-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0017
                 New dpkg packages fix directory traversal
                              7 January 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpkg
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Ubuntu
Impact/Access:     Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-1679  

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2142

Comment: Other deb package based systems may also be vulnerable.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2142-1                   security@debian.org
http://www.debian.org/security/                          Raphael Geissert
January 06, 2011                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : dpkg
Vulnerability  : directory traversal
Problem type   : local
Debian-specific: no
CVE ID         : CVE-2010-1679

Jakub Wilk discovered that the dpkg-source component of dpkg, the Debian
package management system, doesn't correctly handle paths in patches of
source packages, which could make it traverse directories.
Raphaël Hertzog additionally discovered that symbolic links in the .pc
directory are followed, which could make it traverse directories too.

Both issues only affect source packages using the "3.0 quilt" format at
unpack-time.


For the stable distribution (lenny), these problems have been fixed in
version 1.14.31.
For the testing (squeeze) and unstable distributions (sid),
these problems will be fixed soon.


We recommend that you upgrade your dpkg packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEUEARECAAYFAk0mB+AACgkQYy49rUbZzlpQ5gCUChzI+T41FunEu2V2tDoDx7v9
GACcDyvszgfZJgTBCOJYzZwpS9Z3fFc=
=Liit
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNJlk1/iFOrG6YcBERAnKDAJ9XUeFuhYkUd9LPUNVXGtm3NiyXZgCgzvIt
vupcoqMRpWuj0WuDvW0dMyc=
=+riw
-----END PGP SIGNATURE-----