-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0312
                         cfingerd security update
                               4 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cfingerd
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1049  

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2635

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running cfingerd check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2635-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
March 1, 2013                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : cfingerd
Vulnerability  : buffer overflow
Problem type   : remote
Debian-specific: yes
CVE ID         : CVE-2013-1049
Debian Bug     : 700098

Malcolm Scott discovered a remote-exploitable buffer overflow in the
rfc1413 (ident) client of cfingerd, a configurable finger daemon. This
vulnerability was introduced in a previously applied patch to the
cfingerd package in 1.4.3-3.

For the stable distribution (squeeze), this problem has been fixed in
version 1.4.3-3+squeeze1.

For the testing distribution (wheezy), this problem has been fixed in
version 1.4.3-3.1.

For the unstable distribution (sid), this problem has been fixed in
version 1.4.3-3.1.

We recommend that you upgrade your cfingerd packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlEwkvcACgkQHYflSXNkfP9JrQCgn9OvGbuCNaeAhGvNXN1ixB8t
pNMAn3DnIkSK+l7PT74quAXdschWlyRP
=BouY
- -----END PGP SIGNATURE-----


- -- 
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org
Archive: http://lists.debian.org/20130301113727.GA21316@ngolde.de

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIUAwUBUTQCK+4yVqjM2NGpAQJ3/w/4m0CyHhNSMk7IsKWJ7hPS3dSidi44yx+e
ZSTBBZBzCZyDRELjTAAyCnUdKwyj5XgYqTotHjTLmCYV0hVo8G5XQkW4gELqM0Dp
ylXsspEipMnxLZ173tZqeiW38nlP0kPJy861xWd493AxjrhhLp5e8H8cXUBdqGDC
HETMCFI6TMCnpgl1HpTGElkgBW502/cUoY7eYBWqElw0leLM7FyUc3+HjOz05sod
hYg9cgQAuu5iCnC4jmypRog50YetDk/p2MoSsl4/yZjCOPY6Y2sXjIwf9P4r1qmy
mqwm9gWaNVQW/wp40tOAjIR3Q+olLqm0g7+Smz3oIQgAs6d+D3XWr5WbEOepU+ih
/bPhJRt0hS40VHVYCZIIx0bycKimm+2SdQ6O0+T6it6Uk7ZSGSHZdztI2l5VEonf
mkDAiKNuzLwVJYl+eQmYSTpl3NOpuI3r/5Muo2IwDsNlAqDnJUkUeCBLe225s+Sv
CHZpEIeznyjs7R6iGYyeBu/vqpIotOt9hhsOMZcKKbMqxY/UABxDQ6V+i1X19pdr
QAqt7nGwsCeM6PgxVYUPQdSj0lR/G5eMnJNuBlkylAOWeWEX+IzFsBeX9irK7E1t
a5ElKdfvWwpwvLD3OWBrayxHdHvEUXXCWY28WXhB+bzC0+j/z5XIb5DyvGHjTXsK
zcc0smxCvQ==
=95aL
-----END PGP SIGNATURE-----