-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0810
                            pcp security update
                              24 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pcp
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Linux variants
                   Mac OS X
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3421 CVE-2012-3420 CVE-2012-3419
                   CVE-2012-3418  

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2533

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running pcp check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2533-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
August 23, 2012                        http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : pcp
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-3418 CVE-2012-3419 CVE-2012-3420 CVE-2012-3421

It was discovered that Performance Co-Pilot (pcp), a framework for
performance monitoring, contains several vulnerabilites.

CVE-2012-3418
	Multiple buffer overflows in the PCP protocol decoders can
	cause PCP clients and servers to crash or, potentially,
	execute arbitrary code while processing crafted PDUs.

CVE-2012-3419
	The "linux" PMDA used by the pmcd daemon discloses sensitive
	information from the /proc file system to unauthenticated
	clients.

CVE-2012-3420
	Multiple memory leaks processing crafted requests can cause
	pmcd to consume large amounts of memory and eventually crash.

CVE-2012-3421
	Incorrect event-driven programming allows malicious clients to
	prevent other clients from accessing the pmcd daemon.

To address the information disclosure vulnerability, CVE-2012-3419, a
new "proc" PMDA was introduced, which is disabled by default.  If you
need access to this information, you need to enable the "proc" PMDA.

For the stable distribution (squeeze), this problem has been fixed in
version 3.3.3-squeeze2.

For the unstable distribution (sid), this problem has been fixed in
version 3.6.5.

We recommend that you upgrade your pcp packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJQNoiAAAoJEL97/wQC1SS+RZkH/jWSrAvDXic16J897CzMaNQf
EseDAqXTG9ew01Pw6PHgmNa+XWqHgS7e5dOS/cyJ/QCkNr5OzIcnw6HN4FDOSQQe
gW3n4cAxhcKIynhXPhBK7Ja/RyFG5Y4+8XEnM14wNXk+8cXd4y2x7DtJDUm3eFuw
pI2+vlP670N7yy0xKNSD/YxbHCYms2tcKlSX8E2XokXM3gYlg1dSg6xA3AIvLPPm
4vMvRZE9wWrdMAFh6HocNIE/BR70lhBzmd4pTMMVIULdPwRFk/jovBzM3YpwkYeF
zub0g+77hmp2lc+PhzauAL5sAJ2/Ms6AG37bIlSkiFy0yPb+9g3V0Zcn8h4uum4=
=4hVC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UNOm
-----END PGP SIGNATURE-----