lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue Jan 31 10:16:25 2006
From: joey at infodrom.org (Martin Schulze)
Subject: [SECURITY] [DSA 960-1] New libmail-audit-perl
	packages fix insecure temporary file use

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 960-1                     security@...ian.org
http://www.debian.org/security/                             Martin Schulze
January 31st, 2006                      http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : libmail-audit-perl
Vulnerability  : insecure temporay file createion
Problem type   : local
Debian-specific: no
CVE ID         : CVE-2005-4536
Debian Bug     : 344029

Niko Tyni discovered that the Mail::Audit module, a Perl library for
creating simple mail filters, logs to a temporary file with a
predictable filename in an insecure fashion when logging is turned on,
which is not the case by default.

For the old stable distribution (woody) these problems have been fixed in
version 2.0-4woody1.

For the stable distribution (sarge) these problems have been fixed in
version 2.1-5sarge1.

For the unstable distribution (sid) these problems have been fixed in
version 2.1-5sarge1.

We recommend that you upgrade your libmail-audit-perl package.


Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.0-4woody1.dsc
      Size/MD5 checksum:      663 f1cc82dae98e2a7ae42e29e757797b41
    http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.0-4woody1.diff.gz
      Size/MD5 checksum:     5548 64f85349649a968db3493fa8ba27aea1
    http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.0.orig.tar.gz
      Size/MD5 checksum:    12526 3bc6043611f0fabdd856498e25bd48f6

  Architecture independent components:

    http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.0-4woody1_all.deb
      Size/MD5 checksum:    29446 d7e0e9264e08f04777eb05f543956498
    http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/mail-audit-tools_2.0-4woody1_all.deb
      Size/MD5 checksum:     8840 f97415f72fcf1806b18e9e059ae5c6e0


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.1-5sarge1.dsc
      Size/MD5 checksum:      786 766a0a1d409fb6a55d0fd28cfeb9139d
    http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.1-5sarge1.diff.gz
      Size/MD5 checksum:     4227 48ed975c7c87db86bcafde084cde94a5
    http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.1.orig.tar.gz
      Size/MD5 checksum:    21669 b52b1142fa9ed7d847c531186f913ea6

  Architecture independent components:

    http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.1-5sarge1_all.deb
      Size/MD5 checksum:    41836 38128df51141ba4bd495f3d698629b52
    http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/mail-audit-tools_2.1-5sarge1_all.deb
      Size/MD5 checksum:    12176 1d898a6a9f2a40cad0416d5b107df3bd


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@...ts.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFD3ziMW5ql+IAeqTIRAhWbAJ9TIV09mVk/cctpxkCIeTqmFC8PrQCfTN3y
m05zhJ1hxUem+gIZsybGOtw=
=HCnP
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists