-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.1064 -- [UNIX/Linux][Debian]
              New hf packages fix execution of arbitrary code
                             24 November 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              hf (hfterm)
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Increased Privileges
Access:               Existing Account
CVE Names:            CVE-2008-2378

Original Bulletin:    http://www.debian.org/security/2008/dsa-1668

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running hf (hfterm) check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1668-1                  security@debian.org
http://www.debian.org/security/                               Steve Kemp
November 22, 2008                     http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : hf
Vulnerability  : programming error
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2008-2378
Debian Bug     : 504182

Steve Kemp discovered that hf, an amateur-radio protocol suite using 
a soundcard as a modem, insecurely tried to execute an external command
which could lead to the elevation of privileges for local users.

For the stable distribution (etch), this problem has been fixed in version
0.7.3-4etch1.

For the unstable distribution (sid), this problem has been fixed in
version 0.8-8.1.

We recommend that you upgrade your hf package.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Debian (stable)
- - ---------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1.diff.gz
    Size/MD5 checksum:    48134 aedcfbf8d991ebee97c1b1a57f677c32
  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3.orig.tar.gz
    Size/MD5 checksum:   776437 78d855ea6fccdd5fd1d1ee19d2fd5ea1
  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1.dsc
    Size/MD5 checksum:      665 c225ea8d68cac81421a85f960c26942c

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1_alpha.deb
    Size/MD5 checksum:   734206 5bd691c27b46f64ce98c68a48e0798ab

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1_amd64.deb
    Size/MD5 checksum:   690954 c966ca05f946b97569b38c9dccc7a80f

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1_arm.deb
    Size/MD5 checksum:   664202 aad2e7d38d7b6724f2e842e8048bf840

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1_hppa.deb
    Size/MD5 checksum:   731050 412d07e8cf470eba24b4a63994d3bb76

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1_i386.deb
    Size/MD5 checksum:   656534 10eaf8da9cd5deaa7fc0cc655df9e28c

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1_ia64.deb
    Size/MD5 checksum:   898636 2caa75fb4af2f56bd5ccfbf5b0387368

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1_mips.deb
    Size/MD5 checksum:   705444 f41f671e6fc8a5980566c261dc3a6ee9

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1_mipsel.deb
    Size/MD5 checksum:   698476 6e9465ba686b513e22a023f31d4f8980

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1_powerpc.deb
    Size/MD5 checksum:   689566 3a6b281bb7a0fc7ae0d9bdba1e40dff6

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1_s390.deb
    Size/MD5 checksum:   661218 315d7ac125355a89b4a6e253a6fb0172

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/h/hf/hf_0.7.3-4etch1_sparc.deb
    Size/MD5 checksum:   656572 86bb446f37a7801a26859d3db1a177c5


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFJJ+X2wM/Gs81MDZ0RAvDvAKC2QslfDIGoZ8Kr3KDVFByYDPkEEwCfU8zU
8CxLLsV531z7KaGZJ96QtEM=
=4wBU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSSodMSh9+71yA2DNAQImqAQAjwgUD57VXFobjqHw2vJJ68AijXW4LMgT
Y7bebr2UL6hVdjF7JB7M6gaZngnbxkI11d9pf0eykwhqUxGktotjTmzOU/4cn+sr
R/eKGkagerfjZZFwZtcoUwqa6oTWHaz4TpPdItlD1pY8bQeuSk5sImt/FUJI92ku
5sbt+VFdZOU=
=N7Jm
-----END PGP SIGNATURE-----