-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1556
          New php-mail packages fix insufficient input sanitising
                             24 November 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php-mail
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Debian GNU/Linux 4
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Read-only Data Access           -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Reference:         ASB-2009.1140

Original Bulletin: 
   http://www.debian.org/security/2009/dsa-1938

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1938-1                  security@debian.org
http://www.debian.org/security/                      Steffen Joeris
November 23, 2009                     http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : php-mail
Vulnerability  : programming error
Problem type   : remote
Debian-specific: no
CVE Id         : No CVE id yet

It was discovered that php-mail, a PHP PEAR module for sending email,
has insufficient input sanitising, which might be used to obtain
sensitive data from the system that uses php-mail.


For the stable distribution (lenny), this problem has been fixed in
version 1.1.14-1+lenny1.

For the oldstable distribution (etch), this problem has been fixed in
version 1.1.6-2+etch1.

For the testing distribution (squeeze), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
version 1.1.14-2.


We recommend that you upgrade your php-mail packages.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Debian (oldstable)
- - ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/p/php-mail/php-mail_1.1.6.orig.tar.gz
    Size/MD5 checksum:    13702 47b38a06acdec73c4d8c01f9d7e5e8e2
  http://security.debian.org/pool/updates/main/p/php-mail/php-mail_1.1.6-2+etch1.diff.gz
    Size/MD5 checksum:     3310 64425237844fed79a4b71aa34ccb0cee
  http://security.debian.org/pool/updates/main/p/php-mail/php-mail_1.1.6-2+etch1.dsc
    Size/MD5 checksum:      689 93c32b0cb655191ac6edb48013d18921

Architecture independent packages:

  http://security.debian.org/pool/updates/main/p/php-mail/php-mail_1.1.6-2+etch1_all.deb
    Size/MD5 checksum:    17884 a2abda15da9ddab5f1590198cc852b3f


Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Debian (stable)
- - ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/p/php-mail/php-mail_1.1.14-1+lenny1.dsc
    Size/MD5 checksum:     1258 6d361bf9406e9195813b4396bb7d5c13
  http://security.debian.org/pool/updates/main/p/php-mail/php-mail_1.1.14.orig.tar.gz
    Size/MD5 checksum:    17537 e50da58b6b787b3903ce4d07dc791bb2
  http://security.debian.org/pool/updates/main/p/php-mail/php-mail_1.1.14-1+lenny1.diff.gz
    Size/MD5 checksum:     4105 a8154d9e86e98a591dfc9e84210ce163

Architecture independent packages:

  http://security.debian.org/pool/updates/main/p/php-mail/php-mail_1.1.14-1+lenny1_all.deb
    Size/MD5 checksum:    21904 d5184514df44b348582071748e855c32


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAksKPD4ACgkQ62zWxYk/rQelCQCfSj7eMrmJHQfKyjU3uQ3RVH89
8EwAnjtlML3vVJ0bh4icip/4NQWuRZHK
=u2Qx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLCx8ANVH5XJJInbgRAkvEAJ44LZYmzLI6goVDsT9poc+Ux5qTogCdEmyI
F4E93tV4zgpyX4P79KF7EvE=
=NNtU
-----END PGP SIGNATURE-----