-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2001.198 -- Debian Security Advisory DSA-055-1
                         gftp printf format attack
                                14 May 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                gftp
Vendor:                 Debian
Operating System:       Debian GNU/Linux 2.2
                        Linux
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-055-1                   security@debian.org
http://www.debian.org/security/                         Wichert Akkerman
May  8, 2001
- - ------------------------------------------------------------------------


Package        : gftp
Problem type   : printf format attack
Debian-specific: no

The gftp package as distributed with Debian GNU/Linux 2.2 has a problem
in its logging code: it logged data received from the network but it did
not protect itself from printf format attacks. An attacker can use this
by making a FTP server return special responses that exploit this.

This has been fixed in version 2.0.6a-3.1, and we recommend that you
upgrade your gftp package.


wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.


Debian GNU/Linux 2.2 alias potato
- - ---------------------------------

  Potato was released for alpha, arm, i386, m68k, powerpc and sparc.

  Source archives:
    http://security.debian.org/dists/stable/updates/main/source/gftp_2.0.6a-3.1.diff.gz
      MD5 checksum: 23df5107a21eaa36b3dcc50367bd3b46
    http://security.debian.org/dists/stable/updates/main/source/gftp_2.0.6a-3.1.dsc
      MD5 checksum: b99704d17c10b1f2bbbb80d430b55d21
    http://security.debian.org/dists/stable/updates/main/source/gftp_2.0.6a.orig.tar.gz
      MD5 checksum: 8eba39ab947712b46756b4e014b72e8c

  Alpha architecture:
    http://security.debian.org/dists/stable/updates/main/binary-alpha/gftp_2.0.6a-3.1_alpha.deb
      MD5 checksum: 7df9efccb67296eb2df1e070e66add80

  ARM architecture:
    http://security.debian.org/dists/stable/updates/main/binary-arm/gftp_2.0.6a-3.1_arm.deb
      MD5 checksum: 2d701b8c6c4f5e05ca8664a65cf2e8d3

  Intel ia32 architecture:
    http://security.debian.org/dists/stable/updates/main/binary-i386/gftp_2.0.6a-3.1_i386.deb
      MD5 checksum: 71b547eec5c5e24f9dca56882b5fbf8a

  Motorola 680x0 architecture:
    http://security.debian.org/dists/stable/updates/main/binary-m68k/gftp_2.0.6a-3.1_m68k.deb
      MD5 checksum: 4f824249dd40ed70ba3f373cbad1a790

  PowerPC architecture:
    http://security.debian.org/dists/stable/updates/main/binary-powerpc/gftp_2.0.6a-3.1_powerpc.deb
      MD5 checksum: 12d5e7b0b433d9eeefef48c31786ee83

  Sun Sparc architecture:
    http://security.debian.org/dists/stable/updates/main/binary-sparc/gftp_2.0.6a-3.1_sparc.deb
      MD5 checksum: c0de4c7a87d2dbb153bc6a67530ac0cc

  These packages will be moved into the stable distribution on its next
  revision.

For not yet released architectures please refer to the appropriate
directory ftp://ftp.debian.org/debian/dists/sid/binary-$arch/ .

- - -- 
- - ----------------------------------------------------------------------------
apt-get: deb http://security.debian.org/ stable/updates main
dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.3ia
Charset: noconv

iQB1AwUBOvf6yqjZR/ntlUftAQHTgwMArHoh8VLWNq5qhnuMu8R+PvIG5lk4HIu0
IszAShUmoQsOWhVLfXtnyHZO5+ljRHixnxfS5P7A8aAhYi15i9ZvVSXGtjeOEp3m
l6ZTypVhKvNPW/fuZzpLIVvA9bgj06nr
=Iym9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOv/5rSh9+71yA2DNAQEZKwQAhZa59P0070u+ul/CbE8k73NO2YUDVSht
EbKm/nsSv8qDmrRYEhMzOaFiWJuMqO54emWjOIbHxSlaDoCSVElX45aVm5+iCNPR
OwjZDgnFK8JfQB0wc2/CvkENRmd9TqvXyLeA6/fYo3B/A07NK/OyVwXgvbjl4YYA
2snzSwz3LGQ=
=wot5
-----END PGP SIGNATURE-----