-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2008.0421 -- [Win][UNIX/Linux][Debian]
             New phpgedview packages fix cross site scripting
                               28 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              phpgedview
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-5051

Original Bulletin:    http://www.debian.org/security/2008/dsa-1559

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1559-1                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
April 27, 2008                        http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : phpgedview
Vulnerability  : insufficient input sanitising
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2007-5051
Debian Bug     : 443901

It was discovered that phpGedView, an application to provide online access
to genealogical data, performed insufficient input sanitising on some
parameters, making it vulnerable to cross site scripting.

For the stable distribution (etch), this problem has been fixed in version
4.0.2.dfsg-3.

For the unstable distribution (sid), this problem has been fixed in version
4.1.e+4.1.1-2.

We recommend that you upgrade your phpgedview package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/p/phpgedview/phpgedview_4.0.2.dfsg.orig.tar.gz
    Size/MD5 checksum:  6181964 73b1f051f01dcd6520a044badaa40fe6
  http://security.debian.org/pool/updates/main/p/phpgedview/phpgedview_4.0.2.dfsg-3.diff.gz
    Size/MD5 checksum:     7845 0ae3d02bf2f9bfecac01bfbb98e16b53
  http://security.debian.org/pool/updates/main/p/phpgedview/phpgedview_4.0.2.dfsg-3.dsc
    Size/MD5 checksum:     1053 30d7415d993b4034f44fdfcd9bf9d998

Architecture independent packages:

  http://security.debian.org/pool/updates/main/p/phpgedview/phpgedview-themes_4.0.2.dfsg-3_all.deb
    Size/MD5 checksum:   876616 0745d130e09318bd72790028db6a943d
  http://security.debian.org/pool/updates/main/p/phpgedview/phpgedview-places_4.0.2.dfsg-3_all.deb
    Size/MD5 checksum:  2270996 ce02af3e71b958d0fd3f72c1eea9eca4
  http://security.debian.org/pool/updates/main/p/phpgedview/phpgedview_4.0.2.dfsg-3_all.deb
    Size/MD5 checksum:  1215452 dff7649b79e3f32ee6868839cd3c4c68
  http://security.debian.org/pool/updates/main/p/phpgedview/phpgedview-languages_4.0.2.dfsg-3_all.deb
    Size/MD5 checksum:  1821112 1b004f9221d532a1e07eb242bdd13ba1


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBSBQ8sWz0hbPcukPfAQJjLQf9E9LcqvTsKFV3GqWiPTOTomfGF2OYe6zz
gZhPxrR4CmNnpIEbVCkDQ+pvIQN/5zSnIidcF0OC0jErTpbAXBnFnWRAU26Ys9DB
RWHZMicmZVoqzFv1IgGSu9/KjXPytKxIHjFL7Wnl335r6CUOH6s6Q7mtmwiTA5b6
k40gO2Y67pEplVV5Nnmgt3FN0TEGtXRYHGybIzlxC0QY2p4Bzdfo0xZkiXuSocHZ
HXpmWq0GilIev0VSXjG/O+GdNs+QgjX1aUb4ltIfy9wAJzr+tSGE5uAFA+XVmBBP
nTan5gQbpnOGxRMYbHEm1AcEDYkaJRT+vOPc7qrBS9i3a/qf4IuaTQ==
=CB3s
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSBUpGyh9+71yA2DNAQJW+AQAhIkWOlH1vTD42g3cHPXD4RQK7SLMyv59
o5YmlPhyKBB++Ab6RascJQA8SHGIj1NMIl8/IhieVIda+V/F6pkgYeDOyodyd0zd
p/dNQPeU11Mqemajut4A/AmEXcjQkdJ4mGwVINwqLva9hSu2YUSJUV9dN6cGPjrS
003BbtFHDHI=
=SfxH
-----END PGP SIGNATURE-----