exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Linux Security Advisory 1878-2

Debian Linux Security Advisory 1878-2
Posted Sep 11, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1878-2 - Raphael Geissert discovered that uscan, a program to check for availability of new source code versions which is part of the devscripts package, runs Perl code downloaded from potentially untrusted sources to implement its URL and version mangling functionality. This update corrects regressions introduced by the devscripts security update, DSA-1878-1.

tags | advisory, perl
systems | linux, debian
advisories | CVE-2009-2946
SHA-256 | 3b1b40fb5fbd7b62d4ca8cadc1b1d71d6cbbcffcc47448316d4bc800398bd578

Debian Linux Security Advisory 1878-2

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1878-2 security@debian.org
http://www.debian.org/security/ Florian Weimer
September 11, 2009 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : devscripts
Vulnerability : missing input sanitation
Problem type : remote
Debian-specific: yes
CVE Id(s) : CVE-2009-2946

This update corrects regressions introduced by the devscripts security
update, DSA-1878-1. The original announcement was:

Raphael Geissert discovered that uscan, a program to check for
availability of new source code versions which is part of the
devscripts package, runs Perl code downloaded from potentially
untrusted sources to implement its URL and version mangling
functionality. This update addresses this issue by reimplementing the
relevant Perl operators without relying on the Perl interpreter,
trying to preserve backwards compatibility as much as possible.

For the old stable distribution (etch), this problem has been fixed in
version 2.9.26etch5.

For the stable distribution (lenny), this problem has been fixed in
version 2.10.35lenny7.

For the unstable distribution (sid), this problem will be fixed in
version 2.10.55.

We recommend that you upgrade your devscripts package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5.dsc
Size/MD5 checksum: 682 c3d21fb270f822e5392ae2106788187f
http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5.tar.gz
Size/MD5 checksum: 432873 f32096a7e9ee2072772cd2b9f681345f

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5_alpha.deb
Size/MD5 checksum: 390248 da966fdac92abcaafa1430b8ba675abd

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5_amd64.deb
Size/MD5 checksum: 399932 db2a46b29128469d5ecb92cb9b41e0ca

arm architecture (ARM)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5_arm.deb
Size/MD5 checksum: 397770 ee1bbcf45311c38f33081824a9dd5e52

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5_hppa.deb
Size/MD5 checksum: 400568 2076bd94592f6396842b7d6c8524c6ce

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5_i386.deb
Size/MD5 checksum: 395166 838abce05486685bfe341dbc61de4522

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5_ia64.deb
Size/MD5 checksum: 391662 5872f444be695efce63935c5702b9b0c

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5_mips.deb
Size/MD5 checksum: 397248 f99f1452a7fd42b38bfbc76f6b90172c

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5_mipsel.deb
Size/MD5 checksum: 390184 87ec766449c652595e79a7c7032fcb16

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5_powerpc.deb
Size/MD5 checksum: 392430 aa784cbdb2826f2d4b97ed56ba3561cd

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5_s390.deb
Size/MD5 checksum: 390094 61191453fd34ce9e394869462d0922c5

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.9.26etch5_sparc.deb
Size/MD5 checksum: 398526 eb9949901ea3e2d5536cbd4d83ae5bc9

Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7.tar.gz
Size/MD5 checksum: 602728 618e6dd31e49ca4e2e8bf27dc47e0846
http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7.dsc
Size/MD5 checksum: 1417 3e86ddb193d12c2ce63a9666904754bf

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_alpha.deb
Size/MD5 checksum: 509508 efba2af62bef1421c8e629fcb7bc53cc

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_amd64.deb
Size/MD5 checksum: 519710 44514911017408d325ec79963757094d

arm architecture (ARM)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_arm.deb
Size/MD5 checksum: 521130 0261011d2e5a039fbfa437af3383c558

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_armel.deb
Size/MD5 checksum: 519976 ed8eb056ad63556dec90af50a6a21d45

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_hppa.deb
Size/MD5 checksum: 525204 b67e98053dfcbee27e0843e4580a0e66

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_i386.deb
Size/MD5 checksum: 518232 8dbb632fae38e9f7d254ed8e6ddf8a78

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_ia64.deb
Size/MD5 checksum: 510540 bd1b67eaa571d1edda1f60b97d38739b

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_mips.deb
Size/MD5 checksum: 520644 73838632c5d25aee3c87f456d142d24f

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_mipsel.deb
Size/MD5 checksum: 509448 1290b24fbc662f8bbcd8d40725082be1

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_powerpc.deb
Size/MD5 checksum: 511818 dd2ecc7a06ce481fcbb0b5573cb08c0d

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_s390.deb
Size/MD5 checksum: 509386 2a3053e93c21a90bd2dbe6e4865ac602

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/d/devscripts/devscripts_2.10.35lenny7_sparc.deb
Size/MD5 checksum: 523686 812d9b393bfa557a984ac7bc06a1b79b


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJKqezrAAoJEL97/wQC1SS+QYgH/Au7+joaxHGJIolr9iEGaV9+
BHYAMRRm7NbrdMytoD51ZIToy5uEFWMjtRGLghJE9wh9j23nkUYmgKrMy/un0sQs
IQas1oBbfAkWKcFFiN14y5E6IyEAp1Q8JJzLRAp6jkW9ADD1X27z8Omcz/Qouln9
kBshF5iLGTk7n+wTzDH1T7TC6lPLFD+SnVhtH6gHQJ0X+RLTqelGh6rB5Fb9VOXt
eJkwpfKeoPNzMpb4tMl9I4ZPw86XSk0pYY2PRh50DtLW3wnHa+QIS2rCOO0TYfEW
PDO95JA644pznDjCbSbG0C8JMyr47DuXrRU13D3/wny6CT6Yz3Ij7x/G+z4fuJk=
=+sAP
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close