-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2008.0426 -- [Linux][Debian]
                New ldm packages fix information disclosure
                               29 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              ldm
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      Linux variants
Impact:               Inappropriate Access
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1293

Original Bulletin:    http://www.debian.org/security/2008/dsa-1561

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running ldm check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1561-1                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
April 28, 2008                        http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : ldm
Vulnerability  : programming error
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2008-1293
Debian Bug     : 469462

Christian Herzog discovered that within the Linux Terminal Server Project,
it was possible to connect to X on any LTSP client from any host on the
network, making client windows and keystrokes visible to that host.

NOTE: most ldm installs are likely to be in a chroot environment exported
over NFS, and will not be upgraded merely by upgrading the server itself.
For example, on the i386 architecture, to upgrade ldm will likely require:

    chroot /opt/ltsp/i386 apt-get update
    chroot /opt/ltsp/i386 apt-get dist-upgrade


For the stable distribution (etch), this problem has been fixed in
version 0.99debian11+etch1.

For the unstable distribution (sid), this problem has been fixed in
version 2:0.1~bzr20080308-1.

We recommend that you upgrade your ldm package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp_0.99debian11+etch1.tar.gz
    Size/MD5 checksum:   183019 c97fa50f7a30f213742be6466a7817fc
  http://security.debian.org/pool/updates/main/l/ltsp/ltsp_0.99debian11+etch1.dsc
    Size/MD5 checksum:     1243 c8d0f83f26c580a9fcf5079d303c1958

Architecture independent packages:

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-server-standalone_0.99debian11+etch1_all.deb
    Size/MD5 checksum:    22346 edf27d69321dc6db44cb252719aad12b
  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-client-builder_0.99debian11+etch1_all.udeb
    Size/MD5 checksum:     2278 bd0856196c64cfcabc1c0f47808b5f4c
  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-server_0.99debian11+etch1_all.deb
    Size/MD5 checksum:    53332 70be96c089a449a543cfb678e55a0f1e
  http://security.debian.org/pool/updates/main/l/ltsp/ldm_0.99debian11+etch1_all.deb
    Size/MD5 checksum:   116452 51fa6e495db54926e77aa7f62a251dff

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-client_0.99debian11+etch1_alpha.deb
    Size/MD5 checksum:    50686 145f4579f02af33e644674b0a2ecff67

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-client_0.99debian11+etch1_amd64.deb
    Size/MD5 checksum:    50638 9ea8d9f916b011a9f5379ed31f8a7cc7

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-client_0.99debian11+etch1_arm.deb
    Size/MD5 checksum:    49608 8c1b8f8908b2099c8f97946144dd7ca0

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-client_0.99debian11+etch1_hppa.deb
    Size/MD5 checksum:    50448 08ca2c9cdc6bc5a274bb7114495e0e7d

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-client_0.99debian11+etch1_i386.deb
    Size/MD5 checksum:    49302 b20a0740d53c1c6aeffdab69b2bb14bf

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-client_0.99debian11+etch1_ia64.deb
    Size/MD5 checksum:    55934 b614ff92f4cb3dcea9329ea219f77a60

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-client_0.99debian11+etch1_mips.deb
    Size/MD5 checksum:    50166 298ad47e264bf2b3e3b69fd52f772df1

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-client_0.99debian11+etch1_mipsel.deb
    Size/MD5 checksum:    50914 770ee6fa07216c0a2a0da7922d820ea7

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-client_0.99debian11+etch1_powerpc.deb
    Size/MD5 checksum:    50602 3b30a76ae56aedbfdc67c2bd975eefd6

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/l/ltsp/ltsp-client_0.99debian11+etch1_s390.deb
    Size/MD5 checksum:    51558 9c2f6986508538205f6e5d937a9bc8d7


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBSBXPcWz0hbPcukPfAQLYogf/T07DagGqYhciG7BVuTGrvo9WfdWu68SX
xzH4gz8dJfprO7TY4uCSv2l7Y3LDT1ADpECby8+QUdlTybq6yFCcdGCmpNVIbGQq
GOxJbLwylTyCq+RnfoX7pXnIqrdMNCvOlxSV67QgeAOhXWC+BCV29x3sNEnU2tTu
HcVkkEPV2pApOAZchFfihUldHEinhNqsTa3aYQ9SGiUfMOgZbMYT4wTswdT402cF
N1YR0OE63aZlXX1VSCLRII9rYw0QTD+kwzFyMAxW28q65ToXsaYLZuBylOk40gtI
L+MaFjPcBa+lgzrzE/px1SaTH65QpmTcsECCZDLa2OobLR+MUPe4Jw==
=fyhV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSBZc8ih9+71yA2DNAQKYtgP/Qt4r/qcoqiMzV9QxOOUE2dZDeKBjkXJr
dsQfjL8Cme5LCXKgS6Atz+9sAqD8cBcUnpyn4Nj1UITVOPi6/+Szl7CE3Dd7iJd9
epZTYDwFWawQCfFIY6KtlmQA2fZ8JRQ2l+yzp/ybOPWP7vouDDSqtWGQ2qmXhHIT
pKk2E3psgAU=
=URBt
-----END PGP SIGNATURE-----