-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2001.283 -- Debian Security Advisory DSA-066-1
                          cfingerd remote exploit
                               12 July 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                cfingerd
Vendor:                 Debian
Operating System:       Debian GNU/Linux 2.2
                        Linux
Platform:               Alpha
                        ARM
                        i386
                        m68k
                        PowerPC
                        Sparc
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Existing Account

Ref:                    ESB-2001.167

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-066-1                   security@debian.org
http://www.debian.org/security/                         Wichert Akkerman
July 11, 2001
- - ------------------------------------------------------------------------


Package        : cfingerd
Problem type   : remote exploit
Debian-specific: no

Steven van Acker reported on bugtraq that the version of cfingerd (a
configurable finger daemon) as distributed in Debian GNU/Linux 2.2
suffers from two problems:

1. The code that reads configuration files (files in which $ commands are
   expanded) copied its input to a buffer without checking for a buffer
   overflow. When the ALLOW_LINE_PARSING feature is enabled that code
   is used for reading users files as well, so local users could exploit
   this.

2. There also was a printf call in the same routine that did not protect
   against printf format attacks.

Since ALLOW_LINE_PARSING is enabled in the default /etc/cfingerd.conf
local users could use this to gain root access.

This has been fixed in version 1.4.1-1.2, and we recommend that you upgrade
your cfingerd package immediately.

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.


Debian GNU/Linux 2.2 alias potato
- - ---------------------------------

  Potato was released for alpha, arm, i386, m68k, powerpc and sparc.

  Source archives:
    http://security.debian.org/dists/stable/updates/main/source/cfingerd_1.4.1-1.2.diff.gz
      MD5 checksum: e1e5ed3fe85f2af5304b9f0d3d236a91
    http://security.debian.org/dists/stable/updates/main/source/cfingerd_1.4.1-1.2.dsc
      MD5 checksum: 966e205737bcd43182d01114694ed52a
    http://security.debian.org/dists/stable/updates/main/source/cfingerd_1.4.1.orig.tar.gz
      MD5 checksum: 0461179bca7bb9b00fb23c0886666cb0

  Alpha architecture:
    http://security.debian.org/dists/stable/updates/main/binary-alpha/cfingerd_1.4.1-1.2_alpha.deb
      MD5 checksum: 9c43dd39460c58ed6a0134333349e2f9

  ARM architecture:
    http://security.debian.org/dists/stable/updates/main/binary-arm/cfingerd_1.4.1-1.2_arm.deb
      MD5 checksum: 70da6073d42fbbdd29a025517127ebb0

  Intel IA-32 architecture:
    http://security.debian.org/dists/stable/updates/main/binary-i386/cfingerd_1.4.1-1.2_i386.deb
      MD5 checksum: 2281e1aa8dc439680b1df546a5139aae

  Motorola 680x0 architecture:
    http://security.debian.org/dists/stable/updates/main/binary-m68k/cfingerd_1.4.1-1.2_m68k.deb
      MD5 checksum: 19bf9fbcf1d2e1d7d38ff5bd00c6dc0a

  PowerPC architecture:
    http://security.debian.org/dists/stable/updates/main/binary-powerpc/cfingerd_1.4.1-1.2_powerpc.deb
      MD5 checksum: 383389307d0ebd11b3f8a20abe1395a9

  Sun Sparc architecture:
    http://security.debian.org/dists/stable/updates/main/binary-sparc/cfingerd_1.4.1-1.2_sparc.deb
      MD5 checksum: 1e734a8573e1c05d8e07ffcc8543c4e9

  These packages will be moved into the stable distribution on its next
  revision.

For not yet released architectures please refer to the appropriate
directory ftp://ftp.debian.org/debian/dists/sid/binary-$arch/ .

- - -- 
- - ----------------------------------------------------------------------------
apt-get: deb http://security.debian.org/ stable/updates main
dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.3ia
Charset: noconv

iQB1AwUBO0yTc6jZR/ntlUftAQEsBwMAkfE4minNvpxIpXQLzkEgOgprPM3zrs3s
GVEBQrzCtn64tcA+dXvmrOalr5Ij0lE85VaFpuJ71ag9M84uzsd9QDqYQ3cDUllp
wZcZzUbXDslu3+xCpNYOzSbEGDc3bJiP
=nAbh
- -----END PGP SIGNATURE-----





- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBO02X8Ch9+71yA2DNAQHl/gP9Hls43CmnuEhqften4zMNf3K1JMTFFFjt
gBZonWw6lc+3s2XAYDnI8Cmu3O9IlI8Z5/jeGXjltNyhx24gw2aM4Bi3EIXQK9qk
XTUnu29c/uIQVmqtz7bJgM6vTgIDI6wNT8JDuZ1edigSYIrmJjdypRXKZUHLnzIt
EKrY8uHrshM=
=v4YS
-----END PGP SIGNATURE-----