Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  


Synopsis:          Updated SANE packages fix remote vulnerabilities
Advisory ID:       RHSA-2003:285-01
Issue date:        2003-10-07
Updated on:        2003-10-07
Product:           Red Hat Enterprise Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2003-0773 CAN-2003-0774 CAN-2003-0775 CAN-2003-0776 CAN-2003-0777 CAN-2003-0778
- ---------------------------------------------------------------------

1. Topic:

Updated SANE packages that resolve a number of vulnerabilities with the
saned daemon are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

SANE is a package for using document scanners.

Sane includes a daemon program (called saned) that enables a single machine
connected to a scanner to be used remotely.  This program contains several
vulnerabilities.

NOTE: Although the SANE packages include this program, it is not used by
default under Red Hat Enterprise Linux.

The IP address of the remote host is only checked after the first
communication occurs, causing saned.conf restrictions to be ineffective for
the first communication.  The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0773 to this issue.

A connection that is dropped early causes one of several problems.  The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2003-0774CAN-2003-0775, and CAN-2003-0777 to these issues.

Lack of error checking can cause various other unfavorable consequences. 
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CAN-2003-0776 and CAN-2003-0778 to these issues.

Users of SANE (particularly those that use saned for remote scanner access)
should upgrade to these errata packages, which contain a backported
security patch to resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate 
Errors, you need to install a version of the up2date client with an updated 
certificate.  The latest version of up2date is available from the Red Hat 
FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

104656 - CAN-2003-0773-8 sane-backend security issues

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/sane-backends-1.0.5-4.3.src.rpm

i386:
Available from Red Hat Network: sane-backends-1.0.5-4.3.i386.rpm
Available from Red Hat Network: sane-backends-devel-1.0.5-4.3.i386.rpm

ia64:
Available from Red Hat Network: sane-backends-1.0.5-4.3.ia64.rpm
Available from Red Hat Network: sane-backends-devel-1.0.5-4.3.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/sane-backends-1.0.5-4.3.src.rpm

ia64:
Available from Red Hat Network: sane-backends-1.0.5-4.3.ia64.rpm
Available from Red Hat Network: sane-backends-devel-1.0.5-4.3.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/sane-backends-1.0.5-4.3.src.rpm

i386:
Available from Red Hat Network: sane-backends-1.0.5-4.3.i386.rpm
Available from Red Hat Network: sane-backends-devel-1.0.5-4.3.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/sane-backends-1.0.5-4.3.src.rpm

i386:
Available from Red Hat Network: sane-backends-1.0.5-4.3.i386.rpm
Available from Red Hat Network: sane-backends-devel-1.0.5-4.3.i386.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
1fd6d633f8f240a616ad4916828727f5 2.1AS/en/os/SRPMS/sane-backends-1.0.5-4.3.src.rpm
cec903417486885744242fd823d3bddd 2.1AS/en/os/i386/sane-backends-1.0.5-4.3.i386.rpm
834fd013e0177f8f97c05c059bd2910d 2.1AS/en/os/i386/sane-backends-devel-1.0.5-4.3.i386.rpm
3febb479499e63b2513e1f25c2c0b1e0 2.1AS/en/os/ia64/sane-backends-1.0.5-4.3.ia64.rpm
863d541809b0c5c2caac68c196beca72 2.1AS/en/os/ia64/sane-backends-devel-1.0.5-4.3.ia64.rpm
1fd6d633f8f240a616ad4916828727f5 2.1AW/en/os/SRPMS/sane-backends-1.0.5-4.3.src.rpm
3febb479499e63b2513e1f25c2c0b1e0 2.1AW/en/os/ia64/sane-backends-1.0.5-4.3.ia64.rpm
863d541809b0c5c2caac68c196beca72 2.1AW/en/os/ia64/sane-backends-devel-1.0.5-4.3.ia64.rpm
1fd6d633f8f240a616ad4916828727f5 2.1ES/en/os/SRPMS/sane-backends-1.0.5-4.3.src.rpm
cec903417486885744242fd823d3bddd 2.1ES/en/os/i386/sane-backends-1.0.5-4.3.i386.rpm
834fd013e0177f8f97c05c059bd2910d 2.1ES/en/os/i386/sane-backends-devel-1.0.5-4.3.i386.rpm
1fd6d633f8f240a616ad4916828727f5 2.1WS/en/os/SRPMS/sane-backends-1.0.5-4.3.src.rpm
cec903417486885744242fd823d3bddd 2.1WS/en/os/i386/sane-backends-1.0.5-4.3.i386.rpm
834fd013e0177f8f97c05c059bd2910d 2.1WS/en/os/i386/sane-backends-devel-1.0.5-4.3.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0773
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0774
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0778

9. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE/guGrXlSAg2UNWIIRAsVXAKDDlDs7LkHZltKSRhVYVp9JwnpoZwCfXM4j
JpSLtM8aQyjDSvnTDRZTDk4=
=GDb2
-----END PGP SIGNATURE-----





© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.