed Squid download the RPMs listed in the following Red Hat Security Advisory: 2002-02-26 squid (RHSA-2002-029) New squid packages available http://www.redhat.com/support/errata/RHSA-2002-018.html To install the security bulletin RPMs, use the following sequence of commands: 1. If you use the tripwire product, we recommend that you run a a consistency check and fix any violations before installing the security bulletin RPM. tripwire --check --interactive 2. Install the bulletin RPM from the root account. rpm -F 3. Update the tripwire database tripwire --check --interactive NOTE: The rpm -q command can be used to determine if the package is installed. Hewlett-Packard recommends applying the security bulletin fixes to installed packages only. The -F option to the RPM installer will only apply the fix if the package is currently installed on the system. Dependent RPMs can be found by using the "Find Latest RPMs" search facility at http://www.redhat.com/apps/download. To find the latest dependent RPM enter the RPM's name in the "By Keyword" box. C. To subscribe to automatically receive future HP Security Bulletins from the HP IT Resource Center via electronic mail, do the following: Use your browser to access the HP IT Resource Center page at: http://itrc.hp.com Use the 'Login' tab at the left side of the screen to login using your ID and password. Use your existing login or the "Register" button at the left to create a login. Remember to save the User ID assigned to you, and your password. This login provides access to many useful areas of the ITRC. In the left most frame select "Maintenance and Support". Under the "Notifications" section (near the bottom of the page), select "Support Information Digests". To -subscribe- to future HP Security Bulletins or other Technical Digests, click the check box (in the left column) for the appropriate digest and then click the "Update Subscriptions" button at the bottom of the page. or To -review- bulletins already released, select the link (in the middle column) for the appropriate digest. D. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt any exploit information using the security-alert PGP key, available from your local key server. You may also get the security-alert PGP key by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. Permission is granted for copying and circulating this bulletin to Hewlett-Packard (HP)customers (or the Internet community) for the purpose of alerting them to problems, if and only if, the bulletin is not edited or changed in any way, is attributed to HP, and provided such reproduction and/or distribution is performed for non-commercial purposes. Any other use of this information is prohibited. HP is not liable for any misuse of this information by any third party. -----End of Document ID: HPSBTL0203-026--------------------------------------

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MandrakeSoft Affected

Updated:  March 04, 2002

Status

Affected

Vendor Statement

See, http://www.mandrakesecure.net/en/advisories/2002/MDKSA-2002-016.php?dis=8.1

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Squid Affected

Updated:  March 04, 2002

Status

Affected

Vendor Statement

See http://www.squid-cache.org/Advisories/SQUID-2002_1.txt

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SuSE Affected

Updated:  March 06, 2002

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- SuSE Security Announcement Package: squid Announcement-ID: SuSE-SA:2002:008 Date: Mon Mar 5 13:00:00 CET 2002 Affected SuSE products: 6.4, 7.0, 7.1, 7.2, 7.3, Enterprise Server 7 Vulnerability Type: remote command execution Severity (1-10): 6 SuSE default package: no Other affected systems: all systems running vulnerable squid Content of this advisory: 1) security vulnerability resolved: Heap overflow in squid. problem description, discussion, solution and upgrade information 2) pending vulnerabilities, solutions, workarounds 3) standard appendix (further information) 1) problem description, brief discussion, solution, upgrade information The widely used proxy-server squid contains a heap overflow in one of its URL constructing functions. Incorrect length-calculations for the user and passwd fields in ftp-URLs turned out to be the origin of the problem. Only users from hosts listed in squids ACL-files could trigger the overflow. The ftp-URL problem is not present in the 6.4, 7.0 and 7.1 distributions, but other security releated bugs have been fixed there. A complete history can be found at http://www.squid-cache.org/Versions/v2/2.4/bugs/ Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the command "rpm -Fhv file.rpm" to apply the update. For users of our SLES-based products, please use the yast online update. For the updates to take effect, invoke the following command as root: /etc/rc.d/squid restart If you added the htcp_port directive to your squid configuration file you might now see a warning in the logs about that directive being unrecognized. While this does not prevent squid from starting, you can safely remove the directive from squid.conf since HTCP support is disabled now. Please note that there are two binary and two source packages for almost every distribution available. i386 Intel Platform: SuSE-7.3 ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/squid-2.3.STABLE4-155.i386.rpm 4b1cff53fddcaf8930ec6738c6763a94 ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/squid-beta-2.4.STABLE2-94.i386.rpm 4ca7f3594ec82b703c6c36c08fb46ecb source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/squid-2.3.STABLE4-155.src.rpm 3751569a6c0ea21057d37cb7d3ca9076 ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/squid-beta-2.4.STABLE2-94.src.rpm 99f33e8d1e5b8a3e8d7f6501d26c6e67 SuSE-7.2 ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/squid-2.3.STABLE4-155.i386.rpm 1f098dcb1020df788cc912d88f14bb96 ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/squid-beta-2.4.STABLE1-100.i386.rpm cc136eeaf6ed4ac305e93d306e6f7461 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/squid-2.3.STABLE4-155.src.rpm d3fae41b9128f73a0e457376bfb7a5c1 ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/squid-beta-2.4.STABLE1-100.src.rpm c24bf7c45b227b06ae1013dd6fcb9d92 SuSE-7.1 ftp://ftp.suse.com/pub/suse/i386/update/7.1/n2/squid2-2.2.STABLE5-218.i386.rpm 5a7b26c99855837331e2d375901a5fce ftp://ftp.suse.com/pub/suse/i386/update/7.1/n2/squid23-2.3.STABLE4-75.i386.rpm f3a4a2e8d9fa4b56948e8a8d2bc6e2a0 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/squid2-2.2.STABLE5-218.src.rpm 6c208e3f13da8d93fecfdca62c98f46f ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/squid23-2.3.STABLE4-75.src.rpm ad588c92719bffbc02e72fddf6195dd2 SuSE-7.0 ftp://ftp.suse.com/pub/suse/i386/update/7.0/n1/squid2-2.2.STABLE5-218.i386.rpm f12ae33fd707f4ea86a48a77f48fafc8 ftp://ftp.suse.com/pub/suse/i386/update/7.0/n1/squid23-2.3.STABLE4-75.i386.rpm 069c07843355ee473b8b4e10b6726455 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.0/zq1/squid2-2.2.STABLE5-218.src.rpm 5a2a5f0511cfd75f736ef485bcf6e5a1 ftp://ftp.suse.com/pub/suse/i386/update/7.0/zq1/squid23-2.3.STABLE4-75.src.rpm d4bc56dc9240f5ab9582b746c5c18803 SuSE-6.4 ftp://ftp.suse.com/pub/suse/i386/update/6.4/n1/squid2-2.2.STABLE5-219.i386.rpm 13a3e9a366d3e09ee6dcc91148c86be7 ftp://ftp.suse.com/pub/suse/i386/update/6.4/n1/squid23-2.3.STABLE4-76.i386.rpm 53b7ab8cfad2f14b211e1d505d721558 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/6.4/zq1/squid2-2.2.STABLE5-219.src.rpm a9b0af504703aa7deeb2e0f6b7b0f512 ftp://ftp.suse.com/pub/suse/i386/update/6.4/zq1/squid23-2.3.STABLE4-76.src.rpm fbe64c6fbe15e4a9d06847089bb65d13 Sparc Platform: SuSE-7.3 ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/squid-2.3.STABLE4-53.sparc.rpm 99bf4711c8e781622fd3aba55f21ae5a source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/squid-2.3.STABLE4-53.src.rpm d56d66c2fd92efa157b98efb1bf6a0c6 SuSE-7.1 ftp://ftp.suse.com/pub/suse/sparc/update/7.1/n2/squid2-2.2.STABLE5-208.sparc.rpm f6948f9862addc8d6805311b5760c95a ftp://ftp.suse.com/pub/suse/sparc/update/7.1/n2/squid23-2.3.STABLE4-60.sparc.rpm e6e9bf05539791905710ffb23fbd4801 source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.1/zq1/squid2-2.2.STABLE5-208.src.rpm 1ad2798d085326317590e0fb42346fa9 ftp://ftp.suse.com/pub/suse/sparc/update/7.1/zq1/squid23-2.3.STABLE4-60.src.rpm 1332572acea60f0c6ca1593fcd245771 SuSE-7.0 ftp://ftp.suse.com/pub/suse/sparc/update/7.0/n1/squid2-2.2.STABLE5-207.sparc.rpm 1958de7d7f90d27c87e1dc1b21879736 ftp://ftp.suse.com/pub/suse/sparc/update/7.0/n1/squid23-2.3.STABLE4-60.sparc.rpm a54038090e73a78a6f3cc77e1162e4a2 source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.0/zq1/squid2-2.2.STABLE5-207.src.rpm 3a398a096c2657059a093dcf58222e35 ftp://ftp.suse.com/pub/suse/sparc/update/7.0/zq1/squid23-2.3.STABLE4-60.src.rpm 7e1483d0b41f48ef3aa00e058b0e761f AXP Alpha Platform: SuSE-7.1 ftp://ftp.suse.com/pub/suse/axp/update/7.1/n2/squid2-2.2.STABLE5-225.alpha.rpm 7f39d3a0ff45f231713c6ba5afbdcc15 ftp://ftp.suse.com/pub/suse/axp/update/7.1/n2/squid23-2.3.STABLE4-74.alpha.rpm 5fe79d7f9c2da83222978f75e3387e49 source rpm: ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/squid2-2.2.STABLE5-225.src.rpm 705a5b370267d8d873f1e3504bcc55ed ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/squid23-2.3.STABLE4-74.src.rpm e42367f3ad73250ec9feda4687b406d2 SuSE-7.0 ftp://ftp.suse.com/pub/suse/axp/update/7.0/n1/squid2-2.2.STABLE5-226.alpha.rpm b0977f9c5ed0750b12308d072da1b285 ftp://ftp.suse.com/pub/suse/axp/update/7.0/n1/squid23-2.3.STABLE4-74.alpha.rpm 3906c0d918c745582a25fb1c480d3aef source rpm: ftp://ftp.suse.com/pub/suse/axp/update/7.0/zq1/squid2-2.2.STABLE5-226.src.rpm 2afd7d60f6da4feb346ddfefc8bec34a ftp://ftp.suse.com/pub/suse/axp/update/7.0/zq1/squid23-2.3.STABLE4-74.src.rpm cab334bf697df713d847ae8c569b7b30 SuSE-6.4 ftp://ftp.suse.com/pub/suse/axp/update/6.4/n1/squid2-2.2.STABLE5-227.alpha.rpm 1bc4ac5b27e3cfd62766d0258f91090a ftp://ftp.suse.com/pub/suse/axp/update/6.4/n1/squid23-2.3.STABLE4-75.alpha.rpm b809b2523881fbea1f77f3f5b96879c5 source rpm: ftp://ftp.suse.com/pub/suse/axp/update/6.4/zq1/squid2-2.2.STABLE5-227.src.rpm 7d6d942bc8b4208fe610f714868009d8 ftp://ftp.suse.com/pub/suse/axp/update/6.4/zq1/squid23-2.3.STABLE4-75.src.rpm 515cb7434886540fae57c5ac56acbb42 PPC Power PC Platform: SuSE-7.3 ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/squid-2.3.STABLE4-71.ppc.rpm 2a14453696ced035fb21d272f7619a5c ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/squid-beta-2.4.STABLE2-59.ppc.rpm ceda7a8a291d8b3d01127b4e0fb1ccb2 source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/squid-2.3.STABLE4-71.src.rpm 5427dd36485bdfb0d67060c9bad62127 ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/squid-beta-2.4.STABLE2-59.src.rpm a572e3f76e68a3577e6a4efe0ec016ae SuSE-7.1 ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n2/squid2-2.2.STABLE5-200.ppc.rpm a8e274378dc15aab4ca01760c112b770 ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n2/squid23-2.3.STABLE4-68.ppc.rpm 133528338cb5253a12132e3e9ec2ee2e source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/squid2-2.2.STABLE5-200.src.rpm 515cb7e5f04cd5980463a8b3f248e08e ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/squid23-2.3.STABLE4-68.src.rpm b923a7141e0fb4b1f3b6e6d0185cb4aa SuSE-7.0 ftp://ftp.suse.com/pub/suse/ppc/update/7.0/n1/squid2-2.2.STABLE5-200.ppc.rpm 2b301c87d0d2e1546cb6a63427dc9cea ftp://ftp.suse.com/pub/suse/ppc/update/7.0/n1/squid23-2.3.STABLE4-68.ppc.rpm 20eef813e618d3ac3e8e24abcaca894c source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.0/zq1/squid2-2.2.STABLE5-200.src.rpm 7d41eaa9985c49cec7afb76dd29355e7 ftp://ftp.suse.com/pub/suse/ppc/update/7.0/zq1/squid23-2.3.STABLE4-68.src.rpm 11bb4cb51a8abf8ebe994dc08f8a7c24 SuSE-6.4 ftp://ftp.suse.com/pub/suse/ppc/update/6.4/n1/squid2-2.2.STABLE5-200.ppc.rpm e8020a0a7153208e58f202b0655f1ce5 ftp://ftp.suse.com/pub/suse/ppc/update/6.4/n1/squid23-2.3.STABLE4-68.ppc.rpm efd648b5575b6fce60cd7403fbb15d5a source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/6.4/zq1/squid2-2.2.STABLE5-200.src.rpm 521d058bc1513947642f74a121e4e98b ftp://ftp.suse.com/pub/suse/ppc/update/6.4/zq1/squid23-2.3.STABLE4-68.src.rpm 8c9bf3882aa81c7de4b2b920f31e4f69 2) Pending vulnerabilities in SuSE Distributions and Workarounds: - ucd-snmpd The UCD snmpd contains various security releated bugs. We are currently reviewing the code and available fixes to ensure they all get fixed. Patches will be available as soon as possible. It is strongly recommended to filter SNMP (TCP and UDP packets with destination of port 161) traffic. - hanterm/wmtv The recently reported vulnerabilities in hanterm and wmtv do not affect SuSE installations because they are not installed setuid or setgid. - cipe We are about to prepare kernel update packages that fix a DoS problem in the kernel modules for the cipe encrypted tunneling software. 3) standard appendix: authenticity verification, additional information - Package authenticity verification: SuSE update packages are available on many mirror ftp servers all over the world. While this service is being considered valuable and important to the free and open source software community, many users wish to be sure about the origin of the package and its content before installing the package. There are two verification methods that can be used independently from each other to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package. 1) execute the command md5sum after you downloaded the file from a SuSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums show proof of the authenticity of the package. We disrecommend to subscribe to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless. 2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an uninstalled rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SuSE in rpm packages for SuSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SuSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the toplevel directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . - SuSE runs two security mailing lists to which any interested party may subscribe: suse-security@suse.com - general/linux/SuSE security discussion. All SuSE security announcements are sent to this list. To subscribe, send an email to . suse-security-announce@suse.com - SuSE's announce-only mailing list. Only SuSE's security annoucements are sent to this list. To subscribe, send an email to . For general information or the frequently asked questions (faq) send mail to: or respectively. SuSE's security contact is or . The public key is listed below. The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the cleartext signature shows proof of the authenticity of the text. SuSE GmbH makes no warranties of any kind whatsoever with respect to the information contained in this security advisory. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv iQEVAwUBPINe7Hey5gA9JdPZAQGDuQf+PIbXwU/pUs88pt5DjLvZHeG9Tna1so2r STXBudCW+B/RvBHyFq5kjvaAYwMlBcXl/9V88rEbMF3DhFiYnxndDFb0Z6A0ItCZ w0+cS0lOC1okXi2NFCma+YiIBV1zwlUF6cj/zehG/D0oOM8rydhq4gYO2SX1cLFV KCbCB035zeYQN9uL18E4SHsNT6RIyN94k9zDs6JmSBxpCFVBUPQslx86MwI2ccOM rD3yXlXNT7Iw5kPe5G3DZA6NuGvkfVbFhXzAfyu/xRqcLdTdaf962M5dqz7f+U1g C4G606sqHg/AS9nf2MhLgHoCfUi3vO+ag62Xvrjo3nZ9sBdtuGjqgw== =AlQv -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Trustix Affected

Updated:  March 04, 2002

Status

Affected

Vendor Statement

See, http://www.trustix.net/errata/misc/2002/TSL-2002-0031-squid.asc.txt

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.