-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2001.167 -- Debian Security Advisory DSA-048-1
                   cfingerd remote printf format attack
                               26 April 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                cfingerd
Vendor:                 Debian
Operating System:       Debian GNU/Linux 2.2
                        Linux
Platform:               Alpha
                        ARM
                        Intel
                        Motorola
                        PowerPC
                        Sparc
Impact:                 Root Compromise
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-048-1                   security@debian.org
http://www.debian.org/security/                         Wichert Akkerman
April 19, 2001
- - ------------------------------------------------------------------------


Package        : cfingerd
Problem type   : remote printf format attack
Debian-specific: no

Megyer Laszlo report on Bugtraq that the cfingerd Debian as distributed
with Debian GNU/Linux 2.2 was not careful in its logging code. By
combining this with an off-by-one error in the code that copied the
username from an ident response cfingerd could exploited by a remote
user. Since cfingerd does not drop its root privileges until after
it has determined which user to finger an attacker can gain
root privileges.

This has been fixed in version 1.4.1-1.1, and we recommend that you
upgrade your cfingerd package immediately.

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.


Debian GNU/Linux 2.2 alias potato
- - ---------------------------------

  Potato was released for alpha, arm, i386, m68k, powerpc and sparc.

  Source archives:
    http://security.debian.org/dists/stable/updates/main/source/cfingerd_1.4.1-1.1.diff.gz
      MD5 checksum: 9ea177fd9f986c75da499c52c15d9dbe
    http://security.debian.org/dists/stable/updates/main/source/cfingerd_1.4.1-1.1.dsc
      MD5 checksum: c9b3a1bc6bd2cb2dad3916da82df917c
    http://security.debian.org/dists/stable/updates/main/source/cfingerd_1.4.1.orig.tar.gz
      MD5 checksum: 0461179bca7bb9b00fb23c0886666cb0

  Alpha architecture:
    http://security.debian.org/dists/stable/updates/main/binary-alpha/cfingerd_1.4.1-1.1_alpha.deb
      MD5 checksum: 55eebf918692fb12bbcefb512ae9cfad

  ARM architecture:
    http://security.debian.org/dists/stable/updates/main/binary-arm/cfingerd_1.4.1-1.1_arm.deb
      MD5 checksum: 41089c6e44cd1a91beb769070720c597

  Intel ia32 architecture:
    http://security.debian.org/dists/stable/updates/main/binary-i386/cfingerd_1.4.1-1.1_i386.deb
      MD5 checksum: 6ef1f240c9ab6fa1e94143d020bd782e

  Motorola 680x0 architecture:
    http://security.debian.org/dists/stable/updates/main/binary-m68k/cfingerd_1.4.1-1.1_m68k.deb
      MD5 checksum: 670ed451481a4ade769c3128a95d20f2

  PowerPC architecture:
    http://security.debian.org/dists/stable/updates/main/binary-powerpc/cfingerd_1.4.1-1.1_powerpc.deb
      MD5 checksum: 9ca4d42c82f49974de09711f9d146c14

  Sun Sparc architecture:
    http://security.debian.org/dists/stable/updates/main/binary-sparc/cfingerd_1.4.1-1.1_sparc.deb
      MD5 checksum: 898af9044c308cc217cc9d3b0050c34e

  These packages will be moved into the stable distribution on its next
  revision.

For not yet released architectures please refer to the appropriate
directory ftp://ftp.debian.org/debian/dists/sid/binary-$arch/ .

- - -- 
- - ----------------------------------------------------------------------------
apt-get: deb http://security.debian.org/ stable/updates main
dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.3ia
Charset: noconv

iQB1AwUBOt45HajZR/ntlUftAQGmBQMAkm4KP7W4GRxil13lxR53q0cxm5cblL0+
66usIp+nc7UHOALZfBLMb4j/dsPk9bdgXDtGWGJ94IO5rcPivPOXir239GSUJsWo
eX2zrF+WbgBcGp2ZXv5osVKPt8Nh44PG
=9Om/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOugnMih9+71yA2DNAQGOMAQAlhnQawlwwCcsap5oo5J8X7pI/Qj9+N4Q
XMQmzeikRqeEwCKOk996CJ+aZigGqZ4AcuDSSFil2TaZRTuMzRXZtUtqzymBWo57
NgMk+UW4Ww5xQ5EM7j10ScrbTGR5eUusk5MWS9hVeDPyNFGgTkQIWRHToZt9x2RI
N6Ze7i1naL8=
=F7mG
-----END PGP SIGNATURE-----