what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1366-1

Ubuntu Security Notice USN-1366-1
Posted Feb 15, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1366-1 - Paul Wise discovered that debdiff did not properly sanitize its input when processing .dsc and .changes files. If debdiff processed a crafted file, an attacker could execute arbitrary code with the privileges of the user invoking the program. Raphael Geissert discovered that debdiff did not properly sanitize its input when processing source packages. If debdiff processed an original source tarball, with crafted filenames in the top-level directory, an attacker could execute arbitrary code with the privileges of the user invoking the program. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-0210, CVE-2012-0211, CVE-2012-0212, CVE-2012-0210, CVE-2012-0211, CVE-2012-0212
SHA-256 | 40bfda9eabf67eda5f80bb688e78213248741ec5b1e9125cf6217c996c46b807

Ubuntu Security Notice USN-1366-1

Change Mirror Download
Content-Disposition: inline

==========================================================================Ubuntu Security Notice USN-1366-1
February 15, 2012

devscripts vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

debdiff, a part of devscripts, could be made to run programs as your login if
it opened a specially crafted file.

Software Description:
- devscripts: scripts to make the life of a Debian Package maintainer easier

Details:

Paul Wise discovered that debdiff did not properly sanitize its input when
processing .dsc and .changes files. If debdiff processed a crafted file, an
attacker could execute arbitrary code with the privileges of the user invoking
the program. (CVE-2012-0210)

Raphael Geissert discovered that debdiff did not properly sanitize its input
when processing source packages. If debdiff processed an original source
tarball, with crafted filenames in the top-level directory, an attacker could
execute arbitrary code with the privileges of the user invoking the program.
(CVE-2012-0211)

Raphael Geissert discovered that debdiff did not properly sanitize its input
when processing filename parameters. If debdiff processed a crafted filename
parameter, an attacker could execute arbitrary code with the privileges of the
user invoking the program. (CVE-2012-0212)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
devscripts 2.11.1ubuntu3.1

Ubuntu 11.04:
devscripts 2.10.69ubuntu2.1

Ubuntu 10.10:
devscripts 2.10.67ubuntu1.1

Ubuntu 10.04 LTS:
devscripts 2.10.61ubuntu5.1

Ubuntu 8.04 LTS:
devscripts 2.10.11ubuntu5.8.04.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1366-1
CVE-2012-0210, CVE-2012-0211, CVE-2012-0212

Package Information:
https://launchpad.net/ubuntu/+source/devscripts/2.11.1ubuntu3.1
https://launchpad.net/ubuntu/+source/devscripts/2.10.69ubuntu2.1
https://launchpad.net/ubuntu/+source/devscripts/2.10.67ubuntu1.1
https://launchpad.net/ubuntu/+source/devscripts/2.10.61ubuntu5.1
https://launchpad.net/ubuntu/+source/devscripts/2.10.11ubuntu5.8.04.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close