-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2002.014 -- Debian Security Advisory DSA-098-1
                       two libgtop security problems
                              10 January 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                libgtop
Vendor:                 Debian
Operating System:       Debian GNU/Linux 2.2 (potato)
                        Linux
                        UNIX
Platform:               ARM
                        Alpha
                        i386
                        Motorola 680x0
                        PowerPC
                        SPARC
Impact:                 Inappropriate Access
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-098-1                   security@debian.org
http://www.debian.org/security/                         Wichert Akkerman
January  9, 2002
- - ------------------------------------------------------------------------


Package        : libgtop
Problem type   : remote nobody exploit
Debian-specific: no

Two different problems where found in libgtop-daemon:

* The laboratory intexxia found a format string problem in the logging
  code from libgtop_daemon. There were two logging functions which are
  called when authorizing a client which could be exploited by a remote
  user.

* Flavio Veloso found a buffer overflow in the function that authorizes
  clients
  
Since libgtop_daemon runs as user nobody both bugs could be used
to gain access as the nobody user to a system running libgtop_daemon.

Both problems have been fixed in version 1.0.6-1.1 and we recommend
you upgrade your libgtop-daemon package immediately.

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

Debian GNU/Linux 2.2 alias potato
- - ---------------------------------

  Potato was released for alpha, arm, i386, m68k, powerpc and sparc.

  Source archives:
    http://security.debian.org/dists/stable/updates/main/source/libgtop_1.0.6-1.1.diff.gz
      MD5 checksum: 19c9689fb62dd1ab26dcfc0a2580280d
    http://security.debian.org/dists/stable/updates/main/source/libgtop_1.0.6-1.1.dsc
      MD5 checksum: 3441b7110981688ecdb0e6941e5d4fb3
    http://security.debian.org/dists/stable/updates/main/source/libgtop_1.0.6.orig.tar.gz
      MD5 checksum: ad63df637697915b5326494a0ae4a337

  Alpha architecture:
    http://security.debian.org/dists/stable/updates/main/binary-alpha/libgtop-daemon_1.0.6-1.1_alpha.deb
      MD5 checksum: 43c25fd2d11a6cc5c0f4c3d8f504a607
    http://security.debian.org/dists/stable/updates/main/binary-alpha/libgtop-dev_1.0.6-1.1_alpha.deb
      MD5 checksum: 264a9de99851b0e93521882c7bd1f0ed
    http://security.debian.org/dists/stable/updates/main/binary-alpha/libgtop1_1.0.6-1.1_alpha.deb
      MD5 checksum: 951612c2774818884adbdfcaedfb6470

  ARM architecture:
    http://security.debian.org/dists/stable/updates/main/binary-arm/libgtop-daemon_1.0.6-1.1_arm.deb
      MD5 checksum: eb273da007eb9687b0c9bc8891c6d515
    http://security.debian.org/dists/stable/updates/main/binary-arm/libgtop-dev_1.0.6-1.1_arm.deb
      MD5 checksum: e1b5a197e408b8d47af8324757449a46
    http://security.debian.org/dists/stable/updates/main/binary-arm/libgtop1_1.0.6-1.1_arm.deb
      MD5 checksum: 2ee33ee2f8d1816a16a078ea95bbfe09

  Intel IA-32 architecture:
    http://security.debian.org/dists/stable/updates/main/binary-i386/libgtop-daemon_1.0.6-1.1_i386.deb
      MD5 checksum: 169c014d0fff9d24045ed733fb26aacc
    http://security.debian.org/dists/stable/updates/main/binary-i386/libgtop-dev_1.0.6-1.1_i386.deb
      MD5 checksum: 9ed2aea64be71cf4c4e5dc6274d9c774
    http://security.debian.org/dists/stable/updates/main/binary-i386/libgtop1_1.0.6-1.1_i386.deb
      MD5 checksum: 321badb855ed000452f0180a2e557388

  Motorola 680x0 architecture:
    http://security.debian.org/dists/stable/updates/main/binary-m68k/libgtop-daemon_1.0.6-1.1_m68k.deb
      MD5 checksum: b8b3aeee96118803d74b37b3a8a5d240
    http://security.debian.org/dists/stable/updates/main/binary-m68k/libgtop-dev_1.0.6-1.1_m68k.deb
      MD5 checksum: c530ab0d06eb946ae297748fcc616368
    http://security.debian.org/dists/stable/updates/main/binary-m68k/libgtop1_1.0.6-1.1_m68k.deb
      MD5 checksum: befab934a9b20ad578a59e4876cd941b

  PowerPC architecture:
    http://security.debian.org/dists/stable/updates/main/binary-powerpc/libgtop-daemon_1.0.6-1.1_powerpc.deb
      MD5 checksum: c7a4e133d3c23909d5467f2a96171a35
    http://security.debian.org/dists/stable/updates/main/binary-powerpc/libgtop-dev_1.0.6-1.1_powerpc.deb
      MD5 checksum: 433f3d7a8ccdff27b41f60ca6b57d4d8
    http://security.debian.org/dists/stable/updates/main/binary-powerpc/libgtop1_1.0.6-1.1_powerpc.deb
      MD5 checksum: c54fb9a3383358c613948785f525e57f

  Sun Sparc architecture:
    http://security.debian.org/dists/stable/updates/main/binary-sparc/libgtop-daemon_1.0.6-1.1_sparc.deb
      MD5 checksum: 506997561175c2d2428ad40bab64729f
    http://security.debian.org/dists/stable/updates/main/binary-sparc/libgtop-dev_1.0.6-1.1_sparc.deb
      MD5 checksum: d9609e50f4feb156621e5970a93d81a8
    http://security.debian.org/dists/stable/updates/main/binary-sparc/libgtop1_1.0.6-1.1_sparc.deb
      MD5 checksum: c10da9a8c30b7570a95d82e73da6bf38

  These packages will be moved into the stable distribution on its next
  revision.

- - -- 
- - ----------------------------------------------------------------------------
apt-get: deb http://security.debian.org/ stable/updates main
dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.3ia
Charset: noconv

iQB1AwUBPDuGaKjZR/ntlUftAQH03gL8D6nRgD/bn86e0v+ymJ7fLrskhFEbbRQI
0r7YwD8s2bnLNYoukGCJ9TNOyvxq5ILBjtNoIFXeFEe1MSbgDkIdtAYB5HpAmAkl
kmBvM0REfTHNQfPuSrJZ6b0tzK71JAD7
=qT8D
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPD1+JSh9+71yA2DNAQGKDwP+MjSO1Bmpm7UG6Vb7TpPQKbEZlOPAQi3L
3Uq0H5zY7Tljus7jrDC2ccKE2Eda96xrzgSFx6+P8FAZLHSJOy+YJUACAWJklP+Q
GmwIKt+axud5Uklcpk2tEdCPgUnXqpNt83WlPVdFKAtgXTHt6C3JqTcxvCSXt/mI
UsDk/Oey8Z8=
=7TGI
-----END PGP SIGNATURE-----