aboutsummaryrefslogtreecommitdiffstats
path: root/polish/security/2004/dsa-479.wml
blob: 51ce5e6e7fca17280290b1717e5b7d305aa5eb54 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
#use wml::debian::translation-check translation="1.7" maintainer=""
#pddp arteek
<define-tag description>several vulnerabilities</define-tag>
<define-tag moreinfo>
<p>Several serious problems have been discovered in the Linux kernel.
This update takes care of Linux 2.4.18 for the alpha, i386 and powerpc
architectures.  The Common Vulnerabilities and Exposures project
identifies the following problems that will be fixed with this update:</p>

<ul>

<li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0003">CAN-2004-0003</a>

    <p>A vulnerability has been discovered in the R128 DRI driver in the Linux
    kernel which could potentially lead an attacker to gain
    unauthorised privileges.  Alan Cox and Thomas Biege developed a
    correction for this.</p>

<li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0010">CAN-2004-0010</a>

    <p>Arjan van de Ven discovered a stack-based buffer overflow in the
    ncp_lookup function for ncpfs in the Linux kernel, which could
    lead an attacker to gain unauthorised privileges.  Petr Vandrovec
    developed a correction for this.</p>

<li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0109">CAN-2004-0109</a>

    <p>zen-parse discovered a buffer overflow vulnerability in the
    ISO9660 filesystem component of Linux kernel which could be abused
    by an attacker to gain unauthorised root access.  Sebastian
    Krahmer and Ernie Petrides developed a correction for this.</p>

<li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0177">CAN-2004-0177</a>

    <p>Solar Designer discovered an information leak in the ext3 code of
    Linux.  In a worst case an attacker could read sensitive data such
    as cryptographic keys which would otherwise never hit disk media.
    Theodore Ts'o developed a correction for this.</p>

<li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0178">CAN-2004-0178</a>

    <p>Andreas Kies discovered a denial of service condition in the Sound
    Blaster driver in Linux.  He also developed a correction for this.</p>

</ul>

<p>These problems are also fixed by upstream in Linux 2.4.26 and will be
fixed in Linux 2.6.6.</p>

<p>The following security matrix explains which kernel versions for which
architectures are already fixed.  Kernel images in the unstable Debian
distribution (sid) will be fixed soon.</p>

<table border=1 cellspacing=0 cellpadding=2>
  <tr>
    <th>Architecture</th>
    <th>stable (woody)</th>
    <th>unstable (sid)</th>
    <th>removed in sid</th>
  </tr>
  <tr>
    <td>source</td>
    <td>2.4.18-14.3</td>
    <td>2.4.25-3</td>
    <td>&mdash;</td>
  </tr>
  <tr>
    <td>alpha</td>
    <td>2.4.18-15</td>
    <td>soon</td>
    <td>&mdash;</td>
  </tr>
  <tr>
    <td>i386</td>
    <td>2.4.18-13</td>
    <td>soon</td>
    <td>&mdash;</td>
  </tr>
  <tr>
    <td>i386bf</td>
    <td>2.4.18-5woody8</td>
    <td>soon</td>
    <td>&mdash;</td>
  </tr>
  <tr>
    <td>powerpc</td>
    <td>2.4.18-1woody5</td>
    <td>2.4.25-8</td>
    <td>2.4.22</td>
  </tr>
</table>

<p>We recommend that you upgrade your kernel packages immediately, either
with a Debian provided kernel or with a self compiled one.</p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-479.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy