-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2008.1000 -- [Win][UNIX/Linux][Debian]
         New libspf2 packages fix potential remote code execution
                              24 October 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              libspf2
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2469

Original Bulletin:    http://www.debian.org/security/2008/dsa-1659

Comment: GFI MailEssentials for Exchange (Windows) uses libspf2 or parts of
         the libspf2 source code, and therefore may also be vulnerable.
         (see: http://www.libspf2.org/download.html)
         
         This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running libspf2 check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1659-1                  security@debian.org
http://www.debian.org/security/                           Florian Weimer
October 23, 2008                      http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : libspf2
Vulnerability  : buffer overflow
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2008-2469

Dan Kaminsky discovered that libspf2, an implementation of the Sender
Policy Framework (SPF) used by mail servers for mail filtering, handles
malformed TXT records incorrectly, leading to a buffer overflow
condition (CVE-2008-2469).

Note that the SPF configuration template in Debian's Exim configuration
recommends to use libmail-spf-query-perl, which does not suffer from
this issue.

For the stable distribution (etch), this problem has been fixed in
version 1.2.5-4+etch1.

For the testing distribution (lenny), this problem has been fixed in
version 1.2.5.dfsg-5+lenny1.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your libspf2 package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2_1.2.5.orig.tar.gz
    Size/MD5 checksum:   518107 5e81bbc41c1394e466eb06dd514f97d7
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2_1.2.5-4+etch1.dsc
    Size/MD5 checksum:      618 d7f758e290960445754d76595dd14a6b
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2_1.2.5-4+etch1.diff.gz
    Size/MD5 checksum:    15086 d93480ad8a520e40d2f7aa5622c350bb

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-2_1.2.5-4+etch1_alpha.deb
    Size/MD5 checksum:    58480 8a6fafec1a9e27c32e8c3545673ae64e
  http://security.debian.org/pool/updates/main/libs/libspf2/spfquery_1.2.5-4+etch1_alpha.deb
    Size/MD5 checksum:    21638 a5dbe0b61a0913d6e352aba1e10bc21a
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-dev_1.2.5-4+etch1_alpha.deb
    Size/MD5 checksum:    94420 68a4b698b96bea705889da070034e739

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-2_1.2.5-4+etch1_amd64.deb
    Size/MD5 checksum:    54420 c5d934e0674fe954c9a2fc4a37fcabf6
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-dev_1.2.5-4+etch1_amd64.deb
    Size/MD5 checksum:    77296 5f93e9d3dedd674339dcafe2d2227d94
  http://security.debian.org/pool/updates/main/libs/libspf2/spfquery_1.2.5-4+etch1_amd64.deb
    Size/MD5 checksum:    20714 ac938c60372fae2b580f93f9aa9fc617

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-2_1.2.5-4+etch1_arm.deb
    Size/MD5 checksum:    49590 ddf2d07c5b4e7cf2092b34e615b795bb
  http://security.debian.org/pool/updates/main/libs/libspf2/spfquery_1.2.5-4+etch1_arm.deb
    Size/MD5 checksum:    19686 c08f86305ba1af22cd47b77ab220cd31
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-dev_1.2.5-4+etch1_arm.deb
    Size/MD5 checksum:    69614 98d710d66a462fa3d29f45764d055e70

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-2_1.2.5-4+etch1_hppa.deb
    Size/MD5 checksum:    55920 f20a075769b29a4265f6272f629accd2
  http://security.debian.org/pool/updates/main/libs/libspf2/spfquery_1.2.5-4+etch1_hppa.deb
    Size/MD5 checksum:    20900 20282048aa118078480fe82c4ef0d4ab
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-dev_1.2.5-4+etch1_hppa.deb
    Size/MD5 checksum:    82492 a791b2a33f2a62da7dfbfa5abf89a5e2

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/libs/libspf2/spfquery_1.2.5-4+etch1_i386.deb
    Size/MD5 checksum:    20016 d4a5f4f8946431c3f005afef02d77b50
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-dev_1.2.5-4+etch1_i386.deb
    Size/MD5 checksum:    71986 1631211512ce5efa9c65a493e5057a1d
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-2_1.2.5-4+etch1_i386.deb
    Size/MD5 checksum:    51338 442bf4a790e6d019ac0347f23c5c6261

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-2_1.2.5-4+etch1_ia64.deb
    Size/MD5 checksum:    69090 d1c4ae22765a0e1a76ecff237e6a3d07
  http://security.debian.org/pool/updates/main/libs/libspf2/spfquery_1.2.5-4+etch1_ia64.deb
    Size/MD5 checksum:    25436 958e093744c1346c8d3dd892f21eae3c
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-dev_1.2.5-4+etch1_ia64.deb
    Size/MD5 checksum:    98240 b120aed22d59d06065cf0a50210587fa

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/libs/libspf2/spfquery_1.2.5-4+etch1_mipsel.deb
    Size/MD5 checksum:    20012 0a435fb1e50a6453ee28c9f6d82b261c
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-2_1.2.5-4+etch1_mipsel.deb
    Size/MD5 checksum:    50382 3ee99a4143a7b8bf4a4f64b66bb75783
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-dev_1.2.5-4+etch1_mipsel.deb
    Size/MD5 checksum:    81984 49611db8926324ba12a0827981e13de7

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-dev_1.2.5-4+etch1_powerpc.deb
    Size/MD5 checksum:    78872 4da7bfd68eea0826569173888d247908
  http://security.debian.org/pool/updates/main/libs/libspf2/spfquery_1.2.5-4+etch1_powerpc.deb
    Size/MD5 checksum:    23486 fb3f2d541f6635c50f4053f95022ea6c
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-2_1.2.5-4+etch1_powerpc.deb
    Size/MD5 checksum:    53426 dcd7b8835c7ad6087d7a5654656b6917

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-2_1.2.5-4+etch1_s390.deb
    Size/MD5 checksum:    54666 f0ebb010161d40c2b76f1d99db88f0be
  http://security.debian.org/pool/updates/main/libs/libspf2/spfquery_1.2.5-4+etch1_s390.deb
    Size/MD5 checksum:    20580 41c4ec7139349a449b7d0abc56eb6778
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-dev_1.2.5-4+etch1_s390.deb
    Size/MD5 checksum:    77086 eb6e7ca0f8516f82d695d3655fcd3c3b

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/libs/libspf2/spfquery_1.2.5-4+etch1_sparc.deb
    Size/MD5 checksum:    19662 4cd9803e1e7aa0963ba149ae17cb22a6
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-dev_1.2.5-4+etch1_sparc.deb
    Size/MD5 checksum:    71830 b2001b910ceb4390ad427660ea8135b7
  http://security.debian.org/pool/updates/main/libs/libspf2/libspf2-2_1.2.5-4+etch1_sparc.deb
    Size/MD5 checksum:    49884 5efdeefe2a79ed210776647dd5a4e951


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJJANgOAAoJEL97/wQC1SS+QcAH+wcohJqrjZq+D0zD1Nk4qJxz
+zjoZvTIMVtWqezauMF8p+AWDrjGo31WtIi11zmXBXojo7tCtZGFR/7ESQ9SOUnE
k1zzW875au7FgY9y9x2InExY5G+TFhrern4z4Dn3aE+3DOP8cY3vfozzQQ6NfAGR
k2TzH+mQvp6g6ZFEfwnWRjxw5y4mMa+SoEHTHG1dF5ice2JIZslzTd/6rLndtbrS
3QS4YPWFfbxE1DJtd+L5lTKFv/SYPXe4jrz5mG2DADU/GBtB/QDQ2vGxE+5ti3pJ
Idk7rUcbGNGhZo1whjMvwf4wCR7GKZwXK2ngTOmC+Grh1H9JeTiAoT6X5BbyRis=
=2ILf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSQEWbih9+71yA2DNAQJyUAQAjgv+dpR8cD/8dRzj3Lo0Q+JkMhociDfc
Xujluv5pcz0hOX1kR/4tq0deL2Q5y39TwqMeJWh+QnClvE9krXr6NI0Xd71VS8vN
Pl1GGXFPPehHh01WP5kjLH8tZmiRPU6m94QJQpL4CILvej3B4wJ3nYtRrdxsHYpS
AO4BuQXTcF8=
=Y9dT
-----END PGP SIGNATURE-----