-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2006.0197 -- [Win][UNIX/Linux][Debian]
           New webcalendar packages fix several vulnerabilities
                               16 March 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webcalendar
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.1
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact:            Execute Arbitrary Code/Commands
                   Overwrite Arbitrary Files
                   Provide Misleading Information
Access:            Remote/Unauthenticated
CVE Names:         CVE-2005-3982 CVE-2005-3961 CVE-2005-3949

Original Bulletin: http://www.debian.org/security/2006/dsa-1002

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running webcalendar check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1002-1                    security@debian.org
http://www.debian.org/security/                             Martin Schulze
March 15th, 2006                        http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : webcalendar
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE IDs        : CVE-2005-3949 CVE-2005-3961 CVE-2005-3982
CERT advisory  : 
BugTraq IDs    : 15606 15608 15662 15673
Debian Bugs    : 341208 342090

Several security related problems have been discovered in webcalendar,
a PHP based multi-user calendar.  The Common Vulnerabilities and
Exposures project identifies the following vulnerabilities:

CVE-2005-3949

    Multiple SQL injection vulnerabilities allow remote attackers to
    execute arbitrary SQL commands.

CVE-2005-3961

    Missing input sanitising allowas an attacker to overwrite local
    files.

CVE-2005-3982

    A CRLF injection vulnerability allows remote attackers to modify
    HTTP headers and conduct HTTP response splitting attacks.

The old stable distribution (woody) does not contain webcalendar packages.

For the stable distribution (sarge) these problems have been fixed in
version 0.9.45-4sarge3.

For the unstable distribution (sid) these problems have been fixed in
version 1.0.2-1.

We recommend that you upgrade your webcalendar package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0.9.45-4sarge3.dsc
      Size/MD5 checksum:      610 a0cd6c66192d6fcb08ad235bab03682f
    http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0.9.45-4sarge3.diff.gz
      Size/MD5 checksum:    11838 01cadcadb69aea8688183bf7093b90e8
    http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0.9.45.orig.tar.gz
      Size/MD5 checksum:   612360 a6a66dc54cd293429b604fe6da7633a6

  Architecture independent components:

    http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0.9.45-4sarge3_all.deb
      Size/MD5 checksum:   629166 eebb63997aa535fce008490679d89b3a


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFEF9OJW5ql+IAeqTIRAke9AJ0csITsMHmHs4ncMlRCiNfObGeZpQCeIaHm
6+AFNmAybHujJNRTpNmg90s=
=02az
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRBjrhih9+71yA2DNAQLItQP/dNJRoWYZB2ndAQFdb7WQsR3V0zbUoqPf
vC3GFALhcIhpbmiwLr0Z2b3AJggeOc1VqYk0U0xhrRXJzg4o8+yIfAW7ZaiJJ3dq
Esfl/8Vm8jWvYEwVAOYosH7k38cQRaqKCl47HXITgV2y7mzIX/H5d2GLjrMvYjNx
Jr9/QV+mkek=
=wEIH
-----END PGP SIGNATURE-----