-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.0064 -- [UNIX/Linux][Debian]
         New apt-listchanges packages fix arbitrary code execution
                              18 January 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              apt-listchanges
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Existing Account
CVE Names:            CVE-2008-0302

Original Bulletin:    http://www.debian.org/security/2008/dsa-1465

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running apt-listchanges check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1465-2                  security@debian.org
http://www.debian.org/security/                               Steve Kemp
January 17, 2008                      http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : apt-listchanges
Vulnerability  : programming error
Problem type   : local
Debian-specific: yes
CVE Id(s)      : CVE-2008-0302

Felipe Sateler discovered that apt-listchanges, a package change history
notification tool, used unsafe paths when importing its python libraries.
This could allow the execution of arbitary shell commands if the root user
executed the command in a directory which other local users may write
to.

This security update fixes a regression in the previous one, which caused
the package to fail to work.

For the stable distribution (etch), this problem has been fixed in version
2.72.5etch1.

For the old stable distribution (sarge), this problem was not present.

For the unstable distribution (sid), this problem has been fixed in version
2.82.

We recommend that you upgrade your apt-listchanges package.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

Debian GNU/Linux 4.0 alias etch
- - -------------------------------


Debian (stable)
- - ---------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/a/apt-listchanges/apt-listchanges_2.72.5etch2.tar.gz
    Size/MD5 checksum:    82907 2269a7d6e2bc1c964d214aa09696674f
  http://security.debian.org/pool/updates/main/a/apt-listchanges/apt-listchanges_2.72.5etch2.dsc
    Size/MD5 checksum:      665 3f7898a52530e876b443dd8984b58f98

Architecture independent packages:

  http://security.debian.org/pool/updates/main/a/apt-listchanges/apt-listchanges_2.72.5etch2_all.deb
    Size/MD5 checksum:    65308 323f63a82a48342fa5a2dbfd8c045c14


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHj365wM/Gs81MDZ0RAgWSAKCquI3zg3sRhylg7kZtPkL/HFE6EACcDL9z
NStMOkJ9uvo7YpqNnnQrrvU=
=fp/A
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR4/nNCh9+71yA2DNAQKJRAP+NneiDDVsjupkSl/cIUZYjt8bbbV2Hrd9
/5Ij6svV+J40iiTCa8zRdhR7Yz0paKjpnU/fr3EaKERM2WkIF2HWHo1NFRgsrSLZ
Dv5AxT2grwYnJzKU6WlLdv9j7Hzzy7RPcwizPb/HknoXhjRMiUPNSeCK5e/dzO/v
lD4yF7vpz+A=
=V3Mg
-----END PGP SIGNATURE-----