OpenPKG CVS Repository
  http://cvs.openpkg.org/
  ____________________________________________________________________________

  Server: cvs.openpkg.org                  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs                   Email:  [EMAIL PROTECTED]
  Module: openpkg-web                      Date:   25-Nov-2003 14:38:00
  Branch: HEAD                             Handle: 2003112513375901

  Added files:
    openpkg-web/security    OpenPKG-SA-2003.049-zebra.txt
  Modified files:
    openpkg-web             security.txt security.wml
    openpkg-web/security    page.pl

  Log:
    SA-2003.049-zebra; CAN-2003-0795, CAN-2003-0858

  Summary:
    Revision    Changes     Path
    1.56        +1  -0      openpkg-web/security.txt
    1.73        +2  -0      openpkg-web/security.wml
    1.1         +76 -0      openpkg-web/security/OpenPKG-SA-2003.049-zebra.txt
    1.32        +1  -1      openpkg-web/security/page.pl
  ____________________________________________________________________________

  patch -p0 <<'@@ .'
  Index: openpkg-web/security.txt
  ============================================================================
  $ cvs diff -u -r1.55 -r1.56 security.txt
  --- openpkg-web/security.txt  11 Nov 2003 20:08:05 -0000      1.55
  +++ openpkg-web/security.txt  25 Nov 2003 13:37:59 -0000      1.56
  @@ -1,3 +1,4 @@
  +25-Nov-2003: Security Advisory: S<OpenPKG-SA-2003.049-zebra>
   11-Nov-2003: Security Advisory: S<OpenPKG-SA-2003.048-postgresql>
   30-Oct-2003: Security Advisory: S<OpenPKG-SA-2003.047-postgresql>
   28-Oct-2003: Security Advisory: S<OpenPKG-SA-2003.046-apache>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security.wml
  ============================================================================
  $ cvs diff -u -r1.72 -r1.73 security.wml
  --- openpkg-web/security.wml  30 Oct 2003 10:48:39 -0000      1.72
  +++ openpkg-web/security.wml  25 Nov 2003 13:37:59 -0000      1.73
  @@ -76,6 +76,8 @@
   </define-tag>
   <box bdwidth=1 bdcolor="#a5a095" bdspace=10 bgcolor="#e5e0d5">
   <table cellspacing=0 cellpadding=0 border=0>
  +  <sa 2003.049 zebra>
  +  <sa 2003.048 postgresql>
     <sa 2003.047 postgresql>
     <sa 2003.046 apache>
     <sa 2003.045 ircd>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2003.049-zebra.txt
  ============================================================================
  $ cvs diff -u -r0 -r1.1 OpenPKG-SA-2003.049-zebra.txt
  --- /dev/null 2003-11-25 14:38:00.000000000 +0100
  +++ OpenPKG-SA-2003.049-zebra.txt     2003-11-25 14:38:00.000000000 +0100
  @@ -0,0 +1,76 @@
  +________________________________________________________________________
  +
  +OpenPKG Security Advisory                            The OpenPKG Project
  +http://www.openpkg.org/security.html              http://www.openpkg.org
  [EMAIL PROTECTED]                         [EMAIL PROTECTED]
  +OpenPKG-SA-2003.049                                          25-Nov-2003
  +________________________________________________________________________
  +
  +Package:             zebra
  +Vulnerability:       denial of service
  +OpenPKG Specific:    no
  +
  +Affected Releases:   Affected Packages:          Corrected Packages:
  +OpenPKG CURRENT      <= zebra-0.93b-20031001     >= zebra-0.93b-20031113 
  +OpenPKG 1.3          <= zebra-0.93b-1.3.0        >= zebra-0.93b-1.3.1    
  +OpenPKG 1.2          <= zebra-0.93b-1.2.0        >= zebra-0.93b-1.2.1    
  +
  +Dependent Packages:  none
  +
  +Description:
  +  Jonny Robertson reported that Zebra can be remotely crashed if a
  +  remote attacker can connect to the Zebra telnet management port [0].
  +  The Common Vulnerabilities and Exposures (CVE) project assigned the id
  +  CAN-2003-0795 [1] to the problem.
  +
  +  Herbert Xu reported that Zebra can accept spoofed messages sent on the
  +  kernel netlink interface by other users on the local machine [2]. The
  +  Common Vulnerabilities and Exposures (CVE) project assigned the id
  +  CAN-2003-0858 [3] to the problem.
  +
  +  Please check whether you are affected by running "<prefix>/bin/rpm -q
  +  zebra". If you have the "zebra" package installed and its version is
  +  affected (see above), we recommend that you immediately upgrade it
  +  (see Solution). [4][5]
  +
  +Solution:
  +  Select the updated source RPM appropriate for your OpenPKG release
  +  [6][7], fetch it from the OpenPKG FTP service [8][9] or a mirror
  +  location, verify its integrity [10], build a corresponding binary
  +  RPM from it [4] and update your OpenPKG installation by applying the
  +  binary RPM [5]. For the current release OpenPKG 1.3, perform the
  +  following operations to permanently fix the security problem (for
  +  other releases adjust accordingly).
  +
  +  $ ftp ftp.openpkg.org
  +  ftp> bin
  +  ftp> cd release/1.3/UPD
  +  ftp> get zebra-0.93b-1.3.1.src.rpm
  +  ftp> bye
  +  $ <prefix>/bin/rpm -v --checksig zebra-0.93b-1.3.1.src.rpm
  +  $ <prefix>/bin/rpm --rebuild zebra-0.93b-1.3.1.src.rpm
  +  $ su -
  +  # <prefix>/bin/rpm -Fvh <prefix>/RPM/PKG/zebra-0.93b-1.3.1.*.rpm
  +________________________________________________________________________
  +
  +References:
  +  [0] http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=107140
  +  [1] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0795  
  +  [2] http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=108571
  +  [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0858  
  +  [4] http://www.openpkg.org/tutorial.html#regular-source
  +  [5] http://www.openpkg.org/tutorial.html#regular-binary
  +  [6] ftp://ftp.openpkg.org/release/1.2/UPD/zebra-0.93b-1.3.1.src.rpm
  +  [7] ftp://ftp.openpkg.org/release/1.3/UPD/zebra-0.93b-1.2.1.src.rpm
  +  [8] ftp://ftp.openpkg.org/release/1.2/UPD/
  +  [9] ftp://ftp.openpkg.org/release/1.3/UPD/
  + [10] http://www.openpkg.org/security.html#signature
  +________________________________________________________________________
  +
  +For security reasons, this advisory was digitally signed with the
  +OpenPGP public key "OpenPKG <[EMAIL PROTECTED]>" (ID 63C4CB9F) of the
  +OpenPKG project which you can retrieve from http://pgp.openpkg.org and
  +hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org/
  +for details on how to verify the integrity of this advisory.
  +________________________________________________________________________
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security/page.pl
  ============================================================================
  $ cvs diff -u -r1.31 -r1.32 page.pl
  --- openpkg-web/security/page.pl      11 Nov 2003 20:08:06 -0000      1.31
  +++ openpkg-web/security/page.pl      25 Nov 2003 13:38:00 -0000      1.32
  @@ -13,7 +13,7 @@
   foreach my $sa (reverse sort @SA) {
       my ($base, $name, $year) = ($sa =~ m|^(OpenPKG-SA-((\d+)\..+))\.txt$|);
       next if ($name =~ m|^0000|);
  -    next if ($name =~ m|^2003\.04[9-9]|);
  +    next if ($name =~ m|^2003\.05[0-9]|);
       if ($this_year ne $year) {
           $sidebar .= "<br>\n";
           $this_year = $year;
  @@ .
______________________________________________________________________
The OpenPKG Project                                    www.openpkg.org
CVS Repository Commit List                     [EMAIL PROTECTED]

Reply via email to