openSUSE Security Update: xpdf security update
______________________________________________________________________________
Announcement ID: openSUSE-SU-2010:1091-1
Rating: important
References: #644112
Cross-References: CVE-2010-3702 CVE-2010-3703 CVE-2010-3704
Affected Products:
openSUSE 11.1
______________________________________________________________________________
An update that fixes three vulnerabilities is now available.
Description:
specially crafted PDF files could crash xpdf or potentially
even cause execution of arbitrary code (CVE-2010-3702,
CVE-2010-3703, CVE-2010-3704)
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.1:
zypper in -t patch xpdf-3329
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.1 (i586 ppc x86_64):
xpdf-3.02-97.83.1
xpdf-tools-3.02-97.83.1
References:
http://support.novell.com/security/cve/CVE-2010-3702.htmlhttp://support.novell.com/security/cve/CVE-2010-3703.htmlhttp://support.novell.com/security/cve/CVE-2010-3704.htmlhttps://bugzilla.novell.com/644112
openSUSE Recommended Update: apparmor-dbus: Fix permissions to work with auditd
______________________________________________________________________________
Announcement ID: openSUSE-RU-2010:1088-1
Rating: low
References: #641695
Affected Products:
openSUSE 11.3
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update fixes the permissions of installed binaries so
that they work properly with auditd(bnc#641695).
Patch Instructions:
To install this openSUSE Recommended Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.3:
zypper in -t patch apparmor-dbus-3715
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.3 (i586 x86_64):
apparmor-dbus-2.3-58.3.1
References:
https://bugzilla.novell.com/641695
openSUSE Recommended Update: apparmor: Collective fixes
______________________________________________________________________________
Announcement ID: openSUSE-RU-2010:1087-1
Rating: low
References: #436262 #539401 #634801
Affected Products:
openSUSE 11.3
______________________________________________________________________________
An update that has three recommended fixes can now be
installed.
Description:
This update provides various fixes for apparmor, including
fixes for apparmor profiles:
- 436262: Firefox profiles do not work with current Firefox
- 539401: AppArmor lets cupsd fail to start
- 634801: /etc/apparmor.d/usr.sbin.ntpd broken for chroot
Patch Instructions:
To install this openSUSE Recommended Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.3:
zypper in -t patch apparmor-profiles-parser-3710
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.3 (i586 x86_64):
apparmor-parser-2.3.1-22.3.1
- openSUSE 11.3 (noarch):
apparmor-profiles-2.3-57.3.1
References:
https://bugzilla.novell.com/436262https://bugzilla.novell.com/539401https://bugzilla.novell.com/634801
openSUSE Security Update: kdenetwork: security update
______________________________________________________________________________
Announcement ID: openSUSE-SU-2010:1085-1
Rating: moderate
References: #516347 #525528 #653852
Cross-References: CVE-2008-4776 CVE-2010-1000
Affected Products:
openSUSE 11.1
______________________________________________________________________________
An update that solves two vulnerabilities and has one
errata is now available.
Description:
This update of kdenetwork fixes several bugs, the security
related issues are:
- CVE-2008-4776: CVSS v2 Base Score: 4.3
(AV:N/AC:M/Au:N/C:N/I:N/A:P): CWE-119 The included
libgadu version allowed remote servers to cause a denial
of service (crash) via a buffer over-read.
Non-security issues:
- bnc#653852: kopete: ICQ login broken; login server changed
- bnc#516347: kopete cant connect to yahoo
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.1:
zypper in -t patch kdenetwork3-3559
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.1 (i586 ppc x86_64):
kdenetwork3-3.5.10-12.11.1
kdenetwork3-IRC-3.5.10-12.11.1
kdenetwork3-InstantMessenger-3.5.10-12.11.1
kdenetwork3-devel-3.5.10-12.11.1
kdenetwork3-dialup-3.5.10-12.11.1
kdenetwork3-lan-3.5.10-12.11.1
kdenetwork3-lisa-3.5.10-12.11.1
kdenetwork3-news-3.5.10-12.11.1
kdenetwork3-query-3.5.10-12.11.1
kdenetwork3-vnc-3.5.10-12.11.1
kdenetwork3-wireless-3.5.10-12.11.1
References:
http://support.novell.com/security/cve/CVE-2008-4776.htmlhttp://support.novell.com/security/cve/CVE-2010-1000.htmlhttps://bugzilla.novell.com/516347https://bugzilla.novell.com/525528https://bugzilla.novell.com/653852
openSUSE Security Update: ed: heap-based buffer overflow
______________________________________________________________________________
Announcement ID: openSUSE-SU-2010:1084-1
Rating: moderate
References: #474587
Cross-References: CVE-2008-3916
Affected Products:
openSUSE 11.2
openSUSE 11.1
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update fixes a heap-based buffer overflow in ed which
can be exploited remotely only with user-assistance.
CVE-2008-3916: CVSS v2 Base Score: 9.3 (HIGH)
(AV:N/AC:M/Au:N/C:C/I:C/A:C): Buffer Errors (CWE-119)
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.2:
zypper in -t patch ed-3599
- openSUSE 11.1:
zypper in -t patch ed-3599
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.2 (i586 x86_64):
ed-0.2-1003.3.1
- openSUSE 11.1 (i586 ppc x86_64):
ed-0.2-1001.15.1
References:
http://support.novell.com/security/cve/CVE-2008-3916.htmlhttps://bugzilla.novell.com/474587
openSUSE Recommended Update: Inkscape: fixed installation in 11.4 milestone
______________________________________________________________________________
Announcement ID: openSUSE-RU-2010:1083-1
Rating: low
References: #660437
Affected Products:
openSUSE 11.4
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
Fixed:
- #660437: openSUSE 11.4 Milestone failed to install
Inkscape.
Patch Instructions:
To install this openSUSE Recommended Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.4:
zypper in -t patch inkscape-3721
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.4 (i586 x86_64):
inkscape-0.48.0-17.1
References:
https://bugzilla.novell.com/660437
openSUSE Recommended Update: spamassassin: Fixed failure because of directory permission changes
______________________________________________________________________________
Announcement ID: openSUSE-RU-2010:1082-1
Rating: low
References: #660431
Affected Products:
openSUSE 11.1
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
The previous update caused regressions in spamassassin
fails because of a unintentially moved directory and a
permission change.
Patch Instructions:
To install this openSUSE Recommended Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.1:
zypper in -t patch perl-spamassassin-3722
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.1 (i586 ppc x86_64):
perl-spamassassin-3.2.5-26.12.1
spamassassin-3.2.5-26.12.1
References:
https://bugzilla.novell.com/660431
openSUSE Security Update: mpzilla-xulrunner191: 1.9.1.16 update fixes security issues
______________________________________________________________________________
Announcement ID: openSUSE-SU-2010:1054-2
Rating: important
References: #657016
Affected Products:
openSUSE 11.3
openSUSE 11.2
openSUSE 11.1
______________________________________________________________________________
An update that contains security fixes can now be
installed. It includes three new package versions.
Description:
Mozilla XULRunner 1.9.1 was updated to update 1.9.1.16
fixing several security issues.
MFSA 2010-74: Mozilla developers identified and fixed
several memory safety bugs in the browser engine used in
Firefox and other Mozilla-based products. Some of these
bugs showed evidence of memory corruption under certain
circumstances, and we presume that with enough effort at
least some of these could be exploited to run arbitrary
code.
Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett
reported memory safety problems that affected Firefox 3.6
and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a
memory safety problem that was fixed in Firefox 3.6 only.
(CVE-2010-3777) Jesse Ruderman reported a crash which
affected Firefox 3.5 only. (CVE-2010-3778)
MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that
on Windows platforms when document.write() was called with
a very long string a buffer overflow was caused in line
breaking routines attempting to process the string for
display. Such cases triggered an invalid read past the end
of an array causing a crash which an attacker could
potentially use to run arbitrary code on a victim's
computer.
MFSA 2010-76 / CVE-2010-3771: Security researcher echo
reported that a web page could open a window with an
about:blank location and then inject an <isindex> element
into that page which upon submission would redirect to a
chrome: document. The effect of this defect was that the
original page would wind up with a reference to a
chrome-privileged object, the opened window, which could be
leveraged for privilege escalation attacks.
Mozilla security researcher moz_bug_r_a4 provided
proof-of-concept code demonstrating how the above
vulnerability could be used to run arbitrary code with
chrome privileges.
MFSA 2010-77 / CVE-2010-3772: Security researcher wushi of
team509 reported that when a XUL tree had an HTML <div>
element nested inside a <treechildren> element then code
attempting to display content in the XUL tree would
incorrectly treat the <div> element as a parent node to
tree content underneath it resulting in incorrect indexes
being calculated for the child content. These incorrect
indexes were used in subsequent array operations which
resulted in writing data past the end of an allocated
buffer. An attacker could use this issue to crash a
victim's browser and run arbitrary code on their machine.
MFSA 2010-78 / CVE-2010-3768: Mozilla added the OTS font
sanitizing library to prevent downloadable fonts from
exposing vulnerabilities in the underlying OS font code.
This library mitigates against several issues independently
reported by Red Hat Security Response Team member Marc
Schoenefeld and Mozilla security researcher Christoph Diehl.
MFSA 2010-79 / CVE-2010-3775: Security researcher Gregory
Fleischer reported that when a Java LiveConnect script was
loaded via a data: URL which redirects via a meta refresh,
then the resulting plugin object was created with the wrong
security principal and thus received elevated privileges
such as the abilities to read local files, launch
processes, and create network connections.
MFSA 2010-80 / CVE-2010-3766: Security researcher
regenrecht reported via TippingPoint's Zero Day Initiative
that a nsDOMAttribute node can be modified without
informing the iterator object responsible for various DOM
traversals. This flaw could lead to a inconsistent state
where the iterator points to an object it believes is part
of the DOM but actually points to some other object. If
such an object had been deleted and its memory reclaimed by
the system, then the iterator could be used to call into
attacker-controlled memory.
MFSA 2010-81 / CVE-2010-3767: Security researcher
regenrecht reported via TippingPoint's Zero Day Initiative
that JavaScript arrays were vulnerable to an integer
overflow vulnerability. The report demonstrated that an
array could be constructed containing a very large number
of items such that when memory was allocated to store the
array items, the integer value used to calculate the buffer
size would overflow resulting in too small a buffer being
allocated. Subsequent use of the array object could then
result in data being written past the end of the buffer and
causing memory corruption.
MFSA 2010-82 / CVE-2010-3773: Mozilla security researcher
moz_bug_r_a4 reported that the fix for CVE-2010-0179 could
be circumvented permitting the execution of arbitrary
JavaScript with chrome privileges.
MFSA 2010-83 / CVE-2010-3774: Google security researcher
Michal Zalewski reported that when a window was opened to a
site resulting in a network or certificate error page, the
opening site could access the document inside the opened
window and inject arbitrary content. An attacker could use
this bug to spoof the location bar and trick a user into
thinking they were on a different site than they actually
were.
MFSA 2010-84 / CVE-2010-3770: Security researchers Yosuke
Hasegawa and Masatoshi Kimura reported that the
x-mac-arabic, x-mac-farsi and x-mac-hebrew character
encodings are vulnerable to XSS attacks due to some
characters being converted to angle brackets when displayed
by the rendering engine. Sites using these character
encodings would thus be potentially vulnerable to script
injection attacks if their script filtering code fails to
strip out these specific characters.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.3:
zypper in -t patch MozillaFirefox-3688 mozilla-xulrunner191-3689
- openSUSE 11.2:
zypper in -t patch MozillaFirefox-3688 mozilla-xulrunner191-3689
- openSUSE 11.1:
zypper in -t patch MozillaFirefox-3688 mozilla-xulrunner191-3689
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.3 (i586 x86_64) [New Version: 1.9.1.16,1.9.2.13 and 3.6.13]:
MozillaFirefox-3.6.13-0.2.1
MozillaFirefox-branding-upstream-3.6.13-0.2.1
MozillaFirefox-translations-common-3.6.13-0.2.1
MozillaFirefox-translations-other-3.6.13-0.2.1
mozilla-js192-1.9.2.13-0.2.1
mozilla-xulrunner191-1.9.1.16-0.2.1
mozilla-xulrunner191-devel-1.9.1.16-0.2.1
mozilla-xulrunner191-gnomevfs-1.9.1.16-0.2.1
mozilla-xulrunner191-translations-common-1.9.1.16-0.2.1
mozilla-xulrunner191-translations-other-1.9.1.16-0.2.1
mozilla-xulrunner192-1.9.2.13-0.2.1
mozilla-xulrunner192-buildsymbols-1.9.2.13-0.2.1
mozilla-xulrunner192-devel-1.9.2.13-0.2.1
mozilla-xulrunner192-gnome-1.9.2.13-0.2.1
mozilla-xulrunner192-translations-common-1.9.2.13-0.2.1
mozilla-xulrunner192-translations-other-1.9.2.13-0.2.1
python-xpcom191-1.9.1.16-0.2.1
- openSUSE 11.3 (x86_64) [New Version: 1.9.1.16 and 1.9.2.13]:
mozilla-js192-32bit-1.9.2.13-0.2.1
mozilla-xulrunner191-32bit-1.9.1.16-0.2.1
mozilla-xulrunner191-gnomevfs-32bit-1.9.1.16-0.2.1
mozilla-xulrunner192-32bit-1.9.2.13-0.2.1
mozilla-xulrunner192-gnome-32bit-1.9.2.13-0.2.1
mozilla-xulrunner192-translations-common-32bit-1.9.2.13-0.2.1
mozilla-xulrunner192-translations-other-32bit-1.9.2.13-0.2.1
- openSUSE 11.2 (i586 x86_64) [New Version: 1.9.1.16,1.9.2.13 and 3.6.13]:
MozillaFirefox-3.6.13-0.2.1
MozillaFirefox-branding-upstream-3.6.13-0.2.1
MozillaFirefox-translations-common-3.6.13-0.2.1
MozillaFirefox-translations-other-3.6.13-0.2.1
mozilla-js192-1.9.2.13-0.2.1
mozilla-xulrunner191-1.9.1.16-0.2.1
mozilla-xulrunner191-devel-1.9.1.16-0.2.1
mozilla-xulrunner191-gnomevfs-1.9.1.16-0.2.1
mozilla-xulrunner191-translations-common-1.9.1.16-0.2.1
mozilla-xulrunner191-translations-other-1.9.1.16-0.2.1
mozilla-xulrunner192-1.9.2.13-0.2.1
mozilla-xulrunner192-buildsymbols-1.9.2.13-0.2.1
mozilla-xulrunner192-devel-1.9.2.13-0.2.1
mozilla-xulrunner192-gnome-1.9.2.13-0.2.1
mozilla-xulrunner192-translations-common-1.9.2.13-0.2.1
mozilla-xulrunner192-translations-other-1.9.2.13-0.2.1
python-xpcom191-1.9.1.16-0.2.1
- openSUSE 11.2 (x86_64) [New Version: 1.9.1.16 and 1.9.2.13]:
mozilla-js192-32bit-1.9.2.13-0.2.1
mozilla-xulrunner191-32bit-1.9.1.16-0.2.1
mozilla-xulrunner191-gnomevfs-32bit-1.9.1.16-0.2.1
mozilla-xulrunner192-32bit-1.9.2.13-0.2.1
mozilla-xulrunner192-gnome-32bit-1.9.2.13-0.2.1
mozilla-xulrunner192-translations-common-32bit-1.9.2.13-0.2.1
mozilla-xulrunner192-translations-other-32bit-1.9.2.13-0.2.1
- openSUSE 11.1 (i586 ppc x86_64) [New Version: 1.9.1.16,1.9.2.13 and 3.6.13]:
MozillaFirefox-3.6.13-0.1.1
MozillaFirefox-branding-upstream-3.6.13-0.1.1
MozillaFirefox-translations-common-3.6.13-0.1.1
MozillaFirefox-translations-other-3.6.13-0.1.1
mozilla-js192-1.9.2.13-0.1.1
mozilla-xulrunner191-1.9.1.16-0.1.1
mozilla-xulrunner191-devel-1.9.1.16-0.1.1
mozilla-xulrunner191-gnomevfs-1.9.1.16-0.1.1
mozilla-xulrunner191-translations-common-1.9.1.16-0.1.1
mozilla-xulrunner191-translations-other-1.9.1.16-0.1.1
mozilla-xulrunner192-1.9.2.13-0.1.1
mozilla-xulrunner192-devel-1.9.2.13-0.1.1
mozilla-xulrunner192-translations-common-1.9.2.13-0.1.1
mozilla-xulrunner192-translations-other-1.9.2.13-0.1.1
python-xpcom191-1.9.1.16-0.1.1
- openSUSE 11.1 (i586 x86_64) [New Version: 1.9.2.13]:
mozilla-xulrunner192-buildsymbols-1.9.2.13-0.1.1
mozilla-xulrunner192-gnome-1.9.2.13-0.1.1
- openSUSE 11.1 (x86_64) [New Version: 1.9.1.16 and 1.9.2.13]:
mozilla-js192-32bit-1.9.2.13-0.1.1
mozilla-xulrunner191-32bit-1.9.1.16-0.1.1
mozilla-xulrunner191-gnomevfs-32bit-1.9.1.16-0.1.1
mozilla-xulrunner192-32bit-1.9.2.13-0.1.1
mozilla-xulrunner192-gnome-32bit-1.9.2.13-0.1.1
mozilla-xulrunner192-translations-common-32bit-1.9.2.13-0.1.1
mozilla-xulrunner192-translations-other-32bit-1.9.2.13-0.1.1
References:
https://bugzilla.novell.com/657016