Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 12188 - app-i18n/canna
Summary: app-i18n/canna
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Linux
Classification: Unclassified
Component: New packages (show other bugs)
Hardware: x86 Linux
: Highest critical (vote)
Assignee: Gentoo Security
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2002-12-15 05:51 UTC by Daniel Ahlberg (RETIRED)
Modified: 2003-02-04 19:42 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Daniel Ahlberg (RETIRED) gentoo-dev 2002-12-15 05:51:53 UTC
[RHSA-2002:246-18] Updated Canna packages fix vulnerabilities 
 
From:  
bugzilla@redhat.com 
 
 
To:  
redhat-watch-list@redhat.com, redhat-announce-list@redhat.com 
 
 
Date:  
Tuesday 16.22.00 
 
 
--------------------------------------------------------------------- 
                   Red Hat, Inc. Red Hat Security Advisory 
 
Synopsis:          Updated Canna packages fix vulnerabilities 
Advisory ID:       RHSA-2002:246-18 
Issue date:        2002-12-10 
Updated on:        2002-12-04 
Product:           Red Hat Linux 
Keywords:          flaw:buf flaw:dos-malform 
Cross references:   
Obsoletes:          
CVE Names:         CAN-2002-1158 CAN-2002-1159 
--------------------------------------------------------------------- 
 
1. Topic: 
 
The Canna server, used for Japanese character input, has two security 
vulnerabilities including an exploitable buffer overrun allowing a local 
user to gain 'bin' user privileges.  Updated packages for Red Hat Linux are 
available. 
 
2. Relevant releases/architectures: 
 
Red Hat Linux 7.1 - alpha, i386, ia64 
Red Hat Linux 7.2 - i386, ia64 
Red Hat Linux 7.3 - i386 
Red Hat Linux 8.0 - i386 
 
3. Problem description: 
 
Canna is a kana-kanji conversion server which is necessary for Japanese 
language character input.  
 
A buffer overflow bug in the Canna server up to and including version 3.5b2 
allows a local user to gain the privileges of the user 'bin' which could 
lead to further exploits.  The Common Vulnerabilities and Exposures project 
(cve.mitre.org) has assigned the name CAN-2002-1158 to this issue. 
 
A lack of validation of requests has been found that affects Canna version 
3.6 and earlier.  A malicious remote user could exploit this vulnerability 
to leak information, or cause a denial of service attack.  (CAN-2002-1159) 
 
Red Hat Linux 7.1, 7.2, 7.3, and 8.0 ship with a Canna package vulnerable 
to these issues; however, the package is normally only installed when 
Japanese language support is selected during installation. 
 
All users of Canna are advised to upgrade to these errata packages which 
contain a backported security fix and are not vulnerable to this issue. 
 
Red Hat would like to thank hsj and AIDA Shinra for the responsible 
disclosure of these issues. 
 
4. Solution: 
 
Before applying this update, make sure all previously released errata 
relevant to your system have been applied. 
 
To update all RPMs for your particular architecture, run: 
 
rpm -Fvh [filenames] 
 
where [filenames] is a list of the RPMs you wish to upgrade.  Only those 
RPMs which are currently installed will be updated.  Those RPMs which are 
not installed but included in the list will not be updated.  Note that you 
can also use wildcards (*.rpm) if your current directory *only* contains the 
desired RPMs. 
 
Please note that this update is also available via Red Hat Network.  Many 
people find this an easier way to apply updates.  To use Red Hat Network, 
launch the Red Hat Update Agent with the following command: 
 
up2date 
 
This will start an interactive process that will result in the appropriate 
RPMs being upgraded on your system. 
 
5. RPMs required: 
 
Red Hat Linux 7.1: 
 
SRPMS: 
ftp://updates.redhat.com/7.1/en/os/SRPMS/Canna-3.5b2-42.7.1.src.rpm 
 
alpha: 
ftp://updates.redhat.com/7.1/en/os/alpha/Canna-3.5b2-42.7.1.alpha.rpm 
ftp://updates.redhat.com/7.1/en/os/alpha/Canna-devel-3.5b2-42.7.1.alpha.rpm 
ftp://updates.redhat.com/7.1/en/os/alpha/Canna-libs-3.5b2-42.7.1.alpha.rpm 
 
i386: 
ftp://updates.redhat.com/7.1/en/os/i386/Canna-3.5b2-42.7.1.i386.rpm 
ftp://updates.redhat.com/7.1/en/os/i386/Canna-devel-3.5b2-42.7.1.i386.rpm 
ftp://updates.redhat.com/7.1/en/os/i386/Canna-libs-3.5b2-42.7.1.i386.rpm 
 
ia64: 
ftp://updates.redhat.com/7.1/en/os/ia64/Canna-3.5b2-42.7.1.ia64.rpm 
ftp://updates.redhat.com/7.1/en/os/ia64/Canna-devel-3.5b2-42.7.1.ia64.rpm 
ftp://updates.redhat.com/7.1/en/os/ia64/Canna-libs-3.5b2-42.7.1.ia64.rpm 
 
Red Hat Linux 7.2: 
 
SRPMS: 
ftp://updates.redhat.com/7.2/en/os/SRPMS/Canna-3.5b2-50.7.2.src.rpm 
 
i386: 
ftp://updates.redhat.com/7.2/en/os/i386/Canna-3.5b2-50.7.2.i386.rpm 
ftp://updates.redhat.com/7.2/en/os/i386/Canna-devel-3.5b2-50.7.2.i386.rpm 
ftp://updates.redhat.com/7.2/en/os/i386/Canna-libs-3.5b2-50.7.2.i386.rpm 
 
ia64: 
ftp://updates.redhat.com/7.2/en/os/ia64/Canna-3.5b2-50.7.2.ia64.rpm 
ftp://updates.redhat.com/7.2/en/os/ia64/Canna-devel-3.5b2-50.7.2.ia64.rpm 
ftp://updates.redhat.com/7.2/en/os/ia64/Canna-libs-3.5b2-50.7.2.ia64.rpm 
 
Red Hat Linux 7.3: 
 
SRPMS: 
ftp://updates.redhat.com/7.3/en/os/SRPMS/Canna-3.5b2-62.7.3.src.rpm 
 
i386: 
ftp://updates.redhat.com/7.3/en/os/i386/Canna-3.5b2-62.7.3.i386.rpm 
ftp://updates.redhat.com/7.3/en/os/i386/Canna-devel-3.5b2-62.7.3.i386.rpm 
ftp://updates.redhat.com/7.3/en/os/i386/Canna-libs-3.5b2-62.7.3.i386.rpm 
 
Red Hat Linux 8.0: 
 
SRPMS: 
ftp://updates.redhat.com/8.0/en/os/SRPMS/Canna-3.5b2-70.8.0.1.src.rpm 
 
i386: 
ftp://updates.redhat.com/8.0/en/os/i386/Canna-3.5b2-70.8.0.1.i386.rpm 
ftp://updates.redhat.com/8.0/en/os/i386/Canna-devel-3.5b2-70.8.0.1.i386.rpm 
ftp://updates.redhat.com/8.0/en/os/i386/Canna-libs-3.5b2-70.8.0.1.i386.rpm 
 
 
 
6. Verification: 
 
MD5 sum                          Package Name 
-------------------------------------------------------------------------- 
64918a96baadf160a39ab69d181873a1 
7.1/en/os/SRPMS/Canna-3.5b2-42.7.1.src.rpm 
e05db6df9c005d54e339d52a24fea16c 
7.1/en/os/alpha/Canna-3.5b2-42.7.1.alpha.rpm 
7fef35d1254f1502bb4b8c2b0fb12b14 
7.1/en/os/alpha/Canna-devel-3.5b2-42.7.1.alpha.rpm 
667524bea77fa4965c53023d784c9e62 
7.1/en/os/alpha/Canna-libs-3.5b2-42.7.1.alpha.rpm 
20b1224527f50242713cf4b65c61e639 7.1/en/os/i386/Canna-3.5b2-42.7.1.i386.rpm 
e5b92ea118f3459ae8fac8ba11bf85d7 
7.1/en/os/i386/Canna-devel-3.5b2-42.7.1.i386.rpm 
5c43a46ccf5fb34660d1b5c3194b8586 
7.1/en/os/i386/Canna-libs-3.5b2-42.7.1.i386.rpm 
e67dc55b400e9d375a2370a800b08108 
7.1/en/os/ia64/Canna-3.5b2-42.7.1.ia64.rpm 
597a62b098378cb5866ebe2c660e6727 
7.1/en/os/ia64/Canna-devel-3.5b2-42.7.1.ia64.rpm 
15ec98018b4cd74789bd3c731cf1619c 
7.1/en/os/ia64/Canna-libs-3.5b2-42.7.1.ia64.rpm 
2a1ea81d34ad09f3465034178feef85f 7.2/en/os/SRPMS/Canna-3.5b2-50.7.2.src.rpm 
d74c4ac9644ae93572f75e45f43f509c 7.2/en/os/i386/Canna-3.5b2-50.7.2.i386.rpm 
a6013cd21389fc8ad942f6f91b699d4a 
7.2/en/os/i386/Canna-devel-3.5b2-50.7.2.i386.rpm 
89e08e149706012ed225cc6bf3bb9956 
7.2/en/os/i386/Canna-libs-3.5b2-50.7.2.i386.rpm 
9396ca437442d715f099c1092da2d560 7.2/en/os/ia64/Canna-3.5b2-50.7.2.ia64.rpm 
029f9d01a2e0cccaa258271638f7b1aa 
7.2/en/os/ia64/Canna-devel-3.5b2-50.7.2.ia64.rpm 
09780967d122a75ab40ca3625f4c6c4d 
7.2/en/os/ia64/Canna-libs-3.5b2-50.7.2.ia64.rpm 
f8b1a676c1b65690d1802e34bd1d4444 
7.3/en/os/SRPMS/Canna-3.5b2-62.7.3.src.rpm 
3e0fc1f12ad366b802bddbd6958218a8 7.3/en/os/i386/Canna-3.5b2-62.7.3.i386.rpm 
97d744e904f7ecc37d1b86e5df338a77 
7.3/en/os/i386/Canna-devel-3.5b2-62.7.3.i386.rpm 
0356e982e4e043992f694430fabbab81 
7.3/en/os/i386/Canna-libs-3.5b2-62.7.3.i386.rpm 
eecd0839f914bac15e458933c8831cf7 
8.0/en/os/SRPMS/Canna-3.5b2-70.8.0.1.src.rpm 
72ffd082d58f626105317c7ddc224fc0 8.0/en/os/i386/Canna-3.5b2-70.8.0.1.i386.rpm 
6539144bcf78e6cabf03df9d60b0ed9b 
8.0/en/os/i386/Canna-devel-3.5b2-70.8.0.1.i386.rpm 
8b3cebc96837ece1ddccb3cc7112b8bd 
8.0/en/os/i386/Canna-libs-3.5b2-70.8.0.1.i386.rpm 
 
 
These packages are GPG signed by Red Hat, Inc. for security.  Our key 
is available at http://www.redhat.com/about/contact/pgpkey.html 
 
You can verify each package with the following command: 
     
    rpm --checksig -v <filename> 
 
If you only wish to verify that each package has not been corrupted or 
tampered with, examine only the md5sum with the following command: 
     
    md5sum <filename> 
 
 
7. References: 
 
http://canna.sourceforge.jp/sec/Canna-2002-01.txt 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1158 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1159 
 
8. Contact: 
 
The Red Hat security contact is <security@redhat.com>.  More contact 
details at http://www.redhat.com/solutions/security/news/contact.html 
 
Copyright(c) 2000, 2001, 2002 Red Hat, Inc.
Comment 1 Daniel Ahlberg (RETIRED) gentoo-dev 2002-12-15 05:53:18 UTC
0.36-r1 seems to fix the second issue. Can someone confirm? 
Comment 2 Masatomo Nakano (RETIRED) gentoo-dev 2002-12-16 19:26:13 UTC
I've already fixed this problem by canna-3.6-r1.
Comment 3 Daniel Ahlberg (RETIRED) gentoo-dev 2002-12-20 11:25:12 UTC
GLSA sent.