-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2003.0348 -- Debian Security Advisory DSA-301-1
                 New libgtop packages fix buffer overflow
                                08 May 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                libgtop
Publisher:              Debian
Operating System:       Debian GNU/Linux 3.0
                        Linux
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote
CVE Names:              CAN-2001-0928

Ref:                    ESB-2002.014

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 301-1                     security@debian.org
http://www.debian.org/security/                             Matt Zimmerman
May 7th, 2003                           http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : libgtop
Vulnerability  : buffer overflow
Problem-Type   : remote
Debian-specific: no
CVE Id         : CAN-2001-0928

The gtop daemon, used for monitoring remote machines, contains a
buffer overflow which could be used by an attacker to execute
arbitrary code with the privileges of the daemon process.  If started
as root, the daemon process drops root privileges, assuming uid and
gid 99 by default.

This bug was previously fixed in DSA-098, but one of the patches was
not carried over to later versions of libgtop.

For the stable distribution (woody), this problem has been fixed in
version 1.0.13-3.1.

For the old stable distribution (potato), this problem was fixed in
DSA-098.

For the unstable distribution (sid), this problem has been fixed in
version 1.0.13-4.

We recommend that you update your libgtop package.

Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

  Source archives:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop_1.0.13-3.1.dsc
      Size/MD5 checksum:      742 d8b98133751cf060976c9408db0ff093
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop_1.0.13-3.1.diff.gz
      Size/MD5 checksum:    44463 bb21f0a1bd686b162c9851ba452f4289
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop_1.0.13.orig.tar.gz
      Size/MD5 checksum:  1055646 305abba436c212f50d4be28464a14452

  Alpha architecture:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-daemon_1.0.13-3.1_alpha.deb
      Size/MD5 checksum:    43264 4af8089b686ee59cd1d1225643c0d1f7
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-dev_1.0.13-3.1_alpha.deb
      Size/MD5 checksum:    96356 6a37044e96ff0239c45fc6f19f6c5dc2
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop1_1.0.13-3.1_alpha.deb
      Size/MD5 checksum:   248634 5a44c6ea924b7aa736d9375cff26ec1f

  ARM architecture:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-daemon_1.0.13-3.1_arm.deb
      Size/MD5 checksum:    36944 afe9a4aaed8a0b429c87a1ac877a9364
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-dev_1.0.13-3.1_arm.deb
      Size/MD5 checksum:    75506 3d6cd73ce1fe9822dcbc000aa1f1eeb1
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop1_1.0.13-3.1_arm.deb
      Size/MD5 checksum:   238746 a27306da18597d1f16c47da1fbeadf32

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-daemon_1.0.13-3.1_i386.deb
      Size/MD5 checksum:    34288 b438bc41433c695fb9d7fe07c3d2c678
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-dev_1.0.13-3.1_i386.deb
      Size/MD5 checksum:    68526 470c085a4889f3d4bb685714a78a2ba3
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop1_1.0.13-3.1_i386.deb
      Size/MD5 checksum:   234472 fce8f02aa1ec650c97ca849347a6a6d9

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-daemon_1.0.13-3.1_ia64.deb
      Size/MD5 checksum:    55294 ac0962f6c408d0d543e4619fc1b9f267
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-dev_1.0.13-3.1_ia64.deb
      Size/MD5 checksum:    96220 5c14d64a314a2f5d9d0c102191c83263
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop1_1.0.13-3.1_ia64.deb
      Size/MD5 checksum:   261596 104bb162235b358d14739d330fbb6cf3

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-daemon_1.0.13-3.1_hppa.deb
      Size/MD5 checksum:    45726 03c799666f873c07b1ec9fdca6616c19
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-dev_1.0.13-3.1_hppa.deb
      Size/MD5 checksum:    91808 682b57ef285c3f4f5e63256da3522abf
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop1_1.0.13-3.1_hppa.deb
      Size/MD5 checksum:   252070 02c9e95967181d484f4cb640d2215544

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-daemon_1.0.13-3.1_m68k.deb
      Size/MD5 checksum:    31702 51dce78a6ce959dca7a3c30b148b2dac
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-dev_1.0.13-3.1_m68k.deb
      Size/MD5 checksum:    66270 53e915869cede47a1222a594cf000a19
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop1_1.0.13-3.1_m68k.deb
      Size/MD5 checksum:   236228 fbfe68bc3b3e7f59c6c5ac1e8a390db5

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-daemon_1.0.13-3.1_mips.deb
      Size/MD5 checksum:    39278 b6a7e5c105bc2ff300b741e622d8fbf7
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-dev_1.0.13-3.1_mips.deb
      Size/MD5 checksum:    85472 cbf44782f41e118377095e891b644652
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop1_1.0.13-3.1_mips.deb
      Size/MD5 checksum:   237088 6eb536c77789d78d1148f403be96224f

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-daemon_1.0.13-3.1_mipsel.deb
      Size/MD5 checksum:    39268 22a8697fe32914f174bbcb0b6df3a31d
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-dev_1.0.13-3.1_mipsel.deb
      Size/MD5 checksum:    84886 60478179b0d799d7f1b9b4054b92651e
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop1_1.0.13-3.1_mipsel.deb
      Size/MD5 checksum:   236090 09511bd03e15a7406d1e3ff53539b8f9

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-daemon_1.0.13-3.1_powerpc.deb
      Size/MD5 checksum:    38482 4e9a32f03aaeadb907adb9af45d85f87
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-dev_1.0.13-3.1_powerpc.deb
      Size/MD5 checksum:    83572 e2e7787edf237648ea54ac632a4b2381
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop1_1.0.13-3.1_powerpc.deb
      Size/MD5 checksum:   242272 14501e5693ea5abdc2fafb3782b3debf

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-daemon_1.0.13-3.1_s390.deb
      Size/MD5 checksum:    36654 f5d57a194e633d5a2191778ef5218ac2
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-dev_1.0.13-3.1_s390.deb
      Size/MD5 checksum:    72910 a8a9628160987055203cf5f8ae1b12e6
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop1_1.0.13-3.1_s390.deb
      Size/MD5 checksum:   240116 40af0421bbd5a92e84540683fac6b885

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-daemon_1.0.13-3.1_sparc.deb
      Size/MD5 checksum:    37686 ce3a10914e50207a77604c1715c85250
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop-dev_1.0.13-3.1_sparc.deb
      Size/MD5 checksum:    75498 9afbe1178be469d7539dfcd0680b754e
    http://security.debian.org/pool/updates/main/libg/libgtop/libgtop1_1.0.13-3.1_sparc.deb
      Size/MD5 checksum:   251350 b18457f3a1104a72f2180d56cc4fa5f7

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE+uSXJArxCt0PiXR4RAgODAJoD0PFjAKrkwyyLbJPKYop7jQKCDQCgxqT3
30UXdHNHU/iwMiNjRwTtyq0=
=S9lt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPrpsOih9+71yA2DNAQGLagP+LIOCjPAGDut7jXFR0zsPYs75teDA4Z4+
Ld1Mglz9p3Y0VuK8s6elYdAXG17TEPWsi+NEA4d2UsX/RnE+wDIiMTtYx1N1zjHG
jBPK3HDB/jd97VgPGSavPSFs4treyykejsyYzwklgGE98Pe7p3/s/qx1ywvGEy2Z
bimPrgs+7Yw=
=zJhI
-----END PGP SIGNATURE-----