-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2006.0113 -- [UNIX/Linux][Debian]
          New noweb packages fix insecure temporary file creation
                             14 February 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           noweb
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.1
                   Debian GNU/Linux 3.0
                   UNIX variants (UNIX, Linux, OSX)
Impact:            Overwrite Arbitrary Files
Access:            Existing Account
CVE Names:         CVE-2005-3342

Original Bulletin: http://www.debian.org/security/2006/dsa-968

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 968-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
February 13th, 2006                     http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : noweb
Vulnerability  : insecure temporary file
Problem type   : local
Debian-specific: no
CVE ID         : CVE-2005-3342

Javier Fernández-Sanguino Peña from the Debian Security Audit project
discovered that a script in noweb, a web like literate-programming
tool, creates a temporary file in an insecure fashion.

For the old stable distribution (woody) this problem has been fixed in
version 2.9a-7.4.

For the stable distribution (sarge) this problem has been fixed in
version 2.10c-3.2.

For the unstable distribution (sid) this problem has been fixed in
version 2.10c-3.2.

We recommend that you upgrade your nowebm package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/n/noweb/noweb_2.9a-7.4.dsc
      Size/MD5 checksum:      607 bf3b668844d776f0a6407b0d101387c8
    http://security.debian.org/pool/updates/main/n/noweb/noweb_2.9a-7.4.diff.gz
      Size/MD5 checksum:    41695 7b801aef10ce6464b1877d17975f82a4
    http://security.debian.org/pool/updates/main/n/noweb/noweb_2.9a.orig.tar.gz
      Size/MD5 checksum:   687372 1096b16aaa281a97e269eb5d80236296

  Alpha architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.9a-7.4_alpha.deb
      Size/MD5 checksum:  1339666 ead77005297d67d7edbae25beb36a3c1

  ARM architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.9a-7.4_arm.deb
      Size/MD5 checksum:  1061550 0bf9e6154471326e6d075ff1de8377d6

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.9a-7.4_i386.deb
      Size/MD5 checksum:   964162 d825f5232dc13f83f64e7c7c7a1da1d5

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.9a-7.4_hppa.deb
      Size/MD5 checksum:  1257692 ca737693fa77c65177318945ef0ebb21

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.9a-7.4_m68k.deb
      Size/MD5 checksum:   920590 9a2e3e06262ccbcf8f5a4d2c9a86a7d5

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.9a-7.4_mips.deb
      Size/MD5 checksum:  1145392 08e92aef2a6dd4266b55a8daed3277b2

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.9a-7.4_mipsel.deb
      Size/MD5 checksum:  1142188 9a97dbda4c8451ceeabaa89e3d27ea14

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.9a-7.4_powerpc.deb
      Size/MD5 checksum:  1063836 2b752a9a33a3cdde5bd638cb1ce29301

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.9a-7.4_s390.deb
      Size/MD5 checksum:   984310 659e07e3b2b1be956b97f6eab9afa478

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.9a-7.4_sparc.deb
      Size/MD5 checksum:  1094822 31bad539ee4c6cca00a982a168cd8e31


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/n/noweb/noweb_2.10c-3.2.dsc
      Size/MD5 checksum:      613 caa2eea783c5422d9228b21d0336d15c
    http://security.debian.org/pool/updates/main/n/noweb/noweb_2.10c-3.2.diff.gz
      Size/MD5 checksum:    11237 5b3d362fb1c1bac5c547969fed01a6a3
    http://security.debian.org/pool/updates/main/n/noweb/noweb_2.10c.orig.tar.gz
      Size/MD5 checksum:   712332 30bbacf1fb2a402410e5ad2fb600d9fc

  Alpha architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_alpha.deb
      Size/MD5 checksum:   538598 08451e42ced3107985de6175e579796a

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_amd64.deb
      Size/MD5 checksum:   535386 973680293dc7b0e778bcbb25db41a0b1

  ARM architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_arm.deb
      Size/MD5 checksum:   519836 9845b6c4fd1d774393bc1a502a9c94fb

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_i386.deb
      Size/MD5 checksum:   516632 1cb91db43945c118f9f66b48ed2e6daa

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_ia64.deb
      Size/MD5 checksum:   552976 29019df9ab966e815ddf02abbaa20e91

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_hppa.deb
      Size/MD5 checksum:   525442 b6cfdbb4482a73bedc16156d141e1c09

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_m68k.deb
      Size/MD5 checksum:   520616 9ed973c5d96aff4e3b20a437a9228ef3

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_mips.deb
      Size/MD5 checksum:   532836 947e80ca3fae44b4152314d5433d92d6

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_mipsel.deb
      Size/MD5 checksum:   530754 095d4a98e980b8085c5c91599e69975b

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_powerpc.deb
      Size/MD5 checksum:   522700 f8828ede194357d5f7e062aa172c8cb7

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_s390.deb
      Size/MD5 checksum:   524992 b5aa4136babd2b29b37c1c899e65428c

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/n/noweb/nowebm_2.10c-3.2_sparc.deb
      Size/MD5 checksum:   522776 4d8491cba2d49a6ec196d0241ac1b840


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFD8B7DW5ql+IAeqTIRAnd2AJsG22+dVNDjXhFfbxkfzmzFCEz84wCgtUgg
7PhyxXA6fl1186C72Oqm7Mc=
=Y1HE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ/Edwyh9+71yA2DNAQKwjwP/ffNG7PeFPZTP+dV1ychPNDFG+MpLQrD0
bc2vr4MZ+kukyDuyIv0Me29Z1c9f+N3ZSBlBQ1nccKI4Havl/ZLttCg+xZKtk202
mNOliFzwWz2CmjREkMr6mg+8MAuYLN1duHxgzuHDMEVR7MkYSKYcHXv19x0vMeQH
/686eKUbbIk=
=+oXC
-----END PGP SIGNATURE-----