-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2008.0092 -- [Win][UNIX/Linux][Debian]
               New gforge packages fix cross site scripting
                              29 January 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              gforge
Publisher:            Debian
Operating System:     Debian GNU/Linux
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-0176

Original Bulletin:    http://www.debian.org/security/2008/dsa-1475

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running GForge check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1475-1                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
January 26, 2008                      http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : gforge
Vulnerability  : missing input sanitising
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2007-0176

José Ramón Palanco discovered th a cross site scripting vulnerability
in GForge, a collaborative development tool, allows remote attackers to
inject arbitrary web script or HTML in the context of a logged in user's
session.

For the stable distribution (etch), this problem has been fixed in version
4.5.14-22etch5.

The old stable distribution (sarge) is not affected by this problem.

For the unstable distribution (sid) this problem has been fixed in
version 4.6.99+svn6347-1.

We recommend that you upgrade your gforge package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14.orig.tar.gz
    Size/MD5 checksum:  2161141 e85f82eff84ee073f80a2a52dd32c8a5
  http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14-22etch5.dsc
    Size/MD5 checksum:      950 5416e7f128db22b483573e7e2cf0b519
  http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14-22etch5.diff.gz
    Size/MD5 checksum:   197440 8a12d00cf17dfdd7494985c4f8f29911

Architecture independent packages:

  http://security.debian.org/pool/updates/main/g/gforge/gforge-mta-postfix_4.5.14-22etch5_all.deb
    Size/MD5 checksum:    88336 ef9fd62cd1104bb8a0a44f9ab6c00f48
  http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14-22etch5_all.deb
    Size/MD5 checksum:    80086 aa3c0d2cf684fbf36461957983697905
  http://security.debian.org/pool/updates/main/g/gforge/gforge-common_4.5.14-22etch5_all.deb
    Size/MD5 checksum:  1010572 cdffbbec0307d622055f8c83d20729bc
  http://security.debian.org/pool/updates/main/g/gforge/gforge-mta-exim_4.5.14-22etch5_all.deb
    Size/MD5 checksum:    88430 54534ede5d4892b11e811d1dd2c1e163
  http://security.debian.org/pool/updates/main/g/gforge/gforge-mta-exim4_4.5.14-22etch5_all.deb
    Size/MD5 checksum:    88940 297da4e3095868da632ab328e1d13b81
  http://security.debian.org/pool/updates/main/g/gforge/gforge-web-apache_4.5.14-22etch5_all.deb
    Size/MD5 checksum:   704662 73e25880fb3aeffdfa74b2135fd8a699
  http://security.debian.org/pool/updates/main/g/gforge/gforge-mta-courier_4.5.14-22etch5_all.deb
    Size/MD5 checksum:    75900 e57351a0174e579eaf4c5a22a6ef2c35
  http://security.debian.org/pool/updates/main/g/gforge/gforge-db-postgresql_4.5.14-22etch5_all.deb
    Size/MD5 checksum:   212338 73e57f965fcc865f1995ca6dab808282
  http://security.debian.org/pool/updates/main/g/gforge/gforge-lists-mailman_4.5.14-22etch5_all.deb
    Size/MD5 checksum:    81914 5b8ba2b559bb02e5b8fbf3a136f2c05d
  http://security.debian.org/pool/updates/main/g/gforge/gforge-ftp-proftpd_4.5.14-22etch5_all.deb
    Size/MD5 checksum:    85866 9de18ba9b22999a83e5603a6cb6df245
  http://security.debian.org/pool/updates/main/g/gforge/gforge-dns-bind9_4.5.14-22etch5_all.deb
    Size/MD5 checksum:   103578 0b763ea3bc7aa6f0f46575416b31120b
  http://security.debian.org/pool/updates/main/g/gforge/gforge-shell-ldap_4.5.14-22etch5_all.deb
    Size/MD5 checksum:    86154 aaa05646086fc3d408c010d7d0bb776b
  http://security.debian.org/pool/updates/main/g/gforge/gforge-shell-postgresql_4.5.14-22etch5_all.deb
    Size/MD5 checksum:    86970 e6b3f1bd2667fb1e19e094719d3451ae
  http://security.debian.org/pool/updates/main/g/gforge/gforge-ldap-openldap_4.5.14-22etch5_all.deb
    Size/MD5 checksum:    95418 59e4878ae57e30de94925e1975cf8c11


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBR5tc1Wz0hbPcukPfAQKy5Qf+KzKJIqGjhpvS92NP8wbrTVgeQfpWtvCo
qk/Qpg6rOQvLSW4J91Vcjk/JvSgI4qLdqaKdJlDVClL/Po+K3FIB8SP7zVJm3TKF
QYYUZ3MGCNs/Tgwr8zqLnaE0PqyuvWqelmoRkXCVoKL/xCNat4RuMS9DY9t1xohV
xhYrvEZJd4h+M0EiRlMCoRh3eSGOzXXM3c0s8CHy5E2jXPOdZ//wxJGHwGTvnyza
ze2xHQ/PNwvnqBB+sr+vHtzviCHerhRDaD0jc2Edbyz5ZsMfEQ/4b1q32080bEti
7cFXCWsLSURCMTaqofRsOauMBnzQG2w2pNqnC4/0Uzg5tcyYkRpspg==
=sBsD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR55tiih9+71yA2DNAQJhAAP/UjBYMgQObhSmIi33ToHwLeJj4ERcj/hn
c7r1zVlOmlwVDUSMpExU+zd2SuhFNpETYk0k6BteR0jK63Bhqt5PfAKMFmjH++2N
IXUgkF4FEeDdY6F3im+BA00zW76b6VARf55BQz7QVF4ssX3U7VyHBVCCUBU+NXfN
3YVaghJ+eFA=
=3Du3
-----END PGP SIGNATURE-----