|
|
Subscribe / Log in / New account

Security

Vulnerabilities and updates in 2004

2004 was another busy year for those concerned with the security of their systems. The LWN security database shows that the top-tier distributors issued 1660 updates in 2004 in response to 396 vulnerabilities. Once again, the kernel leads the list for the sheer number of vulnerabilities: 19 of them last year. Apache comes in second with 12 vulnerabilities - though that figure mixes versions 1 and 2 which, arguably, should be kept separate.

For the curious, here's the beginning of our table showing vulnerabilities and resulting alerts for 2004:

Vulnerability Debian Fedora Fedora Legacy Gentoo Mandrake Red Hat SuSE Ubuntu
a2ps X X X
abcm2ps X
acrobat X
acroread X
acroread X X
apache X X X
apache X X X X X X X
apache X X X
apache X X X
apache X X X X X X X
apache X X X X
apache X X X X X
apache X X
apache X
apache X X
apache X X X X
apache X X X X X X
archive::zip X X
aspell X X
atari800 X
automake X

For the full table, in its bandwidth- and browser-busting glory, see this page over here.

When viewing this table, please keep in mind one fundamental limitation it has: we have no way of marking when a given distribution is not affected by a vulnerability. So, if no alerts show for a specific combination of distributor and vulnerability, it means either (1) the distributor did not bother to issue an update, or (2) that distribution was not vulnerable. Someday we hope to get to where we can distinguish between those two situations.

Comments (6 posted)

Brief items

Verizon persists with European email blockade (Register)

The Register reports that Verizon has come up with a novel way of reducing spam delivered to its customers: blocking all email from Europe. "Verizon three million DSL customers waiting for emails from Europe were advised to use alternative forms of communication. 'If it's really important you might want to make a phone call...'"

Comments (31 posted)

New vulnerabilities

apache: temporary file vulnerability

Package(s):apache CVE #(s):
Created:January 19, 2005 Updated:January 19, 2005
Description: Javier Fernández-Sanguino Peña noticed that the Apache 1.3 "check_forensic" script created temporary files in an insecure manner.
Alerts:
Ubuntu USN-65-1 apache 2005-01-19

Comments (none posted)

chbg: buffer overflow

Package(s):chbg CVE #(s):CAN-2004-1264
Created:January 18, 2005 Updated:February 2, 2005
Description: Danny Lungstrom discovered a vulnerability in chbg, a tool to change background pictures. A maliciously crafted configuration/scenario file could overflow a buffer and lead to the execution of arbitrary code on the victim's machine.
Alerts:
Mandrake MDKSA-2005:027 chbg 2005-02-01
Debian DSA-644-1 chbg 2005-01-18

Comments (none posted)

gatos: buffer overflow

Package(s):gatos CVE #(s):CAN-2005-0016
Created:January 17, 2005 Updated:January 17, 2005
Description: Erik Sjölund discovered a buffer overflow in xatitv, one of the programs in the gatos package, that is used to display video with certain ATI video cards. xatitv is installed setuid root in order to gain direct access to the video hardware.
Alerts:
Debian DSA-640-1 gatos 2005-01-17

Comments (none posted)

gopher: multiple vulnerabilities

Package(s):gopher CVE #(s):CAN-2004-0560 CAN-2004-0561
Created:January 13, 2005 Updated:January 17, 2005
Description: Gopher's gopherd has an integer overflow vulnerability and the gopher log routine has a format string vulnerability.
Alerts:
Debian DSA-638-1 gopher 2005-01-13

Comments (none posted)

kernel: i386 SMP page fault handler privilege escalation

Package(s):kernel CVE #(s):CAN-2005-0001
Created:January 14, 2005 Updated:February 25, 2005
Description: Paul Starzetz found an exploitable hole in the x86 SMP page fault handler which could lead to privilege escalation. See the advisory for details.
Alerts:
Fedora-Legacy FLSA:2336 kernel 2005-02-24
SuSE SUSE-SA:2005:010 kernel 2005-02-25
SuSE SUSE-SA:2005:005 kernel 2005-02-04
Mandrake MDKSA-2005:022 kernel 2005-01-25
Red Hat RHSA-2005:017-01 kernel 2005-01-21
Red Hat RHSA-2005:016-01 kernel 2005-01-21
SuSE SUSE-SA:2005:003 kernel 2005-01-21
Ubuntu USN-60-0 linux-source-2.6.8.1 2005-01-14
Fedora FEDORA-2005-025 kernel 2005-01-13
Fedora FEDORA-2005-026 kernel 2005-01-13

Comments (none posted)

imagemagick: .psd image file decode vulnerability

Package(s):imagemagick CVE #(s):CAN-2005-0005
Created:January 18, 2005 Updated:March 23, 2005
Description: According to this iDEFENSE advisory, ImageMagick is vulnerable to a heap overflow when decoding .psd image files. This could be remotely exploited allowing an attacker to execute arbitrary code.
Alerts:
Red Hat RHSA-2005:070-01 ImageMagick 2005-03-23
Red Hat RHSA-2005:071-01 ImageMagick 2005-02-15
Gentoo 200501-37 graphicsmagick 2005-01-26
Gentoo 200501-26 imagemagick 2005-01-20
Debian DSA-646-1 imagemagick 2005-01-19
Ubuntu USN-62-1 imagemagick 2005-01-18

Comments (1 posted)

mozilla: buffer overflow

Package(s):mozilla CVE #(s):CAN-2004-1316
Created:January 14, 2005 Updated:January 17, 2005
Description: iSEC Security Research has discovered a buffer overflow bug in the way Mozilla handles NNTP URLs. If a user visits a malicious web page or is convinced to click on a malicious link, it may be possible for an attacker to execute arbitrary code on the victim's machine.
Alerts:
Red Hat RHSA-2005:038-01 mozilla 2005-01-13

Comments (none posted)

mysql-dfsg: insecure temporary files

Package(s):mysql-dfsg CVE #(s):CAN-2005-0004
Created:January 18, 2005 Updated:March 25, 2005
Description: Javier Fernández-Sanguino Peña noticed that the "mysqlaccess" program created temporary files in an insecure manner. This could allow a symbolic link attack to create or overwrite arbitrary files with the privileges of the user invoking the program.
Alerts:
Fedora-Legacy FLSA:2129 mysql 2005-03-24
Mandrake MDKSA-2005:036 MySQL 2005-02-10
Gentoo 200501-33 mysql 2005-01-23
Debian DSA-647-1 mysql 2005-01-19
Ubuntu USN-63-1 mysql-dfsg 2005-01-18

Comments (none posted)

playmidi: buffer overflow

Package(s):playmidi CVE #(s):CAN-2005-0020
Created:January 17, 2005 Updated:January 20, 2005
Description: Erik Sjölund discovered that playmidi, a MIDI player, contains a setuid root program with a buffer overflow that can be exploited by a local attacker.
Alerts:
Mandrake MDKSA-2005:010 playmidi 2005-01-19
Debian DSA-641-1 playmidi 2005-01-17

Comments (none posted)

queue: buffer overflows

Package(s):queue CVE #(s):CAN-2004-0555
Created:January 18, 2005 Updated:January 19, 2005
Description: "jaguar" of the Debian Security Audit Project has discovered several buffer overflows in queue, a transparent load balancing system.
Alerts:
Debian DSA-643-1 queue 2005-01-18

Comments (none posted)

Squid: multiple vulnerabilities

Package(s):squid CVE #(s):CAN-2005-0094 CAN-2005-0095
Created:January 17, 2005 Updated:February 2, 2005
Description: Squid contains a vulnerability in the gopherToHTML function and incorrectly checks the 'number of caches' field when parsing WCCP_I_SEE_YOU messages. Furthermore the NTLM code contains two errors. One is a memory leak in the fakeauth_auth helper and the other is NULL pointer dereferencing error.
Alerts:
Gentoo 200502-04:02 squid 2005-02-02
Fedora FEDORA-2005-106 squid 2005-02-01
Fedora FEDORA-2005-105 squid 2005-02-01
Conectiva CLA-2005:923 squid 2005-01-26
Mandrake MDKSA-2005:014 squid 2005-01-24
Ubuntu USN-67-1 squid 2005-01-20
Debian DSA-651-1 squid 2005-01-20
Gentoo 200501-25 squid 2005-01-16

Comments (none posted)

tnftp: arbitrary file overwriting

Package(s):tnftp CVE #(s):CAN-2004-1294
Created:January 14, 2005 Updated:January 17, 2005
Description: According to this advisory, the 'mget' function in cmds.c lacks validation of the filenames that are supplied by the server. An attacker running an FTP server could supply clients with malicious filenames, potentially allowing the overwriting of arbitrary files with the permission of the connected user.
Alerts:
Gentoo 200501-24 tnftp 2005-01-14

Comments (none posted)

twiki: arbitrary shell command execution

Package(s):twiki CVE #(s):
Created:January 14, 2005 Updated:January 17, 2005
Description: A vulnerability in twiki was found where a remote attacker could exploit it to run arbitrary shell commands on the server. For further information, see this announcement.
Alerts:
Conectiva CLA-2005:918 twiki 2005-01-14

Comments (none posted)

vim: symbolic link attack

Package(s):vim CVE #(s):CAN-2005-0069
Created:January 18, 2005 Updated:February 18, 2005
Description: Javier Fernández-Sanguino Peña noticed that the auxiliary scripts "tcltags" and "vimspell.sh" created temporary files in an insecure manner. This could allow a symbolic link attack to create or overwrite arbitrary files with the privileges of the user invoking the script (either by calling it directly or by execution through vim).
Alerts:
Red Hat RHSA-2005:122-01 vim 2005-02-18
Red Hat RHSA-2005:036-01 vim 2005-02-15
Mandrake MDKSA-2005:029 vim 2005-02-02
Ubuntu USN-61-1 vim 2005-01-18

Comments (none posted)

xpdf: buffer overflow

Package(s):xpdf CVE #(s):CAN-2005-0064
Created:January 19, 2005 Updated:March 15, 2007
Description: iDEFENSE has found yet another xpdf buffer overflow; see this advisory for details.
Alerts:
Fedora FEDORA-2007-1219 cups 2007-03-14
Gentoo 200506-06 libextractor 2005-06-09
Red Hat RHSA-2005:026-01 tetex 2005-03-16
Red Hat RHSA-2005:066-01 kdegraphics 2005-02-15
Red Hat RHSA-2005:057-01 gpdf 2005-02-15
Red Hat RHSA-2005:053-01 CUPS 2005-02-15
Red Hat RHSA-2005:034-01 xpdf 2005-02-15
Fedora-Legacy FLSA:2353 gpdf 2005-02-10
Fedora-Legacy FLSA:2352 Xpdf 2005-02-10
Gentoo 200502-10 pdftohtml 2005-02-09
Red Hat RHSA-2005:049-01 CUPS 2005-02-01
SuSE SUSE-SR:2005:002 xpdf awstats mpg123 squirrelmail thunderbird mailman xine-lib 2005-01-26
Red Hat RHSA-2005:059-01 Xpdf 2005-01-26
Mandrake MDKSA-2005:020 kdegraphics 2005-01-25
Mandrake MDKSA-2005:019 koffice 2005-01-25
Mandrake MDKSA-2005:016 gpdf 2005-01-25
Mandrake MDKSA-2005:021 tetex 2005-01-25
Mandrake MDKSA-2005:018 cups 2005-01-25
Mandrake MDKSA-2005:017 xpdf 2005-01-25
Fedora FEDORA-2005-061 kdegraphics 2005-01-25
Fedora FEDORA-2005-062 kdegraphics 2005-01-25
Fedora FEDORA-2005-059 koffice 2005-01-25
Fedora FEDORA-2005-060 koffice 2005-01-25
Conectiva CLA-2005:921 xpdf 2005-01-25
Fedora FEDORA-2004-049 tetex 2005-01-24
Fedora FEDORA-2004-048 tetex 2005-01-24
Gentoo 200501-32 kpdf koffice 2005-01-23
Gentoo 200501-31 tetex 2005-01-23
Gentoo 200501-30 cups 2005-01-22
Gentoo 200501-28 xpdf 2005-01-21
Fedora FEDORA-2005-052 xpdf 2005-01-20
Fedora FEDORA-2005-051 xpdf 2005-01-20
Ubuntu USN-64-1 cupsys 2005-01-19
Debian DSA-645-1 cupsys 2005-01-19
Debian DSA-648-1 xpdf 2005-01-19

Comments (1 posted)

Events

CPLUG Security Conference (March 5 2005)

The Central Pennsylvania Linux Users Group will be holding a security conference near Harrisburg on March 5. Speakers include Russell Coker, Brandon Hale, and Ed Reed; click below for the details.

Full Story (comments: none)

Page editor: Jonathan Corbet
Next page: Kernel development>>


Copyright © 2005, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds