-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0888
                        devscripts security update
                             17 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           devscripts
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Delete Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3500 CVE-2012-2242 CVE-2012-2241
                   CVE-2012-2240  

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2549

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running devscripts check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2549-1                   security@debian.org
http://www.debian.org/security/                          Raphael Geissert
September 15, 2012                     http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : devscripts
Vulnerability  : multiple
Problem type   : local (remote)
Debian-specific: no
CVE ID         : CVE-2012-2240 CVE-2012-2241 CVE-2012-2242 CVE-2012-3500

Multiple vulnerabilities have been discovered in devscripts, a set of
scripts to make the life of a Debian Package maintainer easier.
The following Common Vulnerabilities and Exposures project ids have
been assigned to identify them:

CVE-2012-2240:

    Raphael Geissert discovered that dscverify does not perform
    sufficient validation and does not properly escape arguments to
    external commands, allowing a remote attacker (as when dscverify is
    used by dget) to execute arbitrary code.

CVE-2012-2241:

    Raphael Geissert discovered that dget allows an attacker to delete
    arbitrary files when processing a specially-crafted .dsc or
    .changes file, due to insuficient input validation.

CVE-2012-2242:

    Raphael Geissert discovered that dget does not properly escape
    arguments to external commands when processing .dsc and .changes
    files, allowing an attacker to execute arbitrary code.
    This issue is limited with the fix for CVE-2012-2241, and had
    already been fixed in version 2.10.73 due to changes to the code,
    without considering its security implications.

CVE-2012-3500:

    Jim Meyering, Red Hat, discovered that annotate-output determines
    the name of temporary named pipes in a way that allows a local
    attacker to make it abort, leading to denial of service.


Additionally, a regression in the exit code of debdiff introduced in
DSA-2409-1 has been fixed.

For the stable distribution (squeeze), these problems have been fixed in
version 2.10.69+squeeze4.

For the testing distribution (wheezy), these problems will be fixed
soon.

For the unstable distribution (sid), these problems will be fixed in
version 2.12.3.

We recommend that you upgrade your devscripts packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBUxE4ACgkQYy49rUbZzlpq0ACfaegRy0LXMZmnnJ/fwi2PH1iB
5XcAnjbRtMlPy1+PASvWy4/DI+Zm3PuR
=VmvQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUFaM3O4yVqjM2NGpAQLBDg//TcortL8MrsQLV51N9AaCwApoN97qVp19
uWglRSA/AYs3DxsAr1/QDXIJngbVbzLANLNCUkVIxJ9wvWv//2dxlCO7waqp5l2l
+4m7ujMmMXYLYpyGAq/4hCR5VH56L0y8a9qLD9AyDMZDBagwh++FIk8cQEOf9PEY
aGzJNP01hrTVingwNcBE/OmrsEaW+RMLi3y9nZPveICm3h0QyZXQUJPxFYt9/Nbg
fpqe1GRlX7w6Jia7GLlMaup2MYr/9sAcazwU6v8SRgi+yWUAop2elA7x3CI1Vzu2
AZO2B9WFn6ZU8TnJ6t7wK7G+OtxVPGLsdOFMy6mCYVae307feAAsDBwAwOPlnP9C
obdyDFXVn6BFgRKt7XDZ8AeLyxNrNkT8+ZBQEch57m5ixry3VzOSGkIQdcNJRj0E
6GLl9DDy+nfZ7DTGqE8CkmUX2GTWJcVfQeXfJFVlrUMALBrWfIH52Zqp/Dzyeq9I
3zNl6S2Xh26RGCCYCzUGf1nwEUVn9yjKQDaakjP8STgXbZuP4IvpEaWCYvuOSEO9
4Hs8gKgz3tPYG5fr4oIK/yV8rA4JXCJZsyOVj8cU3Gya8/KXpe1lRVzP7G2Kxkii
JseXBuwQ7whymHahFD7zb7X7d6Nog/DVxBvy52UGSSIVgrC7K5J3B7mX5/yTihXO
wkl9bkXMARk=
=KrWb
-----END PGP SIGNATURE-----