-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2002.583 -- Debian Security Advisory DSA 178-1
             New Heimdal packages fix remote command execution
                              18 October 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                heimdal
Vendor:                 Debian
Operating System:       Debian GNU/Linux 2.2
                        Debian GNU/Linux 3.0
Impact:                 Root Compromise
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 178-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
October 17th, 2002                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : heimdal
Vulnerability  : remote command execution
Problem-Type   : remote
Debian-specific: no

The SuSE Security Team has reviewed critical parts of the Heimdal
package such as the kadmind and kdc server.  While doing so several
potential buffer overflows and other bugs have been uncovered and
fixed.  Remote attackers can probably gain remote root access on
systems without fixes.  Since these services usually run on
authentication servers these bugs are considered very serious.

These problems have been fixed in version 0.4e-7.woody.4 for the
current stable distribution (woody), in version 0.2l-7.4 for the old
stable distribution (potato) and version 0.4e-21 for the unstable
distribution (sid).

We recommend that you upgrade your Heimdal packages immediately.

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 2.2 alias potato
- - ---------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.2l-7.4.dsc
      Size/MD5 checksum:      763 64980797cebf036434aad00ed354ff7e
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.2l-7.4.diff.gz
      Size/MD5 checksum:    16592 9552d2fa882ccd56144229b3c33c3f69
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.2l.orig.tar.gz
      Size/MD5 checksum:  2114221 89397c0a42701d0a554e040e4408f03f

  Architecture independent components:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-docs_0.2l-7.4_all.deb
      Size/MD5 checksum:    61646 adb0de1995199d6be05823855cc7bcc9

  Alpha architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.2l-7.4_alpha.deb
      Size/MD5 checksum:    94434 fef452993d7e126d3320a8e4b4f949d9
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.2l-7.4_alpha.deb
      Size/MD5 checksum:   208118 72b0630e76160101bd63df0ee39f8847
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.2l-7.4_alpha.deb
      Size/MD5 checksum:    66268 30d873f99599887325903c1f24d9b6e6

  ARM architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.2l-7.4_arm.deb
      Size/MD5 checksum:    86264 8b29c1128e966b0f4ef08f6290a95886
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.2l-7.4_arm.deb
      Size/MD5 checksum:   173084 44619f3aeef1170e9183ceb05ec16a1d
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.2l-7.4_arm.deb
      Size/MD5 checksum:    61626 c0eaa6d3ccd65a00b9bea494d82aaa2f

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.2l-7.4_i386.deb
      Size/MD5 checksum:    86940 6d6c03223d9c37acd4ebcbad72a95fa3
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.2l-7.4_i386.deb
      Size/MD5 checksum:   171072 db95cb63bfa435c08c1964546c6140fd
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.2l-7.4_i386.deb
      Size/MD5 checksum:    61838 5053e97991ddd840179d2606e34c1eac

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.2l-7.4_m68k.deb
      Size/MD5 checksum:    85368 bc1713114e7b89b1367a5a29399fda35
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.2l-7.4_m68k.deb
      Size/MD5 checksum:   165394 a1d3deff214b654de2bfd1444e56d292
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.2l-7.4_m68k.deb
      Size/MD5 checksum:    61552 785efc01f18d2ed44b15979bcab8e804

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.2l-7.4_powerpc.deb
      Size/MD5 checksum:    86764 d878b05cd78ec48106e8a7311d0f3e7a
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.2l-7.4_powerpc.deb
      Size/MD5 checksum:   174678 cd78e19292a2b99425c7ca7b143129c8
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.2l-7.4_powerpc.deb
      Size/MD5 checksum:    62276 a8e01389ab1189a9822f0bcede2ab918

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.2l-7.4_sparc.deb
      Size/MD5 checksum:    85518 873ce1537521e8b0784075eebf2630cb
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.2l-7.4_sparc.deb
      Size/MD5 checksum:   171476 d6f6da8a13f78d9459a168c69aee94c4
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.2l-7.4_sparc.deb
      Size/MD5 checksum:    61550 531843bcadbd7b9e09bf200ddb2e1a6b


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.4e-7.woody.4.dsc
      Size/MD5 checksum:     1063 205eb0060ed2585fadd10ae8cfcd42c1
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.4e-7.woody.4.diff.gz
      Size/MD5 checksum:  1272961 1afd34ac093ebcd373b1cad37c26ba74
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.4e.orig.tar.gz
      Size/MD5 checksum:  2885718 1d27b06ec2f818f5b4ae2b90ca0e9cb8

  Architecture independent components:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-docs_0.4e-7.woody.4_all.deb
      Size/MD5 checksum:  1055258 dc3d8e70dc501d8a820f58c0db4721c1
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-lib_0.4e-7.woody.4_all.deb
      Size/MD5 checksum:    19220 c52bb32e48d439bf0f22d576ec2d8c7a

  Alpha architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.4_alpha.deb
      Size/MD5 checksum:   131492 3cc54cc70758f0209c4606189e97c9fd
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.4_alpha.deb
      Size/MD5 checksum:   180734 d058b7bf237c0e084da0fd527e64dfb1
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.4_alpha.deb
      Size/MD5 checksum:    38778 e20b4fc5eb5151a5775220d8638b5f1f

  ARM architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.4_arm.deb
      Size/MD5 checksum:   106230 7311d2610376a3d22630ebaa5cff7a21
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.4_arm.deb
      Size/MD5 checksum:   146962 f964cf5d3d1e88a68b4aa854b3b42cf2
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.4_arm.deb
      Size/MD5 checksum:    34454 ab8e7241af932ca3a4f45e286897a07e

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.4_i386.deb
      Size/MD5 checksum:   106222 d1132d563ceb39bdb07fb08ff8de0f4f
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.4_i386.deb
      Size/MD5 checksum:   143236 e21dba6611ddfce99bc926d804439493
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.4_i386.deb
      Size/MD5 checksum:    34588 b43f8ba4d657e596583ca1fb9d75ded0

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.4_ia64.deb
      Size/MD5 checksum:   149488 434931485efe252720990c88693ab192
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.4_ia64.deb
      Size/MD5 checksum:   209530 daf55f14e73923c47dce14b2cbe37a89
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.4_ia64.deb
      Size/MD5 checksum:    43128 427ed7c41c545658b4dd5e9314fb6eb7

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.4_hppa.deb
      Size/MD5 checksum:   115368 7e76da515c6651b785b49a820fee19ec
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.4_hppa.deb
      Size/MD5 checksum:   161960 f187d26ce0472d01603a1d520a537b29
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.4_hppa.deb
      Size/MD5 checksum:    36700 0e078324102c726c60a28a017692b9d5

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.4_m68k.deb
      Size/MD5 checksum:   101922 5ad42f43be9d78d907c1fa4ced1fcb30
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.4_m68k.deb
      Size/MD5 checksum:   137248 a2715a71f024d523986c7e605f06545f
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.4_m68k.deb
      Size/MD5 checksum:    34072 b46266a6f7df7f680a65033a5e2805d9

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.4_mips.deb
      Size/MD5 checksum:   111180 788ed012bc22941bb603434fcc07172b
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.4_mips.deb
      Size/MD5 checksum:   159138 e0ec72d6de8987b73d7e002b706d790f
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.4_mips.deb
      Size/MD5 checksum:    36296 49e92f2f3a0207e6487f320d71b6e4ae

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.4_mipsel.deb
      Size/MD5 checksum:   111160 12949fa29b33ffcc378b3d9a3f170ec0
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.4_mipsel.deb
      Size/MD5 checksum:   159268 50cc527a3ce983de99ed4bd1833596ab
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.4_mipsel.deb
      Size/MD5 checksum:    36238 9885b8ed10ccc10df020a19f832d4c60

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.4_powerpc.deb
      Size/MD5 checksum:   106368 60788ac0a2a6c9b1d1f547425bedd4d3
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.4_powerpc.deb
      Size/MD5 checksum:   148198 ed5a6db1f903b84061ea35d444ba9e48
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.4_powerpc.deb
      Size/MD5 checksum:    35090 7a06a62718b638fad2280aaca67287d1

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.4_s390.deb
      Size/MD5 checksum:   110762 324c7c0c3a026068205ab95d7a9d0c49
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.4_s390.deb
      Size/MD5 checksum:   151302 d90a206849e7cfc721c63656afba523d
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.4_s390.deb
      Size/MD5 checksum:    35694 309e23aa8dd600311370ba1b5b2810ab

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.4_sparc.deb
      Size/MD5 checksum:   104792 049afe65af80c8aa14c86918fdf18a0b
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.4_sparc.deb
      Size/MD5 checksum:   150504 8531387a17ff2e47845ca8c1357f6349
    http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.4_sparc.deb
      Size/MD5 checksum:    34546 d558b2071fb32e4422c2cd06ff576f58


  Please note that the source packages mentioned above produce more
  binary packages than the ones listed above.  They are not relevant
  for the fixed problems, though.

  These files will probably be moved into the stable distribution on
  its next revision.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE9rsPsW5ql+IAeqTIRAoIZAJ4iljaJivr9EnQSgCtVjx5IgOKYpgCgrXeT
zZeUIT0+fzovee02sTBzsBY=
=cbZA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPa/pNSh9+71yA2DNAQFoSgP/WT0oulbDoXckdr1TNclOz65CnDgE1kVb
sdVnwtZbBkHAkvjQ/koQ12/3FtYI/aaJsvpN+fzaNIkFqn7OaAX4o32mo2HBeQkM
JrJgRn10mLErYI+h7vpNKBrNecd6GH+KfP63t7u3f5KhhEo5tP/DoGFPaFCAJZ2j
NruFscLb+nU=
=BooS
-----END PGP SIGNATURE-----