-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------- Debian Security Advisory DSA-2409-1 security@debian.org http://www.debian.org/security/ Raphael Geissert February 15, 2012 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : devscripts Vulnerability : several Problem type : local (remote) Debian-specific: yes CVE ID : CVE-2012-0210 CVE-2012-0211 CVE-2012-0212 Several vulnerabilities have been discovered in debdiff, a script used to compare two Debian packages, which is part of the devscripts package. The following Common Vulnerabilities and Exposures project ids have been assigned to identify them: CVE-2012-0210: Paul Wise discovered that due to insufficient input sanitising when processing .dsc and .changes files, it is possible to execute arbitrary code and disclose system information. CVE-2012-0211: Raphael Geissert discovered that it is possible to inject or modify arguments of external commands when processing source packages with specially-named tarballs in the top-level directory of the .orig tarball, allowing arbitrary code execution. CVE-2012-0212: Raphael Geissert discovered that it is possible to inject or modify arguments of external commands when passing as argument to debdiff a specially-named file, allowing arbitrary code execution. For the stable distribution (squeeze), these problems have been fixed in version 2.10.69+squeeze2. For the testing distribution (wheezy), these problems will be fixed soon. For the unstable distribution (sid), these problems will be fixed in version 2.11.4. We recommend that you upgrade your devscripts packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iEYEARECAAYFAk87xG4ACgkQYy49rUbZzlqGYACeMF19sK/JPz9ZRtBLiWfbXjKW zIMAn35On3qKuCOnI95B5AVXJpegHs+q =bOg2 -----END PGP SIGNATURE-----