-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3953
                        netkit-rsh security update
                             19 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           netkit-rsh
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Permissions        -- Remote/Unauthenticated
                   Overwrite Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7283 CVE-2019-7282 

Original Bulletin: 
   https://www.debian.org/lts/security/2021/dla-2822

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running netkit-rsh check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2822-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                    Thorsten Alteholz
November 19, 2021                             https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : netkit-rsh
Version        : 0.17-17+deb9u1
CVE ID         : CVE-2019-7282 CVE-2019-7283


Two issues have been found in netkit-rsh, client and server programs for 
remote shell connections.
Due to insufficient input validation in path names sent by server, a 
malicious server can do arbitrary file overwrites in the target directory 
or modify permissions of the target directory.


For Debian 9 stretch, these problems have been fixed in version
0.17-17+deb9u1.

We recommend that you upgrade your netkit-rsh packages.

For the detailed security status of netkit-rsh please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/netkit-rsh

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=5Zhn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rl99
-----END PGP SIGNATURE-----