-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2008.0505 -- [Win][UNIX/Linux][Debian]
             New gforge packages fix insecure temporary files
                                15 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              gforge
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Overwrite Arbitrary Files
Access:               Existing Account
CVE Names:            CVE-2008-0167

Original Bulletin:    http://www.debian.org/security/2008/dsa-1577

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running gforge check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1577-1                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
May 14, 2008                          http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : gforge
Vulnerability  : insecure temporary files
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2008-0167

Stephen Gran and Mark Hymers discovered that some scripts run by GForge,
a collaborative development tool, open files in write mode in a potentially
insecure manner. This may be exploited to overwrite arbitary files on the
local system.

For the stable distribution (etch), this problem has been fixed in version
4.5.14-22etch8.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your gforge package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14-22etch8.dsc
    Size/MD5 checksum:      950 b920bc8243418bf618256638369bc4cd
  http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14.orig.tar.gz
    Size/MD5 checksum:  2161141 e85f82eff84ee073f80a2a52dd32c8a5
  http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14-22etch8.diff.gz
    Size/MD5 checksum:   198227 d2fa0c2fcd092cca4b06fa58c852bacc

Architecture independent packages:

  http://security.debian.org/pool/updates/main/g/gforge/gforge-mta-exim_4.5.14-22etch8_all.deb
    Size/MD5 checksum:    88632 653a57ad16301d4c56dd6258c7899bf3
  http://security.debian.org/pool/updates/main/g/gforge/gforge-web-apache_4.5.14-22etch8_all.deb
    Size/MD5 checksum:   704846 40d23715b91b68be2818f3cd40fcd69f
  http://security.debian.org/pool/updates/main/g/gforge/gforge-mta-courier_4.5.14-22etch8_all.deb
    Size/MD5 checksum:    76104 b9536b17b890cb1e9c01774799a2b7a7
  http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14-22etch8_all.deb
    Size/MD5 checksum:    80300 14cb35a87fcd66ec653f2f195f1257ba
  http://security.debian.org/pool/updates/main/g/gforge/gforge-mta-postfix_4.5.14-22etch8_all.deb
    Size/MD5 checksum:    88530 949dba8de49b5294a6c1607c0e0867a9
  http://security.debian.org/pool/updates/main/g/gforge/gforge-shell-ldap_4.5.14-22etch8_all.deb
    Size/MD5 checksum:    86364 e5b31d0d6241fc49af69fa18a43ca5cb
  http://security.debian.org/pool/updates/main/g/gforge/gforge-shell-postgresql_4.5.14-22etch8_all.deb
    Size/MD5 checksum:    87170 4c43a30b39c833c6459bebf65efa3ffd
  http://security.debian.org/pool/updates/main/g/gforge/gforge-common_4.5.14-22etch8_all.deb
    Size/MD5 checksum:  1010898 6834ceb2ad8bec97dec9885f5d67a142
  http://security.debian.org/pool/updates/main/g/gforge/gforge-db-postgresql_4.5.14-22etch8_all.deb
    Size/MD5 checksum:   212528 aa2271a99ae166fda40c1dac6e866548
  http://security.debian.org/pool/updates/main/g/gforge/gforge-ftp-proftpd_4.5.14-22etch8_all.deb
    Size/MD5 checksum:    86070 5dc7c68b4c4d9a42809836405b85a240
  http://security.debian.org/pool/updates/main/g/gforge/gforge-mta-exim4_4.5.14-22etch8_all.deb
    Size/MD5 checksum:    89146 ca4c0ca3f759fac3419e9523ec7772a2
  http://security.debian.org/pool/updates/main/g/gforge/gforge-lists-mailman_4.5.14-22etch8_all.deb
    Size/MD5 checksum:    82106 706a78d1a7d86304890844b61988b580
  http://security.debian.org/pool/updates/main/g/gforge/gforge-ldap-openldap_4.5.14-22etch8_all.deb
    Size/MD5 checksum:    95576 a2bba36bc643f1adf1950574fa38ff1d
  http://security.debian.org/pool/updates/main/g/gforge/gforge-dns-bind9_4.5.14-22etch8_all.deb
    Size/MD5 checksum:   103780 666082ac03c7edecc48fce7072890654

  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBSCsGRGz0hbPcukPfAQK0mgf9HX31ee6QVQsd20gDE4/MMYPJpB/jlaFS
+IqoID2+dqi0B1E9eiMMW4LzKQQIV53eAs4ATeVUA8zpo6Gl3A4xo86nKAsq1CX3
Dg/Z3Fo0inNfNIt9uim9cM4aWMv6efiR9q9mjdWc4sq7PLJu1mMMpdITvBAwrmdu
L1ma+A0egyn/gLVoq+jh4BIvmTm6dwFs8rrWkSywidimVpZjdpl7cuPvB1nG2r2x
SVBkFcEf3I6IAWwdzm5aEY0UUzZJoamc1OCYhkhE3qrddFg8p2fUHsPys0Szau/I
KCsPM1nAHtwdppERd4eNl/lMguB1YSM5yBwRoJ5gOrQ6yr6zCCYX5Q==
=1o6Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSCuDHSh9+71yA2DNAQKwPQQAi08mkbWUS+IlAf84YbOdLZ5aNSPpnvpR
ldyEEy1Yy6mPGbLz2yU58YrHNLcaZZJQYbi8sYlu6H7AQnXY18rz/Oo1ByuW1mQI
LpJ4xFcvHAjoFoSdwUKIfVRuzXSn61+8ydMViCopPTHRv8JSVFEbhpusGeFoUXFt
ljYC18y+55o=
=cbM8
-----END PGP SIGNATURE-----