OpenPKG CVS Repository
  http://cvs.openpkg.org/
  ____________________________________________________________________________

  Server: cvs.openpkg.org                  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs                   Email:  [EMAIL PROTECTED]
  Module: openpkg-web                      Date:   08-Jan-2004 09:03:58
  Branch: HEAD                             Handle: 2004010808035701

  Added files:
    openpkg-web/security    OpenPKG-SA-2004.001-inn.txt
  Modified files:
    openpkg-web             security.txt security.wml

  Log:
    SA-2004.001-inn

  Summary:
    Revision    Changes     Path
    1.60        +1  -0      openpkg-web/security.txt
    1.77        +1  -0      openpkg-web/security.wml
    1.1         +69 -0      openpkg-web/security/OpenPKG-SA-2004.001-inn.txt
  ____________________________________________________________________________

  patch -p0 <<'@@ .'
  Index: openpkg-web/security.txt
  ============================================================================
  $ cvs diff -u -r1.59 -r1.60 security.txt
  --- openpkg-web/security.txt  17 Dec 2003 11:59:23 -0000      1.59
  +++ openpkg-web/security.txt  8 Jan 2004 08:03:57 -0000       1.60
  @@ -1,3 +1,4 @@
  +08-Jan-2004: Security Advisory: S<OpenPKG-SA-2004.001-inn>
   17-Dec-2003: Security Advisory: S<OpenPKG-SA-2003.053-lftp>
   17-Dec-2003: Security Advisory: S<OpenPKG-SA-2003.052-cvs>
   04-Dec-2003: Security Advisory: S<OpenPKG-SA-2003.051-rsync>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security.wml
  ============================================================================
  $ cvs diff -u -r1.76 -r1.77 security.wml
  --- openpkg-web/security.wml  17 Dec 2003 11:59:24 -0000      1.76
  +++ openpkg-web/security.wml  8 Jan 2004 08:03:57 -0000       1.77
  @@ -76,6 +76,7 @@
   </define-tag>
   <box bdwidth=1 bdcolor="#a5a095" bdspace=10 bgcolor="#e5e0d5">
   <table cellspacing=0 cellpadding=0 border=0>
  +  <sa 2004.001 inn>
     <sa 2003.053 lftp>
     <sa 2003.052 cvs>
     <sa 2003.051 rsync>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2004.001-inn.txt
  ============================================================================
  $ cvs diff -u -r0 -r1.1 OpenPKG-SA-2004.001-inn.txt
  --- /dev/null 2004-01-08 09:03:58.000000000 +0100
  +++ OpenPKG-SA-2004.001-inn.txt       2004-01-08 09:03:58.000000000 +0100
  @@ -0,0 +1,69 @@
  +________________________________________________________________________
  +
  +OpenPKG Security Advisory                            The OpenPKG Project
  +http://www.openpkg.org/security.html              http://www.openpkg.org
  [EMAIL PROTECTED]                         [EMAIL PROTECTED]
  +OpenPKG-SA-2004.001                                          08-Jan-2004
  +________________________________________________________________________
  +
  +Package:             inn
  +Vulnerability:       remotely exploitable access to inn user
  +OpenPKG Specific:    no
  +
  +Affected Releases:   Affected Packages:          Corrected Packages:
  +OpenPKG CURRENT      <= inn-2.4.0-20031111       >= inn-2.4.0-20040108
  +OpenPKG 1.3          <= inn-2.4.0-1.3.0          >= inn-2.4.0-1.3.1
  +OpenPKG 1.2          none                        N.A.
  +
  +Description:
  +  According to a posting from Russ Allbery on the inn announce mailing
  +  list, Dan Riley discovered a buffer overflow in a portion of the
  +  control message handling code introduced in INN 2.4.0. It is fairly
  +  likely that this overflow could be remotely exploited to gain access
  +  to the user innd runs as. INN 2.3.x and earlier are not affected.
  +
  +  Please check whether you are affected by running "<prefix>/bin/rpm
  +  -q inn". If you have the "inn" package installed and its version
  +  is affected (see above), we recommend that you immediately upgrade
  +  it (see Solution). [3][4]
  +
  +Solution:
  +  Select the updated source RPM appropriate for your OpenPKG release
  +  [5][5], fetch it from the OpenPKG FTP service [7][6] or a mirror
  +  location, verify its integrity [7], build a corresponding binary RPM
  +  from it [3] and update your OpenPKG installation by applying the binary
  +  RPM [4]. For the current release OpenPKG 1.3, perform the following
  +  operations to permanently fix the security problem (for other releases
  +  adjust accordingly).
  +
  +  $ ftp ftp.openpkg.org
  +  ftp> bin
  +  ftp> cd release/1.3/UPD
  +  ftp> get inn-2.4.0-1.3.1.src.rpm
  +  ftp> bye
  +  $ <prefix>/bin/rpm -v --checksig inn-2.4.0-1.3.1.src.rpm
  +  $ <prefix>/bin/rpm --rebuild inn-2.4.0-1.3.1.src.rpm
  +  $ su -
  +  # <prefix>/bin/rpm -Fvh <prefix>/RPM/PKG/inn-2.4.0-1.3.1.*.rpm
  +
  +  Additionally, we recommend that you rebuild and reinstall
  +  all dependent packages (see above), if any, too. [3][4]
  +________________________________________________________________________
  +
  +References:
  +  [1] http://www.isc.org/products/INN/
  +  [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-...
  +  [3] http://www.openpkg.org/tutorial.html#regular-source
  +  [4] http://www.openpkg.org/tutorial.html#regular-binary
  +  [5] ftp://ftp.openpkg.org/release/1.3/UPD/inn-2.4.0-1.3.1.src.rpm
  +  [6] ftp://ftp.openpkg.org/release/1.3/UPD/
  +  [7] http://www.openpkg.org/security.html#signature
  +________________________________________________________________________
  +
  +For security reasons, this advisory was digitally signed with the
  +OpenPGP public key "OpenPKG <[EMAIL PROTECTED]>" (ID 63C4CB9F) of the
  +OpenPKG project which you can retrieve from http://pgp.openpkg.org and
  +hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org/
  +for details on how to verify the integrity of this advisory.
  +________________________________________________________________________
  +
  @@ .
______________________________________________________________________
The OpenPKG Project                                    www.openpkg.org
CVS Repository Commit List                     [EMAIL PROTECTED]

Reply via email to