MDKSA-2001:094 - libgtop update

From: Mandrake Linux Security Team (security@linux-mandrake.com)
Date: Wed Dec 19 2001 - 15:42:48 PST

  • Next message: Tom Micklovitch: "MSIE DoS Using javascript"

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
    ________________________________________________________________________
    
                    Mandrake Linux Security Update Advisory
    ________________________________________________________________________
    
    Package name:           libgtop
    Date:                   December 19th, 2001
    Advisory ID:            MDKSA-2001:094
    
    Affected versions:      7.1, 7.2, 8.0, 8.1, Corporate Server 1.0.1
    ________________________________________________________________________
    
    Problem Description:
    
     A remote format string vulnerability was found in the libgtop daemon by
     Laboratory intexxia.  By sending a specially crafted format string to
     the server, a remote attacker could potentially execute arbitrary code
     on the remote system with the daemon's permissions.  By default libgtop
     runs as the user nobody, but the flaw could be used to compromise local
     system security by allowing the attacker to exploit other local
     vulnerabilities.  A buffer overflow was also found by Flavio Veloso
     which could allow the client to execute code on the server.  Both
     vulnerabilities are patched in this update and will be fixed upstream
     in version 1.0.14.  libgtop_daemon is not invoked by default anywhere
     in Mandrake Linux.
    ________________________________________________________________________
    
    References:
    
      http://www.securityfocus.com/bid/3594
    ________________________________________________________________________
    
    Please verify the update prior to upgrading to ensure the integrity of
    the downloaded package.  You can do this with the command:
    
      rpm --checksig package.rpm
    
    You can get the GPG public key of the Mandrake Linux Security Team at:
    
      https://www.mandrakesecure.net/RPM-GPG-KEYS
    
    If you use MandrakeUpdate, the verification of md5 checksum and GPG
    signature is performed automatically for you.
    
    Linux-Mandrake 7.1:
    4460a5e35ae7d547298577edeff6f599  7.1/RPMS/libgtop-1.0.7-0.2mdk.i586.rpm
    f9475e8907edcc20aade65e50829f609  7.1/RPMS/libgtop-devel-1.0.7-0.2mdk.i586.rpm
    597321a95fbf7bc1e23510f478fb78e5  7.1/SRPMS/libgtop-1.0.7-0.2mdk.src.rpm
    
    Linux-Mandrake 7.2:
    a7884a2c6af568510428aa02a354a30c  7.2/RPMS/libgtop-1.0.9-5.1mdk.i586.rpm
    00d86824f66784890e348752144a476f  7.2/RPMS/libgtop-devel-1.0.9-5.1mdk.i586.rpm
    6515e7d2a32b750062833cb59dbc64e7  7.2/SRPMS/libgtop-1.0.9-5.1mdk.src.rpm
    
    Mandrake Linux 8.0:
    2a063541aa9f9a100dd4c65b732224fd  8.0/RPMS/libgtop1-1.0.12-4.1mdk.i586.rpm
    fb4cfb4b72e16121a6dab24e093b1de3  8.0/RPMS/libgtop1-devel-1.0.12-4.1mdk.i586.rpm
    ae5c879fd1557cf964c4da572597ee94  8.0/SRPMS/libgtop-1.0.12-4.1mdk.src.rpm
    
    Mandrake Linux 8.0 (PPC):
    8e1dbba939c6281e22f57056dea4bb21  ppc/8.0/RPMS/libgtop1-1.0.12-4.1mdk.ppc.rpm
    573688a8cdb56d2f07b8fc014784d036  ppc/8.0/RPMS/libgtop1-devel-1.0.12-4.1mdk.ppc.rpm
    ae5c879fd1557cf964c4da572597ee94  ppc/8.0/SRPMS/libgtop-1.0.12-4.1mdk.src.rpm
    
    Mandrake Linux 8.1:
    20b663d5dd475a7fdc3a538f1a2a3eef  8.1/RPMS/libgtop1-1.0.12-4.1mdk.i586.rpm
    0bcd19f280c7723e098918bbc68f52af  8.1/RPMS/libgtop1-devel-1.0.12-4.1mdk.i586.rpm
    ae5c879fd1557cf964c4da572597ee94  8.1/SRPMS/libgtop-1.0.12-4.1mdk.src.rpm
    
    Mandrake Linux 8.1 (IA64):
    31f68bbde5ead6d8262c5b5cfb056918  ia64/8.1/RPMS/libgtop1-1.0.12-4.1mdk.ia64.rpm
    c454857c349043d5f20b7b34d61fe1b2  ia64/8.1/RPMS/libgtop1-devel-1.0.12-4.1mdk.ia64.rpm
    ae5c879fd1557cf964c4da572597ee94  ia64/8.1/SRPMS/libgtop-1.0.12-4.1mdk.src.rpm
    
    Corporate Server 1.0.1:
    4460a5e35ae7d547298577edeff6f599  1.0.1/RPMS/libgtop-1.0.7-0.2mdk.i586.rpm
    f9475e8907edcc20aade65e50829f609  1.0.1/RPMS/libgtop-devel-1.0.7-0.2mdk.i586.rpm
    597321a95fbf7bc1e23510f478fb78e5  1.0.1/SRPMS/libgtop-1.0.7-0.2mdk.src.rpm
    ________________________________________________________________________
    
    Bug IDs fixed (see https://qa.mandrakesoft.com for more information):
    
    ________________________________________________________________________
    
    Before applying this update, make sure all previously released updates
    relevant to your system have been applied.  To upgrade automatically, 
    use MandrakeUpdate.
    
    If you want to upgrade manually, download the updated package from one
    of our FTP server mirrors and upgrade with "rpm -Fvh *.rpm".
    
    You can download the updates directly from one of the mirror sites
    listed at:
    
      http://www.linux-mandrake.com/en/ftp.php3.
    
    Updated packages are available in the "updates/[ver]/RPMS/" directory.
    For example, if you are looking for an updated RPM package for
    Mandrake Linux 8.1, look for it in "updates/8.1/RPMS/".  Updated source
    RPMs are available as well, but you generally do not need to download
    them.
    
    Please be aware that sometimes it takes the mirrors a few hours to
    update.
    
    You can view other security advisories for Mandrake Linux at:
    
      http://www.linux-mandrake.com/en/security/
    
    If you want to report vulnerabilities, please contact
    
      security@linux-mandrake.com
    ________________________________________________________________________
    
    Mandrake Linux has several security-related mailing list services that
    anyone can subscribe to.  Information on these lists can be obtained by
    visiting:
    
      http://www.mandrakesecure.net/en/mlist.php
    ________________________________________________________________________
    
    Type Bits/KeyID     Date       User ID
    pub  1024D/22458A98 2000-07-10 Linux Mandrake Security Team
      <security@linux-mandrake.com>
    
    
    - -----BEGIN PGP PUBLIC KEY BLOCK-----
    Version: GnuPG v1.0.5 (GNU/Linux)
    Comment: For info see http://www.gnupg.org
    
    mQGiBDlp594RBAC2tDozI3ZgQsE7XwxurJCJrX0L5vx7SDByR5GHDdWekGhdiday
    L4nfUax+SeR9SCoCgTgPW1xB8vtQc8/sinJlMjp9197a2iKM0FOcPlkpa3HcOdt7
    WKJqQhlMrHvRcsivzcgqjH44GBBJIT6sygUF8k0lU6YnMHj5MPc/NGWt8wCg9vKo
    P0l5QVAFSsHtqcU9W8cc7wMEAJzQsAlnvPXDBfBLEH6u7ptWFdp0GvbSuG2wRaPl
    hynHvRiE01ZvwbJZXsPsKm1z7uVoW+NknKLunWKB5axrNXDHxCYJBzY3jTeFjsqx
    PFZkIEAQphLTkeXXelAjQ5u9tEshPswEtMvJvUgNiAfbzHfPYmq8D6x5xOw1IySg
    2e/LBACxr2UJYCCB2BZ3p508mAB0RpuLGukq+7UWiOizy+kSskIBg2O7sQkVY/Cs
    iyGEo4XvXqZFMY39RBdfm2GY+WB/5NFiTOYJRKjfprP6K1YbtsmctsX8dG+foKsD
    LLFs7OuVfaydLQYp1iiN6D+LJDSMPM8/LCWzZsgr9EKJ8NXiyrQ6TGludXggTWFu
    ZHJha2UgU2VjdXJpdHkgVGVhbSA8c2VjdXJpdHlAbGludXgtbWFuZHJha2UuY29t
    PohWBBMRAgAWBQI5aefeBAsKBAMDFQMCAxYCAQIXgAAKCRCaqNDQIkWKmK6LAKCy
    /NInDsaMSI+WHwrquwC5PZrcnQCeI+v3gUDsNfQfiKBvQSANu1hdulqIRgQQEQIA
    BgUCOtNVGQAKCRBZ5w3um0pAJJWQAKDUoL5He+mKbfrMaTuyU5lmRyJ0fwCgoFAP
    WdvQlu/kFjphF740XeOwtOqIRgQQEQIABgUCOu8A6QAKCRBynDnb9lq3CnpjAJ4w
    Pk0SEE9U4r40IxWpwLU+wrWVugCdFfSPllPpZRCiaC7HwbFcfExRmPa5AQ0EOWnn
    7xAEAOQlTVY4TiNo5V/iP0J1xnqjqlqZsU7yEBKo/gZz6/+hx75RURe1ebiJ9F77
    9FQbpJ9Epz1KLSXvq974rnVb813zuGdmgFyk+ryA/rTR2RQ8h+EoNkwmATzRxBXV
    Jb57fFQjxOu4eNjZAtfII/YXb0uyXXrdr5dlJ/3eXrcO4p0XAAMFBACCxo6Z269s
    +A4v8C6Ui12aarOQcCDlV8cVG9LkyatU3FNTlnasqwo6EkaP572448weJWwN6SCX
    Vl+xOYLiK0hL/6Jb/O9Agw75yUVdk+RMM2I4fNEi+y4hmfMh2siBv8yEkEvZjTcl
    3TpkTfzYky85tu433wmKaLFOv0WjBFSikohGBBgRAgAGBQI5aefvAAoJEJqo0NAi
    RYqYid0AoJgeWzXrEdIClBOSW5Q6FzqJJyaqAKC0Y9YI3UFlE4zSIGjcFlLJEJGX
    lA==
    =0ahQ
    - -----END PGP PUBLIC KEY BLOCK-----
    
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.6 (GNU/Linux)
    Comment: For info see http://www.gnupg.org
    
    iD8DBQE8IOH4mqjQ0CJFipgRAg01AJ9Zw+h0aDLMuboVJJVGhLkOEhTWtgCgsHQ4
    5PJ8ucbKfZAtX/ORnk69FPw=
    =rvkp
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Thu Dec 20 2001 - 14:54:06 PST