-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2009.0268 -- [UNIX/Linux][Debian]
          New webcit packages fix potential remote code execution
                               24 March 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              webcit
Publisher:            Debian
Operating System:     Debian GNU/Linux
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-0364

Original Bulletin:    http://www.debian.org/security/2009/dsa-1752

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running webcit check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1752-1                  security@debian.org
http://www.debian.org/security/                           Florian Weimer
March 23, 2009                        http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : webcit
Vulnerability  : format string vulnerability
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2009-0364

Wilfried Goesgens discovered that WebCit, the web-based user interface
for the Citadel groupware system, contains a format string
vulnerability in the mini_calendar component, possibly allowing
arbitrary code execution (CVE-2009-0364).

For the stable distribution (lenny), this problem has been fixed in
version 7.37-dfsg-7.

For the unstable distribution (sid), this problem has been fixed in
version 7.38b-dfsg-2.

We recommend that you upgrade your webcit packages.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/w/webcit/webcit_7.37-dfsg.orig.tar.gz
    Size/MD5 checksum:  1192317 e3e47149a6553e43694e826f4885ba46
  http://security.debian.org/pool/updates/main/w/webcit/webcit_7.37-dfsg-7.diff.gz
    Size/MD5 checksum:    18735 f30f31bff85ef9cc40aba5bf5f3c1278
  http://security.debian.org/pool/updates/main/w/webcit/webcit_7.37-dfsg-7.dsc
    Size/MD5 checksum:     1253 f2b409fdfbde0c38af85070180a4321f

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_alpha.deb
    Size/MD5 checksum:   547908 84e6dfa88008d2c51070803d0af04148

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_amd64.deb
    Size/MD5 checksum:   509426 4e9e9b518be1a1e87cd08d0def32f612

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_arm.deb
    Size/MD5 checksum:   505092 a3027a329b7a17166eddafe66eff5fde

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_armel.deb
    Size/MD5 checksum:   504990 d6df9145a39f0be111667d14528a0a52

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_hppa.deb
    Size/MD5 checksum:   527860 f46e26bac6a926b6b7a28f9f7557077b

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_i386.deb
    Size/MD5 checksum:   496954 43aac6120f334b606edddd9f9a182b44

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_ia64.deb
    Size/MD5 checksum:   605578 2231aac4aaa8ef730485ea8d40c5019b

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_mips.deb
    Size/MD5 checksum:   512552 cc2904da25b4ec9e70d56b63d50e57aa

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_mipsel.deb
    Size/MD5 checksum:   511294 e0e4de0530cb84f0472765fb2bd6b62f

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_powerpc.deb
    Size/MD5 checksum:   522134 a8b1970f336c836884eddb62c614f436

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_s390.deb
    Size/MD5 checksum:   505406 621a33e619037bd739bf45451ef589eb

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/w/webcit/citadel-webcit_7.37-dfsg-7_sparc.deb
    Size/MD5 checksum:   507950 1d22cf3b4f1faf910d031acb6504bfae


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: 
ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJJx9GWAAoJEL97/wQC1SS+B5IH/0VU0lwZRnboSO0h+2UErLAR
inTlMrxrLx3csJqWsmdhur/qKTH5pmQMSFHc8SylhEQS8z8aVh/nA4PsbdJElPnc
8s+0P+jgphlEbdHo4G15vTDsoKPDwqHsh2v8vwnxBNEkOak0sUOfcnqoDn8Pc9VH
m7jOqiTa5FINCU441in0O1jAhCsyPw3pArnB1FZjTVgHS9O/BjbUXpf56esthigE
sk94wpImCGPQRul07oOR04VliagXaI+QbkZ2la3igOjO21IRuOtDHGNrL/+zlxMn
ViCTPOoGEJ6APe+/hthoERvYpS9F0Xg8yw6XnPwh1LVXT6oYRlk7bTqeKUM3jww=
=wwV7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJyF97NVH5XJJInbgRAvK2AJ9Yvy1JCGCo2gshAro5xe21WaQwfgCgilkM
Yjcr1HRVPNtyMotIcpLQrlw=
=VEKI
-----END PGP SIGNATURE-----