Lucene search

K
debianDebianDEBIAN:DSA-960-2:DB617
HistoryJan 31, 2006 - 9:12 p.m.

[SECURITY] [DSA 960-2] New libmail-audit-perl packages fix insecure temporary file use

2006-01-3121:12:18
lists.debian.org
7

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N


Debian Security Advisory DSA 960-2 [email protected]
http://www.debian.org/security/ Martin Schulze
January 31st, 2006 http://www.debian.org/security/faq


Package : libmail-audit-perl
Vulnerability : insecure temporay file createion
Problem type : local
Debian-specific: no
CVE ID : CVE-2005-4536
Debian Bug : 344029

This update only corrects the update for sarge, the version in woody is correct.

Niko Tyni discovered that the Mail::Audit module, a Perl library for
creating simple mail filters, logs to a temporary file with a
predictable filename in an insecure fashion when logging is turned on,
which is not the case by default.

For the old stable distribution (woody) these problems have been fixed in
version 2.0-4woody1.

For the stable distribution (sarge) these problems have been fixed in
version 2.1-5sarge2.

For the unstable distribution (sid) these problems have been fixed in
version 2.1-5.1.

We recommend that you upgrade your libmail-audit-perl package.

Upgrade Instructions


wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.1 alias sarge


Source archives:

http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.1-5sarge2.dsc
  Size/MD5 checksum:      786 00abe0533af4fb16e3f65a5dda9ded34
http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.1-5sarge2.diff.gz
  Size/MD5 checksum:     4266 4348a85b636a87503374874354eefdcd
http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.1.orig.tar.gz
  Size/MD5 checksum:    21669 b52b1142fa9ed7d847c531186f913ea6

Architecture independent components:

http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/libmail-audit-perl_2.1-5sarge2_all.deb
  Size/MD5 checksum:    41874 136f752ab91f2ce393f1c943d151c0e3
http://security.debian.org/pool/updates/main/libm/libmail-audit-perl/mail-audit-tools_2.1-5sarge2_all.deb
  Size/MD5 checksum:    12222 d3caeeef4e88540511c1fdb3ae3f8877

These files will probably be moved into the stable distribution on
its next update.


For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: [email protected]
Package info: `apt-cache show <pkg>' and http://packages.debian.org/&lt;pkg&gt;

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

Related for DEBIAN:DSA-960-2:DB617