______________________________________________________________________________

                        SuSE Security Announcement

        Package:                KDE
        Announcement-ID:        SuSE-SA:2003:0026
        Date:                   Thu Apr 24 12:00:00 MEST 2003
        Affected products:      7.1, 7.2, 7.3, 8.0, 8.1, 8.2
                                SuSE eMail Server 3.1
                                SuSE eMail Server III
                                SuSE Firewall Adminhost VPN
                                SuSE Linux Admin-CD for Firewall
                                SuSE Firewall on CD 2 - VPN
                                SuSE Firewall on CD 2
                                SuSE Linux Connectivity Server
                                SuSE Linux Enterprise Server 7
                                SuSE Linux Office Server
        Vulnerability Type:     various security vulnerabilities
        Severity (1-10):        5
        SuSE default package:   yes
        Cross References:        https://kde.org/info/security/advisory-20030409-1.txt
                                 https://kde.org/info/security/advisory-20021220-1.txt
                                  

    Content of this advisory:
        1) security vulnerability resolved: Results of security audit of KDE.
           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds:
            - glibc
            - pptpd
        3) standard appendix (further information)

______________________________________________________________________________

1)  problem description, brief discussion, solution, upgrade information

    The K Desktop Environment KDE allows to generate postscript previews which
    can be viewed via certain konqueror plug-ins for example. The previews
    are generated by invoking the ghostscript program but without supplying the
    "-dSAFER" option as an argument. This allows embedded code to be executed.
      Additionally to the correction made to the postscript generation process,
    various other security related bug fixes and patches from KDE 3.0.5a have
    been incorporated. For more information regarding these fixes please visit
    the URLs given as cross references.

    The complete list of fixed packages is as follows:

      kdelibs3
      kdelibs3-cups
      kdebase3
      kdebase3-kdm
      kdebase3-konqueror
      kdebase3-ksysguardd
      kdebase3-extra
      kdegames3
      kdegames3-board
      kdegraphics3-fax
      kdegraphics3-tex
      kdegraphics3-viewer
      kdegraphics3-postscript
      kdemultimedia3-midi
      kdemultimedia3-sound
      kdemultimedia3-video
      kdenetwork3
      kdenetwork3-mail
      kdenetwork3-chat
      kdenetwork3-lan
      kdepim3-organizer
      kdepim3-kpilot
      kdesdk3
      kdeutils3
      kdeutils3-laptop

    Due to the large list of update packages we do not provide MD5 sums in this
    advisory. This would blow up the advisory and make it unreadable.
    Rather we recommend to either update your system via YaST2 where the
    auto updater automatically checks the integrity of the packages or to follow
    the guideline from section 3, "Package authenticity verification".


    Please download the update package for your distribution and verify its
    integrity by the methods listed in section 3) of this announcement.
    Then, install the package using the command "rpm -Fhv file.rpm" to apply
    the update.
    Our maintenance customers are being notified individually. The packages
    are being offered to install from the maintenance web.

______________________________________________________________________________

2)  Pending vulnerabilities in SuSE Distributions and Workarounds:

    - glibc
    New glibc packages will be available soon which fix a RPC XDR integer
    overflow. The packages are currently being tested.

    - pptpd
    A buffer overflow was found in the pptpd server. New packages will be
    available soon.

______________________________________________________________________________

3)  standard appendix: authenticity verification, additional information

  - Package authenticity verification:

    SuSE update packages are available on many mirror ftp servers all over
    the world. While this service is being considered valuable and important
    to the free and open source software community, many users wish to be
    sure about the origin of the package and its content before installing
    the package. There are two verification methods that can be used
    independently from each other to prove the authenticity of a downloaded
    file or rpm package:
    1) md5sums as provided in the (cryptographically signed) announcement.
    2) using the internal gpg signatures of the rpm package.

    1) execute the command
        md5sum 
       after you downloaded the file from a SuSE ftp server or its mirrors.
       Then, compare the resulting md5sum with the one that is listed in the
       announcement. Since the announcement containing the checksums is
       cryptographically signed (usually using the key security@suse.de),
       the checksums show proof of the authenticity of the package.
       We disrecommend to subscribe to security lists which cause the
       email message containing the announcement to be modified so that
       the signature does not match after transport through the mailing
       list software.
       Downsides: You must be able to verify the authenticity of the
       announcement in the first place. If RPM packages are being rebuilt
       and a new version of a package is published on the ftp server, all
       md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity
       of an rpm package. Use the command
        rpm -v --checksig 
       to verify the signature of the package, where  is the
       filename of the rpm package that you have downloaded. Of course,
       package authenticity verification can only target an un-installed rpm
       package file.
       Prerequisites:
        a) gpg is installed
        b) The package is signed using a certain key. The public part of this
           key must be installed by the gpg program in the directory
           ~/.gnupg/ under the user's home directory who performs the
           signature verification (usually root). You can import the key
           that is used by SuSE in rpm packages for SuSE Linux by saving
           this announcement to a file ("announcement.txt") and
           running the command (do "su -" to be root):
            gpg --batch; gpg < announcement.txt | gpg --import
           SuSE Linux distributions version 7.1 and thereafter install the
           key "build@suse.de" upon installation or upgrade, provided that
           the package gpg is installed. The file containing the public key
           is placed at the top-level directory of the first CD (pubring.gpg)
           and at   .


  - SuSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   general/linux/SuSE security discussion.
            All SuSE security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-subscribe@suse.com>.

    suse-security-announce@suse.com
        -   SuSE's announce-only mailing list.
            Only SuSE's security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-announce-subscribe@suse.com>.

    For general information or the frequently asked questions (faq)
    send mail to:
        <suse-security-info@suse.com> or
        <suse-security-faq@suse.com> respectively.

    ====================================================================    SuSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    ====================================================================______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular,
    it is desired that the clear-text signature shows proof of the
    authenticity of the text.
    SuSE Linux AG makes no warranties of any kind whatsoever with respect
    to the information contained in this security advisory.

Type Bits/KeyID    Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

SuSe: kde pdf/ps arbitrary code execution vulnerability

April 24, 2003
The KDE team discoverd a vulnerability in the way KDE uses Ghostscript software for processing of PostScript (PS) and PDF files.

Summary


______________________________________________________________________________

                        SuSE Security Announcement

        Package:                KDE
        Announcement-ID:        SuSE-SA:2003:0026
        Date:                   Thu Apr 24 12:00:00 MEST 2003
        Affected products:      7.1, 7.2, 7.3, 8.0, 8.1, 8.2
                                SuSE eMail Server 3.1
                                SuSE eMail Server III
                                SuSE Firewall Adminhost VPN
                                SuSE Linux Admin-CD for Firewall
                                SuSE Firewall on CD 2 - VPN
                                SuSE Firewall on CD 2
                                SuSE Linux Connectivity Server
                                SuSE Linux Enterprise Server 7
                                SuSE Linux Office Server
        Vulnerability Type:     various security vulnerabilities
        Severity (1-10):        5
        SuSE default package:   yes
        Cross References:        https://kde.org/info/security/advisory-20030409-1.txt
                                 https://kde.org/info/security/advisory-20021220-1.txt
                                  

    Content of this advisory:
        1) security vulnerability resolved: Results of security audit of KDE.
           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds:
            - glibc
            - pptpd
        3) standard appendix (further information)

______________________________________________________________________________

1)  problem description, brief discussion, solution, upgrade information

    The K Desktop Environment KDE allows to generate postscript previews which
    can be viewed via certain konqueror plug-ins for example. The previews
    are generated by invoking the ghostscript program but without supplying the
    "-dSAFER" option as an argument. This allows embedded code to be executed.
      Additionally to the correction made to the postscript generation process,
    various other security related bug fixes and patches from KDE 3.0.5a have
    been incorporated. For more information regarding these fixes please visit
    the URLs given as cross references.

    The complete list of fixed packages is as follows:

      kdelibs3
      kdelibs3-cups
      kdebase3
      kdebase3-kdm
      kdebase3-konqueror
      kdebase3-ksysguardd
      kdebase3-extra
      kdegames3
      kdegames3-board
      kdegraphics3-fax
      kdegraphics3-tex
      kdegraphics3-viewer
      kdegraphics3-postscript
      kdemultimedia3-midi
      kdemultimedia3-sound
      kdemultimedia3-video
      kdenetwork3
      kdenetwork3-mail
      kdenetwork3-chat
      kdenetwork3-lan
      kdepim3-organizer
      kdepim3-kpilot
      kdesdk3
      kdeutils3
      kdeutils3-laptop

    Due to the large list of update packages we do not provide MD5 sums in this
    advisory. This would blow up the advisory and make it unreadable.
    Rather we recommend to either update your system via YaST2 where the
    auto updater automatically checks the integrity of the packages or to follow
    the guideline from section 3, "Package authenticity verification".


    Please download the update package for your distribution and verify its
    integrity by the methods listed in section 3) of this announcement.
    Then, install the package using the command "rpm -Fhv file.rpm" to apply
    the update.
    Our maintenance customers are being notified individually. The packages
    are being offered to install from the maintenance web.

______________________________________________________________________________

2)  Pending vulnerabilities in SuSE Distributions and Workarounds:

    - glibc
    New glibc packages will be available soon which fix a RPC XDR integer
    overflow. The packages are currently being tested.

    - pptpd
    A buffer overflow was found in the pptpd server. New packages will be
    available soon.

______________________________________________________________________________

3)  standard appendix: authenticity verification, additional information

  - Package authenticity verification:

    SuSE update packages are available on many mirror ftp servers all over
    the world. While this service is being considered valuable and important
    to the free and open source software community, many users wish to be
    sure about the origin of the package and its content before installing
    the package. There are two verification methods that can be used
    independently from each other to prove the authenticity of a downloaded
    file or rpm package:
    1) md5sums as provided in the (cryptographically signed) announcement.
    2) using the internal gpg signatures of the rpm package.

    1) execute the command
        md5sum 
       after you downloaded the file from a SuSE ftp server or its mirrors.
       Then, compare the resulting md5sum with the one that is listed in the
       announcement. Since the announcement containing the checksums is
       cryptographically signed (usually using the key security@suse.de),
       the checksums show proof of the authenticity of the package.
       We disrecommend to subscribe to security lists which cause the
       email message containing the announcement to be modified so that
       the signature does not match after transport through the mailing
       list software.
       Downsides: You must be able to verify the authenticity of the
       announcement in the first place. If RPM packages are being rebuilt
       and a new version of a package is published on the ftp server, all
       md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity
       of an rpm package. Use the command
        rpm -v --checksig 
       to verify the signature of the package, where  is the
       filename of the rpm package that you have downloaded. Of course,
       package authenticity verification can only target an un-installed rpm
       package file.
       Prerequisites:
        a) gpg is installed
        b) The package is signed using a certain key. The public part of this
           key must be installed by the gpg program in the directory
           ~/.gnupg/ under the user's home directory who performs the
           signature verification (usually root). You can import the key
           that is used by SuSE in rpm packages for SuSE Linux by saving
           this announcement to a file ("announcement.txt") and
           running the command (do "su -" to be root):
            gpg --batch; gpg < announcement.txt | gpg --import
           SuSE Linux distributions version 7.1 and thereafter install the
           key "build@suse.de" upon installation or upgrade, provided that
           the package gpg is installed. The file containing the public key
           is placed at the top-level directory of the first CD (pubring.gpg)
           and at   .


  - SuSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   general/linux/SuSE security discussion.
            All SuSE security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-subscribe@suse.com>.

    suse-security-announce@suse.com
        -   SuSE's announce-only mailing list.
            Only SuSE's security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-announce-subscribe@suse.com>.

    For general information or the frequently asked questions (faq)
    send mail to:
        <suse-security-info@suse.com> or
        <suse-security-faq@suse.com> respectively.

    ====================================================================    SuSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    ====================================================================______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular,
    it is desired that the clear-text signature shows proof of the
    authenticity of the text.
    SuSE Linux AG makes no warranties of any kind whatsoever with respect
    to the information contained in this security advisory.

Type Bits/KeyID    Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

References

Severity

Related News