-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.0515 -- [UNIX/Linux][Debian]
          New gnome-peercast packages fix several vulnerabilities
                                21 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              gnome-peercast
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2040 CVE-2007-6454

Ref:                  ESB-2007.1056

Original Bulletin:    http://www.debian.org/security/2008/dsa-1583

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running peercast check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1583-1                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
May 20, 2008                          http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : gnome-peercast
Vulnerability  : buffer overflow
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2007-6454 CVE-2008-2040
Debian Bug     : 466539

Several remote vulnerabilities have been discovered in Gnome PeerCast,
the Gnome interface to PeerCast, a P2P audio and video streaming
server. The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2007-6454

    Luigi Auriemma discovered that PeerCast is vulnerable to a heap
    overflow in the HTTP server code, which allows remote attackers to
    cause a denial of service and possibly execute arbitrary code via a
    long SOURCE request.

CVE-2008-2040

    Nico Golde discovered that PeerCast, a P2P audio and video streaming
    server, is vulnerable to a buffer overflow in the HTTP Basic
    Authentication code, allowing a remote attacker to crash PeerCast or
    execure arbitrary code.

For the stable distribution (etch), these problems have been fixed in
version 0.5.4-1.1etch0.

For the unstable distribution (sid), the first issue has been fixed in
0.5.4-1.2. The second issue will be fixed soon.

We recommend that you upgrade your gnome-peercast package.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0.dsc
    Size/MD5 checksum:      956 e2d40d2cd79ac54cefb00a6fa9b747d2
  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0.diff.gz
    Size/MD5 checksum:     3104 a17daf736115641d4ab3a6c41aa152c3
  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4.orig.tar.gz
    Size/MD5 checksum:   800116 e689715d8e70cdb0ce684ccce063a58f

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0_alpha.deb
    Size/MD5 checksum:   296926 b1ebff0148fc69634eede7fffc114d51

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0_amd64.deb
    Size/MD5 checksum:   257812 33d4c4fd7bed425a4cee0268e44dcc20

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0_hppa.deb
    Size/MD5 checksum:   297822 e5795eb9b0d5d08d042825e05c04c0f7

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0_i386.deb
    Size/MD5 checksum:   254172 a6e46c6422c8a76df706375cba85461e

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0_ia64.deb
    Size/MD5 checksum:   346408 34f8ffc5f763a013ff5bc87832bdf77a

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0_mips.deb
    Size/MD5 checksum:   285802 62e99808d3a9a015139500c92b595089

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0_mipsel.deb
    Size/MD5 checksum:   284316 f84d8576550138d846b5f3e6790db54f

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0_powerpc.deb
    Size/MD5 checksum:   270324 e83511effbc2f89183145dae92e27ecf

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0_s390.deb
    Size/MD5 checksum:   260410 ac50ca3aa93414140f955f131fa050bc

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/g/gnome-peercast/gnome-peercast_0.5.4-1.1etch0_sparc.deb
    Size/MD5 checksum:   251018 5ff3b23b8ec68fa47ed19f8abafac669


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBSDMLAWz0hbPcukPfAQL63wf/VTIJ0CMvHL+OiMFA3Qs7y/MqNMesHmic
89lMRhL+gCqvr9F1D+Faz/69hpzoc82j7f7wZt6eywrKVYDiAl+i1Yf2TAAnU0dX
JIuy9kdqL21ZUO+B2oT3x9Wm3oXrW8f7m2odFwhZqqgii5rfPsmXiLZazDdFooMf
yAEiUEs07SKtGwqlE5HSFVlmY4crwt/iivmXUChODYRC3XECJUBa3vEvLQMa7kpq
ZzvEDMfzFlJgXuj2+WXC0fnFhZOF3ScZoUaGWj9wsAcT6bf14V8hrmz4Hk2w81VN
njII8YQiJnN/n6+AQCgK7mStYdwl7B+ZWP/jpzdAhEnvXebZV3p80g==
=4rBQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSDN2/yh9+71yA2DNAQJzVwP+KW45YNEv+87tXQYk4ciVWnFTqopTBKrm
yFTrDV/yz030ic645HjgZ18WYxxju2Z1lstxtTllG7vhEm/U4/lheCpQEmrYVn8g
3gGeKfOhMcGEJbeCn5Oo/s55DLGZY2c8taKpu2tLkiR65j3SgIbZUJq0fy4OfJN+
goP7FdB/Dd8=
=xc2j
-----END PGP SIGNATURE-----