-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0177
                        devscripts security update
                             16 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           devscripts
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Debian GNU/Linux 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0212 CVE-2012-0211 CVE-2012-0210

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2409

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2409-1                   security@debian.org
http://www.debian.org/security/                          Raphael Geissert
February 15, 2012                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : devscripts
Vulnerability  : several
Problem type   : local (remote)
Debian-specific: yes
CVE ID         : CVE-2012-0210 CVE-2012-0211 CVE-2012-0212 

Several vulnerabilities have been discovered in debdiff, a script used
to compare two Debian packages, which is part of the devscripts package.
The following Common Vulnerabilities and Exposures project ids have been
assigned to identify them:

CVE-2012-0210:

    Paul Wise discovered that due to insufficient input sanitising when
    processing .dsc and .changes files, it is possible to execute
    arbitrary code and disclose system information.

CVE-2012-0211:

    Raphael Geissert discovered that it is possible to inject or modify
    arguments of external commands when processing source packages with
    specially-named tarballs in the top-level directory of the .orig
    tarball, allowing arbitrary code execution.

CVE-2012-0212:

    Raphael Geissert discovered that it is possible to inject or modify
    arguments of external commands when passing as argument to debdiff
    a specially-named file, allowing arbitrary code execution.


For the stable distribution (squeeze), these problems have been fixed in
version 2.10.69+squeeze2.

For the testing distribution (wheezy), these problems will be fixed soon.

For the unstable distribution (sid), these problems will be fixed in
version 2.11.4.

We recommend that you upgrade your devscripts packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk87xG4ACgkQYy49rUbZzlqGYACeMF19sK/JPz9ZRtBLiWfbXjKW
zIMAn35On3qKuCOnI95B5AVXJpegHs+q
=bOg2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JX6r
-----END PGP SIGNATURE-----