-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0051 -- [Debian]
            New albatross packages fix arbitrary code execution
                              17 January 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           albatross
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.1
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CVE-2006-0044

Original Bulletin: http://www.debian.org/security/2006/dsa-942

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 942-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
January 16th, 2006                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : albatross
Vulnerability  : design error
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2006-0044

A design error has been discovered in the Albatross web application
toolkit that causes user supplied data to be used as part of template
execution and hence arbitrary code execution.

The old stable distribution (woody) does not contain albatross packages.

For the stable distribution (sarge) this problem has been fixed in
version 1.20-2.

For the unstable distribution (sid) this problem has been fixed in
version 1.33-1.

We recommend that you upgrade your albatross package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/a/albatross/albatross_1.20-2.dsc
      Size/MD5 checksum:      811 bdc42f9d146375eae49563994ffa00da
    http://security.debian.org/pool/updates/main/a/albatross/albatross_1.20-2.diff.gz
      Size/MD5 checksum:     9513 4e09703a232782c11e98fd5685a3b182
    http://security.debian.org/pool/updates/main/a/albatross/albatross_1.20.orig.tar.gz
      Size/MD5 checksum:   256090 64c9e7357e51f85d228f17b2ea7ef9c9

  Architecture independent components:

    http://security.debian.org/pool/updates/main/a/albatross/python-albatross-common_1.20-2_all.deb
      Size/MD5 checksum:    43444 0ccf06411a6e62cb82d3f3ff40eaee02
    http://security.debian.org/pool/updates/main/a/albatross/python-albatross-doc_1.20-2_all.deb
      Size/MD5 checksum:   500358 3ec346e1aba3a6d94db2ab653b61d397
    http://security.debian.org/pool/updates/main/a/albatross/python-albatross_1.20-2_all.deb
      Size/MD5 checksum:    36530 f2cb88df2c0dfab3dc2b406cf502d021
    http://security.debian.org/pool/updates/main/a/albatross/python2.2-albatross_1.20-2_all.deb
      Size/MD5 checksum:    67432 8d16e01aea38756d0c3182b455b15d8c
    http://security.debian.org/pool/updates/main/a/albatross/python2.3-albatross_1.20-2_all.deb
      Size/MD5 checksum:    67440 f0dcff96941c1171d78bab7d172e74d7


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDy10dW5ql+IAeqTIRAmHsAJ94Pb9NP3y5LLggfzK9UV54ZVm9BACgsCNB
cOM5S4gifMlPLdWNjsVQThU=
=KxE8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ8wvGSh9+71yA2DNAQJ1+AP+JYBWRB1ZAMqtpgkEYTYZlwX3KhB1gTue
JFlxZ0aM4Rw7j5RB8qWNPUWTwFpb1VCTO/aZRbbTY/f4anNfwCyntNRsDyV08yci
mBAdfjOtC3nlm/lWNBjB9tftfakYsC2CAS0i2ssKEWD9Xm8bIQKYEXY7gIJD1Kc3
Z1DRe9W3O+w=
=kpAq
-----END PGP SIGNATURE-----