-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0390
                         inetutils security update
                               15 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           inetutils
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-2529  

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2645

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running inetutils check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2645-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
March 14, 2013                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : inetutils
Vulnerability  : denial of service
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2010-2529
Debian Bug     : 

Ovidiu Mara reported in 2010 a vulnerability in the ping util, commonly used by
system and network administrators. By carefully crafting ICMP responses, an
attacker could make the ping command hangs.

For the stable distribution (squeeze), this problem has been fixed in
version 2:1.6-3.1+squeeze2.

For the testing distribution (wheezy), this problem has been fixed in
version 2:1.9-2.

For the unstable distribution (sid), this problem has been fixed in
version 2:1.9-2.

We recommend that you upgrade your inetutils packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)

iQEcBAEBCgAGBQJRQj5kAAoJEG3bU/KmdcClNLwH/3/TjaieJysDhZHxV/dMiphk
9A6s25771faSoRphaaB6tq+1ktqLs1FzlnLIyWQRS/F95iQy+yhB39wJe09juh9W
udEH/VIwOSfwh7H3GYsbmPQo6c6VGLhJsphFpYrnpwTstquMcgaEvui/KMYfuAv+
Xfv52wcxp8mQH0a7aCS3ivDSy0EI1NJVhEs5YK9QRhf1Rruu8YvbgcBCxwNHRPj9
R2vPXsaRFERgqkPuBmDmA0E/clSCYI7h3AHz/4K5SD+JTHUNYL30Qv5LolZd/sVt
DVrF9vcu0quR5JMoXqAtHqG+uK6f3JJVoUlK+YMM0vaU6j3rz5uiD60lHmhiCpc=
=Ov9a
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Eg5
-----END PGP SIGNATURE-----