Debian 9844 Published by

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1022-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
April 4th, 2006 http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package : storebackup
Vulnerability : several
Problem-Type : local
Debian-specific: no
CVE ID : CVE-2005-3146 CVE-2005-3147 CVE-2005-3148
Debian Bug : 332434

Several vulnerabilities have been discovered in the backup utility
storebackup. The Common Vulnerabilities and Exposures project identifies
the following problems:

CVE-2005-3146

Storebackup creates a temporary file predictably, which can be
exploited to overwrite arbitrary files on the system with a symlink
attack.

CVE-2005-3147

The backup root directory is created with world-readable permissions,
which may leak sensitive data.

CVE-2005-3148

The user and group rights of symlinks are set incorrectly when making
or restoring a backup, which may leak sensitive data.

The old stable distribution (woody) doesn't contain storebackup packages.

For the stable distribution (sarge) these problems have been fixed in
version 1.18.4-2sarge1.

For the unstable distribution (sid) these problems have been fixed in
version 1.19-2.

We recommend that you upgrade your storebackup package.


Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/s/storebackup/storebackup_1.18.4-2sarge1.dsc
Size/MD5 checksum: 598 94af97325a97695b0b64fd8df238b758
http://security.debian.org/pool/updates/main/s/storebackup/storebackup_1.18.4-2sarge1.diff.gz
Size/MD5 checksum: 5963 b85a68d72314a983f898f405afa1ca95
http://security.debian.org/pool/updates/main/s/storebackup/storebackup_1.18.4.orig.tar.gz
Size/MD5 checksum: 120135 8ae9e30dfa5918ee420dc6e6ac2e184c

Architecture independent components:

http://security.debian.org/pool/updates/main/s/storebackup/storebackup_1.18.4-2sarge1_all.deb
Size/MD5 checksum: 120128 1b558238c057ed58032d16f8c51f4d52


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFEMbEyXm3vHE4uyloRAspxAKClx3g+Gb0mbV88ycCjPCpcKBtN7ACgy4V/
Dr0v4jDgOaUu3fzJjrqNoco=
=kDbx
-----END PGP SIGNATURE-----