- --------------------------------------------------------------------------Debian Security Advisory DSA 960-3                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
March 20th, 2006                        http://www.debian.org/security/faq
- --------------------------------------------------------------------------Package        : libmail-audit-perl
Vulnerability  : insecure temporay file createion
Problem type   : local
Debian-specific: no
CVE ID         : CVE-2005-4536
Debian Bug     : 344029

The former update caused temporary files to be created in the current
working directory due to a wrong function argument.  This update will
create temporary files in the users home directory if HOME is set or
in the common temporary directory otherwise, usually /tmp.  For
completeness below is a copy of the original advisory text:

   Niko Tyni discovered that the Mail::Audit module, a Perl library
   for creating simple mail filters, logs to a temporary file with a
   predictable filename in an insecure fashion when logging is turned
   on, which is not the case by default.

For the old stable distribution (woody) these problems have been fixed in
version 2.0-4woody3.

For the stable distribution (sarge) these problems have been fixed in
version 2.1-5sarge4.

For the unstable distribution (sid) these problems have been fixed in
version 2.1-5.1.

We recommend that you upgrade your libmail-audit-perl package.


Upgrade Instructions
- --------------------wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- --------------------------------  Source archives:

          Size/MD5 checksum:      665 62b652343a832093ba685dd9d3b18ab8
          Size/MD5 checksum:     6129 0b41c98f1bb290f6603aeb93729d3a30
          Size/MD5 checksum:    12526 3bc6043611f0fabdd856498e25bd48f6

  Architecture independent components:

          Size/MD5 checksum:    29620 444067ca6bd1319996aab95fa9390de0
          Size/MD5 checksum:     8952 c984bed8ff43153a00a9f4b63069d2d7


Debian GNU/Linux 3.1 alias sarge
- --------------------------------  Source archives:

          Size/MD5 checksum:      788 f313503b8ffc6df1cbd903666ca8a6fc
          Size/MD5 checksum:     4919 a3cff1ec8634add1753db93a6dccc402
          Size/MD5 checksum:    21669 b52b1142fa9ed7d847c531186f913ea6

  Architecture independent components:

          Size/MD5 checksum:    42056 dd9859e1298376d1bde353fb33af4e72
          Size/MD5 checksum:    12306 96515c877e6155fc4836d1b19674b28a


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp:  dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

Debian: libmail-audit-perl fix insecure temporary file use DSA-960-3

March 20, 2006
Updated package.

Summary

Severity

Related News