Debian 9898 Published by

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1678-1 security@debian.org
http://www.debian.org/security/ Steffen Joeris
December 03, 2008 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : perl
Vulnerability : design flaws
Problem type : local
Debian-specific: no
CVE Id(s) : CVE-2008-5302 CVE-2008-5303
Debian Bug : 286905 286922

Paul Szabo rediscovered a vulnerability in the File::Path::rmtree
function of Perl. It was possible to exploit a race condition to create
setuid binaries in a directory tree or remove arbitrary files when a
process is deleting this tree. This issue was originally known as
CVE-2005-0448 and CVE-2004-0452, which were addressed by DSA-696-1 and
DSA-620-1. Unfortunately, they were reintroduced later.

For the stable distribution (etch), these problems have been fixed in
version 5.8.8-7etch5.

For the unstable distribution (sid), these problems have been fixed in
version 5.10.0-18 and will migrate to the testing distribution (lenny)
shortly.

We recommend that you upgrade your perl packages.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch5.dsc
Size/MD5 checksum: 750 a57837967b7420057558cab7efca9202
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8.orig.tar.gz
Size/MD5 checksum: 12829188 b8c118d4360846829beb30b02a6b91a7
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch5.diff.gz
Size/MD5 checksum: 105052 cfd4c3d27c5a7a342c441383867dae89

Architecture independent packages:

http://security.debian.org/pool/updates/main/p/perl/libcgi-fast-perl_5.8.8-7etch5_all.deb
Size/MD5 checksum: 41082 9dfa8758852aadcaadb2edbdfa17f942
http://security.debian.org/pool/updates/main/p/perl/perl-doc_5.8.8-7etch5_all.deb
Size/MD5 checksum: 7378812 3baade38d4a703ae7db0e2f7d7b2df62
http://security.debian.org/pool/updates/main/p/perl/perl-modules_5.8.8-7etch5_all.deb
Size/MD5 checksum: 2316518 dc45e7d6fbedf992db42f31326457df2

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch5_alpha.deb
Size/MD5 checksum: 4150162 345ac6cfebda2d2e6807a1dc0e14957c
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch5_alpha.deb
Size/MD5 checksum: 1006 f010eb97c3f81b2958c7546ba69296eb
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch5_alpha.deb
Size/MD5 checksum: 2928894 52f0aa7e688e63cd4d487a6492d9ee2e
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch5_alpha.deb
Size/MD5 checksum: 36236 eb16c8490e1e164ef6444f4b7680fbc6
http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch5_alpha.deb
Size/MD5 checksum: 821796 d48d9e6f1a07eafdc6acb6d990cf1fbc
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch5_alpha.deb
Size/MD5 checksum: 880174 f32a7823fd919ada981b3eda1abe6a70

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch5_amd64.deb
Size/MD5 checksum: 630776 4f134545671885f476770a9da3695301
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch5_amd64.deb
Size/MD5 checksum: 806610 02ed83b2872342eb732c0179daa52869
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch5_amd64.deb
Size/MD5 checksum: 32774 4db9f5a96272f4a561abadbc3a1ed175
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch5_amd64.deb
Size/MD5 checksum: 4248964 b09695271b26cb6b6245a791e9e7122d
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch5_amd64.deb
Size/MD5 checksum: 2735132 c8bb2c571273b1ef47beb05874ae4277
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch5_amd64.deb
Size/MD5 checksum: 1010 4223d65b463272ca026ee7e7d7d0ff02

arm architecture (ARM)

http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch5_arm.deb
Size/MD5 checksum: 1008 fd5146b7fceeb55c7ba16831e95f0b4a
http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch5_arm.deb
Size/MD5 checksum: 562112 24fe7aacf39d42673555f228e6edd5d7
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch5_arm.deb
Size/MD5 checksum: 30338 57ce7264534de68fe870e72eaae6a186
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch5_arm.deb
Size/MD5 checksum: 3410084 382ee29a48541e9270cb20926ff2c58a
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch5_arm.deb
Size/MD5 checksum: 760136 6939901d705dbdac94e959ebab73d32a
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch5_arm.deb
Size/MD5 checksum: 2548202 07796362a684d112be9dbea0ff5a2ab5

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch5_i386.deb
Size/MD5 checksum: 3589118 bdcb99ed51d06b1639d98a661ce42d58
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch5_i386.deb
Size/MD5 checksum: 527162 c511226a2cbddb98a170c8f563d6670a
http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch5_i386.deb
Size/MD5 checksum: 585396 f3f34d325de643667d4c12f897a15f48
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch5_i386.deb
Size/MD5 checksum: 32070 59d70d1ee4f0e7584230095ca079ceb7
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch5_i386.deb
Size/MD5 checksum: 2491980 7149381d9862cc1ebd20092fae76dda9
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch5_i386.deb
Size/MD5 checksum: 762200 40254226d8ae5963a908661350816f0c

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch5_ia64.deb
Size/MD5 checksum: 978092 e856d5880b7b4c26222a3e0a3e0e0610
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch5_ia64.deb
Size/MD5 checksum: 3364496 8248ac1db0819b45b0ea5bf2ba748f6f
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch5_ia64.deb
Size/MD5 checksum: 1154060 3ff9faa1f05b380c486a86f79e7993a0
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch5_ia64.deb
Size/MD5 checksum: 1008 ce21fdde9f6a971ab9bb950d5a4f8846
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch5_ia64.deb
Size/MD5 checksum: 51272 85acec2cd9ad024ec30e00a5af6f5ccb
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch5_ia64.deb
Size/MD5 checksum: 4336594 d4756a2b2de75f43cdb2f8ff4ccc0566

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch5_mips.deb
Size/MD5 checksum: 2782132 4999312ae9a1844b4d475f34d312d334
http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch5_mips.deb
Size/MD5 checksum: 694018 e974c764d6a3350e7425cf5990f02201
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch5_mips.deb
Size/MD5 checksum: 3678988 94244c7432977a979063076fc67bbf29
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch5_mips.deb
Size/MD5 checksum: 32216 cacc1e6e5d2649606ddccc99a9f09ebd
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch5_mips.deb
Size/MD5 checksum: 786110 1713743185beb6ddc6de091ed4a7a0e5
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch5_mips.deb
Size/MD5 checksum: 1008 905da3949be11e01942cb096f279cd63

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch5_powerpc.deb
Size/MD5 checksum: 653440 4ccf1e83f3159d64262c9d30506e151a
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch5_powerpc.deb
Size/MD5 checksum: 2710130 036b5620a814a6443d173a1a5f62a051
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch5_powerpc.deb
Size/MD5 checksum: 1012 3bf894f640eeb63b15a997dbb1e06a63
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch5_powerpc.deb
Size/MD5 checksum: 32908 bb7ccbed135a9625df993587576fbcf6
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch5_powerpc.deb
Size/MD5 checksum: 811032 6ea8cf13343916db0f3e46c759f448da
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch5_powerpc.deb
Size/MD5 checksum: 3824810 5864271ba481be6308ab9e704c2454c1

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch5_s390.deb
Size/MD5 checksum: 823642 682e9f9fb581af9cc0aa9860c2747eba
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch5_s390.deb
Size/MD5 checksum: 33108 311441a02f7965c21790d988b63879c6
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch5_s390.deb
Size/MD5 checksum: 2796658 3b4c21061de13bec62299cfda17c21a8
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch5_s390.deb
Size/MD5 checksum: 1008 201b45bdbf264748d665b789e501e2c9
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch5_s390.deb
Size/MD5 checksum: 4100050 c2348e4c49820501d30e3736bb60e442
http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch5_s390.deb
Size/MD5 checksum: 633612 6d818da26553af14a4479a23731ea8b0

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch5_sparc.deb
Size/MD5 checksum: 1014 bd9f92414f3d44f15efa2c8b25fd39d9
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch5_sparc.deb
Size/MD5 checksum: 3796714 95538b186d68bd25eec0dd3a27fe1447
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch5_sparc.deb
Size/MD5 checksum: 783702 e07757e74203c7c8eec5f2db41051bc4
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch5_sparc.deb
Size/MD5 checksum: 31056 d0ead72ea7bb47971f638ef7aee22705
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch5_sparc.deb
Size/MD5 checksum: 2565984 253cc0540fbaead2b39bbcf9dda3ab96
http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch5_sparc.deb
Size/MD5 checksum: 594486 85b2168a8092deadace3044f51ebd20a


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJJNiNUAAoJEL97/wQC1SS+xTwH/0zeSjj1pMV/opCTwn43mJol
fiGZ7O7Ng8o6Ps1fRuPZi+SdvaQxF3NbYWnyKikxY223AvLRlDQCPtbe0wZYf0bQ
6Cr9S+GaRTHd9UOg/4s2CE1clttlXRIzRQT9jTi/uycTr/JsAVUeWZ4LgrAq6P1l
qxMxiZddeH6BRHJbFgMKT8nhnLkAOztAqSlmZjA4XBlq/LH4RyGhprJh39zuG2Aq
U85a7vWzwwrH6EnfeYi4xS4i9kR5+YJUTvvgmdnYOfi6lOQl8Y3KG6Qeunmw/0gc
GjB7KcH1bUyj8hiS0zoMCbFwwCsodt5zfoieD82VtvRGAv+PoaH4ZL4O8MfYS0o=
=dFHH
-----END PGP SIGNATURE-----