summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2003-0127
diff options
context:
space:
mode:
authordann frazier <dannf@debian.org>2006-08-17 00:24:25 +0000
committerdann frazier <dannf@debian.org>2006-08-17 00:24:25 +0000
commitf3581ec9b2d48c6103c22fecb46f713217d834e8 (patch)
tree16359328df8385089d75b771a15c849bc9d052ea /retired/CVE-2003-0127
parentfcaf6d1f99829e04e46b5eb27e1aac3451308455 (diff)
move retired to the top level hierarchy so people can easily checkout just the active issues
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@548 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2003-0127')
-rw-r--r--retired/CVE-2003-012762
1 files changed, 62 insertions, 0 deletions
diff --git a/retired/CVE-2003-0127 b/retired/CVE-2003-0127
new file mode 100644
index 00000000..b1b4b1cd
--- /dev/null
+++ b/retired/CVE-2003-0127
@@ -0,0 +1,62 @@
+Candidate: CVE-2003-0127
+References:
+ VULNWATCH:20030317 Fwd: Ptrace hole / Linux 2.2.25
+ URL:http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0134.html
+ REDHAT:RHSA-2003:098
+ URL:http://rhn.redhat.com/errata/RHSA-2003-098.html
+ REDHAT:RHSA-2003:088
+ URL:http://rhn.redhat.com/errata/RHSA-2003-088.html
+ SUSE:SuSE-SA:2003:021
+ ENGARDE:ESA-20030318-009
+ DEBIAN:DSA-270
+ URL:http://www.debian.org/security/2003/dsa-270
+ DEBIAN:DSA-276
+ URL:http://www.debian.org/security/2003/dsa-276
+ DEBIAN:DSA-311
+ URL:http://www.debian.org/security/2003/dsa-311
+ DEBIAN:DSA-312
+ URL:http://www.debian.org/security/2003/dsa-312
+ DEBIAN:DSA-332
+ URL:http://www.debian.org/security/2003/dsa-332
+ DEBIAN:DSA-336
+ URL:http://www.debian.org/security/2003/dsa-336
+ DEBIAN:DSA-423
+ URL:http://www.debian.org/security/2004/dsa-423
+ DEBIAN:DSA-495
+ URL:http://www.debian.org/security/2004/dsa-495
+ MANDRAKE:MDKSA-2003:038
+ URL:http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:038
+ MANDRAKE:MDKSA-2003:039
+ URL:http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:039
+ CALDERA:CSSA-2003-020.0
+ URL:ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-020.0.txt
+ ENGARDE:ESA-20030515-017
+ URL:http://marc.theaimsgroup.com/?l=bugtraq&m=105301461726555&w=2
+ REDHAT:RHSA-2003:145
+ URL:http://www.redhat.com/support/errata/RHSA-2003-145.html
+ GENTOO:GLSA-200303-17
+ URL:http://security.gentoo.org/glsa/glsa-200303-17.xml
+ CERT-VN:VU#628849
+ URL:http://www.kb.cert.org/vuls/id/628849
+ OVAL:OVAL254
+ URL:http://oval.mitre.org/oval/definitions/data/oval254.html
+Description:
+ The kernel module loader in Linux kernel 2.2.x before 2.2.25, and
+ 2.4.x before 2.4.21, allows local users to gain root privileges by
+ using ptrace to attach to a child process that is spawned by the
+ kernel.
+Notes:
+ Changeset comments say "Linux 2.5 is not believed to be vulnerable.",
+ so marking this issue as N/A for 2.6.
+Bugs:
+upstream: released (2.4.21-pre6)
+linux-2.6: N/A
+2.6.8-sarge-security: N/A
+2.4.27-sarge-security: N/A
+2.4.19-woody-security: released (2.4.19-4.woody2)
+2.4.18-woody-security: released (2.4.18-7)
+2.4.17-woody-security: released (2.4.17-1woody1)
+2.4.16-woody-security: released (2.4.16-1woody2)
+2.4.17-woody-security-hppa: released (32.5)
+2.4.17-woody-security-ia64: released (011226.14.1)
+2.4.18-woody-security-hppa: released (62.4)

© 2014-2024 Faster IT GmbH | imprint | privacy policy