-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3317
     A vulnerability has been identifed in pump BOOTP and DHCP clients
                             3 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pump
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1908-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running pump check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : pump
Version        : 0.8.24-7+deb8u1
Debian Bug     : #933674

It was discovered that there was an arbitrary code execution
vulnerability in the pump BOOTP and DHCP client.

When copying the body of the server response, the ethernet packet
length could be forged leading to being able to overwrite up to
"ETH_FRAME_LEN - sizeof(*ipHdr) - sizeof(*udpHdr) - sizeof(*bresp)"
bytes of stack memory.

Thanks to <ltspro2@secmail.pro> for the report and patch.

For Debian 8 "Jessie", this issue has been fixed in pump version
0.8.24-7+deb8u1.

We recommend that you upgrade your pump packages.


Regards,

- - -- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org / chris-lamb.co.uk
       `-

- -----BEGIN PGP SIGNATURE-----
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=SF0p
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aSet
-----END PGP SIGNATURE-----