-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                bind8
        Announcement-ID:        SuSE-SA:2003:047
        Date:                   Friday, Nov 28th 2003 15:30 MEST
        Affected products:      7.3, 8.0, 8.1, 8.2
        Vulnerability Type:     cache poisoning/denial-of-service
        Severity (1-10):        5
        SUSE default package:   yes
        Cross References:       CAN-2003-0914

    Content of this advisory:
        1) security vulnerability resolved:
           - caching negative answers           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds:
           - ethereal
           - KDE
           - mc
           - apache1/2
           - gpg
           - freeradius
           - xscreensaver
           - screen
           - mod_gzip
           - gnpan
        3) standard appendix (further information)

______________________________________________________________________________

1)  problem description, brief discussion, solution, upgrade information

    To resolve IP addresses to host and domain names and vice versa the
    DNS service needs to be consulted. The most popular DNS software is
    the BIND8 and BIND9 suite. The BIND8 code is vulnerable to a remote
    denial-of-service attack by poisoning the cache with authoritative
    negative responses that should not be accepted otherwise.
    To execute this attack a name-server needs to be under malicious
    control and the victim's bind8 has to query this name-server.
    The attacker can set a high TTL value to keep his negative record as
    long as possible in the cache of the victim. For this time the clients
    of the attacked site that rely on the bind8 service will not be able
    to reach the domain specified in the negative record.
    These records should disappear after the time-interval (TTL) elapsed.

    There is no temporary workaround for this bug.

    To make this update effective run "rcnamed restart" as root please.

    Please download the update package for your distribution and verify its
    integrity by the methods listed in section 3) of this announcement.
    Then, install the package using the command "rpm -Fhv file.rpm" to apply
    the update.
    Our maintenance customers are being notified individually. The packages
    are being offered to install from the maintenance web.


    Intel i386 Platform:

    SuSE-8.2:
          3d44d46f0e8397c69d53e96aba9fbd6d
    patch rpm(s):
          cce1df09a0b6fb5cbbddcc462f055c64
    source rpm(s):
          a980a0eca79de02f135fce1cbe84ee22

    SuSE-8.1:
          4a46d0560eac1ca5de77c12f8abe4952
    patch rpm(s):
          c8020302f6f161e9d86a3f1615304a23
    source rpm(s):
          c9ee184cbd1f1722c94de9fd66f11801

    SuSE-8.0:
          f739fdb03a7df6685e0aa026f98a0389
    patch rpm(s):
          a3de26e06b689d29b4b4b08c04fa32f4
    source rpm(s):
          85d8d9fee3c8a029263777a45b4af011

    SuSE-7.3:
          381c2b6f805ca30d0fefc98afaee9ba0
    source rpm(s):
          97a87469cfb573bdd89f8f3a2c02264f



    Sparc Platform:

    SuSE-7.3:
          c08454b933ed2365d9d2ab1322803af6
    source rpm(s):
          827a7f56273c7a25ac40ffba728e9150



    PPC Power PC Platform:

    SuSE-7.3:
          12f1f205c08449e945c8ad344a8e3b41
    source rpm(s):
          177093e76b3b8d2679089a1ab1c46d0e

______________________________________________________________________________

2)  Pending vulnerabilities in SUSE Distributions and Workarounds:

    - ethereal
    A new official version of ethereal, a network traffic analyzer, was
    released to fix various security-related problems.
    An update package is currently being tested and will be released
    as soon as possible.

    - KDE
    New KDE packages are currently being tested. These packages fixes
    several vulnerabilities:
      + remote root compromise (CAN-2003-0690)
      + weak cookies (CAN-2003-0692)
      + SSL man-in-the-middle attack
      + information leak through HTML-referrer (CAN-2003-0459)
      + wrong file permissions of config files
    The packages will be release as soon as testing is finished.

    - mc
    By using a special combination of links in archive-files it is possible
    to execute arbitrary commands while mc tries to open it in its VFS.
    The packages are currently tested and will be release as soon as
    possible.

    - apache1/2
    The widely used HTTP server apache has several security vulnerabilities:
      - locally exploitable buffer overflow in the regular expression code.
        The attacker must be able to modify .htaccess or httpd.conf.
        (affects: mod_alias and mod_rewrite)
      - under some circumstances mod_cgid will output its data to the
        wrong client (affects: apache2)
    The new packages are available on our FTP servers.


    - gpg
    In GnuPG version 1.0.2 a new code for ElGamal was introduced.
    This code leads to an attack on users who use ElGamal keys for
    signing. It is possible to reconstruct the private ElGamal key
    by analyzing a public ElGamal signature.
    Please note that the ElGamal algorithm is seldomly used and GnuPG
    displays several warnings when generating ElGamal signature keys.
    The default key generation process in GnuPG will create a DSA signature
    key and an ElGamal subkey for _encryption only_. These keys are not
    affected by this vulnerability.
    Anyone using ElGamal signature keys (type 20, check fourth field of
    "gpg --list-keys --with-colon" output) should revoke them.

    - freeradius
    Two vulnerabilities were found in the FreeRADIUS package.
    The remote denial-of-service attack bug was fixed and new packages
    will be released as soon as testing was successfully finished.
    The other bug is a remote buffer overflow in the module rlm_smb.
    We do not ship this module and will fix it for future releases.

    - xscreensaver
    The well known screen-saver for X is vulnerable to several local
    tmp file attacks as well as a crash when verifying a password.
    Only SuSE Linux 9.0 products are affected.
    The new packages are available on our FTP servers.

    - screen
    A buffer overflow in screen was reported. Since SuSE Linux 8.0
    we do not ship screen with the s-bit anymore. An update package
    will be released for 7.3 as soon as possible.

    - mod_gzip
    The apache module mod_gzip is vulnerable to remote code execution
    while running in debug-mode. We do not ship this module in debug-mode
    but future versions will include the fix.

    - gnpan
    A remote denial-of-service attack can be run against the GNOME
    news-reader program gnpan. This bug affects SuSE Linux 8.0, 8.1, 8.2.
    Update packages are available on our FTP servers.

______________________________________________________________________________

3)  standard appendix: authenticity verification, additional information

  - Package authenticity verification:

    SUSE update packages are available on many mirror ftp servers all over
    the world. While this service is being considered valuable and important
    to the free and open source software community, many users wish to be
    sure about the origin of the package and its content before installing
    the package. There are two verification methods that can be used
    independently from each other to prove the authenticity of a downloaded
    file or rpm package:
    1) md5sums as provided in the (cryptographically signed) announcement.
    2) using the internal gpg signatures of the rpm package.

    1) execute the command
        md5sum 
       after you downloaded the file from a SUSE ftp server or its mirrors.
       Then, compare the resulting md5sum with the one that is listed in the
       announcement. Since the announcement containing the checksums is
       cryptographically signed (usually using the key security@suse.de),
       the checksums show proof of the authenticity of the package.
       We disrecommend to subscribe to security lists which cause the
       email message containing the announcement to be modified so that
       the signature does not match after transport through the mailing
       list software.
       Downsides: You must be able to verify the authenticity of the
       announcement in the first place. If RPM packages are being rebuilt
       and a new version of a package is published on the ftp server, all
       md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity
       of an rpm package. Use the command
        rpm -v --checksig 
       to verify the signature of the package, where  is the
       filename of the rpm package that you have downloaded. Of course,
       package authenticity verification can only target an un-installed rpm
       package file.
       Prerequisites:
        a) gpg is installed
        b) The package is signed using a certain key. The public part of this
           key must be installed by the gpg program in the directory
           ~/.gnupg/ under the user's home directory who performs the
           signature verification (usually root). You can import the key
           that is used by SUSE in rpm packages for SUSE Linux by saving
           this announcement to a file ("announcement.txt") and
           running the command (do "su -" to be root):
            gpg --batch; gpg < announcement.txt | gpg --import
           SUSE Linux distributions version 7.1 and thereafter install the
           key "build@suse.de" upon installation or upgrade, provided that
           the package gpg is installed. The file containing the public key
           is placed at the top-level directory of the first CD (pubring.gpg)
           and at  .


  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   general/linux/SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an email to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an email to
                .

    For general information or the frequently asked questions (faq)
    send mail to:
         or
         respectively.

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2003-047: bind8 Security Update

November 28, 2003
To resolve IP addresses to host and domain names and vice versa the To resolve IP addresses to host and domain names and vice versa the DNS service needs to be consulted

Summary

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                bind8
        Announcement-ID:        SuSE-SA:2003:047
        Date:                   Friday, Nov 28th 2003 15:30 MEST
        Affected products:      7.3, 8.0, 8.1, 8.2
        Vulnerability Type:     cache poisoning/denial-of-service
        Severity (1-10):        5
        SUSE default package:   yes
        Cross References:       CAN-2003-0914

    Content of this advisory:
        1) security vulnerability resolved:
           - caching negative answers           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds:
           - ethereal
           - KDE
           - mc
           - apache1/2
           - gpg
           - freeradius
           - xscreensaver
           - screen
           - mod_gzip
           - gnpan
        3) standard appendix (further information)

______________________________________________________________________________

1)  problem description, brief discussion, solution, upgrade information

    To resolve IP addresses to host and domain names and vice versa the
    DNS service needs to be consulted. The most popular DNS software is
    the BIND8 and BIND9 suite. The BIND8 code is vulnerable to a remote
    denial-of-service attack by poisoning the cache with authoritative
    negative responses that should not be accepted otherwise.
    To execute this attack a name-server needs to be under malicious
    control and the victim's bind8 has to query this name-server.
    The attacker can set a high TTL value to keep his negative record as
    long as possible in the cache of the victim. For this time the clients
    of the attacked site that rely on the bind8 service will not be able
    to reach the domain specified in the negative record.
    These records should disappear after the time-interval (TTL) elapsed.

    There is no temporary workaround for this bug.

    To make this update effective run "rcnamed restart" as root please.

    Please download the update package for your distribution and verify its
    integrity by the methods listed in section 3) of this announcement.
    Then, install the package using the command "rpm -Fhv file.rpm" to apply
    the update.
    Our maintenance customers are being notified individually. The packages
    are being offered to install from the maintenance web.


    Intel i386 Platform:

    SuSE-8.2:
          3d44d46f0e8397c69d53e96aba9fbd6d
    patch rpm(s):
          cce1df09a0b6fb5cbbddcc462f055c64
    source rpm(s):
          a980a0eca79de02f135fce1cbe84ee22

    SuSE-8.1:
          4a46d0560eac1ca5de77c12f8abe4952
    patch rpm(s):
          c8020302f6f161e9d86a3f1615304a23
    source rpm(s):
          c9ee184cbd1f1722c94de9fd66f11801

    SuSE-8.0:
          f739fdb03a7df6685e0aa026f98a0389
    patch rpm(s):
          a3de26e06b689d29b4b4b08c04fa32f4
    source rpm(s):
          85d8d9fee3c8a029263777a45b4af011

    SuSE-7.3:
          381c2b6f805ca30d0fefc98afaee9ba0
    source rpm(s):
          97a87469cfb573bdd89f8f3a2c02264f



    Sparc Platform:

    SuSE-7.3:
          c08454b933ed2365d9d2ab1322803af6
    source rpm(s):
          827a7f56273c7a25ac40ffba728e9150



    PPC Power PC Platform:

    SuSE-7.3:
          12f1f205c08449e945c8ad344a8e3b41
    source rpm(s):
          177093e76b3b8d2679089a1ab1c46d0e

______________________________________________________________________________

2)  Pending vulnerabilities in SUSE Distributions and Workarounds:

    - ethereal
    A new official version of ethereal, a network traffic analyzer, was
    released to fix various security-related problems.
    An update package is currently being tested and will be released
    as soon as possible.

    - KDE
    New KDE packages are currently being tested. These packages fixes
    several vulnerabilities:
      + remote root compromise (CAN-2003-0690)
      + weak cookies (CAN-2003-0692)
      + SSL man-in-the-middle attack
      + information leak through HTML-referrer (CAN-2003-0459)
      + wrong file permissions of config files
    The packages will be release as soon as testing is finished.

    - mc
    By using a special combination of links in archive-files it is possible
    to execute arbitrary commands while mc tries to open it in its VFS.
    The packages are currently tested and will be release as soon as
    possible.

    - apache1/2
    The widely used HTTP server apache has several security vulnerabilities:
      - locally exploitable buffer overflow in the regular expression code.
        The attacker must be able to modify .htaccess or httpd.conf.
        (affects: mod_alias and mod_rewrite)
      - under some circumstances mod_cgid will output its data to the
        wrong client (affects: apache2)
    The new packages are available on our FTP servers.


    - gpg
    In GnuPG version 1.0.2 a new code for ElGamal was introduced.
    This code leads to an attack on users who use ElGamal keys for
    signing. It is possible to reconstruct the private ElGamal key
    by analyzing a public ElGamal signature.
    Please note that the ElGamal algorithm is seldomly used and GnuPG
    displays several warnings when generating ElGamal signature keys.
    The default key generation process in GnuPG will create a DSA signature
    key and an ElGamal subkey for _encryption only_. These keys are not
    affected by this vulnerability.
    Anyone using ElGamal signature keys (type 20, check fourth field of
    "gpg --list-keys --with-colon" output) should revoke them.

    - freeradius
    Two vulnerabilities were found in the FreeRADIUS package.
    The remote denial-of-service attack bug was fixed and new packages
    will be released as soon as testing was successfully finished.
    The other bug is a remote buffer overflow in the module rlm_smb.
    We do not ship this module and will fix it for future releases.

    - xscreensaver
    The well known screen-saver for X is vulnerable to several local
    tmp file attacks as well as a crash when verifying a password.
    Only SuSE Linux 9.0 products are affected.
    The new packages are available on our FTP servers.

    - screen
    A buffer overflow in screen was reported. Since SuSE Linux 8.0
    we do not ship screen with the s-bit anymore. An update package
    will be released for 7.3 as soon as possible.

    - mod_gzip
    The apache module mod_gzip is vulnerable to remote code execution
    while running in debug-mode. We do not ship this module in debug-mode
    but future versions will include the fix.

    - gnpan
    A remote denial-of-service attack can be run against the GNOME
    news-reader program gnpan. This bug affects SuSE Linux 8.0, 8.1, 8.2.
    Update packages are available on our FTP servers.

______________________________________________________________________________

3)  standard appendix: authenticity verification, additional information

  - Package authenticity verification:

    SUSE update packages are available on many mirror ftp servers all over
    the world. While this service is being considered valuable and important
    to the free and open source software community, many users wish to be
    sure about the origin of the package and its content before installing
    the package. There are two verification methods that can be used
    independently from each other to prove the authenticity of a downloaded
    file or rpm package:
    1) md5sums as provided in the (cryptographically signed) announcement.
    2) using the internal gpg signatures of the rpm package.

    1) execute the command
        md5sum 
       after you downloaded the file from a SUSE ftp server or its mirrors.
       Then, compare the resulting md5sum with the one that is listed in the
       announcement. Since the announcement containing the checksums is
       cryptographically signed (usually using the key security@suse.de),
       the checksums show proof of the authenticity of the package.
       We disrecommend to subscribe to security lists which cause the
       email message containing the announcement to be modified so that
       the signature does not match after transport through the mailing
       list software.
       Downsides: You must be able to verify the authenticity of the
       announcement in the first place. If RPM packages are being rebuilt
       and a new version of a package is published on the ftp server, all
       md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity
       of an rpm package. Use the command
        rpm -v --checksig 
       to verify the signature of the package, where  is the
       filename of the rpm package that you have downloaded. Of course,
       package authenticity verification can only target an un-installed rpm
       package file.
       Prerequisites:
        a) gpg is installed
        b) The package is signed using a certain key. The public part of this
           key must be installed by the gpg program in the directory
           ~/.gnupg/ under the user's home directory who performs the
           signature verification (usually root). You can import the key
           that is used by SUSE in rpm packages for SUSE Linux by saving
           this announcement to a file ("announcement.txt") and
           running the command (do "su -" to be root):
            gpg --batch; gpg < announcement.txt | gpg --import
           SUSE Linux distributions version 7.1 and thereafter install the
           key "build@suse.de" upon installation or upgrade, provided that
           the package gpg is installed. The file containing the public key
           is placed at the top-level directory of the first CD (pubring.gpg)
           and at  .


  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   general/linux/SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an email to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an email to
                .

    For general information or the frequently asked questions (faq)
    send mail to:
         or
         respectively.

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News