-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0200 -- [Debian]
                New turba2 packages fix permission testing
                             25 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              turba2
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      Debian GNU/Linux 3.1
Impact:               Inappropriate Access
Access:               Existing Account
CVE Names:            CVE-2008-0807

Ref:                  AA-2008.0050

Original Bulletin:    http://www.debian.org/security/2008/dsa-1507

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1507-1                  security@debian.org
http://www.debian.org/security/                               Steve Kemp
February 24, 2008                     http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : turba2
Vulnerability  : programming error
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2008-0807
Debian Bug     : 464058

Peter Paul Elfferich discovered that turba2, a contact management component
for horde framework did not correctly check access rights before allowing
users to edit addresses.  This could result in valid users being able to
alter private address records.

For the stable distribution (etch), this problem has been fixed in version
2.1.3-1etch1.

For the old stable distribution (sarge), this problem has been fixed in
version 2.0.2-1sarge1.

For the unstable distribution (sid), this problem has been fixed in version
2.1.7-1.

We recommend that you upgrade your turba2 package.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/t/turba2/turba2_2.0.2-1sarge1.dsc
    Size/MD5 checksum:      626 78ef803c5a5c3c0564ddd8b23a96da4d
  http://security.debian.org/pool/updates/main/t/turba2/turba2_2.0.2-1sarge1.diff.gz
    Size/MD5 checksum:     8049 8ccfd8d4f1886141a916d706217d8a73
  http://security.debian.org/pool/updates/main/t/turba2/turba2_2.0.2.orig.tar.gz
    Size/MD5 checksum:  1221378 43381a9620d08ad17758fc533e865db3

Architecture independent packages:

  http://security.debian.org/pool/updates/main/t/turba2/turba2_2.0.2-1sarge1_all.deb
    Size/MD5 checksum:  1282950 ee4a5791cb7b942305f9095b9b3ae697


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/t/turba2/turba2_2.1.3-1etch1.diff.gz
    Size/MD5 checksum:     7434 fcef7709711274ebf26b99e3032f4e7e
  http://security.debian.org/pool/updates/main/t/turba2/turba2_2.1.3.orig.tar.gz
    Size/MD5 checksum:  1790717 a0407717f3f64fb33f6a57e2244a12b4
  http://security.debian.org/pool/updates/main/t/turba2/turba2_2.1.3-1etch1.dsc
    Size/MD5 checksum:      722 0aa309ef908c6ab95b62fa6fbb97d7c5

Architecture independent packages:

  http://security.debian.org/pool/updates/main/t/turba2/turba2_2.1.3-1etch1_all.deb
    Size/MD5 checksum:  1860044 0fb704f257a5d583196e10de104289f0


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHwWuDwM/Gs81MDZ0RAinaAJ9711WgcsQv3xAQ8dOautoN5BKMzgCfV4Ck
Azcmd1e9g/lOp0fVreD+G+Y=
=CWD7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR8IQsyh9+71yA2DNAQJptgP/eXJUMs+oh9FWTAdRdeLDg1orIQ/+p/+o
ppDig0IiRBlFE2hsW5CYafquvL23FtcbSMCOfH3Nfs/kJxeklYDEJwlH8hR0pAEo
UmeeNXKWJg1up8CQvjPmA/74Ghi7tGDD4ITalVgRxOtbiDwTLABhvRJdwKXlHF9F
/JiHgvdCpfY=
=Nw4W
-----END PGP SIGNATURE-----