-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2009.0029 -- [UNIX/Linux][Debian]
               New zaptel packages fix privilege escalation
                              12 January 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              zaptel
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Increased Privileges
                      Denial of Service
Access:               Existing Account
CVE Names:            CVE-2008-5744 CVE-2008-5396

Original Bulletin:    http://www.debian.org/security/2008/dsa-1699

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running zaptel drivers check for an updated version of the
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1699-1                  security@debian.org
http://www.debian.org/security/                           Florian Weimer
January 11, 2009                      http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : zaptel
Vulnerability  : array index error
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2008-5396 CVE-2008-5744
Debian Bug     : 507459 510583

An array index error in zaptel, a set of drivers for telephony hardware,
could allow users to crash the system or escalate their privileges by
overwriting kernel memory (CVE-2008-5396).

For the stable distribution (etch), this problem has been fixed in version
1.2.11.dfsg-1+etch1.

For the unstable distribution (sid) and the testing distribution
(lenny), this problem has been fixed in version 1.4.11~dfsg-3.

We recommend that you upgrade your zaptel package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg-1+etch1.diff.gz
    Size/MD5 checksum:   112903 deb886bbf7ec5183a8b8f2acdb282aca
  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg.orig.tar.gz
    Size/MD5 checksum:  1192239 a8b32a69e6c6dd1caf526eef4d0c4487
  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg-1+etch1.dsc
    Size/MD5 checksum:     1273 a76cdc21eb9bcecf25dcd5815f65fc2d

Architecture independent packages:

  http://security.debian.org/pool/updates/main/z/zaptel/zaptel-source_1.2.11.dfsg-1+etch1_all.deb
    Size/MD5 checksum:   928098 804dbf80db1756a21d25e78b339d04c6

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone-dev_1.2.11.dfsg-1+etch1_alpha.deb
    Size/MD5 checksum:    28412 da608a05b2dc20dc78ac7869d96ac8d9
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone1_1.2.11.dfsg-1+etch1_alpha.deb
    Size/MD5 checksum:    27152 dc847d4d989985cc64de8cf5ddc9c278
  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg-1+etch1_alpha.deb
    Size/MD5 checksum:   118832 52a926c91d66dc696ceb1adcde3e8766

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg-1+etch1_amd64.deb
    Size/MD5 checksum:   112450 b97b640e292ec75039d88a149048bf37
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone1_1.2.11.dfsg-1+etch1_amd64.deb
    Size/MD5 checksum:    26040 4644fc0debb57cb63d0ecd2a065628d2
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone-dev_1.2.11.dfsg-1+etch1_amd64.deb
    Size/MD5 checksum:    26898 a816ba6f8001ce15f21436e55086c0ba

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg-1+etch1_arm.deb
    Size/MD5 checksum:   111358 1ea716a259d884d2f60587e0c0bff0d5
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone1_1.2.11.dfsg-1+etch1_arm.deb
    Size/MD5 checksum:    26418 53817f46e87cdffc0ff1f7f552f0abcd
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone-dev_1.2.11.dfsg-1+etch1_arm.deb
    Size/MD5 checksum:    26830 2b3cfe526622aef8c8a013ed488a3618

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone-dev_1.2.11.dfsg-1+etch1_i386.deb
    Size/MD5 checksum:    27560 c83b30d1fa4c97736612490b4a3315a5
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone1_1.2.11.dfsg-1+etch1_i386.deb
    Size/MD5 checksum:    26514 9512ab4bcdefd131908e5dcba7544054
  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg-1+etch1_i386.deb
    Size/MD5 checksum:   109262 0be95fc29308efcbc541d4666caf77c4

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone-dev_1.2.11.dfsg-1+etch1_ia64.deb
    Size/MD5 checksum:    28766 58c733396e6c7306917ae9afba6ad500
  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg-1+etch1_ia64.deb
    Size/MD5 checksum:   136616 f09671965e51b3a0c6151735b5a470bc
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone1_1.2.11.dfsg-1+etch1_ia64.deb
    Size/MD5 checksum:    28400 8c55b47382faede9b16afd6ecca8f883

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg-1+etch1_mips.deb
    Size/MD5 checksum:   112786 bb7b9050df100c78fb21227a4bcdd4bb
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone1_1.2.11.dfsg-1+etch1_mips.deb
    Size/MD5 checksum:    26088 550da9590e11841dba8652209fe24e7c
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone-dev_1.2.11.dfsg-1+etch1_mips.deb
    Size/MD5 checksum:    27218 f6ae1b88b22c6dd2ff2376adc739c13c

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone-dev_1.2.11.dfsg-1+etch1_powerpc.deb
    Size/MD5 checksum:    27432 6b94c97d24e9caa31b6f091f1e7aa4fe
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone1_1.2.11.dfsg-1+etch1_powerpc.deb
    Size/MD5 checksum:    28420 f1eae93d4742fe5786465bea8a8599f0
  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg-1+etch1_powerpc.deb
    Size/MD5 checksum:   113630 09a921631b767f79b652808ca49e6831

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg-1+etch1_s390.deb
    Size/MD5 checksum:   114156 247c08c3342bcac8a41b6211d69581a9
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone-dev_1.2.11.dfsg-1+etch1_s390.deb
    Size/MD5 checksum:    27532 8fefbe0635e726df678199120adc28c2
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone1_1.2.11.dfsg-1+etch1_s390.deb
    Size/MD5 checksum:    26946 908083d23841896ce931c625ea6f632e

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone1_1.2.11.dfsg-1+etch1_sparc.deb
    Size/MD5 checksum:    26758 306a85a06dad10720e3783e9b3566a4e
  http://security.debian.org/pool/updates/main/z/zaptel/libtonezone-dev_1.2.11.dfsg-1+etch1_sparc.deb
    Size/MD5 checksum:    27776 4f8098832f55f4b13900cf8f684bf68b
  http://security.debian.org/pool/updates/main/z/zaptel/zaptel_1.2.11.dfsg-1+etch1_sparc.deb
    Size/MD5 checksum:   111288 c8e4caf317b017bf3987f34c656c9434


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJJad91AAoJEL97/wQC1SS+VQYH/i/zPmpOCQqatn4Bj/F6/Jav
FNvGH716/FL5lCTAaA+geclZA7oO8TpDKRtXGIuWmjOAF4Gvqy4nmcJohnG561Yu
Gw9Jk4q/HJKL41whdDRysD9ITN9T7L6Ysdfylwc6JVh+LvW3nq+TUA2jX8V8ghgU
MK2lA5gExyqnHvpvl63b+APtajfpMIFJgaWKkZ3aLo7adIa/9Y+z0YoyMs9RQCiv
djTjLORg/uLuXTg6rSrDBZCotA0UKJ3tVNlLHd1vsOvGIrE6abeHOnI2iU0dPPQm
1wLqM1jsg5WkykTdWSws5HjIojijhB6ih3+BVYW25btHTzB7F585XvR7F22+DTU=
=SrwA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSWp+eCh9+71yA2DNAQLUTAP/URDSHhHfB96FxjKfGfSw0dIXSGPdh9Sb
I+P7dTRuwLCP4oazD1bJ5G7O7XB2a3rea8znBsrz4KrTLgTJji2H2MzliO6a1OHU
9TH+TS/y1vOgnTQqKy5uro1hZo6/kTzVhejNBtF13tY6tbTBbSNY6IYgcdsLgnF7
RBIPrw7TK4I=
=rhYB
-----END PGP SIGNATURE-----