-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2003.0014 -- Debian Security Advisory DSA 224-1
       New canna packages fix buffer overflow and denial of service
                              09 January 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                canna
Vendor:                 Debian
Operating System:       Debian GNU/Linux 2.2
                        Debian GNU/Linux 3.0
                        Linux
                        UNIX
Impact:                 Increased Privileges
                        Denial of Service
                        Reduced Security
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 224-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
January 8th, 2002                       http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : canna
Vulnerability  : buffer overflow and more
Problem-Type   : local, remote
Debian-specific: no
CVE Id         : CAN-2002-1158 CAN-2002-1159
BugTraq Id     : 6351 6354

Several vulnerabilities have been discovered in canna, a Japanese
input system.  The Common Vulnerabilities and Exposures (CVE) project
identified the following vulnerabilities:

 * CAN-2002-1158 (BugTraq Id 6351): "hsj" of Shadow Penguin Security
   discovered a heap overflow vulnerability in the irw_through
   function in canna server.

 * CAN-2002-1159 (BugTraq Id 6354): Shinra Aida of the Canna project
   discovered that canna does not properly validate requests, which
   allows remote attackers to cause a denial of service or information
   leak.

For the current stable distribution (woody) these problems have been
fixed in version 3.5b2-46.2.

For the old stable distribution (potato) these problems have been
fixed in version 3.5b2-25.2.

For the unstable distribution (sid) these problems have been fixed in
version 3.6p1-1.

We recommend that you upgrade your canna packages.


Installation Instructions
- - -------------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 2.2 alias potato
- - ---------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-25.2.dsc
      Size/MD5 checksum:      621 3eefe4cadee26f2e74c148836428d6b1
    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-25.2.diff.gz
      Size/MD5 checksum:   131811 63bb6ebf66965b21fd2d80107f720dad
    http://ftp.debian.org/debian/dists/potato/main/source/utils/canna_3.5b2.orig.tar.gz
      Size/MD5 checksum:  1328622 5e1d8527d397c3914ce6104dac3db466

  Alpha architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-25.2_alpha.deb
      Size/MD5 checksum:   901812 a4b31bcbfc19c9ce1ee5575595399301
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-25.2_alpha.deb
      Size/MD5 checksum:   119214 74679fa94fd305f40bb396dc993ba780
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-25.2_alpha.deb
      Size/MD5 checksum:   478650 1e2d41c1ebca00e898652dcf720492a3
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-25.2_alpha.deb
      Size/MD5 checksum:   701894 a402fb38f84c3315e71efc468c009324

  ARM architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-25.2_arm.deb
      Size/MD5 checksum:   839926 6b88eb89835706fa151d393dadbedd1a
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-25.2_arm.deb
      Size/MD5 checksum:   107114 21b9623c1d662b2d23017634ebcb69dc
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-25.2_arm.deb
      Size/MD5 checksum:   409604 01e0b806a238fdf417d6892ab929b1d5
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-25.2_arm.deb
      Size/MD5 checksum:   593312 f04a0c824bed79d0e5ea6ee13a9ee838

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-25.2_i386.deb
      Size/MD5 checksum:   831452 79ede5024732deae7a3f106ca94d1d65
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-25.2_i386.deb
      Size/MD5 checksum:   104902 5e7805af7d37cb33729cb4dac9eba20b
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-25.2_i386.deb
      Size/MD5 checksum:   378598 6caec31ea8eb30886c67ea6b6b7f1de2
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-25.2_i386.deb
      Size/MD5 checksum:   524486 e1a321f6b721c3558d01c30bb7853ed0

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-25.2_m68k.deb
      Size/MD5 checksum:   822694 eb6ffca2442a0e349d75442c39b60058
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-25.2_m68k.deb
      Size/MD5 checksum:   103996 569c48f8230b8a32e1566abbe8119a97
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-25.2_m68k.deb
      Size/MD5 checksum:   372478 c70244a70b11a0a12469e73a5d45700a
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-25.2_m68k.deb
      Size/MD5 checksum:   508900 e558da07384019b14c8efa35f158e170

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-25.2_powerpc.deb
      Size/MD5 checksum:   845414 1849c1ebc46de0d049adc7bc1c380a81
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-25.2_powerpc.deb
      Size/MD5 checksum:   107140 9835e3fd5976e3c7e62dfb769613d497
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-25.2_powerpc.deb
      Size/MD5 checksum:   416796 59a13d718787b3b9a74b5beaa0722700
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-25.2_powerpc.deb
      Size/MD5 checksum:   599540 4a6525eb645302b33ae3e5e36a00e635

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-25.2_sparc.deb
      Size/MD5 checksum:   847992 32bfeca9c41f4e3ed1b804964c207bb2
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-25.2_sparc.deb
      Size/MD5 checksum:   110630 ee56c9b88d636deb461e5c1bba7a60c1
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-25.2_sparc.deb
      Size/MD5 checksum:   408062 836871565f8372f2c445a21ca92a2c68
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-25.2_sparc.deb
      Size/MD5 checksum:   577680 d63570ae5d9e77f5355946790cfb7a41

Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2.dsc
      Size/MD5 checksum:      638 e6a1b43dc49307acf2232ff96f35bbc2
    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2.diff.gz
      Size/MD5 checksum:    33551 ecbe79a69a1a3d6becad7c64ae145cf2
    http://ftp.debian.org/debian/pool/main/c/canna/canna_3.5b2.orig.tar.gz
      Size/MD5 checksum:  1328622 5e1d8527d397c3914ce6104dac3db466

  Alpha architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2_alpha.deb
      Size/MD5 checksum:   823240 13ce880cf2a307fad02871c0b0038cb4
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-46.2_alpha.deb
      Size/MD5 checksum:   100324 fe7df07f7d8c32350c78700b4676f767
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-46.2_alpha.deb
      Size/MD5 checksum:   519324 4086143d75c9f471ad2af710d57224e9
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-46.2_alpha.deb
      Size/MD5 checksum:   686028 fa5becb891994f09e7d908fea479567f

  ARM architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2_arm.deb
      Size/MD5 checksum:   758898 6a1c2f4c4aaa5b4df360cca2abb5df05
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-46.2_arm.deb
      Size/MD5 checksum:    88512 67bafc9f80f6d7f456112bbd25c03eef
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-46.2_arm.deb
      Size/MD5 checksum:   500828 25f5b111b3b2b0f85bc362f31de0bf9f
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-46.2_arm.deb
      Size/MD5 checksum:   639694 01e1fb9e5b03abb0b03534597369a4cd

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2_i386.deb
      Size/MD5 checksum:   739140 d4027259233371417daf83cae364821f
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-46.2_i386.deb
      Size/MD5 checksum:    85214 c4be85826d987cdb998f8d1553a717bb
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-46.2_i386.deb
      Size/MD5 checksum:   425070 783ab8b9e218e7417f28f7e3fd39ab75
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-46.2_i386.deb
      Size/MD5 checksum:   504722 8a0fc6ba30e79b2d5ec934389e3a318b

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2_ia64.deb
      Size/MD5 checksum:   856744 e272ef5eccb4003dfc708bc8f0a2544d
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-46.2_ia64.deb
      Size/MD5 checksum:   100296 0b691e644367fa7d59c482e14c254bd2
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-46.2_ia64.deb
      Size/MD5 checksum:   666068 4a04e7e5b3f492aba777d9c33836dec9
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-46.2_ia64.deb
      Size/MD5 checksum:   804446 c3ab0c92a439f47052bdfb148355dfd9

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2_hppa.deb
      Size/MD5 checksum:   772614 2c6a51539363707b41286615e218179e
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-46.2_hppa.deb
      Size/MD5 checksum:    91900 f794a31a494a3a4fd80c59483dd2e0f2
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-46.2_hppa.deb
      Size/MD5 checksum:   538634 8463c3acf431f83ef826eeadfc3eb99f
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-46.2_hppa.deb
      Size/MD5 checksum:   657552 411a1f10c969547fddb6f047b42f0a63

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2_m68k.deb
      Size/MD5 checksum:   731182 136da3d7cfcda71f7275de0988fb4561
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-46.2_m68k.deb
      Size/MD5 checksum:    84238 8364257de6f6894d5d726f9b49dce6d0
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-46.2_m68k.deb
      Size/MD5 checksum:   416908 52bc57f534f6e7e0fe4dada16169894f
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-46.2_m68k.deb
      Size/MD5 checksum:   489564 5878a41af5746a1b5841b5f1f6e0e28e

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2_mips.deb
      Size/MD5 checksum:   780574 157e20672ee009fc835302cfad23ad11
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-46.2_mips.deb
      Size/MD5 checksum:    88902 b5e9cf919b016e6ab228a9c124dbdd52
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-46.2_mips.deb
      Size/MD5 checksum:   460170 55133178c7171a351e9bd38352add4ff
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-46.2_mips.deb
      Size/MD5 checksum:   646012 b86efd7dfe44e1ec7f79910627c8a97c

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2_mipsel.deb
      Size/MD5 checksum:   780858 799c1e5c951d87bbe1e8e31b8c140d6e
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-46.2_mipsel.deb
      Size/MD5 checksum:    89624 7dc318acd3a3bc47d3cae6f7f9fcb51a
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-46.2_mipsel.deb
      Size/MD5 checksum:   456680 b083f96b73d2bcad81f0580a4dd968f8
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-46.2_mipsel.deb
      Size/MD5 checksum:   642386 27ee527a1678350d0774bd50d72a088f

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2_powerpc.deb
      Size/MD5 checksum:   755676 d14a7985c636adf7ab3eeac2bf6d8196
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-46.2_powerpc.deb
      Size/MD5 checksum:    87340 7900b21a0b313a48a4da0e3cd21226dd
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-46.2_powerpc.deb
      Size/MD5 checksum:   463002 fdd0e14b54166b77511ae2856446a1df
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-46.2_powerpc.deb
      Size/MD5 checksum:   583258 598d5ef438106cc397265b23944858e2

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2_s390.deb
      Size/MD5 checksum:   746032 5c13e6423f752ce11d79744084f5d2ac
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-46.2_s390.deb
      Size/MD5 checksum:    86426 08d17ab5d22e05a77058f7268e598561
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-46.2_s390.deb
      Size/MD5 checksum:   476894 5f7b7dcc9d30c37ef5fbbb8f18d3ac6d
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-46.2_s390.deb
      Size/MD5 checksum:   545124 e886f6baafab20ebe610dcd274d62488

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/c/canna/canna_3.5b2-46.2_sparc.deb
      Size/MD5 checksum:   764686 0fc60862883949010d2220cb0c03aab3
    http://security.debian.org/pool/updates/main/c/canna/canna-utils_3.5b2-46.2_sparc.deb
      Size/MD5 checksum:    94930 7a3157038ea8eb7d4108070233c6b16a
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g_3.5b2-46.2_sparc.deb
      Size/MD5 checksum:   455632 6a02a0193344f0631ff27c74abcf80af
    http://security.debian.org/pool/updates/main/c/canna/libcanna1g-dev_3.5b2-46.2_sparc.deb
      Size/MD5 checksum:   559814 693a3e65fd8c2b963538f47560f89782


  These files will probably be moved into the stable distribution on
  its next revision.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+HEMxW5ql+IAeqTIRAi3LAJ9Iz1hfClR/zawh2rVA3cohbSuFtwCfb2kd
FFLxOamur7Poy+w5xP1W5G8=
=xxpE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPh1H5yh9+71yA2DNAQFtmwP/Y2Lv2FlOLu66zGG7ZvtdK8iNtzI3iohK
xT29YB79BjfUvtd/MSIqlV/0Stf/EfEaLcldN89XmcrZlnnOel6QQNRlJuYZ65IL
UXTilM3gTlBWCATZytZrC7YYGV67tIZ0KRbJVcWcUejNiIeB2oDj5lm2vOlyjzL/
B4yV9mp5zY0=
=g73/
-----END PGP SIGNATURE-----