-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0300 -- [Debian]
           New debian-goodies packages fix privilege escalation
                               25 March 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              debian-goodies
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      Debian GNU/Linux 3.1
Impact:               Increased Privileges
Access:               Existing Account
CVE Names:            CVE-2007-3912

Original Bulletin:    http://www.debian.org/security/2008/dsa-1527

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1527-1                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
March 24, 2008                        http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : debian-goodies
Vulnerability  : insufficient input sanitising
Problem type   : local
Debian-specific: yes
CVE Id(s)      : CVE-2007-3912
Debian Bug     : 440411

Thomas de Grenier de Latour discovered that the checkrestart tool in the
debian-goodies suite of utilities, allowed local users to gain privileges
via shell metacharacters in the name of the executable file for a running
process.

For the stable distribution (etch), this problem has been fixed in
version 0.27+etch1.

For the old stable distribution (sarge), this problem has been fixed in
version 0.23+sarge1.

For the unstable distribution (sid), this problem has been fixed in
version 0.34.

We recommend that you upgrade your debian-goodies package.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/d/debian-goodies/debian-goodies_0.23+sarge1.tar.gz
    Size/MD5 checksum:    11779 e0834e7e962fabc65362a60c73362585
  http://security.debian.org/pool/updates/main/d/debian-goodies/debian-goodies_0.23+sarge1.dsc
    Size/MD5 checksum:      819 37eb124fef7c9897ea41ec861ec740ff

Architecture independent packages:

  http://security.debian.org/pool/updates/main/d/debian-goodies/debian-goodies_0.23+sarge1_all.deb
    Size/MD5 checksum:    22488 c8bc8eab12c7e3f29e53f4172ee837a4

Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/d/debian-goodies/debian-goodies_0.27+etch1.dsc
    Size/MD5 checksum:      836 8653d033f9e6b9f0949fab2cc1813970
  http://security.debian.org/pool/updates/main/d/debian-goodies/debian-goodies_0.27+etch1.tar.gz
    Size/MD5 checksum:    28708 089ff8f154eb3fe4bc47dd85f1581a65

Architecture independent packages:

  http://security.debian.org/pool/updates/main/d/debian-goodies/debian-goodies_0.27+etch1_all.deb
    Size/MD5 checksum:    36868 2739973911e8b0d9ec12559507f6a708


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBR+e+pmz0hbPcukPfAQKaXQgAp/pr+VzHt3ffa8JXbydWVn4uBGsXs/Xe
eEJHc9amXTpDXvV6M3MOspbmX7bNXLCVpAx3TEudeJN+NqPodygIlZbh1sNoGE+y
uXR7bhCK4lHobQPEhCINEaIeP3sIQSpPGIafXFQccSgIxFcu3tJZMXbFNDJ5dfVp
YFgR7fCuIf0OAMEEyLR/RaUTuuU4MO7be31JNxBhqsqm0fxm7Rhz9MXyslt5WXYp
H25noMcJa1sgVw9pworhXvSXq0GXAe7Z5Q9l50udN42/BrWXs7ud/BpWPVzrLRUZ
tMrADJFfxK6fnyj+Gacyf1N3k6Ph6TspJ5TuJGFrH8EJKDhhR7s66g==
=xQXP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR+hAByh9+71yA2DNAQKV/QP/b1yUXqvQuMHA23JEtcmLsBuLV06RpuwZ
4souFnt3dghe0GVDKVElJ1VqbTC9phx5Qz6bRSavQHKzKGuZd3F/aGE3hPRLt6CN
RB7vRal61k1/UkiknKmFe8JHB31cfNnctZYIJhqF3lDI9uDPJkn9S+3Y2uriSoBe
nc7bkBALMBA=
=FmNA
-----END PGP SIGNATURE-----