-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0795 -- [Debian]
          New librpcsecgss packages fix arbitrary code execution
                              16 October 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              librpcsecgss
Publisher:            Debian
Operating System:     Debian GNU/Linux
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4743

Ref:                  ESB-2007.0675

Original Bulletin:    http://www.debian.org/security/2007/dsa-1387

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1387                    security@debian.org
http://www.debian.org/security/                           Florian Weimer
October 15th, 2007                    http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : librpcsecgss
Vulnerability  : buffer overflow
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2007-4743

It has been discovered that the original patch for a buffer overflow in
svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5
(CVE-2007-3999, DSA-1368-1) was insufficient to protect from arbitrary
code execution in some environments.

The old stable distribution (sarge) does not contain a librpcseggss
package.

For the stable distribution (etch), this problem has been fixed in
version 0.14-2etch3.

For the unstable distribution (sid), this problem has been fixed in
version 0.14-4.

We recommend that you upgrade your librpcsecgss package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss_0.14-2etch3.dsc
    Size/MD5 checksum:     1038 dbb737ea9be3a8c959754d43b63982f4
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss_0.14.orig.tar.gz
    Size/MD5 checksum:   363503 0d4cdee46a98731b1b71e30504589281
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss_0.14-2etch3.diff.gz
    Size/MD5 checksum:     1849 c7078a95bfcf735d6d31c2d5f3ef25cd

Alpha architecture:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss3_0.14-2etch3_alpha.deb
    Size/MD5 checksum:    36716 ed385368f5108ea22a704a288631c5f6
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2etch3_alpha.deb
    Size/MD5 checksum:    57488 93acfd2f2984d657222aca703e58d1a5

AMD64 architecture:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2etch3_amd64.deb
    Size/MD5 checksum:    47982 bc12c0c2c58dc51888c7269319dca08b
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss3_0.14-2etch3_amd64.deb
    Size/MD5 checksum:    34174 376f547b1227b6f8faaf9c1acca32ea1

ARM architecture:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss3_0.14-2etch3_arm.deb
    Size/MD5 checksum:    31182 3d7ccf54913d51bb1db0724008ad3e9d
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2etch3_arm.deb
    Size/MD5 checksum:    43822 904c1a29bd61e225f2d7eb8f6230c367

HP Precision architecture:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss3_0.14-2etch3_hppa.deb
    Size/MD5 checksum:    36920 cd4f99818fefce5824eaf808bf31fe03
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2etch3_hppa.deb
    Size/MD5 checksum:    50996 a962c70ecf318b82c49e67814a50aff1

Intel IA-32 architecture:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss3_0.14-2etch3_i386.deb
    Size/MD5 checksum:    31308 925e844098880d4f3f4cdc6ae36ddee1
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2etch3_i386.deb
    Size/MD5 checksum:    42004 87f60564e6ebf3a0d2a7bd4d5bffe949

Intel IA-64 architecture:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2etch3_ia64.deb
    Size/MD5 checksum:    63390 774a0fdb01e0e94e7194edfe7156a0e8
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss3_0.14-2etch3_ia64.deb
    Size/MD5 checksum:    47070 729964f2405fcc237f1dfcb8ae6640e5

Big endian MIPS architecture:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2etch3_mips.deb
    Size/MD5 checksum:    49386 f55502c118efeba50b3b38bad88f6d6c
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss3_0.14-2etch3_mips.deb
    Size/MD5 checksum:    32302 f1c08ffd0614f188011a27d7ee9b1261

Little endian MIPS architecture:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2etch3_mipsel.deb
    Size/MD5 checksum:    50160 e7d887c8bf5f597f3a755dbbe8c409dc
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss3_0.14-2etch3_mipsel.deb
    Size/MD5 checksum:    32930 633e57cdd675769637f55c04c8e496e3

PowerPC architecture:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2etch3_powerpc.deb
    Size/MD5 checksum:    47160 38fd21665791bd6b6bc7b8d66f28f89b
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss3_0.14-2etch3_powerpc.deb
    Size/MD5 checksum:    34494 da7f562b38579a589fb15736a5e585c7

IBM S/390 architecture:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss3_0.14-2etch3_s390.deb
    Size/MD5 checksum:    34930 ae3cac28da2073fef0f02bc587747d56
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2etch3_s390.deb
    Size/MD5 checksum:    45480 89c63c16c6572437621e217bf64285ea

Sun Sparc architecture:

  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss3_0.14-2etch3_sparc.deb
    Size/MD5 checksum:    30776 6a70b84b9837c00688044e6ad0d89810
  http://security.debian.org/pool/updates/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2etch3_sparc.deb
    Size/MD5 checksum:    43336 26a3bc069f160803f64014ca0a7550f9


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD4DBQFHE82yhuANDBmkLRkRAjI0AJjc8O0CQX6z/qGOFd7enEi5J/+hAJsENQTK
OU1sl3r7nfsyt/1MqvOgxw==
=S8T3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRxQM/yh9+71yA2DNAQKBDAP/ZYoV5BqBljaz5JEsKj5e9sWaxK6slRdJ
Kz1QSNf09k8O+DxfBJvRgB/Prrfx4VUQ4iVp33bNFjaZpfXR72X5fOOC7UALx9FA
SXfsBDPRUgUb6NaYeVzQB7I6UV1bCfH41JaFie4k2kN1aGQ8I2eJi38drx70SX7k
60/uobS9fJo=
=kIWe
-----END PGP SIGNATURE-----