DSA-295-1 pptpd -- buffer overflow

Related Vulnerabilities: CVE-2003-0213  

Timo Sirainen discovered a vulnerability in pptpd, a Point to Point Tunneling Server, which implements PPTP-over-IPSEC and is commonly used to create Virtual Private Networks (VPN). By specifying a small packet length an attacker is able to overflow a buffer and execute code under the user id that runs pptpd, probably root. An exploit for this problem is already circulating. For the stable distribution (woody) this problem has been fixed in version 1.1.2-1.4. For the old stable distribution (potato) this problem has been fixed in version 1.0.0-4.2. For the unstable distribution (sid) this problem has been fixed in version 1.1.4-0.b3.2. We recommend that you upgrade your pptpd package immediately.

Debian Security Advisory

DSA-295-1 pptpd -- buffer overflow

Date Reported:
30 Apr 2003
Affected Packages:
pptpd
Vulnerable:
Yes
Security database references:
In the Bugtraq database (at SecurityFocus): BugTraq ID 7316.
In Mitre's CVE dictionary: CVE-2003-0213.
More information:

Timo Sirainen discovered a vulnerability in pptpd, a Point to Point Tunneling Server, which implements PPTP-over-IPSEC and is commonly used to create Virtual Private Networks (VPN). By specifying a small packet length an attacker is able to overflow a buffer and execute code under the user id that runs pptpd, probably root. An exploit for this problem is already circulating.

For the stable distribution (woody) this problem has been fixed in version 1.1.2-1.4.

For the old stable distribution (potato) this problem has been fixed in version 1.0.0-4.2.

For the unstable distribution (sid) this problem has been fixed in version 1.1.4-0.b3.2.

We recommend that you upgrade your pptpd package immediately.

Fixed in:

Debian GNU/Linux 2.2 (potato)

Source:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.0.0-4.2.dsc
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.0.0-4.2.diff.gz
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.0.0.orig.tar.gz
Alpha:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.0.0-4.2_alpha.deb
ARM:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.0.0-4.2_arm.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.0.0-4.2_i386.deb
Motorola 680x0:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.0.0-4.2_m68k.deb
PowerPC:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.0.0-4.2_powerpc.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.0.0-4.2_sparc.deb

Debian GNU/Linux 3.0 (woody)

Source:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4.dsc
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4.diff.gz
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2.orig.tar.gz
Alpha:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4_alpha.deb
ARM:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4_arm.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4_ia64.deb
HPPA:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4_hppa.deb
Motorola 680x0:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4_m68k.deb
Big endian MIPS:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4_mips.deb
Little endian MIPS:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/p/pptpd/pptpd_1.1.2-1.4_sparc.deb

MD5 checksums of the listed files are available in the original advisory.