-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2004.0659 -- Debian Security Advisory DSA 569-1
           New netkit-telnet-ssl packages fix denial of service
                              19 October 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                netkit-telnet-ssl
Publisher:              Debian
Operating System:       Debian GNU/Linux 3.0
Impact:                 Denial of Service
                        Execute Arbitrary Code/Commands
Access:                 Remote/Unauthenticated
CVE Names:              CAN-2004-0911

Ref:                    ESB-2004.0619

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 569-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
October 18th, 2004                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : netkit-telnet-ssl
Vulnerability  : invalid free(3)
Problem-Type   : remote
Debian-specific: yes
CVE ID         : CAN-2004-0911
Debian Bug     : 273694

Michal Zalewski discovered a bug in the netkit-telnet server (telnetd)
whereby a remote attacker could cause the telnetd process to free an
invalid pointer.  This causes the telnet server process to crash,
leading to a straightforward denial of service (inetd will disable the
service if telnetd is crashed repeatedly), or possibly the execution
of arbitrary code with the privileges of the telnetd process (by
default, the 'telnetd' user).

For the stable distribution (woody) this problem has been fixed in
version 0.17.17+0.1-2woody2

For the unstable distribution (sid) this problem has been fixed in
version 0.17.24+0.1-4.

We recommend that you upgrade your netkit-telnet-ssl package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/netkit-telnet-ssl_0.17.17+0.1-2woody2.dsc
      Size/MD5 checksum:      669 c0333bf798925d74a2b0cd156eb691cc
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/netkit-telnet-ssl_0.17.17+0.1-2woody2.diff.gz
      Size/MD5 checksum:     8632 d0b418abcc29fc1790ab5aafb6836dd1
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/netkit-telnet-ssl_0.17.17+0.1.orig.tar.gz
      Size/MD5 checksum:   167658 faf2d112bc4d44f522bad3bc73da8d6d

  Alpha architecture:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnet-ssl_0.17.17+0.1-2woody2_alpha.deb
      Size/MD5 checksum:   101014 abb3671e001662e6e5166d716ad8bfb6
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnetd-ssl_0.17.17+0.1-2woody2_alpha.deb
      Size/MD5 checksum:    56848 bb8b0d77208c7f44c63e95a4f7083e21

  ARM architecture:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnet-ssl_0.17.17+0.1-2woody2_arm.deb
      Size/MD5 checksum:    85130 a87761b01081e99e8acc94f40f3aa50b
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnetd-ssl_0.17.17+0.1-2woody2_arm.deb
      Size/MD5 checksum:    48482 cabc1071adeac0c6472dfb10731d6995

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnet-ssl_0.17.17+0.1-2woody2_i386.deb
      Size/MD5 checksum:    85456 5f9f99786a8a26c0dcdfacbd2da11383
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnetd-ssl_0.17.17+0.1-2woody2_i386.deb
      Size/MD5 checksum:    46586 fee9f04d1a9768f278537e5571300257

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnet-ssl_0.17.17+0.1-2woody2_ia64.deb
      Size/MD5 checksum:   123126 5ed1d2854d7e91f90724bebcf590252f
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnetd-ssl_0.17.17+0.1-2woody2_ia64.deb
      Size/MD5 checksum:    66550 dd096a3593565c983d94730eae09eee9

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnet-ssl_0.17.17+0.1-2woody2_hppa.deb
      Size/MD5 checksum:    86484 f8105593d974b60cd6fcb5f23c41a890
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnetd-ssl_0.17.17+0.1-2woody2_hppa.deb
      Size/MD5 checksum:    53812 a2a6d0755b21d53714b34d1a3a38450c

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnet-ssl_0.17.17+0.1-2woody2_m68k.deb
      Size/MD5 checksum:    81360 2a99b7a46d1e7f4abad46afef6549351
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnetd-ssl_0.17.17+0.1-2woody2_m68k.deb
      Size/MD5 checksum:    45370 31cb862bbaefbcc9520834fd7393abfb

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnet-ssl_0.17.17+0.1-2woody2_mips.deb
      Size/MD5 checksum:    97340 31a847f384aa1410f31785185d52bd75
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnetd-ssl_0.17.17+0.1-2woody2_mips.deb
      Size/MD5 checksum:    52136 311f7252452a4b39168a9ead120f71b2

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnet-ssl_0.17.17+0.1-2woody2_mipsel.deb
      Size/MD5 checksum:    97156 de9a70f8a3893c6698d001970c863341
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnetd-ssl_0.17.17+0.1-2woody2_mipsel.deb
      Size/MD5 checksum:    52116 6086a1e35d1c224ece0083aaf798468a

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnet-ssl_0.17.17+0.1-2woody2_powerpc.deb
      Size/MD5 checksum:    88072 2b57b6050d961c729870c33346d5c95c
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnetd-ssl_0.17.17+0.1-2woody2_powerpc.deb
      Size/MD5 checksum:    48690 28bc44df1d4506e0231ece63f1ee8b86

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnet-ssl_0.17.17+0.1-2woody2_s390.deb
      Size/MD5 checksum:    88562 77152b7fa6062a90eb505216f1d26bab
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnetd-ssl_0.17.17+0.1-2woody2_s390.deb
      Size/MD5 checksum:    50266 c8deb57a9029c38d2fe5f08d11c8c466

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnet-ssl_0.17.17+0.1-2woody2_sparc.deb
      Size/MD5 checksum:    89212 7b810e8f0f16651b4c1d0e5bd4142031
    http://security.debian.org/pool/updates/main/n/netkit-telnet-ssl/telnetd-ssl_0.17.17+0.1-2woody2_sparc.deb
      Size/MD5 checksum:    54466 b82619bdb5299873a25cbbedf541ff15


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFBc3D1W5ql+IAeqTIRAmyUAKCSamaYsBVXMGbxDqaTuis6/ycAuACeIFuA
ORfQX9l2Iy0JnZSHx/MModQ=
=9Org
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQXReWih9+71yA2DNAQJsLgP+J9x7sYfXT+jfwHfoxIJACPJSZqTjN4gC
ZM9oL+0QCNB+m756y1RinqtS+a/oK8uVcCNNEOAydG0dWLkct7iMggfEZxPcRIE8
0gPpxY7FKhxEUaQ5EfWqPgnknHAb0Wcde7JIra5FknEjHCp2fB8UV1rXuBJ76qmJ
cfNNsri1zyY=
=QYZp
-----END PGP SIGNATURE-----