-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1341
              New newt packages fix arbitrary code execution
                             25 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           newt
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Debian GNU/Linux 4
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2905  

Reference:         ESB-2009.1340

Original Bulletin: 
   http://www.debian.org/security/2009/dsa-1894

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1894-1                  security@debian.org
http://www.debian.org/security/                      Steffen Joeris
September 24, 2009                    http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : newt
Vulnerability  : buffer overflow
Problem type   : local
Debian-specific: no
CVE Id         : CVE-2009-2905


Miroslav Lichvar discovered that newt, a windowing toolkit, is prone to
a buffer overflow in the content processing code, which can lead to the
execution of arbitrary code.


For the stable distribution (lenny), this problem has been fixed in
version 0.52.2-11.3+lenny1.

For the oldstable distribution (etch), this problem has been fixed in
version 0.52.2-10+etch1.

For the testing distribution (squeeze) and the unstable distribution
(sid), this problem will be fixed soon


We recommend that you upgrade your newt packages.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Debian (oldstable)
- - ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/n/newt/newt_0.52.2-10+etch1.diff.gz
    Size/MD5 checksum:   104625 e7c0a636b3e2d9bc4b2a6b9f68e712ce
  http://security.debian.org/pool/updates/main/n/newt/newt_0.52.2-10+etch1.dsc
    Size/MD5 checksum:      867 fad99ed4d5166840b2de8da17b1afe9c

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-10+etch1_alpha.deb
    Size/MD5 checksum:    36396 8873dd9c8eafdfe203afcd0b7541150c
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-10+etch1_alpha.deb
    Size/MD5 checksum:    72148 acc944c96352666c8b778cef8c0529a4
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-10+etch1_alpha.deb
    Size/MD5 checksum:   101720 a57af3ec38cbe06c81a2bd4839bc3b05
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-10+etch1_alpha.deb
    Size/MD5 checksum:    40622 f5b8a0b9e82829251923f23ba249a7ab
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-10+etch1_alpha.deb
    Size/MD5 checksum:    75070 260932a92f473fea16b9985c340ecc41
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-10+etch1_alpha.deb
    Size/MD5 checksum:    30696 a7c8c8f86dd21d92f62b3333152a8acc

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-10+etch1_amd64.deb
    Size/MD5 checksum:    29706 1002818f7221e0d7dd1c467e7937e259
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-10+etch1_amd64.deb
    Size/MD5 checksum:    40642 5544a2173c8b71013b5cec90c220edec
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-10+etch1_amd64.deb
    Size/MD5 checksum:    62200 27d76327c56feb8f8bd3e7dc8dedeba4
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-10+etch1_amd64.deb
    Size/MD5 checksum:    35414 ece6b444af84f433e0367fd57b86d035
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-10+etch1_amd64.deb
    Size/MD5 checksum:    68608 ff8fb8c9cc7fadbd3e44624a4caf719d
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-10+etch1_amd64.deb
    Size/MD5 checksum:    90152 c3c841fb22e99c78d866910baca40301

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-10+etch1_arm.deb
    Size/MD5 checksum:    34508 beddcaac2efcb9fe042fb50519d9effb
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-10+etch1_arm.deb
    Size/MD5 checksum:    55964 e50294eb35ff224f5e2e43b65039ada5
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-10+etch1_arm.deb
    Size/MD5 checksum:    28486 d356a6c39e2549b5578b7bf8b23916cb
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-10+etch1_arm.deb
    Size/MD5 checksum:    38392 e3c548d518db0ef7c11cdae2f106bbf6
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-10+etch1_arm.deb
    Size/MD5 checksum:    83858 939f2e69db6fb824b5302072d347a402
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-10+etch1_arm.deb
    Size/MD5 checksum:    63200 5fa817dce03725fa7068683d328f9610

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-10+etch1_i386.deb
    Size/MD5 checksum:    29234 c8150846ffc50743492dde903f14e275
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-10+etch1_i386.deb
    Size/MD5 checksum:    57876 4a7066f4b000278b4988499ea7043d49
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-10+etch1_i386.deb
    Size/MD5 checksum:    34842 18893f2eb064672f7101dd46a96b8a5f
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-10+etch1_i386.deb
    Size/MD5 checksum:    38716 3be92ace8802cf97f8d3afcd67f3bd93
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-10+etch1_i386.deb
    Size/MD5 checksum:    86976 9b61375a5dd7741477a798391c72c127
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-10+etch1_i386.deb
    Size/MD5 checksum:    65466 068d412ddb49642867ce2f3a2ae6a254

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-10+etch1_ia64.deb
    Size/MD5 checksum:    84682 cd265c96f032c799b2f7ccee10e68e1f
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-10+etch1_ia64.deb
    Size/MD5 checksum:   111566 c1e641893476cd6283e052296a4e1a8d
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-10+etch1_ia64.deb
    Size/MD5 checksum:    39638 0eb2910fef081cd067be97618f86ce69
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-10+etch1_ia64.deb
    Size/MD5 checksum:    87182 2c075e087ef264cb4ab41d1d98ed0a29
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-10+etch1_ia64.deb
    Size/MD5 checksum:    32874 e50bddf8ce9a211be2da5d46d60d5e6f
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-10+etch1_ia64.deb
    Size/MD5 checksum:    43326 1e25291c79862da5889b0aa0c52a9ec6

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-10+etch1_mips.deb
    Size/MD5 checksum:    35400 1def37075e77fbbe880234da94d65064
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-10+etch1_mips.deb
    Size/MD5 checksum:    63586 38594368b8e38eb76f575b7d58ceb094
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-10+etch1_mips.deb
    Size/MD5 checksum:    90848 7b68e2b033853172980663ceafcf5741
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-10+etch1_mips.deb
    Size/MD5 checksum:    29430 f15e3d4b84dfc1fc1ef6c1e27adf5a09
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-10+etch1_mips.deb
    Size/MD5 checksum:    66184 4fafecbbdab2decca10f1f539ad7fc34
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-10+etch1_mips.deb
    Size/MD5 checksum:    38434 672374d9615269072476eccdf95dbd6d

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-10+etch1_mipsel.deb
    Size/MD5 checksum:    29450 2a27df5b2625fbc701c025c60359daba
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-10+etch1_mipsel.deb
    Size/MD5 checksum:    38374 a2282843532a90833986330f3d0f2b7f
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-10+etch1_mipsel.deb
    Size/MD5 checksum:    90954 2eb5a612fb87730e0f3c76c23b396fe5
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-10+etch1_mipsel.deb
    Size/MD5 checksum:    66156 bb4c7b32940b63339199b578d69d01b6
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-10+etch1_mipsel.deb
    Size/MD5 checksum:    35380 6017e4a734bcfc67269dd120ad8e8d68
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-10+etch1_mipsel.deb
    Size/MD5 checksum:    63608 8922ca02a3c98069ab910ac70dd365d8

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-10+etch1_powerpc.deb
    Size/MD5 checksum:    39974 13c837daa4bb653acadce92976bcf355
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-10+etch1_powerpc.deb
    Size/MD5 checksum:    30852 3ee0ba1a85e370d50d40298a012bd4ae
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-10+etch1_powerpc.deb
    Size/MD5 checksum:    87866 d7a34467dfcef207d2c8a427ba690c93
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-10+etch1_powerpc.deb
    Size/MD5 checksum:    60742 94795da2806114ee02f3b2b8015b6e4d
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-10+etch1_powerpc.deb
    Size/MD5 checksum:    66338 7fb2fd511f9c10c291124c353fd6fbb8
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-10+etch1_powerpc.deb
    Size/MD5 checksum:    36442 7f7bc36bc65d22106043f9e911803019

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-10+etch1_s390.deb
    Size/MD5 checksum:    63578 57483e9e7e032028183ca840e772af47
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-10+etch1_s390.deb
    Size/MD5 checksum:    90834 e89a795913426282687f784ec1231314
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-10+etch1_s390.deb
    Size/MD5 checksum:    35854 9422b80e11f8d500de26bbc2fc3564f3
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-10+etch1_s390.deb
    Size/MD5 checksum:    40634 23a29cbac15ed9aee006f20558e095c8
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-10+etch1_s390.deb
    Size/MD5 checksum:    30242 68df0e0e75914247b56e411ffc1047cc
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-10+etch1_s390.deb
    Size/MD5 checksum:    70566 ca974f01460c1759907e7227a70bc2f3

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-10+etch1_sparc.deb
    Size/MD5 checksum:    62536 28e981d2f79273e6f1ec81ce5f15fbdc
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-10+etch1_sparc.deb
    Size/MD5 checksum:    56428 4db8072b37e2a75cc489988d9986f63b
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-10+etch1_sparc.deb
    Size/MD5 checksum:    83714 0aa92d828ba5a6db2325082e2c28411d
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-10+etch1_sparc.deb
    Size/MD5 checksum:    28618 434381c1695a65d55af818ca9e84ac03
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-10+etch1_sparc.deb
    Size/MD5 checksum:    38348 333ba9edacb96f52d8cb065d78e7e861
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-10+etch1_sparc.deb
    Size/MD5 checksum:    34292 1cc6f5fb0740e5187e4e687921ffc8f4


Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Debian (stable)
- - ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/n/newt/newt_0.52.2-11.3+lenny1.dsc
    Size/MD5 checksum:     1265 6587bc6fbf8d5cfb6af6d9812da7bff5
  http://security.debian.org/pool/updates/main/n/newt/newt_0.52.2.orig.tar.gz
    Size/MD5 checksum:   261072 a8558b40664a278bbbceeb54bb95927d
  http://security.debian.org/pool/updates/main/n/newt/newt_0.52.2-11.3+lenny1.diff.gz
    Size/MD5 checksum:   105256 f28bd8e9d3c5019c5b09010111275edf

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-11.3+lenny1_alpha.deb
    Size/MD5 checksum:    75142 bbb2402defb7c0f4d0f43415a0376d6a
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-11.3+lenny1_alpha.deb
    Size/MD5 checksum:    78874 993f6769875a6e1e6966106cabb1e779
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-11.3+lenny1_alpha.deb
    Size/MD5 checksum:    36702 fded451d976b96bdac6dbf5631e399ea
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-11.3+lenny1_alpha.deb
    Size/MD5 checksum:    59536 4ab296c458145b9772b46a5005c90d0e
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-11.3+lenny1_alpha.deb
    Size/MD5 checksum:    31050 318e18f26eee00008e6a3505b272bb50
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-11.3+lenny1_alpha.deb
    Size/MD5 checksum:   105472 78f0f3b9295562dbfaecc147a06dcea6

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-11.3+lenny1_amd64.deb
    Size/MD5 checksum:    58446 9c0fdecb874085cf28aae2a817e7880e
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-11.3+lenny1_amd64.deb
    Size/MD5 checksum:    30128 46975b0ee3530db1f4f1866105345daa
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-11.3+lenny1_amd64.deb
    Size/MD5 checksum:    93524 1d227c72baf7d4e0a12bd51f383b513c
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-11.3+lenny1_amd64.deb
    Size/MD5 checksum:    65458 872f3ce422f73aa39cfc9d2b3c19a613
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-11.3+lenny1_amd64.deb
    Size/MD5 checksum:    72136 952e4e5d1576a0c22c0b964a0cc5b8b2
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-11.3+lenny1_amd64.deb
    Size/MD5 checksum:    35806 7f5017552f9c1db46d701db8b4557d69

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-11.3+lenny1_arm.deb
    Size/MD5 checksum:    35020 30530d6d41acd0e1b979f6b67a3cda3a
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-11.3+lenny1_arm.deb
    Size/MD5 checksum:    54356 ee3f9e835c77400b15213f5a997b994a
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-11.3+lenny1_arm.deb
    Size/MD5 checksum:    88094 a6d12906813493773812cc914f056a8e
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-11.3+lenny1_arm.deb
    Size/MD5 checksum:    65584 5ad05faf74cfa3a3790e9b622df15f3c
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-11.3+lenny1_arm.deb
    Size/MD5 checksum:    29350 9d144b335fb2a1035a233fd39cdd4163
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-11.3+lenny1_arm.deb
    Size/MD5 checksum:    59360 e27ddb063e5035ee7b366816b1b387b5

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-11.3+lenny1_armel.deb
    Size/MD5 checksum:    28944 dbe73f7a1984d40977a43d3bbb74d15c
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-11.3+lenny1_armel.deb
    Size/MD5 checksum:    59770 df73b20309455be4b0db88486909bf14
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-11.3+lenny1_armel.deb
    Size/MD5 checksum:    88030 bf56436c3ae5dede06730166ffff184f
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-11.3+lenny1_armel.deb
    Size/MD5 checksum:    34944 33578418c8e2d279a2f7983215795fcf
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-11.3+lenny1_armel.deb
    Size/MD5 checksum:    66034 4b6de523312b047a03fe3a6d29d5d907
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-11.3+lenny1_armel.deb
    Size/MD5 checksum:    54430 bbcfa73c1b9e0b59f6132256c3c150c9

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-11.3+lenny1_hppa.deb
    Size/MD5 checksum:    74144 bbbbec457fdef767d60e0815d2d1a070
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-11.3+lenny1_hppa.deb
    Size/MD5 checksum:    94374 0865387e585a7ea6bd6172a65d598e07
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-11.3+lenny1_hppa.deb
    Size/MD5 checksum:    37050 d461fe4d53b1a9eb4760ad0be3e4defa
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-11.3+lenny1_hppa.deb
    Size/MD5 checksum:    59492 a111715bf7e01cb05e92fe03f35b87b3
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-11.3+lenny1_hppa.deb
    Size/MD5 checksum:    31002 65073ffd2a6e6b705105e5fe065dbadd
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-11.3+lenny1_hppa.deb
    Size/MD5 checksum:    67134 72d2093c38ec00e0d29dd8a666fcdbab

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-11.3+lenny1_i386.deb
    Size/MD5 checksum:    60444 d25c9b89db6cbc8298111cc409624cb3
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-11.3+lenny1_i386.deb
    Size/MD5 checksum:    29364 96bb62edabde6c4a72cf292549052042
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-11.3+lenny1_i386.deb
    Size/MD5 checksum:    54866 257ef88d7ee277c468c6f65264bfc8b7
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-11.3+lenny1_i386.deb
    Size/MD5 checksum:    89414 84131b9e6fa0a0705822775d58091a6e
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-11.3+lenny1_i386.deb
    Size/MD5 checksum:    35064 49dfeb13042e869751b920f9170a0373
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-11.3+lenny1_i386.deb
    Size/MD5 checksum:    68578 f6d8a35fec665b0e1468409fd3e6a77c

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-11.3+lenny1_ia64.deb
    Size/MD5 checksum:   115238 d459814585f4e4b3360e89a4109d3067
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-11.3+lenny1_ia64.deb
    Size/MD5 checksum:    91194 bfcbcb6fff78976da895503c9656967d
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-11.3+lenny1_ia64.deb
    Size/MD5 checksum:    33230 323f0bff853eb603421f34ea8d3c4e51
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-11.3+lenny1_ia64.deb
    Size/MD5 checksum:    64942 73ab00f7fae9bea8c1cb1b33195a8bce
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-11.3+lenny1_ia64.deb
    Size/MD5 checksum:    39802 015d9896ecdbcbd4f5b8e34d04ca0217
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-11.3+lenny1_ia64.deb
    Size/MD5 checksum:    88134 8cfdb2c80471e66afe224a711c508f9d

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-11.3+lenny1_mips.deb
    Size/MD5 checksum:    29182 df7e4cbc1d969fb67a8c2d7efc8a22e0
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-11.3+lenny1_mips.deb
    Size/MD5 checksum:    69394 6ca946af6036651b89d95df1cd337d42
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-11.3+lenny1_mips.deb
    Size/MD5 checksum:    94210 c66c941de74cd751a5a20d39c630d288
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-11.3+lenny1_mips.deb
    Size/MD5 checksum:    66622 27f4c0c19a984f3bfbd6f91ebac6bfdb
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-11.3+lenny1_mips.deb
    Size/MD5 checksum:    54898 f9cfcb820eac05dedce07629ad2f44d4
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-11.3+lenny1_mips.deb
    Size/MD5 checksum:    35428 51a72fb9e56ab8e5f8fb4c38a3e50361

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-11.3+lenny1_mipsel.deb
    Size/MD5 checksum:    35400 5926aee99988d1eff2bc33c34e0bef10
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-11.3+lenny1_mipsel.deb
    Size/MD5 checksum:    54498 909c92ae8d729f11cba0667d3eccc3d4
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-11.3+lenny1_mipsel.deb
    Size/MD5 checksum:    68458 d5801b957d0652973e7909eeb403a58a
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-11.3+lenny1_mipsel.deb
    Size/MD5 checksum:    66600 f9f0b9af561c55da67accf36da023a0d
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-11.3+lenny1_mipsel.deb
    Size/MD5 checksum:    29596 b82c4dff5a2cfd3b95a0d6c7100e238a
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-11.3+lenny1_mipsel.deb
    Size/MD5 checksum:    93680 2fa25da1f3416aa53d6ad87f25b88bb9

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-11.3+lenny1_powerpc.deb
    Size/MD5 checksum:    64820 cfa272b7a046dd32dc040efb22b097e3
  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-11.3+lenny1_powerpc.deb
    Size/MD5 checksum:    36398 6e2f7053717623e90a8ded42e4408b70
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-11.3+lenny1_powerpc.deb
    Size/MD5 checksum:    60288 e2756143950ea86baaca60d5e64a7626
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-11.3+lenny1_powerpc.deb
    Size/MD5 checksum:    71922 708d1a0ab4f7545ff2636eaa2664f55a
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-11.3+lenny1_powerpc.deb
    Size/MD5 checksum:    91994 5c40b5dead23b58ffa23746e4901c8e6
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-11.3+lenny1_powerpc.deb
    Size/MD5 checksum:    32290 ea26a92844b6b4ff2959e0c052689a55

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/n/newt/whiptail_0.52.2-11.3+lenny1_sparc.deb
    Size/MD5 checksum:    34918 902c77f45c15a576bc00d02b24f26ba5
  http://security.debian.org/pool/updates/main/n/newt/libnewt-dev_0.52.2-11.3+lenny1_sparc.deb
    Size/MD5 checksum:    86304 3c0c12e8221f50b9acd9631740d7b35a
  http://security.debian.org/pool/updates/main/n/newt/python-newt_0.52.2-11.3+lenny1_sparc.deb
    Size/MD5 checksum:    54542 bdb41b5ee1d1ad9aace9da504829ef66
  http://security.debian.org/pool/updates/main/n/newt/newt-tcl_0.52.2-11.3+lenny1_sparc.deb
    Size/MD5 checksum:    28924 f77b57e022be3c58044e0831d21a06f9
  http://security.debian.org/pool/updates/main/n/newt/libnewt0.52_0.52.2-11.3+lenny1_sparc.deb
    Size/MD5 checksum:    65612 58c58aa6021db1e5107f46bde770af99
  http://security.debian.org/pool/updates/main/n/newt/libnewt-pic_0.52.2-11.3+lenny1_sparc.deb
    Size/MD5 checksum:    59262 77f6fbf73f169d5640628acee585fbad


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkq7ZbAACgkQ62zWxYk/rQeL/ACeL7P4XQtMmOJFKoPv69+D62oP
JOgAoMXwgPnu9hHXG2goVa/ZJlYsxQh8
=vYnK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKu/l0NVH5XJJInbgRAjWnAJsEFDJAsmzE0Qfkc41/uo5kAYCQyQCfWA86
EpnbqDbk2fXmAdmDiulPymA=
=FCpL
-----END PGP SIGNATURE-----