-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2002.038 -- Debian Security Advisory DSA-105-1
                enscript creates temporary files insecurely
                              21 January 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                enscript
Vendor:                 Debian
Operating System:       Debian GNU/Linux 2.2
                        Linux
                        UNIX
Platform:               Alpha
                        ARM
                        i386
                        Motorola 680x0
                        PowerPC
                        SPARC
Impact:                 Overwrite Arbitrary Files
                        Reduced Security
Access Required:        Existing Account

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-105-1                   security@debian.org
http://www.debian.org/security/                         Wichert Akkerman
January 21, 2002
- - ------------------------------------------------------------------------


Package        : enscript
Problem type   : insecure temporary files
Debian-specific: no

The version of enscript (a tool to convert ASCII text to different
formats) has been found to create temporary files insecurely.

This has been fixed in version 1.6.2-4.1 .

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.


Debian GNU/Linux 2.2 alias potato
- - ---------------------------------

  Potato was released for alpha, arm, i386, m68k, powerpc and sparc.

  Source archives:
    http://security.debian.org/dists/stable/updates/main/source/enscript_1.6.2-4.1.diff.gz
      MD5 checksum: 9804afe6e88ce01c401e7ba69c16f499
    http://security.debian.org/dists/stable/updates/main/source/enscript_1.6.2-4.1.dsc
      MD5 checksum: 45d3c704006ac4f5782af606c85950f8
    http://security.debian.org/dists/stable/updates/main/source/enscript_1.6.2.orig.tar.gz
      MD5 checksum: 823e5eec421350c91bd5e65ebdc9fa7f

  Alpha architecture:
    http://security.debian.org/dists/stable/updates/main/binary-alpha/enscript_1.6.2-4.1_alpha.deb
      MD5 checksum: de76734dc050b25b7e910373c8952b4e

  ARM architecture:
    http://security.debian.org/dists/stable/updates/main/binary-arm/enscript_1.6.2-4.1_arm.deb
      MD5 checksum: 30a6f887dcfe58b03683dfceb36891ae

  Intel IA-32 architecture:
    http://security.debian.org/dists/stable/updates/main/binary-i386/enscript_1.6.2-4.1_i386.deb
      MD5 checksum: 6eb940c410f2363a35fc0ba29bd03e6b

  Motorola 680x0 architecture:
    http://security.debian.org/dists/stable/updates/main/binary-m68k/enscript_1.6.2-4.1_m68k.deb
      MD5 checksum: 411d2c7f1dda66b5ae1e560b664063e0

  PowerPC architecture:
    http://security.debian.org/dists/stable/updates/main/binary-powerpc/enscript_1.6.2-4.1_powerpc.deb
      MD5 checksum: ea2a8299d261a0bdc33c7b26d2a5adde

  Sun Sparc architecture:
    http://security.debian.org/dists/stable/updates/main/binary-sparc/enscript_1.6.2-4.1_sparc.deb
      MD5 checksum: e53fc25a3f3788f2063c8b5490aaeb24

  These packages will be moved into the stable distribution on its next
  revision.

- - -- 
- - ----------------------------------------------------------------------------
apt-get: deb http://security.debian.org/ stable/updates main
dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.3ia
Charset: noconv

iQB1AwUBPEtbt6jZR/ntlUftAQF+8wL+KzyCUIOESEAEL8DxwzvAUoBPphvZhBfM
+Wn2XSKzMKTEotAqxaiTEnGqLuu+4UpsWvP/SIYRQu6ReYyej9En2ULSYFd3lT1C
ohMoghVTneo+m4VWKx3LZB7eREkiiwaW
=2rW6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPEv8Kyh9+71yA2DNAQFhBgP8DFajJt2j+WWJ40yKYRGLx2+uia/mwyYM
ojvvQS22y3H1Ge9vC0nvFShbhQmWDsf93UnCgq332ZdXzJVz7iY5pztgpejiUjoY
fLlpJaSwmjAuSl52fUTT8sAVterzUqWglfsmGAlfO0l9heX6BfrwrM32I0+zHlTg
b/5dE7OEufs=
=ysxQ
-----END PGP SIGNATURE-----