From thomas@suse.de Tue Oct 8 05:16:32 2002 From: Thomas Biege To: bugtraq@securityfocus.com Date: Mon, 7 Oct 2002 11:32:49 +0200 (CEST) Subject: SuSE Security Announcement: mod_php4 (SuSE-SA:2002:036) -----BEGIN PGP SIGNED MESSAGE----- ______________________________________________________________________________ SuSE Security Announcement Package: mod_php4 Announcement-ID: SuSE-SA:2002:036 Date: Friday, Oct 4th 2002 10:30 MEST Affected products: 7.0, 7.1, 7.2, 7.3, 8.0 SuSE eMail Server 3.1 SuSE eMail Server III SuSE Linux Enterprise Server SuSE Linux Connectivity Server SuSE Linux Office Server Vulnerability Type: remote privilege escalation Severity (1-10): 5 SuSE default package: no Cross References: CAN-2002-0985 Content of this advisory: 1) security vulnerability resolved: - control char injection in mail() - handling 5th argument of mail() while in "safe mode" - CRLF injection 2) pending vulnerabilities, solutions, workarounds: - glibc - ghostview/kghostview - fetchmail - kdelibs - ethereal 3) standard appendix (further information) ______________________________________________________________________________ 1) problem description, brief discussion, solution, upgrade information PHP is a well known and widely used web programming language. If a PHP script runs in "safe mode" several restrictions are applied to it including limits on execution of external programs. An attacker can pass shell meta-characters or sendmail(8) command line options via the 5th argument (introduced in version 4.0.5) of the mail() function to execute shell commands or control the behavior of sendmail(8). The CRLF injection vulnerabilities in fopen(), file(), header(), ... allow an attacker to bypass ACLs or trigger cross-side scripting. The mod_php4 package is not installed by default. A temporary fix is not known. Please note, that the following packages were rebuild too: - mod_php4-core - mod_php4-aolserver - mod_php4-devel - mod_php4-servlet - mod_php4-roxen Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the command "rpm -Fhv file.rpm" to apply the update. Our maintenance customers are being notified individually. The packages are being offered to install from the maintenance web. i386 Intel Platform: SuSE-8.0 ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/mod_php4-4.1.0-257.i386.patch.rpm 00ce030f55f4d0af32528402a5cbe269 SuSE-8.0 ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/mod_php4-4.1.0-257.i386.rpm 3399c5b577464a282c85a6fcb56be915 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/mod_php4-4.1.0-257.src.rpm 730c4b802dd14b9f9fc0ce2bb83fdc4e SuSE-7.3 ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/mod_php4-4.0.6-193.i386.rpm c82972d8b1933a388adb6669e625835f source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/mod_php4-4.0.6-193.src.rpm 8a8bf1262e11f4adbfa973b1ba9c9b54 SuSE-7.2 ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/mod_php4-4.0.6-192.i386.rpm b93a3680eef353f3e16de8f7dd13dfb8 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/mod_php4-4.0.6-192.src.rpm 3304dae258e667a56b6d095eb552016f SuSE-7.1 ftp://ftp.suse.com/pub/suse/i386/update/7.1/n2/mod_php4-4.0.4pl1-142.i386.rpm 8a829c7fd56622b736a7f538e2d8cc3c source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/mod_php4-4.0.4pl1-142.src.rpm 23e6b8d1f2128dd4885f85d939646078 SuSE-7.0 ftp://ftp.suse.com/pub/suse/i386/update/7.0/n1/mod_php4-4.0.4pl1-135.i386.rpm 99e3e87bf1f18a839f2b1a2f80c3f336 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.0/zq1/mod_php4-4.0.4pl1-135.src.rpm 68013bd4050dff75267cdde07894e5d8 Sparc Platform: SuSE-7.3 ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/mod_php4-4.0.6-66.sparc.rpm 397044fb23b60f444fcb6b76986027bf source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/mod_php4-4.0.6-66.src.rpm 431de04e4b31cf939e0cb9a1881c9e72 SuSE-7.1 ftp://ftp.suse.com/pub/suse/sparc/update/7.1/n2/mod_php4-4.0.4pl1-45.sparc.rpm a6146130f0c20821696406e62ab22863 source rpm: ftp://ftp.suse.com/pub/suse/sparc/update/7.1/zq1/mod_php4-4.0.4pl1-45.src.rpm e1019229ec79ea7175f188ecc348e2b6 AXP Alpha Platform: SuSE-7.1 ftp://ftp.suse.com/pub/suse/axp/update/7.1/n2/mod_php4-4.0.4pl1-54.alpha.rpm 8010e1ef878dd366bb3dcce07b5c8a99 source rpm: ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/mod_php4-4.0.4pl1-54.src.rpm 7906462b3a64d505dc78e298512312de SuSE-7.0 ftp://ftp.suse.com/pub/suse/axp/update/7.0/n1/mod_php4-4.0.4pl1-55.alpha.rpm 55e770e7a01a680e3a776bb085d91254 source rpm: ftp://ftp.suse.com/pub/suse/axp/update/7.0/zq1/mod_php4-4.0.4pl1-55.src.rpm 0e6654da0c43f3170ddcf0b132ae9ac3 PPC Power PC Platform: SuSE-7.3 ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/mod_php4-4.0.6-99.ppc.rpm 52421717b8fdd0c9ee4d96d3f0bb1e89 source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/mod_php4-4.0.6-99.src.rpm df7274f651888c62ad3693d3672ccc00 SuSE-7.1 ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n2/mod_php4-4.0.4pl1-53.ppc.rpm b43d618d2eba73477dd8f9e2d2215118 source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/mod_php4-4.0.4pl1-53.src.rpm f9457dc7736cdfecaa2e4a7a01c0c53f SuSE-7.0 ftp://ftp.suse.com/pub/suse/ppc/update/7.0/n1/mod_php4-4.0.4pl1-45.ppc.rpm 56d6fb88d0032f5dcc12397f295e42b2 source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.0/zq1/mod_php4-4.0.4pl1-45.src.rpm b684c0aa03ec7ec9c8d75f5558bbea1e ______________________________________________________________________________ 2) Pending vulnerabilities in SuSE Distributions and Workarounds: - glibc Client applications which use res_search/res_nsreach and/or res_query()/ res_nquery() of libresolv could trigger a DNS decoding error, a SEGV or leak information by reading beyond the end of a too small 'answer' buffer. The update packages are being built and tested. We will publish a security announcement as soon as they are ready. - ghostview/kghostview Bufferoverflows have recently been discovered in these packages. They allow attackers to execute arbitrary code with the privileges of the user viewing special crafted documents created by the attacker. New packgaes will soon be available on our ftp servers. - fetchmail Fetchmail contains remotely exploitable overflows in the mail header parsing functions. In depth discussion of these problems can be found at http://security.e-matters.de/advisories/032002.html. New packages will soon be available on our ftp servers. - kdelibs KDE's SSL implementation fails to check the trust chain in SSL certificates. This bug allows faking valid SSL certificates. New KDE packages will be available soon to fix this and other bugs. - ethereal Several potential security issues have been discovered in ethereal 0.9.4. After this package is tested succesfuly it will be relased. ______________________________________________________________________________ 3) standard appendix: authenticity verification, additional information - Package authenticity verification: SuSE update packages are available on many mirror ftp servers all over the world. While this service is being considered valuable and important to the free and open source software community, many users wish to be sure about the origin of the package and its content before installing the package. There are two verification methods that can be used independently from each other to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package. 1) execute the command md5sum after you downloaded the file from a SuSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums show proof of the authenticity of the package. We disrecommend to subscribe to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless. 2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an un-installed rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SuSE in rpm packages for SuSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SuSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the top-level directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . - SuSE runs two security mailing lists to which any interested party may subscribe: suse-security@suse.com - general/linux/SuSE security discussion. All SuSE security announcements are sent to this list. To subscribe, send an email to . suse-security-announce@suse.com - SuSE's announce-only mailing list. Only SuSE's security announcements are sent to this list. To subscribe, send an email to . For general information or the frequently asked questions (faq) send mail to: or respectively. ===================================================================== SuSE's security contact is or . The public key is listed below. ===================================================================== ______________________________________________________________________________ The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the clear-text signature shows proof of the authenticity of the text. SuSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory. Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.3in Charset: noconv iQEVAwUBPaFTRHey5gA9JdPZAQEU5wf9E3Kq7go9IuRddxJBsQHQnz5KLdiOofla MR5gO0EziakIO47L3U5XnuRQowjuTQ6ADdVSzyI1T3rqZqhF2lVMed2dMqHes6ge tRCyi1XTJG99UUDG8FuKmCKMepxmwqhM5zK85h/P4wK/0g/6MaxipkLcuDA8EXkk ikxvKbXA2wdc2aEruRHZRIOmEL/yqSpqZRSY8qSEIxhnKF8DWLN3ZBwyIaFIfCgH UL8Td51OfajydtAMSfF8IdrrrYS8RKO8UycgoEq/z5U1U4GpdEBy5mS0ure0NNGY 9lxFyn66lgE+eJ0V3v1BiSWyGvZBTlQeuATMsK+n7vMqNBM0st8zSw== =lMYP -----END PGP SIGNATURE----- Bye, Thomas -- Thomas Biege SuSE Linux AG,Deutschherrnstr. 15-19,90429 Nuernberg Function: Security Support & Auditing "lynx -source http://www.suse.de/~thomas/contact/thomas.asc | pgp -fka" Key fingerprint = 51 AD B9 C7 34 FC F2 54 01 4A 1C D4 66 64 09 83 -- Cold silence has a tendency to atrophy any sense of compassion - Maynard James Keenan