OpenPKG CVS Repository
  http://cvs.openpkg.org/
  ____________________________________________________________________________

  Server: cvs.openpkg.org                  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs                   Email:  [EMAIL PROTECTED]
  Module: openpkg-web                      Date:   28-Nov-2003 12:21:07
  Branch: HEAD                             Handle: 2003112811210600

  Added files:
    openpkg-web/security    OpenPKG-SA-2003.050-screen.txt
  Modified files:
    openpkg-web             security.txt security.wml
    openpkg-web/security    page.pl

  Log:
    SA-2003.050-screen

  Summary:
    Revision    Changes     Path
    1.57        +1  -0      openpkg-web/security.txt
    1.74        +1  -0      openpkg-web/security.wml
    1.1         +71 -0      openpkg-web/security/OpenPKG-SA-2003.050-screen.txt
    1.33        +1  -1      openpkg-web/security/page.pl
  ____________________________________________________________________________

  patch -p0 <<'@@ .'
  Index: openpkg-web/security.txt
  ============================================================================
  $ cvs diff -u -r1.56 -r1.57 security.txt
  --- openpkg-web/security.txt  25 Nov 2003 13:37:59 -0000      1.56
  +++ openpkg-web/security.txt  28 Nov 2003 11:21:06 -0000      1.57
  @@ -1,3 +1,4 @@
  +28-Nov-2003: Security Advisory: S<OpenPKG-SA-2003.050-screen>
   25-Nov-2003: Security Advisory: S<OpenPKG-SA-2003.049-zebra>
   11-Nov-2003: Security Advisory: S<OpenPKG-SA-2003.048-postgresql>
   30-Oct-2003: Security Advisory: S<OpenPKG-SA-2003.047-postgresql>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security.wml
  ============================================================================
  $ cvs diff -u -r1.73 -r1.74 security.wml
  --- openpkg-web/security.wml  25 Nov 2003 13:37:59 -0000      1.73
  +++ openpkg-web/security.wml  28 Nov 2003 11:21:06 -0000      1.74
  @@ -76,6 +76,7 @@
   </define-tag>
   <box bdwidth=1 bdcolor="#a5a095" bdspace=10 bgcolor="#e5e0d5">
   <table cellspacing=0 cellpadding=0 border=0>
  +  <sa 2003.050 screen>
     <sa 2003.049 zebra>
     <sa 2003.048 postgresql>
     <sa 2003.047 postgresql>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2003.050-screen.txt
  ============================================================================
  $ cvs diff -u -r0 -r1.1 OpenPKG-SA-2003.050-screen.txt
  --- /dev/null 2003-11-28 12:21:07.000000000 +0100
  +++ OpenPKG-SA-2003.050-screen.txt    2003-11-28 12:21:07.000000000 +0100
  @@ -0,0 +1,71 @@
  +________________________________________________________________________
  +
  +OpenPKG Security Advisory                            The OpenPKG Project
  +http://www.openpkg.org/security.html              http://www.openpkg.org
  [EMAIL PROTECTED]                         [EMAIL PROTECTED]
  +OpenPKG-SA-2003.050                                          28-Nov-2003
  +________________________________________________________________________
  +
  +Package:             screen
  +Vulnerability:       privilege escalation
  +OpenPKG Specific:    no
  +
  +Affected Releases:   Affected Packages:          Corrected Packages:
  +OpenPKG CURRENT      <= screen-4.0.1-20031009    >= screen-4.0.1-20031127
  +OpenPKG 1.3          <= screen-3.9.15-1.3.0      >= screen-3.9.15-1.3.1
  +OpenPKG 1.2          <= screen-3.9.13-1.2.0      >= screen-3.9.13-1.2.1
  +
  +Dependent Packages:  none
  +
  +Description:
  +  According to a posting on Bugtraq [1], Timo Sirainen fixed a buffer
  +  overflow bug which allows privilege escalation in the Virtual Screen
  +  Manager "screen" [2], whose executable is installed setuid-root. It
  +  also has some potential for attackers getting control of another
  +  user's screen. Transfer of approximately two gigabytes of data is
  +  required to exploit this vulnerability.
  +
  +  Please check whether you are affected by running "<prefix>/bin/rpm -q
  +  screen". If you have the "screen" package installed and its version
  +  is affected (see above), we recommend that you immediately upgrade it
  +  (see Solution). [3][4]
  +
  +Solution:
  +  Select the updated source RPM appropriate for your OpenPKG release
  +  [5][6], fetch it from the OpenPKG FTP service [7][8] or a mirror
  +  location, verify its integrity [9], build a corresponding binary RPM
  +  from it [3] and update your OpenPKG installation by applying the
  +  binary RPM [4]. For the current release OpenPKG 1.3, perform the
  +  following operations to permanently fix the security problem (for
  +  other releases adjust accordingly).
  +
  +  $ ftp ftp.openpkg.org
  +  ftp> bin
  +  ftp> cd release/1.3/UPD
  +  ftp> get screen-3.9.15-1.3.1.src.rpm
  +  ftp> bye
  +  $ <prefix>/bin/rpm -v --checksig screen-3.9.15-1.3.1.src.rpm
  +  $ <prefix>/bin/rpm --rebuild screen-3.9.15-1.3.1.src.rpm
  +  $ su -
  +  # <prefix>/bin/rpm -Fvh <prefix>/RPM/PKG/screen-3.9.15-1.3.1.*.rpm
  +________________________________________________________________________
  +
  +References:
  +  [1] http://www.securityfocus.com/archive/1/345844/2003-11-24/2003-11-30/0
  +  [2] http://www.gnu.org/software/screen/
  +  [3] http://www.openpkg.org/tutorial.html#regular-source
  +  [4] http://www.openpkg.org/tutorial.html#regular-binary
  +  [5] ftp://ftp.openpkg.org/release/1.2/UPD/screen-3.9.13-1.2.1.src.rpm
  +  [6] ftp://ftp.openpkg.org/release/1.3/UPD/screen-3.9.15-1.3.1.src.rpm
  +  [7] ftp://ftp.openpkg.org/release/1.2/UPD/
  +  [8] ftp://ftp.openpkg.org/release/1.3/UPD/
  +  [9] http://www.openpkg.org/security.html#signature
  +________________________________________________________________________
  +
  +For security reasons, this advisory was digitally signed with the
  +OpenPGP public key "OpenPKG <[EMAIL PROTECTED]>" (ID 63C4CB9F) of the
  +OpenPKG project which you can retrieve from http://pgp.openpkg.org and
  +hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org/
  +for details on how to verify the integrity of this advisory.
  +________________________________________________________________________
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security/page.pl
  ============================================================================
  $ cvs diff -u -r1.32 -r1.33 page.pl
  --- openpkg-web/security/page.pl      25 Nov 2003 13:38:00 -0000      1.32
  +++ openpkg-web/security/page.pl      28 Nov 2003 11:21:06 -0000      1.33
  @@ -13,7 +13,7 @@
   foreach my $sa (reverse sort @SA) {
       my ($base, $name, $year) = ($sa =~ m|^(OpenPKG-SA-((\d+)\..+))\.txt$|);
       next if ($name =~ m|^0000|);
  -    next if ($name =~ m|^2003\.05[0-9]|);
  +    next if ($name =~ m|^2003\.05[1-9]|);
       if ($this_year ne $year) {
           $sidebar .= "<br>\n";
           $this_year = $year;
  @@ .
______________________________________________________________________
The OpenPKG Project                                    www.openpkg.org
CVS Repository Commit List                     [EMAIL PROTECTED]

Reply via email to