[info] : FreeBSD-SA-02:11 == Security Advisory ==

顯示結果從第 1 筆 到 2 筆,共計 2 筆
  1. #1
    進階會員 repsol 的大頭照
    註冊日期
    2001-06-17
    所在地區
    ADSL 2M/256
    討論區文章
    818

    [info] : FreeBSD-SA-02:11 == Security Advisory ==

    原文出處 :

    ftp://ftp.freebsd.org/pub/FreeBSD/CE...02:11.snmp.asc


    -----BEGIN PGP SIGNED MESSAGE-----

    =============================================================================
    FreeBSD-SA-02:11 Security Advisory
    FreeBSD, Inc.

    Topic: ucd-snmp/net-snmp remotely exploitable vulnerabilities

    Category: ports
    Module: net-snmp
    Announced: 2002-02-12
    Credits: OUSPG: Oulu University Secure Programming Group
    http://www.ee.oulu.fi/research/ouspg/
    Affects: Ports collection prior to the correction date
    Corrected: 2002-01-21 16:54:50 UTC
    FreeBSD only: NO
    CERT: CA-2002-03

    I. Background

    The Net-SNMP (previously known as UCD-SNMP) package is a set of Simple
    Network Management Protocol tools, including an agent, library, and
    applications for generating and handling requests and traps.

    NOTE: The Net-SNMP port directory is ports/net/net-snmp, but the
    package name is still ucd-snmp.

    II. Problem Description

    The Net-SNMP port, versions prior to 4.2.3, contains several remotely
    exploitable vulnerabilities. The OUSPG has discovered vulnerabilities
    in many SNMPv1 implementations through their `PROTOS - Security
    Testing of Protocol Implementations' project. The vulnerabilities are
    numerous and affect SNMPv1 request and trap handling in both managers
    and agents. Please refer to the References section for complete
    details.

    The Net-SNMP port is not installed by default, nor is it "part of
    FreeBSD" as such: it is part of the FreeBSD ports collection, which
    contains over 6000 third-party applications in a ready-to-install
    format. The ports collection shipped with FreeBSD 4.5 does not
    contains this problem.

    FreeBSD makes no claim about the security of these third-party
    applications, although an effort is underway to provide a security
    audit of the most security-critical ports.

    III. Impact

    Although no exploits are known to exist at this time, the
    vulnerabilities may be exploited by a remote attacker in order to
    cause the SNMP agent to execute arbitrary code with superuser
    privileges. Malicious agents may respond to requests with specially
    constructed replies that cause arbitrary code to be executed by the
    client. Knowledge of the SNMP community name is unnecessary for such
    exploits to be effective.


    IV. Workaround

    1) Deinstall the ucd-snmp port/package if you have it installed.

    V. Solution

    Do one of the following:

    1) Upgrade your entire ports collection and rebuild the port.

    2) Deinstall the old package and install a new package dated after the
    correction date, obtained from the following directories:

    [i386]
    ftp://ftp.FreeBSD.org/pub/FreeBSD/po...snmp-4.2.3.tgz

    [alpha]
    Packages are not automatically generated for the alpha architecture at
    this time due to lack of build resources.

    3) Download a new port skeleton for the net-snmp port from:

    http://www.freebsd.org/ports/

    and use it to rebuild the port.

    4) Use the portcheckout utility to automate option (3) above. The
    portcheckout port is available in /usr/ports/devel/portcheckout or the
    package can be obtained from:

    ftp://ftp.FreeBSD.org/pub/FreeBSD/po...rtcheckout.tgz

    NOTE: Many other applications utilize the Net-SNMP libraries. These
    applications may also be vulnerable. It is recommended that such
    applications be rebuilt after upgrading Net-SNMP. The following
    command will display applications installed by the FreeBSD ports
    collection that utilize Net-SNMP:

    pkg_info -R ucd-snmp-\*

    VI. Correction details

    The following list contains the revision numbers of each file that was
    corrected in the FreeBSD ports collection.

    Path Revision
    - -------------------------------------------------------------------------
    ports/net/net-snmp/Makefile 1.59
    ports/net/net-snmp/distinfo 1.15
    ports/net/net-snmp/pkg-plist 1.18
    ports/net/net-snmp/files/freebsd4.h (removed)
    ports/net/net-snmp/files/patch-aclocal.m4 1.1
    - -------------------------------------------------------------------------

    VII. References

    <URL:http://www.cert.org/advisories/CA-2002-03.html>
    <URL:http://www.ee.oulu.fi/research/ouspg/protos/>
    <URL:http://www.kb.cert.org/vuls/id/107186>
    <URL:http://www.kb.cert.org/vuls/id/854306>
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.6 (FreeBSD)
    Comment: For info see http://www.gnupg.org

    iQCUAwUBPGmij1UuHi5z0oilAQGFQgP4ku0xC5v8hKJBXYbiSXmwVDpHpV6WHIWP
    zuTSiyvKbUX7nKm6c9IMB+5ep2/SGdJXxWos+YZcncv8VgR5i47K1M1dYXwwniRg
    dZMY/a2lL3B8902bHQq4zpR0TrgE7Wp1IhRNAeS8SZw1pnW86pgLsQzIr6WYhpzM
    rgiaaaG+AQ==
    =VdS0
    -----END PGP SIGNATURE-----


    「遥か昔、正義に生きる悪魔の伝説があった。
    剣を取って戦い、悪魔の侵略を退けた魔剣士。
    その伝説も、やがて人々の記憶から消えて行った。

    だが2000年の時を経て、魔界はより強大になって甦る。
    圧倒的なパワーで押し寄せる魔界の軍勢。
    本格的な人間界侵攻が始まった…。

    再び訪れた人類の危機に一人の男が立ち上がる。
    伝説の魔剣士の血を引く悪魔狩人(デビルハンター)、その名はダンテ!」

  2. #2
    進階會員 repsol 的大頭照
    註冊日期
    2001-06-17
    所在地區
    ADSL 2M/256
    討論區文章
    818

    接連SNMP的Bug.. FreeBSD Security Advisories

    原文出處...

    ftp://ftp.freebsd.org/pub/FreeBSD/CE...2:12.squid.asc


    -----BEGIN PGP SIGNED MESSAGE-----

    =============================================================================
    FreeBSD-SA-02:12 Security Advisory
    FreeBSD, Inc.

    Topic: multiple security vulnerabilities in squid port

    Category: ports
    Module: squid24
    Announced: 2002-02-21
    Credits: Jouko Pynnonen <[email protected]>
    Henrik Nordstrom <[email protected]>
    Affects: Ports collection prior to the correction date
    Corrected: 2002-02-19 13:46:22 UTC
    FreeBSD only: NO

    I. Background

    The Squid Internet Object Cache is a web proxy/cache.

    II. Problem Description

    The following security vulnerabilities are known to exist in versions
    of Squid prior to 2.4-STABLE4 (port version 2.4_8):

    1) The optional SNMP monitoring interface suffers from a memory leak.
    The FreeBSD port does not normally include this code, but it can be
    enabled with a compile-time option.

    2) A buffer overflow exists in the code charged with parsing the
    authentication portion of FTP URLs.

    3) The optional HTCP interface can not be properly disabled at
    run-time. The FreeBSD port does not normally include this code, but
    it can be enabled with a compile-time option.

    The squid port is not installed by default, nor is it "part of
    FreeBSD" as such: it is part of the FreeBSD ports collection, which
    contains thousands of third-party applications in a ready-to-install
    format. The ports collection shipped with FreeBSD 4.5 contains this
    problem since it was discovered after the release.

    FreeBSD makes no claim about the security of these third-party
    applications, although an effort is underway to provide a security
    audit of the most security-critical ports.

    III. Impact

    1) An attacker with the ability to send packets to the Squid SNMP port
    can cause Squid to run out of memory and crash. (NOTE: The FreeBSD
    port does not have SNMP enabled by default.)

    2) An authorized user of the squid proxy may submit a specially
    crafted ftp:// request in order to crash the squid process, causing a
    denial of service. It may also be possible to cause the execution of
    arbitrary code with the privilege level of the squid process, although
    no such exploits are known to exist at this time.

    3) Unauthorized users may utilize cache resources by using HTCP.
    (NOTE: The FreeBSD port does not have HTCP enabled by default.)

    IV. Workaround

    1) As regards the SNMP issue, the following configuration statement
    will disable the SNMP support altogether:

    snmp_port 0

    2) Optionally, set up a firewall rule to block incoming packets to the
    Squid SNMP port (normally, UDP port 3401) from untrusted hosts.

    3) For the second vulnerability, deny forwarding of non-anonymous FTP
    URLs by inserting the following rules at the top of squid.conf, prior
    to any http_access allow lines:

    acl non_anonymous_ftp url_regex -i ftp://[^/@]*@
    http_access deny non_anonymous_ftp

    4) No workaround exists for the HTCP issue except to set up a firewall
    rule to block incoming packets to the Squid HTCP port (normally, UDP
    port 4827) from untrusted hosts.

    5) Alternatively, deinstall the squid port/package.

    V. Solution

    Do one of the following:

    1) Upgrade your entire ports collection and rebuild the port.

    2) Deinstall the old package and install a new package dated after the
    correction date, obtained from the following directories:

    [i386]
    ftp://ftp.FreeBSD.org/pub/FreeBSD/po...-4-stable/www/
    squid-2.4_8.tgz

    ftp://ftp.FreeBSD.org/pub/FreeBSD/po...5-current/www/
    squid-2.4_8.tgz

    [alpha]
    Packages are not automatically generated for the alpha architecture at
    this time due to lack of build resources.

    NOTE: It may be several days before updated packages are available.

    3) Download a new port skeleton for the squid port from:

    http://www.freebsd.org/ports/

    and use it to rebuild the port.

    4) Use the portcheckout utility to automate option (3) above. The
    portcheckout port is available in /usr/ports/devel/portcheckout or the
    package can be obtained from:

    ftp://ftp.FreeBSD.org/pub/FreeBSD/po...rtcheckout.tgz
    ftp://ftp.FreeBSD.org/pub/FreeBSD/po...rtcheckout.tgz

    VI. Correction details

    The following list contains the revision numbers of each file that was
    corrected in the FreeBSD ports collection.

    Path Revision
    - -------------------------------------------------------------------------
    ports/www/squid24/Makefile 1.87
    ports/www/squid24/distinfo 1.63
    - -------------------------------------------------------------------------

    VII. References

    <URL:http://www.squid-cache.org/Versions/v2/2.4/bugs/>
    <URL:http://www.squid-cache.org/Advisories/SQUID-2002_1.txt>
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.6 (FreeBSD)
    Comment: For info see http://www.gnupg.org

    iQCVAwUBPHT5kVUuHi5z0oilAQFGvwQAj+u0n0OOsV7hxxkMEgCBaZg/LBJWmOkR
    FwOCxy27eSgSdEqoZcNpZlPM+aFUf6r9bWbg5+S66R+kLb7cMOblgZX69YoU6kn7
    QedUoHyBWYuoNd5pBG1VJmyW4NZrQ4vPOM7bdfddSNxt1YpW5P0NNjPaTTmBe96E
    tZg1bT4hXhM=
    =N1OC
    -----END PGP SIGNATURE-----
    「遥か昔、正義に生きる悪魔の伝説があった。
    剣を取って戦い、悪魔の侵略を退けた魔剣士。
    その伝説も、やがて人々の記憶から消えて行った。

    だが2000年の時を経て、魔界はより強大になって甦る。
    圧倒的なパワーで押し寄せる魔界の軍勢。
    本格的な人間界侵攻が始まった…。

    再び訪れた人類の危機に一人の男が立ち上がる。
    伝説の魔剣士の血を引く悪魔狩人(デビルハンター)、その名はダンテ!」

類似的主題

  1. 請問freebsd 的 security 訊息
    作者:REN 所在討論版:-- FreeBSD & Linux 討 論 版
    回覆: 2
    最後發表: 2004-06-07, 12:24 PM
  2. [ Info ]CERT? Advisory CA-2002-17 Apache Web Server Chunk Handling Vulnerability
    作者:repsol 所在討論版:-- FreeBSD & Linux 討 論 版
    回覆: 2
    最後發表: 2002-06-21, 02:23 PM
  3. Internet Explorer Security Update 安全性修正 (2002/02/11)
    作者:BM6CKU 所在討論版:-- 網 路 軟 體 討 論 一 版 (Browser,Email
    回覆: 2
    最後發表: 2002-02-20, 10:44 AM
  4. [Info]FreeBSD/i386 4.5-RELEASE Release OUT !!!
    作者:repsol 所在討論版:-- FreeBSD & Linux 討 論 版
    回覆: 1
    最後發表: 2002-02-02, 12:52 AM
  5. [Info]FreeBSD/i386 4.5-RELEASE Release OUT !!!
    作者:repsol 所在討論版:-- 優 質 網 站 分 享
    回覆: 0
    最後發表: 2002-01-30, 10:43 AM

 

此網頁沒有從搜尋引擎而來的訪客

發表文章規則

  • 不可以發表新主題
  • 不可以回覆文章
  • 不可以上傳附加檔案
  • 不可以編輯自己的文章
  •