-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2009.0225 -- [UNIX/Linux][Debian]
                 New znc packages fix privilege escalation
                               11 March 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              znc
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Increased Privileges
Access:               Existing Account
CVE Names:            CVE-2009-0759

Original Bulletin:    http://www.debian.org/security/2009/dsa-1735

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running znc check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1735-1                  security@debian.org
http://www.debian.org/security/                           Florian Weimer
March 10, 2009                        http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : znc
Vulnerability  : missing input sanitization
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2009-0759
Debian Bug     : 516950

It was discovered that znc, an IRC proxy/bouncer, does not properly
sanitize input contained in configuration change requests to the
webadmin interface.  This allows authenticated users to elevate their
privileges and indirectly execute arbitrary commands (CVE-2009-0759).

For the old stable distribution (etch), this problem has been fixed in
version 0.045-3+etch2.

For the stable distribution (lenny), this problem has been fixed in
version 0.058-2+lenny1.

For the unstable distribution (sid), this problem has been fixed in
version 0.066-1.

We recommend that you upgrade your znc packages.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/z/znc/znc_0.045.orig.tar.gz
    Size/MD5 checksum:   204863 9a514b125b7514811fd03befa73cce77
  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2.dsc
    Size/MD5 checksum:      962 1962af4c56b4c4c169832249d6b99f30
  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2.diff.gz
    Size/MD5 checksum:    12817 c254e989604122fb7267a0fafeddfd95

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2_alpha.deb
    Size/MD5 checksum:   859792 f154f471d3b0d42d7b7cfe8eebaf3134

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2_amd64.deb
    Size/MD5 checksum:   793694 80c9126c518abe062265cee5d94ca6f1

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2_hppa.deb
    Size/MD5 checksum:   857356 04a64d64b5a4582fcd7db3bef32822ec

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2_i386.deb
    Size/MD5 checksum:   806592 99b63e880bbba2841f30ed006fbe2364

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2_ia64.deb
    Size/MD5 checksum:   957620 061cfe882476dc4ad55caf16ec8c7af8

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2_mips.deb
    Size/MD5 checksum:   713450 625f8ed77be76269bd78f4414ed55a61

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2_mipsel.deb
    Size/MD5 checksum:   710332 5b07981be622bf78839d2376af142e3d

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2_powerpc.deb
    Size/MD5 checksum:   789838 5c75fc8a345a20c6b6e39e2eb97cd004

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2_s390.deb
    Size/MD5 checksum:   730066 514965b8fa4913d2e1ff13630bd5957a

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.045-3+etch2_sparc.deb
    Size/MD5 checksum:   747502 6b72758d93bb4ddc392ef6cfa119a5c2


Debian GNU/Linux 4.0 alias lenny
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1.dsc
    Size/MD5 checksum:     1332 c657b80b61750fc072ce257c1d682b21
  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1.diff.gz
    Size/MD5 checksum:     8253 04053487dbf0b49da04ded749d1c384e
  http://security.debian.org/pool/updates/main/z/znc/znc_0.058.orig.tar.gz
    Size/MD5 checksum:   340741 c02fd740c55d5b3a7912f7584344103e

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1_alpha.deb
    Size/MD5 checksum:  1096362 92f9a65cd06d7da250f79a3d11e0a124

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1_amd64.deb
    Size/MD5 checksum:  1028438 f2058b3d07a9233cef8f9ca0dfec6673

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1_arm.deb
    Size/MD5 checksum:  1149682 3ed9f92e4ca7ee29ff3c60897cc71c21

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1_hppa.deb
    Size/MD5 checksum:  1163022 359b9459a44f3653e2571cda2fb51085

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1_i386.deb
    Size/MD5 checksum:  1013106 15b468bd87a584a0415584452d26ab38

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1_ia64.deb
    Size/MD5 checksum:  1181082 f86b365aa064e782ea72a82d216edd62

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1_mips.deb
    Size/MD5 checksum:   916040 f6c21df1590da49c335bc76860e5af8d

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1_mipsel.deb
    Size/MD5 checksum:   906310 d156e11c8c0bedb5dd56fcfcf40730e9

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1_powerpc.deb
    Size/MD5 checksum:  1034324 29a41349db3b895e1a6bdf0bdf249ff8

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1_s390.deb
    Size/MD5 checksum:   970792 b0f4f9f9b0e38309fca19dabe60beef4

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/z/znc/znc_0.058-2+lenny1_sparc.deb
    Size/MD5 checksum:  1000006 ea9cd30f00b2f9466dfeb84e96198099


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJJtsx5AAoJEL97/wQC1SS+q8UH/1er3nhvWfhDamiBuVL0Z0Fk
n/Q5RjGvgFewUI9/uvVmrklaV+EkKjbD79w0ksHGxXilkuGNXsH1oQZgEvbWumgN
Cyuz2s167wkjsqDDm9kAp0ijbyBXQ3ogffN+42sKtKn3+1QRMB+0kdHBjdmSAyrx
j8Y/CqzVWgQXR0QbE37kgK/hd+0oKKwoTGQeSa2eB0r6xgJmFsJnZADjh+LVFYd2
f3whQ3N68oZTIPjDwKt5/UUyXIA6tZLt7SYd4R+VjqlSglLjrICpVjysNtVWkVm6
bdwDjn4fbYjfpJhCKg3CdKcVzG/lvo2zES5+d6sREFEH3qxyMKXqEdnJ3rLq9xQ=
=ubas
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJtyEuNVH5XJJInbgRAli7AJ0X3Pc6bprjN3JQY/78GhTxz9lb7gCggZd1
DmaeMxwNifz0u7BdnQ+SRNA=
=zUYQ
-----END PGP SIGNATURE-----