-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0415
           New iscsitarget packages fix arbitrary code execution
                                6 May 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iscsitarget
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0743  

Reference:         ESB-2010.0389

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2042

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------------
Debian Security Advisory DSA-2042-1                     security@debian.org
http://www.debian.org/security/                               Luciano Bello
May 5th, 2010                            http://www.debian.org/security/faq
- - ---------------------------------------------------------------------------

Package        : iscsitarget
Vulnerability  : format string
Problem type   : remote
Debian-specific: no
Debian bug     : 574935
CVE ID         : CVE-2010-0743

Florent Daigniere discovered multiple format string vulnerabilities in Linux
SCSI target framework (which is known as iscsitarget under Debian) allow remote
attackers to cause a denial of service in the ietd daemon. The flaw could be
trigger by sending a carefully-crafted Internet Storage Name Service (iSNS)
request.


For the stable distribution (lenny), this problem has been fixed in
version 0.4.16+svn162-3.1+lenny1.

For the testing distribution (squeeze), this problem has been fixed in
version 0.4.17+svn229-1.4.

For the unstable distribution (sid), this problem has been fixed in
version 0.4.17+svn229-1.4.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Debian (stable)
- - ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1.dsc
    Size/MD5 checksum:     1193 df8ae44c0366731c4102f1c5290f6c15
  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162.orig.tar.gz
    Size/MD5 checksum:   354607 7105541d6b64f75852a725bcc26636bf
  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1.diff.gz
    Size/MD5 checksum:     6743 d529b9d00d84471b032a425596ee63fe

Architecture independent packages:

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget-source_0.4.16+svn162-3.1+lenny1_all.deb
    Size/MD5 checksum:    42926 006bfefbd074b9dbf72843ef643ff8df

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_alpha.deb
    Size/MD5 checksum:    67210 14b0bdb4c8ec37cbafdea7794e23abd8

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_amd64.deb
    Size/MD5 checksum:    60612 109ce97790e712a34de0f35900013b4c

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_arm.deb
    Size/MD5 checksum:    56720 18811f116a76d7313a2a3a28110cf826

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_armel.deb
    Size/MD5 checksum:    54884 3e461faf8c4894b16ca5ef30fe984f9d

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_hppa.deb
    Size/MD5 checksum:    61690 e782044016a48646e518672dab64fa38

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_i386.deb
    Size/MD5 checksum:    55872 4b76ecbc8b77f188fddeb22c85340730

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_ia64.deb
    Size/MD5 checksum:    78788 64e434cc92a5c15464bbd686cf42b5e5

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_mips.deb
    Size/MD5 checksum:    60938 4bd9648a4d57aebbf988bd109d50db31

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_mipsel.deb
    Size/MD5 checksum:    60864 7f6bae57597af59dec08361837b52e6a

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_powerpc.deb
    Size/MD5 checksum:    63610 1c2e92e14e5880718638fc4f73e35e3f

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_s390.deb
    Size/MD5 checksum:    60210 5ad590f73d54b0524c95e9281e30a2ae

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/i/iscsitarget/iscsitarget_0.4.16+svn162-3.1+lenny1_sparc.deb
    Size/MD5 checksum:    55122 1ddde4c48656b1db8121312202d40c76


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkvh4B0ACgkQHYflSXNkfP9H8QCguMp6Jp4ETS5COdfdmZkmjcmb
UuoAoI72cuTB6Ho+5cgHLE6Fn3sf0+p7
=hPGR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFL4fJs/iFOrG6YcBERAqj1AJ9mqMC0AzrlAmOr99bjNLlXQ5O7wACeJknx
BYNH0S2Dn9+0MKAgwvhTIaw=
=VKtd
-----END PGP SIGNATURE-----