-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2001.105 -- Debian Security Advisory DSA-034-1
                           ePerl buffer overflow
                               8 March 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                ePerl
Vendor:                 Debian
Operating System:       Debian Linux
                        Linux
Impact:                 Root Compromise
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ----------------------------------------------------------------------------
Debian Security Advisory DSA-034-1                       security@debian.org
http://www.debian.org/security/                               Martin Schulze
March 7, 2001
- - ----------------------------------------------------------------------------

Package        : ePerl
Vulnerability  : buffer overflow
Type           : local and remote root exploit
Debian-specific: no

Fumitoshi Ukai and Denis Barbier have found several potential buffer
overflow bugs in our version of ePerl as distributed in all of our
distributions.  

When eperl is installed setuid root, it can switch to the UID/GID of
the scripts owner.  Although Debian doesn't ship the program setuid
root, this is a useful feature which people may have activated
locally.  When the program is used as /usr/lib/cgi-bin/nph-eperl the
bugs could lead into a remote vulnerability as well.

Version 2.2.14-0.7potato2 fixes this.

We recommend you upgrade your eperl package immediately.

wget url
	will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 2.2 alias potato
- - ------------------------------------

  Potato was released for the alpha, arm, i386, m68k, powerpc and sparc
  architectures.


  Source archives:

    http://security.debian.org/dists/stable/updates/main/source/eperl_2.2.14-0.7potato2.diff.gz
      MD5 checksum: e15ca9f85d8b5265f5b992d6a3dc4ac6
    http://security.debian.org/dists/stable/updates/main/source/eperl_2.2.14-0.7potato2.dsc
      MD5 checksum: 260a3dd611c5a637460adca94d3929c0
    http://security.debian.org/dists/stable/updates/main/source/eperl_2.2.14.orig.tar.gz
      MD5 checksum: 0213580b6711b5312d1873f9732ae8d6

  Intel ia32 architecture:

    http://security.debian.org/dists/stable/updates/main/binary-i386/eperl_2.2.14-0.7potato2_i386.deb
      MD5 checksum: 9675e82dd0a6a04ce32dca5a30bed8bc

  Motorola 680x0 architecture:

    http://security.debian.org/dists/stable/updates/main/binary-m68k/eperl_2.2.14-0.7potato2_m68k.deb
      MD5 checksum: c6b4cf3e84020a3baf0f913edda039e3

  Sun Sparc architecture:

    http://security.debian.org/dists/stable/updates/main/binary-sparc/eperl_2.2.14-0.7potato2_sparc.deb
      MD5 checksum: 0218aff205881cf26319c5d1a4dbf1eb

  Alpha architecture:

    http://security.debian.org/dists/stable/updates/main/binary-alpha/eperl_2.2.14-0.7potato2_alpha.deb
      MD5 checksum: b1fcca3e86e223622c12c9c3d904a7e0

  PowerPC architecture:

    http://security.debian.org/dists/stable/updates/main/binary-powerpc/eperl_2.2.14-0.7potato2_powerpc.deb
      MD5 checksum: 2ac8090cbbded6cc23459d0eae7f5431

  ARM architecture:

    http://security.debian.org/dists/stable/updates/main/binary-arm/eperl_2.2.14-0.7potato2_arm.deb
      MD5 checksum: acc616361b0974c0e7fe04605c8c16e9


  These files will be moved into
  ftp://ftp.debian.org/debian/dists/stable/*/binary-$arch/ soon.

For not yet released architectures please refer to the appropriate
directory ftp://ftp.debian.org/debian/dists/sid/binary-$arch/ .

- - ----------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.4 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE6pl+WW5ql+IAeqTIRAr0cAKC6XwyI7h0pjvw8m9sgYQSwTcIPcQCeOkN/
7fo5Vd8XL+3E5q4Q8kyk8iA=
=2141
- -----END PGP SIGNATURE-----


- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOqenrih9+71yA2DNAQHhDwQAm9f9ZsQkps7srQdzqrZfkbj9AUn97sbf
n+UDhxERFKQ1JaxUGgusJjN7ggvQSEx5I/6wm86udSANmBGsHcCoiTNpum6famYy
BMnggqaW+03tBHziF1+PHPkKHi9ps6vwZD345QWc1yxdpNfeL4YDVXMZFUr5zIhv
Mcngq7B1ejg=
=Kpv3
-----END PGP SIGNATURE-----