Operating System:

[Debian]

Published:

02 August 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2585
                         linuxptp security update
                               2 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linuxptp
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3570  

Reference:         ESB-2021.2560
                   ESB-2021.2540
                   ESB-2021.2388
                   ESB-2021.2364

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/07/msg00025.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2723-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                    Thorsten Alteholz
July 31, 2021                                 https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : linuxptp
Version        : 1.8-1+deb9u1
CVE ID         : CVE-2021-3570


Miroslav Lichvar reported that the ptp4l program in linuxptp, an 
implementation of the Precision Time Protocol (PTP), does not validate the 
messageLength field of incoming messages, allowing a remote attacker to 
cause a denial of service, information leak, or potentially remote code 
execution.


For Debian 9 stretch, this problem has been fixed in version
1.8-1+deb9u1.

We recommend that you upgrade your linuxptp packages.

For the detailed security status of linuxptp please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/linuxptp

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=nbfk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c6ff
-----END PGP SIGNATURE-----