From bressers at redhat.com Thu Mar 2 20:09:57 2006 From: bressers at redhat.com (Josh Bressers) Date: Thu, 02 Mar 2006 15:09:57 -0500 Subject: Test message Message-ID: <200603022009.k22K9vfk032312@devserv.devel.redhat.com> test From bressers at redhat.com Thu Mar 2 20:47:56 2006 From: bressers at redhat.com (Josh Bressers) Date: Thu, 02 Mar 2006 15:47:56 -0500 Subject: Announcing fedora-security-list Message-ID: <200603022047.k22KluSb013054@devserv.devel.redhat.com> There has been a fair amount of talk regarding how to handle security updates in Fedora Extras. Current handling of these updates is up to the package maintainer. The fedora-security-list has been created for just such discussions, with the hope of the community to devise a solution to deal with Extras security issues. The scope of this list is not limited to Extras security, but rather a list with a focus on security issues in Fedora along with how the various security groups can work together. You can subscribe to the list here: https://www.redhat.com/mailman/listinfo/fedora-security-list Thanks, Josh -- Josh Bressers // Red Hat Security Response Team From dennis at ausil.us Thu Mar 2 21:09:36 2006 From: dennis at ausil.us (Dennis Gilmore) Date: Thu, 2 Mar 2006 15:09:36 -0600 Subject: Welcome Message-ID: <200603021509.36838.dennis@ausil.us> So where do we start? I guess a good point is to refer everyone to http://fedoraproject.org/wiki/Extras/Schedule/SecurityPolicy and get some discussion going on that -- Regards Dennis Gilmore, RHCE Proud Australian From bressers at redhat.com Thu Mar 2 21:24:23 2006 From: bressers at redhat.com (Josh Bressers) Date: Thu, 02 Mar 2006 16:24:23 -0500 Subject: Welcome In-Reply-To: Your message of "Thu, 02 Mar 2006 15:09:36 CST." <200603021509.36838.dennis@ausil.us> Message-ID: <200603022124.k22LONjt029239@devserv.devel.redhat.com> > So where do we start? > > I guess a good point is to refer everyone to > http://fedoraproject.org/wiki/Extras/Schedule/SecurityPolicy and get some > discussion going on that I've looked that document over in the past. I admit the times at the end chart scare me. That's a fairly complicated chart. Within Red Hat there was discussion about how to best classify security issues, this is what we came up with: http://www.redhat.com/security/updates/classification/ When one has to classify security threats, less is more. I would suggest something more along these lines: Critical: Don't bother waiting for the maintainer, do whatever it takes to fix it. Important: A few days. Moderate: A few weeks. Low: A few months. -- JB From jkeating at redhat.com Thu Mar 2 21:31:54 2006 From: jkeating at redhat.com (Jesse Keating) Date: Thu, 02 Mar 2006 13:31:54 -0800 Subject: Welcome In-Reply-To: <200603022124.k22LONjt029239@devserv.devel.redhat.com> References: <200603022124.k22LONjt029239@devserv.devel.redhat.com> Message-ID: <1141335114.31231.153.camel@ender> On Thu, 2006-03-02 at 16:24 -0500, Josh Bressers wrote: > Critical: Don't bother waiting for the maintainer, do whatever it takes to > fix it. > Important: A few days. > Moderate: A few weeks. > Low: A few months. I like this too. Anything to simplify. Within Legacy we tried ot make things way too complicated to begin with. Over time we've adopted much more simple processes and continue to do so. As Legacy adopts more Extras like infrastructure, it would make sense for Extras and Legacy to collaborate on security policies. One applies to Core packages in EOL releases (Legacy) the other applies to Extras packages in general. -- Jesse Keating Release Engineer: Fedora -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 191 bytes Desc: This is a digitally signed message part URL: From tibbs at math.uh.edu Thu Mar 2 21:33:51 2006 From: tibbs at math.uh.edu (Jason L Tibbitts III) Date: Thu, 02 Mar 2006 15:33:51 -0600 Subject: Welcome In-Reply-To: <200603022124.k22LONjt029239@devserv.devel.redhat.com> (Josh Bressers's message of "Thu, 02 Mar 2006 16:24:23 -0500") References: <200603022124.k22LONjt029239@devserv.devel.redhat.com> Message-ID: >>>>> "JB" == Josh Bressers writes: JB> I've looked that document over in the past. I admit the times at JB> the end chart scare me. I agree. The idea was to have a few guidelines so that we weren't accused of being arbitrary, but it sort of grew beyond reason. Anyway, it's just a draft. JB> Critical: Don't bother waiting for the maintainer, do whatever it JB> takes to fix it. That's a huge amount of power to grant a security team for a project like Extras. But also, it would imply certain things about the Extras security team that we don't really want to imply. Most importantly, we don't want anyone getting the idea that it is our job to fix security problems. It's not; that falls to the maintainer. The security team exists (or would exist, under the current proposal) to assist maintainers and only to step in an emergency when the maintainer is inactive or if the maintainer requests assistance. That's why we propose waiting a minimum of 24 hours before waiting to hear from a maintainer. Sure, if we have a patch we'd attach it to the bug, just the same as anyone else could. But we wouldn't actualy step in and do anything until the prescribed waiting period was up. - J< From bressers at redhat.com Thu Mar 2 21:34:40 2006 From: bressers at redhat.com (Josh Bressers) Date: Thu, 02 Mar 2006 16:34:40 -0500 Subject: Welcome In-Reply-To: Your message of "Thu, 02 Mar 2006 13:31:54 PST." <1141335114.31231.153.camel@ender> Message-ID: <200603022134.k22LYecL004936@devserv.devel.redhat.com> > > I like this too. Anything to simplify. Within Legacy we tried ot make > things way too complicated to begin with. Over time we've adopted much > more simple processes and continue to do so. As Legacy adopts more > Extras like infrastructure, it would make sense for Extras and Legacy to > collaborate on security policies. One applies to Core packages in EOL > releases (Legacy) the other applies to Extras packages in general. This also brings up the question of how do we want to (if at all) have Legacy and Extras security teams work together. There probably won't be much overlap, but often the analysis is the most important part of dealing with security issues. -- JB From jkeating at redhat.com Thu Mar 2 21:43:54 2006 From: jkeating at redhat.com (Jesse Keating) Date: Thu, 02 Mar 2006 13:43:54 -0800 Subject: Welcome In-Reply-To: <200603022134.k22LYecL004936@devserv.devel.redhat.com> References: <200603022134.k22LYecL004936@devserv.devel.redhat.com> Message-ID: <1141335835.31231.157.camel@ender> On Thu, 2006-03-02 at 16:34 -0500, Josh Bressers wrote: > This also brings up the question of how do we want to (if at all) have > Legacy and Extras security teams work together. There probably won't be > much overlap, but often the analysis is the most important part of dealing > with security issues. > So I can see Legacy and Extras folks working together in terms of discussion and best practices, but I wanted to avoid Extras maintainers 'dumping' their packages on the Legacy project to maintain the security updates. Legacy exists because Red Hat doesn't want to pay their developers to continue maintaining security updates for outdated releases. This is very fair. Legacy is taking the place of those maintainers. Extras has no such problem in this aspect, an Extras maintainer should be in for a pinch, in for a mile. In fact, if anything I'd like to see some of the Extras maintainers putting in some work on testing/building/whatevering packages within the Legacy space. This will be much easier to do once Legacy switches over to an Extras like build system (soon) including a copy of the Fedora CVS contents. These things are indeed up for discussion. -- Jesse Keating Release Engineer: Fedora -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 191 bytes Desc: This is a digitally signed message part URL: From deisenst at gtw.net Fri Mar 3 04:13:54 2006 From: deisenst at gtw.net (David Eisenstein) Date: Thu, 2 Mar 2006 22:13:54 -0600 (CST) Subject: Hi and wiki Message-ID: Just coming in to say hi. Also wanted to mention that I placed an initial reference to this new list here: Josh, or anyone, if you feel you can put it better, please, be my guest and change it to better reflect reality. :-) Warm regards, David Eisenstein From deisenst at gtw.net Sat Mar 4 04:39:43 2006 From: deisenst at gtw.net (David Eisenstein) Date: Fri, 3 Mar 2006 22:39:43 -0600 (CST) Subject: Secunia pages -- publishing wrong and misleading information about security status of Fedora distros?? RE: [Fedora Project Wiki] Update of "Security" by JoshBressers (fwd) Message-ID: Hi, Was noticing one of Josh Bresser's edits to wiki/Security today... (see the forward below). If Secunia's information is incorrect and misleading, misrepresenting the true security status of Fedora distributions, oughtn't we get in touch with Secunia to help coordinate updating their information to make it correct and informative? They claim to welcome feedback: "If you have new information regarding a Secunia advisory or a product in our database, please send it to us using either our web form or email us at vuln at secunia.com. "Ideas, suggestions, and other feedback is most welcome." It seems that Secunia may be doing us a service, putting a lot of work into informing the public of details about the security status of various Linux distros including Fedora -- work we may not have time to do and so are not doing at the moment. Perhaps we can support their work rather than just putting our heads in the sand and pretending it's not there misrepresenting the security status? (a little later) Okay, now I've actually *looked* at Secunia's pages... Hrm. It looks like Secunia only talks about issues that have releases published, and then only from the fedora-announce-list. They have nothing in their pages about vulnerabilities fixed by Fedora Legacy. (For example, see for FC1, which Fedora Legacy continues to maintain.) And, since it appears they're only reporting from announcements of fixed packages, of course their little pie charts would show 100% fixed. (For example, see for Fedora Core 4.) It looks like they're doing no original research at all (like looking at CVE's from cve.mitre.org) to see if distros have any unpatched vulnerabilities ... Does Secunia have folks that can be worked with so their Fedora pages can become reliable enough so we *can* have them linked to as a third-party site in our wiki?? And further, do any of us who work with security issues have *time* to invest in working with them to bring them in line with reality, assuming they're open to suggestions? Regards, David Eisenstein ---------- Forwarded message ---------- From: fedorawiki-noreply at fedoraproject.org To: fedorawiki-noreply at fedoraproject.org Date: Fri, 03 Mar 2006 22:32:50 -0000 Subject: [Fedora Project Wiki] Update of "Security" by JoshBressers Dear Wiki user, You have subscribed to a wiki page or wiki category on "Fedora Project Wiki" for change notification. The following page has been changed by JoshBressers: http://fedoraproject.org/wiki/Security The comment on the change is: The secunia pages are very wrong and misleading. ------------------------------------------------------------------------------ @@ -38, +38 @@ * http://fedoraproject.org/wiki/Presentations - == Third-Party Information == - - Secunia: - * [http://secunia.com/product/5251/ Secunia's Vulnerability Report for Fedora Core 4] - * [http://secunia.com/product/4222/ Secunia's Vulnerability Report for Fedora Core 3] - * [http://secunia.com/product/3489/ Secunia's Vulnerability Report for Fedora Core 2] - * [http://secunia.com/product/2568/ Secunia's Vulnerability Report for Fedora Core 1] - * [http://secunia.com/vendor/3/ Secunia's Red Hat vendor page] - ---- CategoryDocumentation CategorySecurity From bressers at redhat.com Sat Mar 4 12:35:53 2006 From: bressers at redhat.com (Josh Bressers) Date: Sat, 04 Mar 2006 07:35:53 -0500 Subject: Secunia pages -- publishing wrong and misleading information about security status of Fedora distros?? RE: [Fedora Project Wiki] Update of "Security" by JoshBressers (fwd) In-Reply-To: Your message of "Fri, 03 Mar 2006 22:39:43 CST." Message-ID: <200603041235.k24CZrva011343@devserv.devel.redhat.com> > Was noticing one of Josh Bresser's edits to wiki/Security today... (see > the forward below). > > If Secunia's information is incorrect and misleading, misrepresenting the > true security status of Fedora distributions, oughtn't we get in touch > with Secunia to help coordinate updating their information to make it > correct and informative? I would dare to say it's not worth the effort. The problem becomes who do you decide to feed information to and who don't you? There are many organizations like secunia that try to represent security information to the public at large. I think the best way to show describe security issues to the Fedora community would be to write a script or two to parse these files: http://cvs.fedora.redhat.com/viewcvs/fedora-security/audit/fc4?root=fedora&view=markup http://cvs.fedora.redhat.com/viewcvs/fedora-security/audit/fc5?root=fedora&view=markup These are where the security response team tracks every public issue we're aware of that affects Core. I'm open to suggests and ideas from anyone who wants to parse this file. One of the problem is how to display this information in a sensible manner that doesn't overload a normal person. These files do have a lack of bugzilla ID, as almost 100% of the issues in FC4 should have a bugzilla entry. There are certain things we do with bugzilla to help capture information. The things in FC5 don't always as the version upgrade as part of distribution creation fixes many issues. Let's look at bug 182416 The first thing you will probably notice is the CVE id is in the summary. This makes it very easy to see which issues are which when we do a bug listing. This also means you can view the CVE information here: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0528 The severity is of course "security". The "Status Whiteboard" is possibly the most interesting thing we keep in a bug. This is also a field one would want to parse with a security reporting tool. source=cve,reported=20060202,impact=important,public=20060128 This tells us we found out about this issue when MITRE made not of it in their database (cve.mitre.org/cve). It's one of the many many things we spy on to stay ahead of the wave. We found the issue on 2006-02-02 (reported). We have classified the issue as "Important": http://www.redhat.com/security/updates/classification/ And the issue was known to the public at large on 2006-01-28. Let me know if there are any questions. I should probably find some time to put all this into a wiki page. -- JB From j.w.r.degoede at hhs.nl Mon Mar 6 13:12:51 2006 From: j.w.r.degoede at hhs.nl (Hans de Goede) Date: Mon, 06 Mar 2006 14:12:51 +0100 Subject: Getting FE security (team/sig) moving / on the road Message-ID: <440C3553.3010208@hhs.nl> Hi all, I just subsribed to this list, but I know from the archive that this has already been somewhat discussed on the list, still for completness first a short intro. For people outside the loop: We a small group of FE contributers have been discussing creating / instantitiating a FE security sig / team. What we have sofar can be found on: http://fedoraproject.org/wiki/Extras/Schedule/SecurityPolicy The last 2 weeks it has been rather quiet in our little group I would like to get the discussion on FE-security kickstarted again, hence this mail. To the people in the CC, afaik you're not subscribed yet, but you were involved in the FE security discussion sofar. We initially commited to taking this discussion public monday a week ago, well clearly we didn't. So I'm taking it public through this list now and I would like todo the rest if this discussion on this list, please subscribe. To the people on the list please use reply to all so that those in the CC stay involved in this thread. After this intro hopefully everybody knows what I'm talking about / is up2date, so now lets look forward. My proposal to get an Fedora Extra Security Team on the road is as follows: Fesco will discuss: http://fedoraproject.org/wiki/Extras/Schedule/SecurityPolicy Coming Thursday, hopefully with some improvements but if nescesarry as is. I know that gives us just a few days to discuss any improvements, but things have already been widely discussed and after that we've all been quiet for a while. So I think its about time to take this to the next level. All in favor of getting this on the FESco speaking schedule soon say I :) I ofcourse vote for my own proposal. So we need to get: http://fedoraproject.org/wiki/Extras/Schedule/SecurityPolicy in tip-top shape before thursday. So what suggestions have come up sofar: --- Josh bressers wrote: "I've looked that document over in the past. I admit the times at the end chart scare me. That's a fairly complicated chart. Within Red Hat there was discussion about how to best classify security issues, this is what we came up with: http://www.redhat.com/security/updates/classification/ When one has to classify security threats, less is more. I would suggest something more along these lines: Critical: Don't bother waiting for the maintainer, do whatever it takes to fix it. Important: A few days. Moderate: A few weeks. Low: A few months." I agree that its a good idea to use the RedHat security team classifications. Anyone feel like updating the wiki (I'm low on time)? About the suggested response time I join sides with Jason that their should be a response time for Critical bugs, not automatic take-over by the FE security team. Also I think the times should be shorter then suggested by Josh, we're talking about ping times here, not time till fix. Maybe we need another word here. The biggest problem sofar is people who have been dead quiet in bugzilla. So if I say the security team takes over if their is no response within a week, I mean no response _at all_ if the maintainer says yip that looks like a problem I'll look into it, then he has responded and the response timer gets reset. so in this case as long as a maintainer makes an entry about his progress every week all is ok and the FE security team does not step in. The team could ofcourse offer help suggest fixes, but we won't step in and push a fix, that is left to the maintainer. --- In general one of things which needs updating in our proposal the most is that it should be made very clear that the FE security team is a fallback and a fallback only. Normally the maintainers are 100% responsible for the security updates for their own packages (for as far as a volunteer can be responsible, the should feel 100% responsible.) Can a native English speaker put something like this in their in very strong yet friendly words? --- Besides the response time and the making very clear that security is the maintainers responsibility not the security teams we still need to work out the Open issues list. As I've suggested before: -I would like to suggest to send announcement to the list (and in the same format) where FC security announcements get send, Josh is this possible, can we get direct access, or maybe through you/ the whole RH-security team? -The FE security team needs a way to get involved in bugs / fixes where all the info is under embargo. Again Josh, can you/ the whole RH-security team play a role here? We ofcourse only need to be in the loop if a package within FE has a hole. -I've used the word FE security team instead of SIG above because I think to the outside team sounds a lot better (professional) then SIG, and this well help in being taking serious by the outside world (for embargos for example) this has 2 disadvantages however: *maintainers could get the idea that the team is responsible for the security fixes, which its not they (the maintainers) are *confusion with the redhat security team So I'm not sure which name is better team or sig. Thanks for your time reading this and please give your much valued opinion. Regards, Hans From fedora-legacy at neufeind.net Mon Mar 6 13:59:40 2006 From: fedora-legacy at neufeind.net (Stefan Neufeind) Date: Mon, 06 Mar 2006 14:59:40 +0100 Subject: Getting FE security (team/sig) moving / on the road In-Reply-To: <440C3553.3010208@hhs.nl> References: <440C3553.3010208@hhs.nl> Message-ID: <440C404C.2060005@neufeind.net> Hans de Goede wrote: > Hi all, > > I just subsribed to this list, but I know from the archive that this has > already been somewhat discussed on the list, still for completness first > a short intro. > > For people outside the loop: > We a small group of FE contributers have been discussing creating / > instantitiating a FE security sig / team. > > What we have sofar can be found on: > http://fedoraproject.org/wiki/Extras/Schedule/SecurityPolicy Hi Hans & friends, Well done I'd say. I agree with the points already mentioned in the policy. However there are two points I see remaining: - To what degree would a newer version be allowed without the backporting-hassle? Do we need a special policy for security-updates, since in case of security-updates the usual "testing"-stage is dropped? - How about joining forces with Fedora Legacy? As I am subscribed to both mailinglists, I see they would also favor a closer cooperation with Fedora/Fedora Extras in various ways. Maybe the effort of backporting fixes could be coordinated with them? (Though I understand they will usually have a lot harder time to backport fixes :-) ) -- Regards, Stefan Neufeind **************************************************** SpeedPartner GmbH Neukirchener Str. 57, 41470 Neuss, Germany Tel.: +49-2137 / 91666-3, Fax: +49-2137 / 91666-1 E-Mail: info at speedpartner.de **************************************************** From jkeating at redhat.com Mon Mar 6 14:20:16 2006 From: jkeating at redhat.com (Jesse Keating) Date: Mon, 06 Mar 2006 06:20:16 -0800 Subject: Getting FE security (team/sig) moving / on the road In-Reply-To: <440C404C.2060005@neufeind.net> References: <440C3553.3010208@hhs.nl> <440C404C.2060005@neufeind.net> Message-ID: <1141654816.4451.6.camel@ender> On Mon, 2006-03-06 at 14:59 +0100, Stefan Neufeind wrote: > - How about joining forces with Fedora Legacy? As I am subscribed to > both mailinglists, I see they would also favor a closer cooperation with > Fedora/Fedora Extras in various ways. Maybe the effort of backporting > fixes could be coordinated with them? (Though I understand they will > usually have a lot harder time to backport fixes :-) ) Members of my team are on this list so that we can all coordinate in how we treat security within Fedora. With Core, I see that backporting isn't as important as in say older RHL releases or RHEL. Some amount of churn that happens to fix issues is expected, but to what degree? We've been struggling with thins in Legacy space too. It would be good to have a unified front in how we treat security updates across the Fedora board. -- Jesse Keating Release Engineer: Fedora -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 191 bytes Desc: This is a digitally signed message part URL: From tibbs at math.uh.edu Mon Mar 6 14:29:54 2006 From: tibbs at math.uh.edu (Jason L Tibbitts III) Date: Mon, 06 Mar 2006 08:29:54 -0600 Subject: Getting FE security (team/sig) moving / on the road In-Reply-To: <440C404C.2060005@neufeind.net> (Stefan Neufeind's message of "Mon, 06 Mar 2006 14:59:40 +0100") References: <440C3553.3010208@hhs.nl> <440C404C.2060005@neufeind.net> Message-ID: >>>>> "SN" == Stefan Neufeind writes: SN> - To what degree would a newer version be allowed without the SN> backporting-hassle? That would be up to the maintainer. Extras has never promised stability in the same way that Core (or Legacy) has and it certainly isn't going to be up to the Extras security team to tell the maintainers what they can do. Of course everyone should expect that maintainers won't arbitrarily break everyone's systems with incompatible updates; that just isn't within the scope of the security team. SN> - How about joining forces with Fedora Legacy? There is a small amount of natural overlap for those packages that move from Core to Extras, and of course all assistance from any sides is appreciated. But it's important to note that there is a fundamental difference in how the teams operate: Legacy is actually doing the fixing, while the Extras security team exists to help the maintainers and actually fixing packages is a last resort when the maintainer is unresponsive. In that role the Extras security team could certainly felicitate communication between the maintainers and the Legacy team when it makes sense. - J< From bressers at redhat.com Mon Mar 6 14:33:43 2006 From: bressers at redhat.com (Josh Bressers) Date: Mon, 06 Mar 2006 09:33:43 -0500 Subject: Getting FE security (team/sig) moving / on the road In-Reply-To: Your message of "Mon, 06 Mar 2006 14:12:51 +0100." <440C3553.3010208@hhs.nl> Message-ID: <200603061433.k26EXhvS014236@devserv.devel.redhat.com> > > So we need to get: > http://fedoraproject.org/wiki/Extras/Schedule/SecurityPolicy > in tip-top shape before thursday. So what suggestions have come up sofar: You should cancel this deadline. If you stick to it you're going to end up with a lot of poor decisions because they will be rushed. If you do have something ready by Thursday, good. If not, it's not such a big deal then. > > Also I think the times should be shorter then suggested by Josh, we're > talking about ping times here, not time till fix. Maybe we need another > word here. The biggest problem sofar is people who have been dead quiet > in bugzilla. So if I say the security team takes over if their is no > response within a week, I mean no response _at all_ if the maintainer > says yip that looks like a problem I'll look into it, then he has > responded and the response timer gets reset. so in this case as long as > a maintainer makes an entry about his progress every week all is ok and > the FE security team does not step in. The team could ofcourse offer > help suggest fixes, but we won't step in and push a fix, that is left to > the maintainer. Pick an arbitrary time for now, whatever you think will work. I have little doubt one month after you start, they will change :) > -I would like to suggest to send announcement to the list (and in the > same format) where FC security announcements get send, Josh is this > possible, can we get direct access, or maybe through you/ the whole > RH-security team? I don't have control over the fedora announce list. You'll want to ask notting as he owns that list. > -The FE security team needs a way to get involved in bugs / fixes where > all the info is under embargo. Again Josh, can you/ the whole > RH-security team play a role here? We ofcourse only need to be in the > loop if a package within FE has a hole. The Red Hat Security Response Team isn't authorized to forward such information outside of Red Hat. If you have a concrete plan for dealing with embargoed issues, it may be possible for extras to gain membership into the various organizations that distribute such information . I admit though, this is going to be difficult given the very public and transparent nature of Extras. I would suggest you begin by dealing with public issues and once a process is refined, revisit this issue. > -I've used the word FE security team instead of SIG above because I > think to the outside team sounds a lot better (professional) then SIG, > and this well help in being taking serious by the outside world (for > embargos for example) this has 2 disadvantages however: > *maintainers could get the idea that the team is responsible for the > security fixes, which its not they (the maintainers) are > *confusion with the redhat security team > So I'm not sure which name is better team or sig. Don't worry about your name, just have a short, clear mission statement. -- JB From notting at redhat.com Mon Mar 6 16:17:13 2006 From: notting at redhat.com (Bill Nottingham) Date: Mon, 6 Mar 2006 11:17:13 -0500 Subject: Possibility to send FE security announcements to the FC announcement list? In-Reply-To: <440C56AF.5080401@hhs.nl> References: <440C56AF.5080401@hhs.nl> Message-ID: <20060306161713.GA20453@devserv.devel.redhat.com> Hans de Goede (j.w.r.degoede at hhs.nl) said: > I'm one of the people who is trying to get FE security organised, see: > https://www.redhat.com/archives/fedora-security-list/2006-March/msg00011.html > > One of the questions we are trying to answer is where to send FE > security announcements. We would like to send these to the list (and in > the same format) where FC security announcements get send. Josh Bressers > told me you own that list and that I should ask you, so here we are. I don't have a conceptual problem with it. You'd probably want to also start using Luke's code for XML advisory info in the repodata, since we're going to roll that out for Core at some point in the future. Bill From j.w.r.degoede at hhs.nl Mon Mar 6 16:32:56 2006 From: j.w.r.degoede at hhs.nl (Hans de Goede) Date: Mon, 06 Mar 2006 17:32:56 +0100 Subject: Possibility to send FE security announcements to the FC announcement list? In-Reply-To: <20060306161713.GA20453@devserv.devel.redhat.com> References: <440C56AF.5080401@hhs.nl> <20060306161713.GA20453@devserv.devel.redhat.com> Message-ID: <440C6438.4000401@hhs.nl> Bill Nottingham wrote: > Hans de Goede (j.w.r.degoede at hhs.nl) said: >> I'm one of the people who is trying to get FE security organised, see: >> https://www.redhat.com/archives/fedora-security-list/2006-March/msg00011.html >> >> One of the questions we are trying to answer is where to send FE >> security announcements. We would like to send these to the list (and in >> the same format) where FC security announcements get send. Josh Bressers >> told me you own that list and that I should ask you, so here we are. > > I don't have a conceptual problem with it. You'd probably want to also > start using Luke's code for XML advisory info in the repodata, since we're > going to roll that out for Core at some point in the future. > Cool, thanks, Where can we find info about "Luke's code for XML advisory info in the repodata" ? Regards, Hans From notting at redhat.com Mon Mar 6 16:35:23 2006 From: notting at redhat.com (Bill Nottingham) Date: Mon, 6 Mar 2006 11:35:23 -0500 Subject: Possibility to send FE security announcements to the FC announcement list? In-Reply-To: <440C6438.4000401@hhs.nl> References: <440C56AF.5080401@hhs.nl> <20060306161713.GA20453@devserv.devel.redhat.com> <440C6438.4000401@hhs.nl> Message-ID: <20060306163523.GE20453@devserv.devel.redhat.com> Hans de Goede (j.w.r.degoede at hhs.nl) said: > Bill Nottingham wrote: > >Hans de Goede (j.w.r.degoede at hhs.nl) said: > >>I'm one of the people who is trying to get FE security organised, see: > >>https://www.redhat.com/archives/fedora-security-list/2006-March/msg00011.html > >> > >>One of the questions we are trying to answer is where to send FE > >>security announcements. We would like to send these to the list (and in > >>the same format) where FC security announcements get send. Josh Bressers > >>told me you own that list and that I should ask you, so here we are. > > > >I don't have a conceptual problem with it. You'd probably want to also > >start using Luke's code for XML advisory info in the repodata, since we're > >going to roll that out for Core at some point in the future. > > Cool, thanks, > > Where can we find info about "Luke's code for XML advisory info in the > repodata" ? There's some information at: https://lists.dulug.duke.edu/pipermail/yum-devel/2005-November/001662.html Luke Macken (lmacken at redhat.com) was working on it; unfortunately, he's on vacation this week. :) Bill From j.w.r.degoede at hhs.nl Thu Mar 9 12:11:20 2006 From: j.w.r.degoede at hhs.nl (Hans de Goede) Date: Thu, 09 Mar 2006 13:11:20 +0100 Subject: fedora-security/audit Message-ID: <44101B68.7050209@hhs.nl> Hi, I just saw commit messages on the cvs-list for fedora-security/audit. Whats is this file (I know the answer seems obvious). What is its purpose how up to date is it. Is someone putting the found vulnerabilities in bugzilla? I think that this file is _great_, yet notting seems to be done with it? Regards, Hans From bressers at redhat.com Thu Mar 9 12:23:58 2006 From: bressers at redhat.com (Josh Bressers) Date: Thu, 09 Mar 2006 07:23:58 -0500 Subject: fedora-security/audit In-Reply-To: Your message of "Thu, 09 Mar 2006 13:11:20 +0100." <44101B68.7050209@hhs.nl> Message-ID: <200603091223.k29CNwZr025335@devserv.devel.redhat.com> > Hi, > > I just saw commit messages on the cvs-list for fedora-security/audit. > > Whats is this file (I know the answer seems obvious). What is its > purpose how up to date is it. Is someone putting the found > vulnerabilities in bugzilla? > > I think that this file is _great_, yet notting seems to be done with it? fedora-security/audit is a directory, you can see it here: http://cvs.fedora.redhat.com/viewcvs/fedora-security/audit/?root=fedora I make reference to the fc4 and fc5 files in this message: https://www.redhat.com/archives/fedora-security-list/2006-March/msg00010.html The security response team tracks known issues in FC4 and FC5 in those files. -- JB From j.w.r.degoede at hhs.nl Thu Mar 9 13:02:55 2006 From: j.w.r.degoede at hhs.nl (Hans de Goede) Date: Thu, 09 Mar 2006 14:02:55 +0100 Subject: New FE vulnerabilities Message-ID: <4410277F.5060101@hhs.nl> Hi, Below the results of checking todays lwn.net's new vulnerabilities against FE. Since no-one seems to be doing it and since the FE security SIG seems to be not getting anywhere (Am I the only one who cares, I though there were some other takers?) I've taken this initiative: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184507 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184509 Regards, Hans From ville.skytta at iki.fi Thu Mar 9 16:59:57 2006 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Thu, 09 Mar 2006 18:59:57 +0200 Subject: New FE vulnerabilities In-Reply-To: <4410277F.5060101@hhs.nl> References: <4410277F.5060101@hhs.nl> Message-ID: <1141923597.16813.6.camel@bobcat.mine.nu> On Thu, 2006-03-09 at 14:02 +0100, Hans de Goede wrote: > Below the results of checking todays lwn.net's new vulnerabilities > against FE. Since no-one seems to be doing it I do skim the bugtraq and full-disclosure feeds from http://www.djeaux.com/rss/ and report whatever I notice, eg. this a few days ago: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184097 > and since the FE security > SIG seems to be not getting anywhere (Am I the only one who cares, I > though there were some other takers?) I am interested, and will probably get more involved in the future once I find new owners for a bunch of packages I'd rather no longer maintain in FE (I have too much on my plate at the moment). BTW, it could be useful to place this link prominently somewhere: https://bugzilla.redhat.com/bugzilla/buglist.cgi?product=Fedora+Extras&resolution=---&bug_severity=security BTW #2, would it be possible to set Reply-To for this list to the list address? From jkeating at redhat.com Thu Mar 9 17:06:30 2006 From: jkeating at redhat.com (Jesse Keating) Date: Thu, 09 Mar 2006 12:06:30 -0500 Subject: New FE vulnerabilities In-Reply-To: <1141923597.16813.6.camel@bobcat.mine.nu> References: <4410277F.5060101@hhs.nl> <1141923597.16813.6.camel@bobcat.mine.nu> Message-ID: <1141923991.20202.46.camel@ender> On Thu, 2006-03-09 at 18:59 +0200, Ville Skytt? wrote: > BTW #2, would it be possible to set Reply-To for this list to the list > address? > Is your client not smart enough to handle 'reply-list' ? List-post headers exist for a reason. In this list, where replying privately to a poster is going to be a common occurrence, I'd MUCH rather see reply-to NOT get munged and create misfires to the list itself. I'm sorry your client doesn't support list-post, perhaps complain upstream? -- Jesse Keating Release Engineer: Fedora -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 191 bytes Desc: This is a digitally signed message part URL: From j.w.r.degoede at hhs.nl Thu Mar 9 17:32:27 2006 From: j.w.r.degoede at hhs.nl (Hans de Goede) Date: Thu, 09 Mar 2006 18:32:27 +0100 Subject: New FE vulnerabilities In-Reply-To: <1141923991.20202.46.camel@ender> References: <4410277F.5060101@hhs.nl> <1141923597.16813.6.camel@bobcat.mine.nu> <1141923991.20202.46.camel@ender> Message-ID: <441066AB.30609@hhs.nl> Jesse Keating wrote: > On Thu, 2006-03-09 at 18:59 +0200, Ville Skytt? wrote: >> BTW #2, would it be possible to set Reply-To for this list to the list >> address? >> +1 and I guess this means that a couple of my mails have gone awal. > Is your client not smart enough to handle 'reply-list' ? List-post > headers exist for a reason. In this list, where replying privately to a > poster is going to be a common occurrence, I'd MUCH rather see reply-to > NOT get munged and create misfires to the list itself. I'm sorry your > client doesn't support list-post, perhaps complain upstream? > Mine isn't and I'm using thunderbird, which is imho a respectable client, thus assuming that clients handle reply-list is a wrong assumption. Regards, Hans From j.w.r.degoede at hhs.nl Thu Mar 9 17:33:50 2006 From: j.w.r.degoede at hhs.nl (Hans de Goede) Date: Thu, 09 Mar 2006 18:33:50 +0100 Subject: New FE vulnerabilities In-Reply-To: <1141923597.16813.6.camel@bobcat.mine.nu> References: <4410277F.5060101@hhs.nl> <1141923597.16813.6.camel@bobcat.mine.nu> Message-ID: <441066FE.50502@hhs.nl> Ville Skytt? wrote: > On Thu, 2006-03-09 at 14:02 +0100, Hans de Goede wrote: > >> Below the results of checking todays lwn.net's new vulnerabilities >> against FE. Since no-one seems to be doing it > > I do skim the bugtraq and full-disclosure feeds from > http://www.djeaux.com/rss/ and report whatever I notice, eg. this a few > days ago: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184097 > Excellent! >> and since the FE security >> SIG seems to be not getting anywhere (Am I the only one who cares, I >> though there were some other takers?) > > I am interested, and will probably get more involved in the future once > I find new owners for a bunch of packages I'd rather no longer maintain > in FE (I have too much on my plate at the moment). > What packages, how much work? Maybe I can take over a few. > BTW, it could be useful to place this link prominently somewhere: > https://bugzilla.redhat.com/bugzilla/buglist.cgi?product=Fedora+Extras&resolution=---&bug_severity=security > There already is a similar link on the security Sig wiki page. Regards, Hans From dennis at ausil.us Thu Mar 9 19:44:08 2006 From: dennis at ausil.us (Dennis Gilmore) Date: Thu, 9 Mar 2006 13:44:08 -0600 Subject: New FE vulnerabilities In-Reply-To: <4410277F.5060101@hhs.nl> References: <4410277F.5060101@hhs.nl> Message-ID: <200603091344.08432.dennis@ausil.us> On Thursday 09 March 2006 07:02, Hans de Goede wrote: > Hi, > > Below the results of checking todays lwn.net's new vulnerabilities > against FE. Since no-one seems to be doing it and since the FE security > SIG seems to be not getting anywhere (Am I the only one who cares, I > though there were some other takers?) I've taken this initiative: > > https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184507 > https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184509 > > Regards, > > Hans Hey Hans, I have been checking bugtraq, this week i have been sidetracked with some other issues. But im still in. I Just built new snort packages that fix their venerability. Dennis From ville.skytta at iki.fi Thu Mar 9 20:04:40 2006 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Thu, 09 Mar 2006 22:04:40 +0200 Subject: New FE vulnerabilities In-Reply-To: <441066FE.50502@hhs.nl> References: <4410277F.5060101@hhs.nl> <1141923597.16813.6.camel@bobcat.mine.nu> <441066FE.50502@hhs.nl> Message-ID: <1141934680.16813.46.camel@bobcat.mine.nu> On Thu, 2006-03-09 at 18:33 +0100, Hans de Goede wrote: > Ville Skytt? wrote: > > I am interested, and will probably get more involved in the future once > > I find new owners for a bunch of packages I'd rather no longer maintain > > in FE (I have too much on my plate at the moment). > > What packages, how much work? Maybe I can take over a few. I haven't really gone through the list yet, but will be posting a summary to the extras list after I do, which will probably be pretty shortly after FC5 is out. > There already is a similar link on the security Sig wiki page. Um, is that something else than http://fedoraproject.org/wiki/Extras/SIGs/Security ? ("This page is currently obsolete but the Security SIG will move back here once the structure is finalized.") From ville.skytta at iki.fi Thu Mar 9 20:14:50 2006 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Thu, 09 Mar 2006 22:14:50 +0200 Subject: New FE vulnerabilities In-Reply-To: <441066AB.30609@hhs.nl> References: <4410277F.5060101@hhs.nl> <1141923597.16813.6.camel@bobcat.mine.nu> <1141923991.20202.46.camel@ender> <441066AB.30609@hhs.nl> Message-ID: <1141935290.16813.58.camel@bobcat.mine.nu> On Thu, 2006-03-09 at 18:32 +0100, Hans de Goede wrote: > Jesse Keating wrote: > > Is your client not smart enough to handle 'reply-list' ? List-post > > headers exist for a reason. In this list, where replying privately to a > > poster is going to be a common occurrence, Why is that? I would MUCH prefer if discussions would be kept on-list. Apologies if this was explained earlier, I missed the first few posts here. > I'd MUCH rather see reply-to > > NOT get munged and create misfires to the list itself. I'm sorry your > > client doesn't support list-post, perhaps complain upstream? > > Mine isn't and I'm using thunderbird, which is imho a respectable > client, thus assuming that clients handle reply-list is a wrong assumption. The FC4 Evolution I'm using does kind of support it, but the option is not very prominently available in the UI. And because very few lists are configured in a way that I need to take special care to get my replies to go to the list address, the keyboard shortcut doesn't stick very easily in muscle memory. From jkeating at redhat.com Thu Mar 9 20:37:40 2006 From: jkeating at redhat.com (Jesse Keating) Date: Thu, 09 Mar 2006 15:37:40 -0500 Subject: New FE vulnerabilities In-Reply-To: <1141935290.16813.58.camel@bobcat.mine.nu> References: <4410277F.5060101@hhs.nl> <1141923597.16813.6.camel@bobcat.mine.nu> <1141923991.20202.46.camel@ender> <441066AB.30609@hhs.nl> <1141935290.16813.58.camel@bobcat.mine.nu> Message-ID: <1141936660.20202.55.camel@ender> On Thu, 2006-03-09 at 22:14 +0200, Ville Skytt? wrote: > Why is that? I would MUCH prefer if discussions would be kept on-list. > Apologies if this was explained earlier, I missed the first few posts > here. I guess it depends on how we use this list. We may want to ping for somebody to help with a given package, but not want to have a public record of the discussion of sensitive matter until such time as updates are prepared. I don't want to see this list become a place for hackers to listen in on what packages are known to be flawed. > > I'd MUCH rather see reply-to > > > NOT get munged and create misfires to the list itself. I'm sorry your > > > client doesn't support list-post, perhaps complain upstream? > > > > Mine isn't and I'm using thunderbird, which is imho a respectable > > client, thus assuming that clients handle reply-list is a wrong assumption. > > The FC4 Evolution I'm using does kind of support it, but the option is > not very prominently available in the UI. And because very few lists > are configured in a way that I need to take special care to get my > replies to go to the list address, the keyboard shortcut doesn't stick > very easily in muscle memory. It took me VERY little time to get used to l to reply list. I am on a LOT of lists and not all are configured the same. Remembering l for every list will always do the right thing wrt replying to the list. There are other RFE matters against munging the reply-to headers, but that's an exercise for the bored. I've voiced my opinion, others can do the same. -- Jesse Keating Release Engineer: Fedora -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 191 bytes Desc: This is a digitally signed message part URL: From dennis at ausil.us Thu Mar 9 20:41:07 2006 From: dennis at ausil.us (Dennis Gilmore) Date: Thu, 9 Mar 2006 14:41:07 -0600 Subject: New FE vulnerabilities In-Reply-To: <1141936660.20202.55.camel@ender> References: <4410277F.5060101@hhs.nl> <1141935290.16813.58.camel@bobcat.mine.nu> <1141936660.20202.55.camel@ender> Message-ID: <200603091441.07433.dennis@ausil.us> On Thursday 09 March 2006 14:37, Jesse Keating wrote: > On Thu, 2006-03-09 at 22:14 +0200, Ville Skytt? wrote: > > Why is that? I would MUCH prefer if discussions would be kept on-list. > > Apologies if this was explained earlier, I missed the first few posts > > here. > > I guess it depends on how we use this list. We may want to ping for > somebody to help with a given package, but not want to have a public > record of the discussion of sensitive matter until such time as updates > are prepared. I don't want to see this list become a place for hackers > to listen in on what packages are known to be flawed. We definetly do not want this. a private list is probably needed for such things perhaps becoming public after 30 -60 days > It took me VERY little time to get used to l to reply list. I am > on a LOT of lists and not all are configured the same. Remembering > l for every list will always do the right thing wrt replying to > the list. There are other RFE matters against munging the reply-to > headers, but that's an exercise for the bored. I've voiced my opinion, > others can do the same. kmail you just hit l to reply to list no i just need to make sure i always select the right profile or setup the folder for the list so its done for me :) Dennis From dennis at royalpublishing.com Thu Mar 9 19:38:13 2006 From: dennis at royalpublishing.com (Dennis Gilmore) Date: Thu, 9 Mar 2006 13:38:13 -0600 Subject: New FE vulnerabilities In-Reply-To: <4410277F.5060101@hhs.nl> References: <4410277F.5060101@hhs.nl> Message-ID: <200603091338.13814.dennis@royalpublishing.com> On Thursday 09 March 2006 07:02, Hans de Goede wrote: > Hi, > > Below the results of checking todays lwn.net's new vulnerabilities > against FE. Since no-one seems to be doing it and since the FE security > SIG seems to be not getting anywhere (Am I the only one who cares, I > though there were some other takers?) I've taken this initiative: > > https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184507 > https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184509 > > Regards, > > Hans Hey Hans, I have been checking bugtraq, this week i have been sidetracked with some other issues. But im still in. I Just built new snort packages that fix their venerability. Dennis From dennis at royalpublishing.com Thu Mar 9 20:40:00 2006 From: dennis at royalpublishing.com (Dennis Gilmore) Date: Thu, 9 Mar 2006 14:40:00 -0600 Subject: New FE vulnerabilities In-Reply-To: <1141936660.20202.55.camel@ender> References: <4410277F.5060101@hhs.nl> <1141935290.16813.58.camel@bobcat.mine.nu> <1141936660.20202.55.camel@ender> Message-ID: <200603091440.00220.dennis@royalpublishing.com> On Thursday 09 March 2006 14:37, Jesse Keating wrote: > On Thu, 2006-03-09 at 22:14 +0200, Ville Skytt? wrote: > > Why is that? I would MUCH prefer if discussions would be kept on-list. > > Apologies if this was explained earlier, I missed the first few posts > > here. > > I guess it depends on how we use this list. We may want to ping for > somebody to help with a given package, but not want to have a public > record of the discussion of sensitive matter until such time as updates > are prepared. I don't want to see this list become a place for hackers > to listen in on what packages are known to be flawed. We definetly do not want this. a private list is probably needed for such things perhaps becoming public after 30 -60 days > It took me VERY little time to get used to l to reply list. I am > on a LOT of lists and not all are configured the same. Remembering > l for every list will always do the right thing wrt replying to > the list. There are other RFE matters against munging the reply-to > headers, but that's an exercise for the bored. I've voiced my opinion, > others can do the same. kmail you just hit l to reply to list Dennis From lmacken at redhat.com Sun Mar 12 23:57:36 2006 From: lmacken at redhat.com (Luke Macken) Date: Sun, 12 Mar 2006 18:57:36 -0500 Subject: Possibility to send FE security announcements to the FC announcement list? In-Reply-To: <20060306163523.GE20453@devserv.devel.redhat.com> References: <440C56AF.5080401@hhs.nl> <20060306161713.GA20453@devserv.devel.redhat.com> <440C6438.4000401@hhs.nl> <20060306163523.GE20453@devserv.devel.redhat.com> Message-ID: <20060312235736.GA31030@tomservo.boston.redhat.com> On Mon, Mar 06, 2006 at 11:35:23AM -0500, Bill Nottingham wrote: > > Cool, thanks, > > > > Where can we find info about "Luke's code for XML advisory info in the > > repodata" ? > > There's some information at: > https://lists.dulug.duke.edu/pipermail/yum-devel/2005-November/001662.html > > Luke Macken (lmacken at redhat.com) was working on it; unfortunately, he's > on vacation this week. :) Unfortunately, I'm now back from vacation :( The client/server implementation for this new metadata format can be found here: http://people.redhat.com/lmacken/metadata/ The createrepo patch has already been applied, so my next action is to find a home for the metadata server to run, which I will do this week. luke From mattdm at mattdm.org Fri Mar 17 21:00:35 2006 From: mattdm at mattdm.org (Matthew Miller) Date: Fri, 17 Mar 2006 16:00:35 -0500 Subject: New FE vulnerabilities In-Reply-To: <4410277F.5060101@hhs.nl> References: <4410277F.5060101@hhs.nl> Message-ID: <20060317210035.GA13877@jadzia.bu.edu> On Thu, Mar 09, 2006 at 02:02:55PM +0100, Hans de Goede wrote: > Below the results of checking todays lwn.net's new vulnerabilities > against FE. Since no-one seems to be doing it and since the FE security > SIG seems to be not getting anywhere (Am I the only one who cares, I > though there were some other takers?) I've taken this initiative: > https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184507 > https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184509 We (Boston University) care; just are horribly, horribly short on time. Thanks for doing this. -- Matthew Miller mattdm at mattdm.org Boston University Linux ------> From deisenst at gtw.net Sun Mar 19 05:40:51 2006 From: deisenst at gtw.net (David Eisenstein) Date: Sat, 18 Mar 2006 23:40:51 -0600 (CST) Subject: FW: US-CERT Technical Cyber Security Alert TA06-075A -- Adobe Macromedia Flash Products Multiple Vulnerabilities Message-ID: Hi folks, "There are critical vulnerabilities in Macromedia Flash player and related software. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system." For more detailed info, please see the forwarded message from CERT, below. Although I don't believe that Fedora or Fedora Legacy provides any version of Macromedia's Flash Player to our end users (as it's proprietary), end users may still decide to download and install this free plugin ... so it is good to know about this. I believe Flash is able to be used both with Firefox and Mozilla. Perhaps KDE's Konqueror also can use Flash. Someone who knows for sure about Konqueror, can you respond on the list and let us know? One workaround one can do to not be vulnerable is to disable Flash, at least until a secure version can be installed. I use Mozilla-1.7.12. What I do to disable flash (and I rarely have it enabled ;)) is: 1) Shut down your browser and (Mozilla-based) email program, if open. 2) Do a '$ find /usr/lib -iname 'libflash*.so'. 3) It may find the flash player (possibly named 'libflashplayer.so') under any of these directories: /usr/lib/mozilla/plugins/ /usr/lib/mozilla-(version)/plugins /usr/lib/firefox-(version)/plugins 4) Wherever it finds the plugin .so (shared-object) file, then (as root) either delete the file, or rename it to something your browser will not find to load. I rename it to 'no_libflashplayer.so.txt'. 5) At this point, the flash player should be disabled, so when you next start Mozilla and/or Firefox you should be safe from this vulnerability. I make no warrantee that the above suggestions for disabling the flash player will work for you. You take the above steps AT YOUR OWN RISK! If anyone has a better way to suggest disabling the Macromedia Flash player, will you please respond to this message with your suggestion(s)? Thanks. For those of you already aware of this, my apologies for the duplication. Regards, David Eisenstein ---------- Forwarded message ---------- From: US-CERT Technical Alerts To: technical-alerts at us-cert.gov Date: Thu, 16 Mar 2006 18:13:56 -0500 Subject: US-CERT Technical Cyber Security Alert TA06-075A -- Adobe Macromedia Flash Products Multiple Vulnerabilities -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA06-075A Adobe Macromedia Flash Products Contain Vulnerabilities Original release date: March 16, 2006 Last revised: -- Source: US-CERT Systems Affected Microsoft Windows, Apple Mac OS X, Linux, Solaris, or other operating systems with any of the following Adobe Macromedia products installed: * Flash Player 8.0.22.0 and earlier * Flash Professional 8 * Flash Basic * Flash MX 2004 * Flash Debug Player 7.0.14.0 and earlier * Flex 1.5 * Breeze Meeting Add-In 5.1 and earlier * Adobe Macromedia Shockwave Player 10.1.0.11 and earlier For more complete information, refer to Adobe Security Bulletin APSB06-03. Overview There are critical vulnerabilities in Macromedia Flash player and related software. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. I. Description Adobe Security Bulletin APSB06-03 addresses vulnerabilities in Macromedia Flash Player and related software. Further information is available in the following US-CERT Vulnerability Note: VU#945060 - Adobe Macromedia Flash products contain multiple vulnerabilities Several vulnerabilities in Adobe Macromedia Flash products may allow a remote attacker to execute arbitrary code on a vulnerable system. (CVE-2006-0024) Several operating systems, including Microsoft Windows (see Microsoft Security Advisory 916208), have vulnerable versions of Flash installed by default. Systems with Flash-enabled web browsers are vulnerable. An attacker could host a specially crafted Flash file on a web site and convince a user to visit the site. II. Impact A remote, unauthenticated attacker could execute arbitrary code with the privileges of the user. If the user is logged on with administrative privileges, the attacker could take complete control of an affected system. An attacker may also be able to cause a denial of service. III. Solution Apply Updates Adobe has provided the updates for these vulnerabilities in APBS06-03. Disable Flash Please see Microsoft Security Advisory 916208 for instructions on how to disable Flash on Microsoft Windows. For other operating systems and web browsers, please contact the appropriate vendor. Appendix A. References * Macromedia - APSB06-03: Flash Player Update to Address Security Vulnerabilities - * US-CERT Vulnerability Note VU#945060 - * CVE-2006-0024 - * Microsoft Security Advisory (916208) - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA06-075A Feedback VU#945060" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2006 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History Mar 16, 2006: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRBnrc30pj593lg50AQJh0Af/WnwWF6RIXfF6zpDCXMzkEjdaiWUSDa+g utKrN8ZwUqKsPVw/uKR9vLwqWrWRYbTAsVjnFd1TBiBcasxAPIM4Y0u8sYCnXldB NmpotYhMPiuIIh7t/2bGxaAwOB8yBZvN4GNGDarsiK243/nf0m8Y7e6t+XN5FY6V nDp+q8mxiPN0T7Bh+ofeEX7m7SOEAza7kBwzsGgRSZzIkVmwH1+pBjPznmM1Zylh UzpTPhmvKkQtuDJ3iG3P0J6hrNZqTukEcOh5VB9gRhfvzpavSa6sXoiI7+/zTADa IJ8ZZZ6crFYmP/DTPeA9nbeCtQg/HAu+ty6ME/leVsHah3a16NWm4w== =XJw+ -----END PGP SIGNATURE----- From deisenst at gtw.net Sun Mar 19 08:33:22 2006 From: deisenst at gtw.net (David Eisenstein) Date: Sun, 19 Mar 2006 02:33:22 -0600 (CST) Subject: This list mentioned on main Fedora page? Message-ID: Hi, Was just looking at http://fedora.redhat.com/participate/communicate/, and noticed that this list is not yet mentioned there. Should it be? Warm regards, David Eisenstein From ville.skytta at iki.fi Sun Mar 19 09:31:40 2006 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Sun, 19 Mar 2006 11:31:40 +0200 Subject: FW: US-CERT Technical Cyber Security Alert TA06-075A -- Adobe Macromedia Flash Products Multiple Vulnerabilities In-Reply-To: References: Message-ID: <1142760700.7379.4.camel@bobcat.mine.nu> On Sat, 2006-03-18 at 23:40 -0600, David Eisenstein wrote: > One workaround one can do to not be vulnerable is to disable Flash, at > least until a secure version can be installed. FWIW, http://macromedia.mplug.org/ hosts flash-plugin packages, updated to 7.0.63 a few days ago. From m.a.young at durham.ac.uk Sun Mar 19 17:48:52 2006 From: m.a.young at durham.ac.uk (M A Young) Date: Sun, 19 Mar 2006 17:48:52 +0000 (GMT) Subject: FW: US-CERT Technical Cyber Security Alert TA06-075A -- Adobe Macromedia Flash Products Multiple Vulnerabilities In-Reply-To: References: Message-ID: On Sat, 18 Mar 2006, David Eisenstein wrote: > Although I don't believe that Fedora or Fedora Legacy provides any version > of Macromedia's Flash Player to our end users (as it's proprietary), end > users may still decide to download and install this free plugin ... so it > is good to know about this. I believe Flash is able to be used both with > Firefox and Mozilla. Perhaps KDE's Konqueror also can use Flash. > Someone who knows for sure about Konqueror, can you respond on the list > and let us know? Yes, if you are using flash in mozilla or firefox, probably KDS Konqueror as well, you almost certainly need to upgrade. For mozilla or firefox, just type about:plugins in the title bar to see if you have flash installed - 7.0 r63 is the fixed version. Michael Young From pyz at brama.com Sun Mar 19 19:36:11 2006 From: pyz at brama.com (Max Pyziur) Date: Sun, 19 Mar 2006 14:36:11 -0500 (EST) Subject: FW: US-CERT Technical Cyber Security Alert TA06-075A -- Adobe Macromedia Flash Products Multiple Vulnerabilities In-Reply-To: References: Message-ID: On Sun, 19 Mar 2006, M A Young wrote: > On Sat, 18 Mar 2006, David Eisenstein wrote: > >> Although I don't believe that Fedora or Fedora Legacy provides any version >> of Macromedia's Flash Player to our end users (as it's proprietary), end >> users may still decide to download and install this free plugin ... so it >> is good to know about this. I believe Flash is able to be used both with >> Firefox and Mozilla. Perhaps KDE's Konqueror also can use Flash. >> Someone who knows for sure about Konqueror, can you respond on the list >> and let us know? > Yes, if you are using flash in mozilla or firefox, probably KDS Konqueror > as well, you almost certainly need to upgrade. For mozilla or firefox, > just type about:plugins in the title bar to see if you have flash > installed - 7.0 r63 is the fixed version. Latest rpms major distros can be found here: http://macromedia.mplug.org/site_uh.html Max Pyziur pyz at brama.com > Michael Young From nman64 at n-man.com Mon Mar 20 07:57:58 2006 From: nman64 at n-man.com (Patrick Barnes) Date: Mon, 20 Mar 2006 01:57:58 -0600 Subject: This list mentioned on main Fedora page? In-Reply-To: References: Message-ID: <200603200158.03076.nman64@n-man.com> On Sunday 19 March 2006 02:33, David Eisenstein wrote: > Hi, > > Was just looking at http://fedora.redhat.com/participate/communicate/, and > noticed that this list is not yet mentioned there. Should it be? > > Warm regards, > David Eisenstein > No. That page is deprecated and will not be updated again. The canonical source is now: http://fedoraproject.org/wiki/Communicate Soon, that page and others like it will be replaced with a "this page has moved" message, and they will eventually be removed entirely. -- Patrick "The N-Man" Barnes nman64 at n-man.com http://www.n-man.com/ Have I been helpful? Rate my assistance! http://rate.affero.net/nman64/ -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 191 bytes Desc: not available URL: From mjc at redhat.com Mon Mar 20 09:52:59 2006 From: mjc at redhat.com (Mark J Cox) Date: Mon, 20 Mar 2006 09:52:59 +0000 (GMT) Subject: Summary of FC5 vulnerabilities Message-ID: <0603200943010.13667@dell1.moose.awe.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Quick Summary: For 20030101-20060320 there are a potential 1361 CVE named vulnerabilities that could have affected FC5 packages. 90% of those are fixed because FC5 includes an upstream version that includes a fix, 1% are still outstanding, and 9% are fixed with a backported patch. Many of the outstanding and backported entries are for issues still not dealt with upstream. For comparison FC4 had 88% by version, 1% outstanding, 11% backported. Method: Near the release time of each new distribution the Red Hat security team go through the packages to ensure that everything is up to date with security patches. Full details of the method can be found http://people.redhat.com/mjc/20050505-fc4 A full table of CVE name, the reason why FC5 isn't vulnerable and optional comments showing the package name, version it was fixed in, or method used to verify the details is available: http://cvs.fedora.redhat.com/viewcvs/fedora-security/audit/fc5?root=fedora This file will be kept up to date through the life of FC5 to track publically known vulnerabilities and how they affect FC5. Corrections, comments to secalert at redhat.com. Thanks, Mark - -- Mark J Cox / Red Hat Security Response Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux) iQCVAwUBRB57f+6tTP1JpWPZAQIRAgQApmCQEUeH4vbMBJABLsFPXmyvkhlbfN+X mRMcFOHjIc/bekCGb864f64rDxbs+piLE7uXZak4zio7xAKRdWT5z28X2TgprcS8 VT+XBIzix0+vGni8JzDKpEZEq6FTE6zPG22gDfxGAwt9K0qxHGxb1JkY/Syh7wjI V7vi8XFlaag= =dnuD -----END PGP SIGNATURE----- -- fedora-devel-list mailing list fedora-devel-list at redhat.com https://www.redhat.com/mailman/listinfo/fedora-devel-list From cave.dnb at tiscali.fr Tue Mar 21 00:47:25 2006 From: cave.dnb at tiscali.fr (Nigel Henry) Date: Tue, 21 Mar 2006 01:47:25 +0100 Subject: FW: US-CERT Technical Cyber Security Alert TA06-075A -- Adobe Macromedia Flash Products Multiple Vulnerabilities In-Reply-To: References: Message-ID: <200603210147.25409.cave.dnb@tiscali.fr> On Sunday 19 March 2006 06:40, David Eisenstein wrote: > Hi folks, > > "There are critical vulnerabilities in Macromedia Flash player and > related software. Exploitation of these vulnerabilities could allow a > remote, unauthenticated attacker to execute arbitrary code or cause a > denial of service on a vulnerable system." > > For more detailed info, please see the forwarded message from CERT, > below. > > Although I don't believe that Fedora or Fedora Legacy provides any version > of Macromedia's Flash Player to our end users (as it's proprietary), end > users may still decide to download and install this free plugin ... so it > is good to know about this. I believe Flash is able to be used both with > Firefox and Mozilla. Perhaps KDE's Konqueror also can use Flash. > Someone who knows for sure about Konqueror, can you respond on the list > and let us know? Hi David. Just to let you know that the latest version of Flashplayer does work ok in Konqueror, on FC2. I tried it out on Jamie Cameron's Webmin site.http://www.webmin.com , and the link to his sister Lara Cameron's site, which requires Flash. Nigel. > > One workaround one can do to not be vulnerable is to disable Flash, at > least until a secure version can be installed. I use Mozilla-1.7.12. > What I do to disable flash (and I rarely have it enabled ;)) is: > > 1) Shut down your browser and (Mozilla-based) email program, if open. > 2) Do a '$ find /usr/lib -iname 'libflash*.so'. > 3) It may find the flash player (possibly named 'libflashplayer.so') > under any of these directories: > /usr/lib/mozilla/plugins/ > /usr/lib/mozilla-(version)/plugins > /usr/lib/firefox-(version)/plugins > 4) Wherever it finds the plugin .so (shared-object) file, then (as > root) either delete the file, or rename it to something your > browser will not find to load. I rename it to > 'no_libflashplayer.so.txt'. > 5) At this point, the flash player should be disabled, so when you > next start Mozilla and/or Firefox you should be safe from this > vulnerability. > > I make no warrantee that the above suggestions for disabling the flash > player will work for you. You take the above steps AT YOUR OWN RISK! > > If anyone has a better way to suggest disabling the Macromedia Flash > player, will you please respond to this message with your suggestion(s)? > Thanks. > > For those of you already aware of this, my apologies for the duplication. > > Regards, > David Eisenstein > > ---------- Forwarded message ---------- > From: US-CERT Technical Alerts > To: technical-alerts at us-cert.gov > Date: Thu, 16 Mar 2006 18:13:56 -0500 > Subject: US-CERT Technical Cyber Security Alert TA06-075A -- Adobe > Macromedia Flash Products Multiple Vulnerabilities > > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > > > National Cyber Alert System > > Technical Cyber Security Alert TA06-075A > > > Adobe Macromedia Flash Products Contain Vulnerabilities > > Original release date: March 16, 2006 > Last revised: -- > Source: US-CERT > > > Systems Affected > > Microsoft Windows, Apple Mac OS X, Linux, Solaris, or other operating > systems with any of the following Adobe Macromedia products installed: > * Flash Player 8.0.22.0 and earlier > * Flash Professional 8 > * Flash Basic > * Flash MX 2004 > * Flash Debug Player 7.0.14.0 and earlier > * Flex 1.5 > * Breeze Meeting Add-In 5.1 and earlier > * Adobe Macromedia Shockwave Player 10.1.0.11 and earlier > > For more complete information, refer to Adobe Security Bulletin > APSB06-03. > > > Overview > > There are critical vulnerabilities in Macromedia Flash player and > related software. Exploitation of these vulnerabilities could allow a > remote, unauthenticated attacker to execute arbitrary code or cause a > denial of service on a vulnerable system. > > > I. Description > > Adobe Security Bulletin APSB06-03 addresses vulnerabilities in > Macromedia Flash Player and related software. Further information is > available in the following US-CERT Vulnerability Note: > > VU#945060 - Adobe Macromedia Flash products contain multiple > vulnerabilities > > Several vulnerabilities in Adobe Macromedia Flash products may allow a > remote attacker to execute arbitrary code on a vulnerable system. > (CVE-2006-0024) > > Several operating systems, including Microsoft Windows (see Microsoft > Security Advisory 916208), have vulnerable versions of Flash installed > by default. Systems with Flash-enabled web browsers are vulnerable. An > attacker could host a specially crafted Flash file on a web site and > convince a user to visit the site. > > > II. Impact > > A remote, unauthenticated attacker could execute arbitrary code with > the privileges of the user. If the user is logged on with > administrative privileges, the attacker could take complete control of > an affected system. An attacker may also be able to cause a denial of > service. > > > III. Solution > > Apply Updates > > Adobe has provided the updates for these vulnerabilities in APBS06-03. > > Disable Flash > > Please see Microsoft Security Advisory 916208 for instructions on how > to disable Flash on Microsoft Windows. For other operating systems and > web browsers, please contact the appropriate vendor. > > > Appendix A. References > > * Macromedia - APSB06-03: Flash Player Update to Address Security > Vulnerabilities - > .html> > > * US-CERT Vulnerability Note VU#945060 - > > > * CVE-2006-0024 - > > > * Microsoft Security Advisory (916208) - > > > > ____________________________________________________________________ > > The most recent version of this document can be found at: > > > ____________________________________________________________________ > > Feedback can be directed to US-CERT Technical Staff. Please send > email to with "TA06-075A Feedback VU#945060" in the > subject. > ____________________________________________________________________ > > For instructions on subscribing to or unsubscribing from this > mailing list, visit . > ____________________________________________________________________ > > Produced 2006 by US-CERT, a government organization. > > Terms of use: > > > ____________________________________________________________________ > > > Revision History > > Mar 16, 2006: Initial release > > > > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.2.1 (GNU/Linux) > > iQEVAwUBRBnrc30pj593lg50AQJh0Af/WnwWF6RIXfF6zpDCXMzkEjdaiWUSDa+g > utKrN8ZwUqKsPVw/uKR9vLwqWrWRYbTAsVjnFd1TBiBcasxAPIM4Y0u8sYCnXldB > NmpotYhMPiuIIh7t/2bGxaAwOB8yBZvN4GNGDarsiK243/nf0m8Y7e6t+XN5FY6V > nDp+q8mxiPN0T7Bh+ofeEX7m7SOEAza7kBwzsGgRSZzIkVmwH1+pBjPznmM1Zylh > UzpTPhmvKkQtuDJ3iG3P0J6hrNZqTukEcOh5VB9gRhfvzpavSa6sXoiI7+/zTADa > IJ8ZZZ6crFYmP/DTPeA9nbeCtQg/HAu+ty6ME/leVsHah3a16NWm4w== > =XJw+ > -----END PGP SIGNATURE-----