__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN openmotif security update [DSA-1017-1] April 4, 2006 21:00 GMT Number Q-162 ______________________________________________________________________________ PROBLEM: A number of buffer overflow flaws were discovered in OpenMotif's libUil library. PLATFORM: Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 2.1) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 2.1) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 2.1) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor DAMAGE: It is possible for an attacker to execute arbitrary code. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM - It is possible for an attacker to execute ASSESSMENT: arbitrary code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-162shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2006-0272.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2005-3964 ______________________________________________________________________________ [***** Start DSA-1017-1 *****] Moderate: openmotif security update Advisory: RHSA-2006:0272-8 Type: Security Advisory Issued on: 2006-04-04 Last updated on: 2006-04-04 Affected Products: Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 2.1) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 2.1) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 2.1) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor CVEs (cve.mitre.org): CVE-2005-3964 Details Updated openmotif packages that fix a security issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. OpenMotif provides libraries which implement the Motif industry standard graphical user interface. A number of buffer overflow flaws were discovered in OpenMotif's libUil library. It is possible for an attacker to execute arbitrary code as a victim who has been tricked into executing a program linked against OpenMotif, which then loads a malicious User Interface Language (UIL) file. (CVE-2005-3964) Users of OpenMotif are advised to upgrade to these erratum packages, which contain a backported security patch to correct this issue. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 3) -------------------------------------------------------------------------------- SRPMS: openmotif-2.2.3-5.RHEL3.3.src.rpm 144110c8cb399eb4138443b425945d27 openmotif21-2.1.30-9.RHEL3.7.src.rpm af0cf50727d1cc00d5b59899aec769c7 IA-32: openmotif-2.2.3-5.RHEL3.3.i386.rpm 52cce6e8ace8f422850517c5f97b414c openmotif-devel-2.2.3-5.RHEL3.3.i386.rpm 297d39ba8d24eb2cec962df58fed833f openmotif21-2.1.30-9.RHEL3.7.i386.rpm bfa0355420d4a1a7be8b1d7339924302 x86_64: openmotif-2.2.3-5.RHEL3.3.i386.rpm 52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.x86_64.rpm 017ed20c6812207ba0e7e890f3957644 openmotif-devel-2.2.3-5.RHEL3.3.x86_64.rpm b0a9fe03eb2fabd57b4f157b824f5dd6 openmotif21-2.1.30-9.RHEL3.7.i386.rpm bfa0355420d4a1a7be8b1d7339924302 Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: openmotif-2.2.3-10.RHEL4.1.src.rpm 0284fa35747dba529b57736e32bbf68a openmotif21-2.1.30-11.RHEL4.5.src.rpm f3c64872dea8b51ec059a73048c79c96 IA-32: openmotif-2.2.3-10.RHEL4.1.i386.rpm 87753b0f9eec54919746b6b4e8b667d7 openmotif-devel-2.2.3-10.RHEL4.1.i386.rpm 2bb9ea68eff358ffbbbf4a0c5086adf0 openmotif21-2.1.30-11.RHEL4.5.i386.rpm 849b16315200a4bed0db9a0b470e8c77 x86_64: openmotif-2.2.3-10.RHEL4.1.i386.rpm 87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.x86_64.rpm 075b0a610d11b3d2a8ceb0c823dfb1f9 openmotif-devel-2.2.3-10.RHEL4.1.x86_64.rpm 371dad405a180d7847c14af6fdd1ffd8 openmotif21-2.1.30-11.RHEL4.5.i386.rpm 849b16315200a4bed0db9a0b470e8c77 Red Hat Enterprise Linux AS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: openmotif-2.1.30-13.21AS.6.src.rpm 884b1cca74f804893d5027980a461be3 IA-32: openmotif-2.1.30-13.21AS.6.i386.rpm 89a59f1a01341a063419d6e6a10a5571 openmotif-devel-2.1.30-13.21AS.6.i386.rpm 32c4f941f0647276c88cbdc0290a8956 IA-64: openmotif-2.1.30-13.21AS.6.ia64.rpm c28a586e93f9594565274d28543a54b4 openmotif-devel-2.1.30-13.21AS.6.ia64.rpm fcf9343a57557253408b91e56413052a Red Hat Enterprise Linux AS (v. 3) -------------------------------------------------------------------------------- SRPMS: openmotif-2.2.3-5.RHEL3.3.src.rpm 144110c8cb399eb4138443b425945d27 openmotif21-2.1.30-9.RHEL3.7.src.rpm af0cf50727d1cc00d5b59899aec769c7 IA-32: openmotif-2.2.3-5.RHEL3.3.i386.rpm 52cce6e8ace8f422850517c5f97b414c openmotif-devel-2.2.3-5.RHEL3.3.i386.rpm 297d39ba8d24eb2cec962df58fed833f openmotif21-2.1.30-9.RHEL3.7.i386.rpm bfa0355420d4a1a7be8b1d7339924302 IA-64: openmotif-2.2.3-5.RHEL3.3.i386.rpm 52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.ia64.rpm 6f98cdb8e1aca4ce8ca88d9a203c05de openmotif-devel-2.2.3-5.RHEL3.3.ia64.rpm 6bf9b4c36b4d2be829c4eac053e9806a openmotif21-2.1.30-9.RHEL3.7.i386.rpm bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.ia64.rpm b4f44cd1b43d575777857b6441931e79 PPC: openmotif-2.2.3-5.RHEL3.3.ppc.rpm 037c3e2885bc1ac1cda6227a2e75dbce openmotif-2.2.3-5.RHEL3.3.ppc64.rpm ddd4de52e65dec48f8bd1059eef5f937 openmotif-devel-2.2.3-5.RHEL3.3.ppc.rpm 7633fc88054a49301e0a303a7f630bd3 s390: openmotif-2.2.3-5.RHEL3.3.s390.rpm c8aa92a7acb242b8b290b92de44e86ae openmotif-devel-2.2.3-5.RHEL3.3.s390.rpm 01651246d9a1fec03a27e8d9f2c319cf s390x: openmotif-2.2.3-5.RHEL3.3.s390.rpm c8aa92a7acb242b8b290b92de44e86ae openmotif-2.2.3-5.RHEL3.3.s390x.rpm ff0f337a3093ff8c0ef783d55790e7fc openmotif-devel-2.2.3-5.RHEL3.3.s390x.rpm 4ce3a4aabb1384256a994a626dd7efc7 x86_64: openmotif-2.2.3-5.RHEL3.3.i386.rpm 52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.x86_64.rpm 017ed20c6812207ba0e7e890f3957644 openmotif-devel-2.2.3-5.RHEL3.3.x86_64.rpm b0a9fe03eb2fabd57b4f157b824f5dd6 openmotif21-2.1.30-9.RHEL3.7.i386.rpm bfa0355420d4a1a7be8b1d7339924302 Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: openmotif-2.2.3-10.RHEL4.1.src.rpm 0284fa35747dba529b57736e32bbf68a openmotif21-2.1.30-11.RHEL4.5.src.rpm f3c64872dea8b51ec059a73048c79c96 IA-32: openmotif-2.2.3-10.RHEL4.1.i386.rpm 87753b0f9eec54919746b6b4e8b667d7 openmotif-devel-2.2.3-10.RHEL4.1.i386.rpm 2bb9ea68eff358ffbbbf4a0c5086adf0 openmotif21-2.1.30-11.RHEL4.5.i386.rpm 849b16315200a4bed0db9a0b470e8c77 IA-64: openmotif-2.2.3-10.RHEL4.1.i386.rpm 87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.ia64.rpm 1fe076f54cde9c1c021ffd8948001fbf openmotif-devel-2.2.3-10.RHEL4.1.ia64.rpm a8fe3cee855c17e255e43ca665b93b14 openmotif21-2.1.30-11.RHEL4.5.i386.rpm 849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.ia64.rpm 6e5c77d1c99ef29203711d75a36c49cc PPC: openmotif-2.2.3-10.RHEL4.1.ppc.rpm d8c4fcafaf1944725806b8a0fb83a2bc openmotif-2.2.3-10.RHEL4.1.ppc64.rpm 91c55d61065efd65b8641495ef7cbd74 openmotif-devel-2.2.3-10.RHEL4.1.ppc.rpm f89e1c3bcb7569e343656688942a15b7 s390: openmotif-2.2.3-10.RHEL4.1.s390.rpm 965356e7b073c521ddae1f469dc8d7bc openmotif-devel-2.2.3-10.RHEL4.1.s390.rpm f0b79d86892c3b22a265d51ce68188ed s390x: openmotif-2.2.3-10.RHEL4.1.s390.rpm 965356e7b073c521ddae1f469dc8d7bc openmotif-2.2.3-10.RHEL4.1.s390x.rpm fe06d178c35da8a54505b5f273df372a openmotif-devel-2.2.3-10.RHEL4.1.s390x.rpm 64a2a2978908a278680c2d2b8d58bcd9 x86_64: openmotif-2.2.3-10.RHEL4.1.i386.rpm 87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.x86_64.rpm 075b0a610d11b3d2a8ceb0c823dfb1f9 openmotif-devel-2.2.3-10.RHEL4.1.x86_64.rpm 371dad405a180d7847c14af6fdd1ffd8 openmotif21-2.1.30-11.RHEL4.5.i386.rpm 849b16315200a4bed0db9a0b470e8c77 Red Hat Enterprise Linux ES (v. 2.1) -------------------------------------------------------------------------------- SRPMS: openmotif-2.1.30-13.21AS.6.src.rpm 884b1cca74f804893d5027980a461be3 IA-32: openmotif-2.1.30-13.21AS.6.i386.rpm 89a59f1a01341a063419d6e6a10a5571 openmotif-devel-2.1.30-13.21AS.6.i386.rpm 32c4f941f0647276c88cbdc0290a8956 Red Hat Enterprise Linux ES (v. 3) -------------------------------------------------------------------------------- SRPMS: openmotif-2.2.3-5.RHEL3.3.src.rpm 144110c8cb399eb4138443b425945d27 openmotif21-2.1.30-9.RHEL3.7.src.rpm af0cf50727d1cc00d5b59899aec769c7 IA-32: openmotif-2.2.3-5.RHEL3.3.i386.rpm 52cce6e8ace8f422850517c5f97b414c openmotif-devel-2.2.3-5.RHEL3.3.i386.rpm 297d39ba8d24eb2cec962df58fed833f openmotif21-2.1.30-9.RHEL3.7.i386.rpm bfa0355420d4a1a7be8b1d7339924302 IA-64: openmotif-2.2.3-5.RHEL3.3.i386.rpm 52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.ia64.rpm 6f98cdb8e1aca4ce8ca88d9a203c05de openmotif-devel-2.2.3-5.RHEL3.3.ia64.rpm 6bf9b4c36b4d2be829c4eac053e9806a openmotif21-2.1.30-9.RHEL3.7.i386.rpm bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.ia64.rpm b4f44cd1b43d575777857b6441931e79 x86_64: openmotif-2.2.3-5.RHEL3.3.i386.rpm 52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.x86_64.rpm 017ed20c6812207ba0e7e890f3957644 openmotif-devel-2.2.3-5.RHEL3.3.x86_64.rpm b0a9fe03eb2fabd57b4f157b824f5dd6 openmotif21-2.1.30-9.RHEL3.7.i386.rpm bfa0355420d4a1a7be8b1d7339924302 Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: openmotif-2.2.3-10.RHEL4.1.src.rpm 0284fa35747dba529b57736e32bbf68a openmotif21-2.1.30-11.RHEL4.5.src.rpm f3c64872dea8b51ec059a73048c79c96 IA-32: openmotif-2.2.3-10.RHEL4.1.i386.rpm 87753b0f9eec54919746b6b4e8b667d7 openmotif-devel-2.2.3-10.RHEL4.1.i386.rpm 2bb9ea68eff358ffbbbf4a0c5086adf0 openmotif21-2.1.30-11.RHEL4.5.i386.rpm 849b16315200a4bed0db9a0b470e8c77 IA-64: openmotif-2.2.3-10.RHEL4.1.i386.rpm 87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.ia64.rpm 1fe076f54cde9c1c021ffd8948001fbf openmotif-devel-2.2.3-10.RHEL4.1.ia64.rpm a8fe3cee855c17e255e43ca665b93b14 openmotif21-2.1.30-11.RHEL4.5.i386.rpm 849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.ia64.rpm 6e5c77d1c99ef29203711d75a36c49cc x86_64: openmotif-2.2.3-10.RHEL4.1.i386.rpm 87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.x86_64.rpm 075b0a610d11b3d2a8ceb0c823dfb1f9 openmotif-devel-2.2.3-10.RHEL4.1.x86_64.rpm 371dad405a180d7847c14af6fdd1ffd8 openmotif21-2.1.30-11.RHEL4.5.i386.rpm 849b16315200a4bed0db9a0b470e8c77 Red Hat Enterprise Linux WS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: openmotif-2.1.30-13.21AS.6.src.rpm 884b1cca74f804893d5027980a461be3 IA-32: openmotif-2.1.30-13.21AS.6.i386.rpm 89a59f1a01341a063419d6e6a10a5571 openmotif-devel-2.1.30-13.21AS.6.i386.rpm 32c4f941f0647276c88cbdc0290a8956 Red Hat Enterprise Linux WS (v. 3) -------------------------------------------------------------------------------- SRPMS: openmotif-2.2.3-5.RHEL3.3.src.rpm 144110c8cb399eb4138443b425945d27 openmotif21-2.1.30-9.RHEL3.7.src.rpm af0cf50727d1cc00d5b59899aec769c7 IA-32: openmotif-2.2.3-5.RHEL3.3.i386.rpm 52cce6e8ace8f422850517c5f97b414c openmotif-devel-2.2.3-5.RHEL3.3.i386.rpm 297d39ba8d24eb2cec962df58fed833f openmotif21-2.1.30-9.RHEL3.7.i386.rpm bfa0355420d4a1a7be8b1d7339924302 IA-64: openmotif-2.2.3-5.RHEL3.3.i386.rpm 52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.ia64.rpm 6f98cdb8e1aca4ce8ca88d9a203c05de openmotif-devel-2.2.3-5.RHEL3.3.ia64.rpm 6bf9b4c36b4d2be829c4eac053e9806a openmotif21-2.1.30-9.RHEL3.7.i386.rpm bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.ia64.rpm b4f44cd1b43d575777857b6441931e79 x86_64: openmotif-2.2.3-5.RHEL3.3.i386.rpm 52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.x86_64.rpm 017ed20c6812207ba0e7e890f3957644 openmotif-devel-2.2.3-5.RHEL3.3.x86_64.rpm b0a9fe03eb2fabd57b4f157b824f5dd6 openmotif21-2.1.30-9.RHEL3.7.i386.rpm bfa0355420d4a1a7be8b1d7339924302 Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: openmotif-2.2.3-10.RHEL4.1.src.rpm 0284fa35747dba529b57736e32bbf68a openmotif21-2.1.30-11.RHEL4.5.src.rpm f3c64872dea8b51ec059a73048c79c96 IA-32: openmotif-2.2.3-10.RHEL4.1.i386.rpm 87753b0f9eec54919746b6b4e8b667d7 openmotif-devel-2.2.3-10.RHEL4.1.i386.rpm 2bb9ea68eff358ffbbbf4a0c5086adf0 openmotif21-2.1.30-11.RHEL4.5.i386.rpm 849b16315200a4bed0db9a0b470e8c77 IA-64: openmotif-2.2.3-10.RHEL4.1.i386.rpm 87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.ia64.rpm 1fe076f54cde9c1c021ffd8948001fbf openmotif-devel-2.2.3-10.RHEL4.1.ia64.rpm a8fe3cee855c17e255e43ca665b93b14 openmotif21-2.1.30-11.RHEL4.5.i386.rpm 849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.ia64.rpm 6e5c77d1c99ef29203711d75a36c49cc x86_64: openmotif-2.2.3-10.RHEL4.1.i386.rpm 87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.x86_64.rpm 075b0a610d11b3d2a8ceb0c823dfb1f9 openmotif-devel-2.2.3-10.RHEL4.1.x86_64.rpm 371dad405a180d7847c14af6fdd1ffd8 openmotif21-2.1.30-11.RHEL4.5.i386.rpm 849b16315200a4bed0db9a0b470e8c77 Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor -------------------------------------------------------------------------------- SRPMS: openmotif-2.1.30-13.21AS.6.src.rpm 884b1cca74f804893d5027980a461be3 IA-64: openmotif-2.1.30-13.21AS.6.ia64.rpm c28a586e93f9594565274d28543a54b4 openmotif-devel-2.1.30-13.21AS.6.ia64.rpm fcf9343a57557253408b91e56413052a (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 174815 - CVE-2005-3964 openmotif libUil buffer overflows References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3964 http://www.redhat.com/security/updates/classification/#moderate -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End DSA-1017-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-153: RealPlayer Security Update Q-154: Vulnerability in the way HTML Objects Handle Unexpected Method Calls Q-155: kernel-source-2.6.8 Q-156: kernel-source-2.6.8 G-157: Flex -- buffer overflow Q-158: kernel-source-2.6.8 Q-159: Exposure of machine account credentials in winbind log files Q-160: TWiki Rdiff and Preview Scripts Ignore Access Control Settings Q-161: Security Vulnerabilities found in the Xorg(1) X11R6.9 and X11R7.0 Server Q-164: HP Color LaserJet 2500 and 4600 Toolbox Running on Microsoft Windows Remote Unauthorized Disclosure of Information