-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2013.1344.2
                          davfs2 security update
                               17 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           davfs2
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
                   Linux variants
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4362  

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2765

Revision History:  July      17 2014: The update released for davfs2 in DSA 2765 had a version number forDebian 7 "wheezy" that sorts lower than the version in Debian 6 "squeeze", causing problems on upgrades.
                   September 27 2013: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2765-2                   security@debian.org
http://www.debian.org/security/                           Thijs Kinkhorst
July 16, 2014                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : davfs2
Vulnerability  : privilege escalation
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-4362
Debian Bug     : 723034

The update released for davfs2 in DSA 2765 had a version number for
Debian 7 "wheezy" that sorts lower than the version in Debian 6
"squeeze", causing problems on upgrades. This update makes a package
of davfs2 in wheezy available which corrects only the version number.

For reference, the original advisory follows.

Davfs2, a filesystem client for WebDAV, calls the function system() 
insecurely while is setuid root. This might allow a privilege escalation.

For the stable distribution (wheezy), this problem has been fixed in
version 1.4.6-1.1+wheezy1.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJTxr8ZAAoJEFb2GnlAHawE2sMH/1tVo2wh656rwVYruEEDhsYm
0Nn7r+q0nRr/Rd1N7GtlodJSaAQyBDnLwiC4hMqtiJ8fVTG83MBKG15671ADLwCJ
3ok6OQb9qz0W2kLvgkf3l8MjH7keeZ1kMhUxk9PWh2EynwVEYG2Lv6qPPQT7BqPh
52vsaaKV+zae1wo5HIAtm03+/LOF0L8zCDKb1jHvJLKupISPOBo+9DuzX6ZQtuei
PdZ2Ay0z9VzzV3DQ6hnv/dcEhfwllMDrdgb7i9Cfl41GGGH0wwfHFbUY/Y0fQWlH
KgEBnuJQx8IXgTPDT7e0RLtnR1IRFtL8ZIyRBDpkP9SnVU0moUTOYcq/Ow5A4us=
=adJD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S2HQ
-----END PGP SIGNATURE-----