-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0243
                         radicale security update
                              1 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           radicale
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
                   Linux variants
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8748 CVE-2015-8747 

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3462

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running radicale check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3462-1                   security@debian.org
https://www.debian.org/security/                        Yves-Alexis Perez
January 30, 2016                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : radicale
CVE ID         : CVE-2015-8747 CVE-2015-8748
Debian Bug     : 809920

Two vulnerabilities were fixed in radicale, a CardDAV/CalDAV server.

CVE-2015-8747

    The (not configured by default and not available on Wheezy)
    multifilesystem storage backend allows read and write access to
    arbitrary files (still subject to the DAC permissions of the user
    the radicale server is running as).

CVE-2015-8748

    If an attacker is able to authenticate with a user name like `.*',
    he can bypass read/write limitations imposed by regex-based rules,
    including the built-in rules `owner_write' (read for everybody,
    write for the calendar owner) and `owner_only' (read and write for
    the the calendar owner).

For the oldstable distribution (wheezy), these problems have been fixed
in version 0.7-1.1+deb7u1.

For the stable distribution (jessie), these problems have been fixed in
version 0.9-1+deb8u1.

For the testing distribution (stretch), these problems have been fixed
in version 1.1.1-1.

For the unstable distribution (sid), these problems have been fixed in
version 1.1.1-1.

We recommend that you upgrade your radicale packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJWrQV8AAoJEG3bU/KmdcClIB0H/0uqWEvEk9dBBqoW8+y5lA4X
MTyDUVUH0n/XjVSvuGf28v5854OhtdayjnG3iKjGD1JNUh31AibPUxRSbUcKIjA8
39JGXpizHkrY3FOiH/Wp4wCsO30+cgkWn+sJxQ64/G1AWKGY2oIoOB60gz/Dnrs2
0Vu476NVo+rC2wbhFhTOiS57c/a8n/NOmKNnd6d1nRJjJfxf/9sZL7l5qnXHQLk1
la5gy14OOMjwVuYXx1Eo4V1HnJyC4gc86bnbK8gPDPNMJyH0ZN6K0I8Z0n5vese7
D7WatwEdukJEjO426id5vSAMg+jokspL+btRP7lUTYKTtUVxk/zjcNXWVbmlMog=
=po9r
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Mi3u
-----END PGP SIGNATURE-----