-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0953
                          remctl security update
                               3 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           remctl
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0493  

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4159

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running remctl check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4159-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
April 01, 2018                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : remctl
CVE ID         : CVE-2018-0493

Santosh Ananthakrishnan discovered a use-after-free in remctl, a server
for Kerberos-authenticated command execution. If the command is
configured with the sudo option, this could potentially result in the
execution of arbitrary code.

The oldstable distribution (jessie) is not affected.

For the stable distribution (stretch), this problem has been fixed in
version 3.13-1+deb9u1.

We recommend that you upgrade your remctl packages.

For the detailed security status of remctl please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/remctl

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=YS2S
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R1E7
-----END PGP SIGNATURE-----