[ISN] Linux Advisory Watch - November 4th 2005

From: InfoSec News (isn@private)
Date: Mon Nov 07 2005 - 00:10:00 PST


+---------------------------------------------------------------------+
|  LinuxSecurity.com                             Weekly Newsletter    |
|  November 4th, 2005                         Volume 6, Number 45a    |
+---------------------------------------------------------------------+

  Editors:      Dave Wreski                     Benjamin D. Thomas
                dave@private          ben@private

Linux Advisory Watch is a comprehensive newsletter that outlines the
security vulnerabilities that have been announced throughout the
week.  It includes pointers to updated packages and descriptions of
each vulnerability.

This week, advisories were released for lynx, OpenSSL, gnump3d,
netpbmfree, gallery, phpmyadmin, SELinux PAM Local, TikiWiki,
mantis, Ethereal, XLI, libgda, ImageMagick, kernel, and wget.
The distributors include Debian, Gentoo, and Red Hat.

----

Earn an NSA recognized IA Masters Online

The NSA has designated Norwich University a center of Academic
Excellence in Information Security. Our program offers unparalleled
Infosec management education and the case study affords you unmatched
consulting experience. Using interactive e-Learning technology, you
can earn this esteemed degree, without disrupting your career or home
life.

http://www.msia.norwich.edu/linsec

----

Hacks From Pax: SELinux And Access Decisions
Pax Dickinson


Security Contexts

SELinux makes access decisions by checking the security context of
the subject (a process, sometimes associated with a user) against
the action attempted (e.g. a file read) and the security context of
the targeted object (such as a file or network port).

These contexts are divided into three parts: a user identity, a
role, and a domain or type. In the current SELinux policy, access
is not restricted based on user identities, so we'll focus on roles
and domains in this article.

User Roles

On an SELinux system, unlike a standard Linux system, root has no
special privileges inherent to the account. SELinux privileges are
denoted by a user's role. A standard user is assigned a role of
user_r, which gives no special privileges. System administrator
accounts are assigned a role of staff_r, which permits what is
known as a "role transition" to the sysadm_r role. The sysadm_r
role is the equivalent of the root account on a non-SELinux system,
it has unfettered access to the system.

A staff user transitions to the sysadm_r role by using the newrole
command, as shown below.

newrole -r sysadm_r

The user is then prompted for his or her password, successful entry
of which will result in transition to the new role. You can view
your current role by issuing an id -Z command.

Domains and Types

Domains and types are synonyms, typically the term "domain" is
used when referring to processes and the term "type" is used
referring to files. Types are the primary method used by SELinux
to make authorization decisions. The strict policy defines
relatively few users and roles, but contains hundreds of types.

Types are assigned by the security policy based on the path of the
file in question, and the policy also transitions processes into
an appropriate domain based on the context of the executed file
and the domain of the process executing the file.

For example, the Apache webserver executable file has a type of
httpd_exec_t. When that file is executed by the init process at
bootup, the policy forces the new process to transition into the
httpd_t domain. The httpd_t domain has the ability to read web
content denoted by the httpd_content_t type, but not to change
it or access any other domains not required for proper webserver
operation.

You can view the type of a given file by using the -Z option of
ls, and you can view the domain a process is running in by using
the -Z option of ps. These -Z options are specific to SELinux and
will not function on a non-SELinux system.

Read Entire Article:
http://www.linuxsecurity.com/content/view/120622/49/

----------------------

Linux File & Directory Permissions Mistakes

One common mistake Linux administrators make is having file and directory
permissions that are far too liberal and allow access beyond that which
is needed for proper system operations. A full explanation of unix file
permissions is beyond the scope of this article, so I'll assume you are
familiar with the usage of such tools as chmod, chown, and chgrp. If
you'd like a refresher, one is available right here on linuxsecurity.com.

http://www.linuxsecurity.com/content/view/119415/49/

---

Buffer Overflow Basics

A buffer overflow occurs when a program or process tries to store more
data in a temporary data storage area than it was intended to hold. Since
buffers are created to contain a finite amount of data, the extra
information can overflow into adjacent buffers, corrupting or overwriting
the valid data held in them.

http://www.linuxsecurity.com/content/view/119087/49/

---

Review: The Book of Postfix: State-of-the-Art Message Transport

I was very impressed with "The Book of Postfix" by authors Ralf
Hildebrandt and Pattrick Koetter and feel that it is an incredible
Postfix reference. It gives a great overall view of the operation
and management of Postfix in an extremely systematic and practical
format. It flows in a logical manner, is easy to follow and the
authors did a great job of explaining topics with attention paid
to real world applications and how to avoid many of the associated
pitfalls. I am happy to have this reference in my collection.

http://www.linuxsecurity.com/content/view/119027/49/

--------

-->  Take advantage of the LinuxSecurity.com Quick Reference Card!
-->  http://www.linuxsecurity.com/docs/QuickRefCard.pdf


+---------------------------------+
|  Distribution: Debian           | ----------------------------//
+---------------------------------+

* Debian: New lynx packages fix arbitrary code execution
  27th, October, 2005

Updated package.

http://www.linuxsecurity.com/content/view/120671


* Debian: New OpenSSL packages fix cryptographic weakness
  27th, October, 2005

Updated package.

http://www.linuxsecurity.com/content/view/120672


* Debian: New lynx-ssl packages fix arbitrary code execution
  27th, October, 2005

Updated package.

http://www.linuxsecurity.com/content/view/120676


* Debian: New gnump3d packages fix several vulnerabilities
  28th, October, 2005

Updated package.

http://www.linuxsecurity.com/content/view/120680


* Debian: New netpbm-free packages fix arbitrary code execution
  28th, October, 2005

Updated package.

http://www.linuxsecurity.com/content/view/120686


* Debian: New gallery packages fix privilege escalation
  2nd, November, 2005

Updated profile.

http://www.linuxsecurity.com/content/view/120701


* Debian: New phpmyadmin packages fix several vulnerabilities
  2nd, November, 2005

Updated profile.

http://www.linuxsecurity.com/content/view/120703


+---------------------------------+
|  Distribution: Gentoo           | ----------------------------//
+---------------------------------+

* Gentoo: SELinux PAM Local password guessing attack
  28th, October, 2005

A vulnerability in the SELinux version of PAM allows a local attacker
to brute-force system passwords.

http://www.linuxsecurity.com/content/view/120681


* Gentoo: TikiWiki XSS vulnerability
  28th, October, 2005

TikiWiki is vulnerable to cross-site scripting attacks.

http://www.linuxsecurity.com/content/view/120684


* Gentoo: Mantis Multiple vulnerabilities
  28th, October, 2005

Mantis is affected by multiple vulnerabilities ranging from
information disclosure to arbitrary script execution.

http://www.linuxsecurity.com/content/view/120685


* Gentoo: Ethereal Multiple vulnerabilities in protocol dissectors
  30th, October, 2005

Ethereal is vulnerable to numerous vulnerabilities, potentially
resulting in the execution of arbitrary code or abnormal termination.

http://www.linuxsecurity.com/content/view/120689


* Gentoo: XLI, Xloadimage Buffer overflow
  30th, October, 2005

XLI and Xloadimage contain a vulnerability which could potentially
result in the execution of arbitrary code.

http://www.linuxsecurity.com/content/view/120690


* Gentoo: libgda Format string vulnerabilities
  2nd, November, 2005

Two format string vulnerabilities in libgda may lead to the execution
of arbitrary code.

http://www.linuxsecurity.com/content/view/120712


* Gentoo: QDBM, ImageMagick, GDAL RUNPATH issues
  2nd, November, 2005

Multiple packages suffer from RUNPATH issues that may allow users in
the "portage" group to escalate privileges.

http://www.linuxsecurity.com/content/view/120713



+---------------------------------+
|  Distribution: Red Hat          | ----------------------------//
+---------------------------------+

* RedHat: Important: kernel security update
  27th, October, 2005

Updated kernel packages that fix several security issues and a page
attribute mapping bug are now available for Red Hat Enterprise Linux
4. This update has been rated as having important security impact by
the Red Hat Security Response Team.

http://www.linuxsecurity.com/content/view/120677


* RedHat: Moderate: curl security update
  2nd, November, 2005

Updated curl packages that fix a security issue are now available.
This update has been rated as having moderate security impact by the
Red Hat Security Response Team.

http://www.linuxsecurity.com/content/view/120707


* RedHat: Important: wget security update
  2nd, November, 2005

Updated wget packages that fix a security issue are now available.
This update has been rated as having important security impact by the
Red Hat Security Response Team.

http://www.linuxsecurity.com/content/view/120708


* RedHat: Important: openssl security update
  2nd, November, 2005

Updated OpenSSL packages that fix a remote denial of service
vulnerability are now available for Red Hat Enterprise Linux 2.1 This
update has been rated as having important security impact by the Red
Hat Security Response Team.

http://www.linuxsecurity.com/content/view/120709


* RedHat: Moderate: openssl096b security update
  2nd, November, 2005

Updated OpenSSL096b compatibility packages that fix a remote denial
of service vulnerability are now available. This update has been
rated as having moderate security impact by the Red Hat Security
Response Team.

http://www.linuxsecurity.com/content/view/120710

------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request@private
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------



_________________________________________
Earn your Master's degree in Information Security ONLINE
www.msia.norwich.edu/csi
Study IA management practices and the latest infosec issues.
Norwich University is an NSA Center of Excellence.



This archive was generated by hypermail 2.1.3 : Mon Nov 07 2005 - 00:26:05 PST