[SECURITY] [DSA-372-1] New netris packages fix buffer overflow

2003-08-16 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- --
Debian Security Advisory DSA 372-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Matt Zimmerman
August 16th, 2003   http://www.debian.org/security/faq
- --

Package: netris
Vulnerability  : buffer overflow
Problem-Type   : remote
Debian-specific: no
CVE Ids: CAN-2003-0685

Shaun Colley discovered a buffer overflow vulnerability in netris, a
network version of a popular puzzle game.  A netris client connecting
to an untrusted netris server could be sent an unusually long data
packet, which would be copied into a fixed-length buffer without
bounds checking.  This vulnerability could be exploited to gain the
priviliges of the user running netris in client mode, if they connect
to a hostile netris server.

For the current stable distribution (woody) this problem has been fixed
in version 0.5-4woody1.

For the unstable distribution (sid) this problem is fixed in version
0.52-1.

We recommend that you update your netris package.

Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody
- 

  Source archives:

http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1.dsc
  Size/MD5 checksum:  557 ddea827207a57825a7f55de3fd89265d
http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1.diff.gz
  Size/MD5 checksum: 6597 dccb0e16492a67e3eb2c39b77c0a709f
http://security.debian.org/pool/updates/main/n/netris/netris_0.5.orig.tar.gz
  Size/MD5 checksum:32737 a30c950fd4e4779a26f856bc7cd1aaff

  Alpha architecture:

http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1_alpha.deb
  Size/MD5 checksum:41918 e8c9b914878ad7fdbd8a6b52aa1338e3

  ARM architecture:

http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1_arm.deb
  Size/MD5 checksum:34106 52f38b272ba899c8fe0c5fd8a2fad457

  Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1_i386.deb
  Size/MD5 checksum:32868 f0a6ae7b857d6236b89b214a8f484094

  Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1_ia64.deb
  Size/MD5 checksum:49624 1b82ed2df7b66f5b75a74b55d8496eb1

  HP Precision architecture:

http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1_hppa.deb
  Size/MD5 checksum:38054 222c7bdcc91db0e781a9bcd0f0109c4d

  Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1_m68k.deb
  Size/MD5 checksum:32288 573dda83165f30e90bc19f7d505fe505

  Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1_mips.deb
  Size/MD5 checksum:39082 8a70d7f21fa7ad7e59a69653ffcf1692

  Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1_mipsel.deb
  Size/MD5 checksum:39408 88cfd65309ea4881689d4d032d5a7a35

  PowerPC architecture:


http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1_powerpc.deb
  Size/MD5 checksum:35646 318c4a91574885a5925a55b62f6b02ef

  IBM S/390 architecture:

http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1_s390.deb
  Size/MD5 checksum:34712 e5dfb757ba51792a3b9aa51797583231

  Sun Sparc architecture:

http://security.debian.org/pool/updates/main/n/netris/netris_0.5-4woody1_sparc.deb
  Size/MD5 checksum:41112 7a5216a9796fb4a7de0ef0faf5cc192a

  These files will probably be moved into the stable distribution on
  its next revision.

- -
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: [EMAIL PROTECTED]
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/Psn2ArxCt0PiXR4RApWqAJ9D/uouDRhX/C4eA5ve0b4XDGjRDwCfVmGL
rDcfMlR2Neil8AZUcLOPN0g=
=QrsE
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



[SECURITY] [DSA-373-1] New autorespond packages fix buffer overflow

2003-08-16 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- --
Debian Security Advisory DSA 373-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Matt Zimmerman
August 16th, 2003   http://www.debian.org/security/faq
- --

Package: autorespond
Vulnerability  : buffer overflow
Problem-Type   : remote
Debian-specific: no
CVE Ids: CAN-2003-0654

Christian Jaeger discovered a buffer overflow in autorespond, an email
autoresponder used with qmail.  This vulnerability could potentially
be exploited by a remote attacker to gain the privileges of a user who
has configured qmail to forward messages to autorespond.  This
vulnerability is currently not believed to be exploitable due to
incidental limits on the length of the problematic input, but there
may be situations in which these limits do not apply.

For the stable distribution (woody) this problem has been fixed in
version 2.0.2-2woody1.

For the unstable distribution (sid) this problem will be fixed soon.

We recommend that you update your autorespond package.

Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody
- 

  Source archives:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1.dsc
  Size/MD5 checksum:  584 d03eea2873909e5eac15989c2c441680

http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1.diff.gz
  Size/MD5 checksum: 3247 0cdaa54cd1dc0431d87cce6df8926a81

http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2.orig.tar.gz
  Size/MD5 checksum: 7300 aa81f2c02b36ccd3ce58c60f0f89683e

  Alpha architecture:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1_alpha.deb
  Size/MD5 checksum:10230 5e0e59c69c512391e735e517769b1285

  ARM architecture:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1_arm.deb
  Size/MD5 checksum: 8976 e8a488cf0196a1f21ceb5432852287ab

  Intel IA-32 architecture:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1_i386.deb
  Size/MD5 checksum: 9266 d5bbd4d908a48b15257d519810021979

  Intel IA-64 architecture:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1_ia64.deb
  Size/MD5 checksum:12186 4063758c3d51b4a3231cb0e315111000

  HP Precision architecture:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1_hppa.deb
  Size/MD5 checksum: 9724 74cb835115b25c77881cff95e18362e3

  Motorola 680x0 architecture:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1_m68k.deb
  Size/MD5 checksum: 9046 153a7e36e4c7c9aaea59127f0d2f8291

  Big endian MIPS architecture:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1_mips.deb
  Size/MD5 checksum: 9332 7f992e0f0b94bdfd63b0ceb3d9376653

  Little endian MIPS architecture:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1_mipsel.deb
  Size/MD5 checksum: 9328 5cf27bfc3b68e06384cc6766657080fc

  PowerPC architecture:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1_powerpc.deb
  Size/MD5 checksum: 9178 624e5a24f536d5e22a7411c84b1ae704

  IBM S/390 architecture:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1_s390.deb
  Size/MD5 checksum: 9594 514fd6de0dfdfe9aee6b90971c027a37

  Sun Sparc architecture:


http://security.debian.org/pool/updates/contrib/a/autorespond/autorespond_2.0.2-2woody1_sparc.deb
  Size/MD5 checksum:11628 ae43ac7ee5308ee5b491329c81365075

  These files will probably be moved into the stable distribution on
  its next revision.

- -
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: [EMAIL PROTECTED]
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)


Re: Debian Stable server hacked

2003-08-16 Thread Phillip Hofmeister
On Thu, 14 Aug 2003 at 08:22:37PM -0400, Colin Walters wrote:
 On Wed, 2003-08-13 at 21:00, valerian wrote:
 
  Well capabilities are only one of the things that grsec implements.  You
  can also restrict a process to access various parts of the filesystem.
  There's no reason /usr/sbin/apache should have write access to /etc, so
  you just don't allow it.
 
 Right, but we were discussing the scenario where the attacker is able to
 execute another program, such as /bin/sh.  In that case all is lost,
 because the security is only associated with the executable pathname.

With grsecurity ACLs can be inherited (from a parent process) and over-ridden...


-- 
Phillip Hofmeister

PGP/GPG Key:
http://www.zionlth.org/~plhofmei/
wget -O - http://www.zionlth.org/~plhofmei/key.txt | gpg --import
--
Excuse #101: User to computer ratio too high. 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Debian Stable server hacked

2003-08-16 Thread Phillip Hofmeister
On Thu, 14 Aug 2003 at 10:12:06PM -0400, Colin Walters wrote:
 On Wed, 2003-08-13 at 00:20, Adam Majer wrote:
 
  So, now I don't run a Debian kernel at all - only a monolithic
  (no modules) kernel
 
 This doesn't provide very much security.  For example:
 
 http://www.phrack.org/show.php?p=58a=7

This is why gr-security can be set up to prohibit writes to kernel
memory (by anyone).

-- 
Phillip Hofmeister

PGP/GPG Key:
http://www.zionlth.org/~plhofmei/
wget -O - http://www.zionlth.org/~plhofmei/key.txt | gpg --import
--
Excuse #68: Yes yes its called a design limitation 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Man-db problem

2003-08-16 Thread Phillip Hofmeister
On Fri, 15 Aug 2003 at 10:02:58AM -0400, Micah Anderson wrote:
 This is not a security issue, as far as I can tell. Take a look at
 /etc/cron.daily/man-db and see what it does. You will see something
 like this:
 
 # regenerate man database
 if [ -x /usr/bin/mandb ]; then
 # --pidfile /dev/null so it always starts; mandb isn't really a
 # but we want to start it like one.
 start-stop-daemon --start --pidfile /dev/null \
   --startas /usr/bin/mandb --oknodo 
 --chuid man \
   -- --no-purge --quiet
 fi
 
 Run this on the command line, as root, without the --quiet option, and
 you will see errors that might need to be fixed. 

[EMAIL PROTECTED]:~# if [ -x /usr/bin/mandb ]; then
 # --pidfile /dev/null so it always starts; mandb isn't really a
 # but we want to start it like one.
 start-stop-daemon --start --pidfile /dev/null \
 --startas
 /usr/bin/mandb
 --oknodo --chuid man \
 -- --no-purge
 fi
Processing manual pages under /usr/man...
Checking for stray cats under /usr/man...
Checking for stray cats under /var/cache/man/fsstnd...
Processing manual pages under /usr/share/man...
Checking for stray cats under /usr/share/man...
Checking for stray cats under /var/cache/man...
Processing manual pages under /usr/local/man...
Checking for stray cats under /usr/local/man...
Checking for stray cats under /var/cache/man/oldlocal...
Processing manual pages under /usr/X11R6/man...
Checking for stray cats under /usr/X11R6/man...
Checking for stray cats under /var/cache/man/X11R6...
0 man subdirectories contained newer manual pages.
0 manual pages were added.
0 stray cats were added.
[EMAIL PROTECTED]:~#

I believe the bug you decribe was fixed is a subsequent DSA release. 


-- 
Phillip Hofmeister

PGP/GPG Key:
http://www.zionlth.org/~plhofmei/
wget -O - http://www.zionlth.org/~plhofmei/key.txt | gpg --import
--
Excuse #19: POSIX compliance problem 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]