-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2727
                          mgetty security update
                             13 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mgetty
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16741  

Reference:         ESB-2018.2707

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/09/msg00012.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : mgetty
Version        : 1.1.36-2.1+deb8u1
CVE ID         : CVE-2018-16741


Two input sanitization failures have been found in the faxrunq and faxq
binaries in mgetty. An attacker could leverage them to insert commands
via shell metacharacters in jobs id and have them executed with the
privilege of the faxrunq/faxq user.

For Debian 8 "Jessie", this problem has been fixed in version
1.1.36-2.1+deb8u1.

We recommend that you upgrade your mgetty packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=1Rze
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UijQ
-----END PGP SIGNATURE-----