-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2003.0161 -- Debian Security Advisory DSA 258-1
            New ethereal packages fix arbitrary code execution
                               11 March 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                ethereal
Vendor:                 Debian
Operating System:       Debian GNU/Linux 3.0
                        Linux
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote

Comment: CVE Id: CAN-2003-0081

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 258-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
March 10th, 2003                        http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : ethereal
Vulnerability  : format string vulnerability
Problem-Type   : remote
Debian-specific: no
CVE Id         : CAN-2003-0081

Georgi Guninski discovered a problem in ethereal, a network traffic
analyzer.  The program contains a format string vulnerability that
could probably lead to execution of arbitrary code.

For the stable distribution (woody) this problem has been fixed in
version 0.9.4-1woody3.

For the old stable distribution (potato) does not seem to be affected
by this problem.

For the unstable distribution (sid) this problem has been fixed in
version 0.9.9-2.

We recommend that you upgrade your ethereal packages.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3.dsc
      Size/MD5 checksum:      679 d1d61066e2bf5c4f3ae2c842dc238ea0
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3.diff.gz
      Size/MD5 checksum:    34387 d2b4229ac5009eba25f3ff214dfa3dd2
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4.orig.tar.gz
      Size/MD5 checksum:  3278908 42e999daa659820ee93aaaa39ea1e9ea

  Alpha architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3_alpha.deb
      Size/MD5 checksum:  1939124 0ffa4e1947a996741ca37455ffd7f4c2
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody3_alpha.deb
      Size/MD5 checksum:   333660 710e12a1b2961ab791897c114c1e7207
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody3_alpha.deb
      Size/MD5 checksum:   221454 02e5b338717337a5dd3b400fa8f8c7ce
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody3_alpha.deb
      Size/MD5 checksum:  1706050 0b645d3c030c33e8f29ebee354a6b546

  ARM architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3_arm.deb
      Size/MD5 checksum:  1633066 5bdb9ee07245dd8c40d7fa67134bd8d4
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody3_arm.deb
      Size/MD5 checksum:   296456 09e572c9ed3b6930c6b96fc92ab673bc
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody3_arm.deb
      Size/MD5 checksum:   205294 7cfbeb0fe22d8b45a6357a51b06e8d5d
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody3_arm.deb
      Size/MD5 checksum:  1437308 d6fa8aa979905914bfc58f44dbdb65f7

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3_i386.deb
      Size/MD5 checksum:  1511698 82a59c219398c48e420cda7d2e715116
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody3_i386.deb
      Size/MD5 checksum:   285768 b40e3cf0e9bbb222dc412b0d5b188c5c
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody3_i386.deb
      Size/MD5 checksum:   197614 1e4c85a78880b6ed7fc97d446dd4898d
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody3_i386.deb
      Size/MD5 checksum:  1324276 614f13d1070786bda57e1e9a30310288

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3_ia64.deb
      Size/MD5 checksum:  2148490 f3d2d8f7690829c368c83c649befe4ce
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody3_ia64.deb
      Size/MD5 checksum:   372514 d5afd45af2fb3a25b43fc7d76c9e273f
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody3_ia64.deb
      Size/MD5 checksum:   233006 c0b62c056a2dcdb4d3577f630154e407
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody3_ia64.deb
      Size/MD5 checksum:  1858696 1dd251efeacb7dbcc696577713d032fc

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3_hppa.deb
      Size/MD5 checksum:  1801870 c7b0d97f62f6f2b655a99ab9617b6029
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody3_hppa.deb
      Size/MD5 checksum:   321584 8d111cf4ab4d2e0022530bc2a4b79d83
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody3_hppa.deb
      Size/MD5 checksum:   216172 e0fb0c36375a74316fa935b9656f57d8
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody3_hppa.deb
      Size/MD5 checksum:  1574556 81243f9603d19ccb433c942f7b090bc9

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3_m68k.deb
      Size/MD5 checksum:  1422180 4571e08fb347ac15c2b903a1d39332b8
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody3_m68k.deb
      Size/MD5 checksum:   281916 f6003a2b853df6ea9d5c1670fb3488f7
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody3_m68k.deb
      Size/MD5 checksum:   194458 173ca731703ef1c5b5967a8ed4f09196
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody3_m68k.deb
      Size/MD5 checksum:  1246578 57c02c9f5239b78acfc28d9dc5aeb80c

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3_mips.deb
      Size/MD5 checksum:  1615550 d9c958c9d84aa46330cb52b4627f9da4
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody3_mips.deb
      Size/MD5 checksum:   304628 76542f451cec70e10f6718fc9cdfd473
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody3_mips.deb
      Size/MD5 checksum:   212940 2e6a28d7f0e518c159d1715c1dabfb6e
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody3_mips.deb
      Size/MD5 checksum:  1420632 2aa07e035f8b1e7b582fa570953b0187

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3_mipsel.deb
      Size/MD5 checksum:  1595974 1bab5c206dd5e3aedac8b276c5e25b35
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody3_mipsel.deb
      Size/MD5 checksum:   304148 826ac2fb288f72e59c47131ddbb73c37
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody3_mipsel.deb
      Size/MD5 checksum:   212576 f774137fe23acd3d35ba5b30882dc23b
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody3_mipsel.deb
      Size/MD5 checksum:  1404730 a86642e8e781bb7a8459e82837666f4e

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3_powerpc.deb
      Size/MD5 checksum:  1616326 48b48e54915a343ed9e32da489126a3c
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody3_powerpc.deb
      Size/MD5 checksum:   301292 3258bcbfdcc23b16ed6d0473716826b0
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody3_powerpc.deb
      Size/MD5 checksum:   208134 4371d4a090a36ba10e375afe993a0fab
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody3_powerpc.deb
      Size/MD5 checksum:  1417204 86a2d16ee4ce4eaa0b23d8325f3463dd

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3_s390.deb
      Size/MD5 checksum:  1573012 37b11544056fd05d728ef2b0bdfdd5b3
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody3_s390.deb
      Size/MD5 checksum:   300112 063cc53789cd592c1b990799c07f5f78
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody3_s390.deb
      Size/MD5 checksum:   203152 43d6096bd53c59385bc6a33cc3b9c911
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody3_s390.deb
      Size/MD5 checksum:  1385534 7d667a52da51088109fadaafed162f31

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody3_sparc.deb
      Size/MD5 checksum:  1580312 a3be7ec2a179b01bd6fb24a22402e825
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody3_sparc.deb
      Size/MD5 checksum:   317458 a7a786f477cd9d492b66e92b0bbca532
    http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody3_sparc.deb
      Size/MD5 checksum:   203950 620a3ecbd4737a07e7c1f43f587a6c56
    http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody3_sparc.deb
      Size/MD5 checksum:  1387146 cd414b1c49d31a4bbe7ea3a77890d476


  These files will probably be moved into the stable distribution on
  its next revision.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+bKTOW5ql+IAeqTIRAsBvAJ9y5PtSCoqwXzronfzSHL5xfZtYXwCggYPe
kAbe/oFj3bxlL/yly+EWLnA=
=mVsc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPm4ZHyh9+71yA2DNAQEWGAP/aQOegejj8olp1I0t29BcSunG3oZLRGIT
jqkptsfdAOJB1RFu4UiROSEyPfFQrIWJv6rPtrnMjKntePevSKJdnXzDyLN4Yv0F
khgUBkIvBEdbGsU0IHNk/BG/llJzSnxCRK0L9ATDMJkUdNYeBgh447AcXA4OOhw4
ht872P3VOIQ=
=L1RQ
-----END PGP SIGNATURE-----