summaryrefslogtreecommitdiffstats
path: root/website
diff options
context:
space:
mode:
authorNeil McGovern <neilm@debian.org>2005-12-07 12:14:28 +0000
committerNeil McGovern <neilm@debian.org>2005-12-07 12:14:28 +0000
commit2551eec245d5b5f1c3d2076c44f1ce5f78e9c56a (patch)
tree7e8cf567a7343538a2652c4d07c8b20fc6f05e1c /website
parent7c8b9d05fc2f7f52876ff1a87a99e13ebd820fbe (diff)
Releasing 4 DTSAs
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@2967 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'website')
-rw-r--r--website/DTSA/DTSA-22-1.html91
-rw-r--r--website/DTSA/DTSA-23-1.html91
-rw-r--r--website/DTSA/DTSA-24-1.html91
-rw-r--r--website/DTSA/DTSA-25-1.html93
-rw-r--r--website/list.html8
5 files changed, 374 insertions, 0 deletions
diff --git a/website/DTSA/DTSA-22-1.html b/website/DTSA/DTSA-22-1.html
new file mode 100644
index 0000000000..5daf12235f
--- /dev/null
+++ b/website/DTSA/DTSA-22-1.html
@@ -0,0 +1,91 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
+ <html><head><meta http-equiv="Content-Type" content="text/html; charset=iso8859-1">
+ <title>Debian testing security team - Advisory</title>
+ <link type="text/css" rel="stylesheet" href="../style.css">
+ <link rel="shortcut icon" href="http://www.debian.org/favicon.ico">
+ </head>
+ <body>
+ <div align="center">
+ <a href="http://www.debian.org/">
+
+ <img src="http://www.debian.org/logos/openlogo-nd-50.png" border="0" hspace="0" vspace="0" alt=""></a>
+ <a href="http://www.debian.org/">
+ <img src="http://www.debian.org/Pics/debian.png" border="0" hspace="0" vspace="0" alt="Debian Project"></a>
+ </div>
+ <br />
+ <table class="reddy" width="100%">
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+
+ <td rowspan="2" class="reddy">Debian testing security team - Advisory</td>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ </tr>
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-lowerleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ <td class="reddy">
+
+ <img src="http://www.debian.org/Pics/red-lowerright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+ </tr>
+ </table>
+
+<!-- header -->
+<h2>DTSA-22-1</h2>
+<dl>
+<dt>Date Reported:</dt>
+<dd>December 5th, 2005</dd>
+<dt>Affected Package:</dt>
+<dd><a href='http://packages.debian.org/src:uim'>uim</a></dd>
+<dt>Vulnerability:</dt>
+<dd>local privilege escalation</dd>
+<dt>Problem-Scope:</dt>
+<dd>local</dd>
+<dt>Debian-specific:</dt>
+<dd>No<br></dd>
+<dt>CVE:</dt>
+<dd>
+<a href='http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3149'>CVE-2005-3149</a>
+<br></dd>
+<br><dt>More information:</dt>
+<dd>CVE-2005-3149&nbsp;<br>
+&nbsp;<br>
+ Masanari Yamamoto discovered that incorrect use of environment&nbsp;<br>
+ variables in uim. This bug causes privilege escalation if setuid/setgid&nbsp;<br>
+ applications was linked to libuim.&nbsp;<br>
+</dd>
+<br><dt>For the testing distribution (etch) this is fixed in version 1:0.4.7-2.0etch1</dt>
+<dt>For the unstable distribution (sid) this is fixed in version 1:0.4.7-2</dt>
+<br><dt>This upgrade is recommended if you use uim.<dt>
+<br><dt>If you have the secure testing lines in your sources.list, you can update by running this command as root:</dt>
+
+<dd>apt-get update && apt-get upgrade</dd>
+<br>
+
+<br>
+<dt>To use the Debian testing security archive, add the following lines to your /etc/apt/sources.list:<dt>
+<br>
+<dd>deb http://secure-testing-mirrors.debian.net/debian-secure-testing etch-proposed-updates/security-updates main contrib non-free</dd>
+<dd>deb-src http://secure-testing-mirrors.debian.net/debian-secure-testing etch-proposed-updates/security-updates main contrib non-free</dd>
+<br>
+<dt>The archive signing key can be downloaded from<dt>
+<dd><a href='http://secure-testing.debian.net/ziyi-2005-7.asc'>http://secure-testing.debian.net/ziyi-2005-7.asc</a><dd>
+
+<br>
+
+<!-- footer -->
+<hr>
+<a href="http://validator.w3.org/check?uri=referer">
+ <img border="0" src="http://www.w3.org/Icons/valid-html401" alt="Valid HTML 4.01!" height="31" width="88"></a>
+ <a href="http://jigsaw.w3.org/css-validator/check/referer">
+ <img border="0" src="http://jigsaw.w3.org/css-validator/images/vcss" alt="Valid CSS!"
+ height="31" width="88"></a>
+
+
+</body></html>
+
diff --git a/website/DTSA/DTSA-23-1.html b/website/DTSA/DTSA-23-1.html
new file mode 100644
index 0000000000..188b985dd7
--- /dev/null
+++ b/website/DTSA/DTSA-23-1.html
@@ -0,0 +1,91 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
+ <html><head><meta http-equiv="Content-Type" content="text/html; charset=iso8859-1">
+ <title>Debian testing security team - Advisory</title>
+ <link type="text/css" rel="stylesheet" href="../style.css">
+ <link rel="shortcut icon" href="http://www.debian.org/favicon.ico">
+ </head>
+ <body>
+ <div align="center">
+ <a href="http://www.debian.org/">
+
+ <img src="http://www.debian.org/logos/openlogo-nd-50.png" border="0" hspace="0" vspace="0" alt=""></a>
+ <a href="http://www.debian.org/">
+ <img src="http://www.debian.org/Pics/debian.png" border="0" hspace="0" vspace="0" alt="Debian Project"></a>
+ </div>
+ <br />
+ <table class="reddy" width="100%">
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+
+ <td rowspan="2" class="reddy">Debian testing security team - Advisory</td>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ </tr>
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-lowerleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ <td class="reddy">
+
+ <img src="http://www.debian.org/Pics/red-lowerright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+ </tr>
+ </table>
+
+<!-- header -->
+<h2>DTSA-23-1</h2>
+<dl>
+<dt>Date Reported:</dt>
+<dd>December 5th, 2005</dd>
+<dt>Affected Package:</dt>
+<dd><a href='http://packages.debian.org/src:centericq'>centericq</a></dd>
+<dt>Vulnerability:</dt>
+<dd>buffer overflow</dd>
+<dt>Problem-Scope:</dt>
+<dd>local</dd>
+<dt>Debian-specific:</dt>
+<dd>No<br></dd>
+<dt>CVE:</dt>
+<dd>
+<a href='http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3863'>CVE-2005-3863</a>
+<br></dd>
+<br><dt>More information:</dt>
+<dd>CVE-2005-3863&nbsp;<br>
+&nbsp;<br>
+ Mehdi Oudad "deepfear" and Kevin Fernandez "Siegfried" from the Zone-H&nbsp;<br>
+ Research Team discovered a buffer overflow in kkstrtext.h of the ktools&nbsp;<br>
+ library, which is included in centericq.&nbsp;<br>
+</dd>
+<br><dt>For the testing distribution (etch) this is fixed in version 4.21.0-6.0etch1</dt>
+<dt>For the unstable distribution (sid) this is fixed in version 4.21.0-6</dt>
+<br><dt>This upgrade is recommended if you use centericq.<dt>
+<br><dt>If you have the secure testing lines in your sources.list, you can update by running this command as root:</dt>
+
+<dd>apt-get update && apt-get upgrade</dd>
+<br>
+
+<br>
+<dt>To use the Debian testing security archive, add the following lines to your /etc/apt/sources.list:<dt>
+<br>
+<dd>deb http://secure-testing-mirrors.debian.net/debian-secure-testing etch-proposed-updates/security-updates main contrib non-free</dd>
+<dd>deb-src http://secure-testing-mirrors.debian.net/debian-secure-testing etch-proposed-updates/security-updates main contrib non-free</dd>
+<br>
+<dt>The archive signing key can be downloaded from<dt>
+<dd><a href='http://secure-testing.debian.net/ziyi-2005-7.asc'>http://secure-testing.debian.net/ziyi-2005-7.asc</a><dd>
+
+<br>
+
+<!-- footer -->
+<hr>
+<a href="http://validator.w3.org/check?uri=referer">
+ <img border="0" src="http://www.w3.org/Icons/valid-html401" alt="Valid HTML 4.01!" height="31" width="88"></a>
+ <a href="http://jigsaw.w3.org/css-validator/check/referer">
+ <img border="0" src="http://jigsaw.w3.org/css-validator/images/vcss" alt="Valid CSS!"
+ height="31" width="88"></a>
+
+
+</body></html>
+
diff --git a/website/DTSA/DTSA-24-1.html b/website/DTSA/DTSA-24-1.html
new file mode 100644
index 0000000000..14c2d482a0
--- /dev/null
+++ b/website/DTSA/DTSA-24-1.html
@@ -0,0 +1,91 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
+ <html><head><meta http-equiv="Content-Type" content="text/html; charset=iso8859-1">
+ <title>Debian testing security team - Advisory</title>
+ <link type="text/css" rel="stylesheet" href="../style.css">
+ <link rel="shortcut icon" href="http://www.debian.org/favicon.ico">
+ </head>
+ <body>
+ <div align="center">
+ <a href="http://www.debian.org/">
+
+ <img src="http://www.debian.org/logos/openlogo-nd-50.png" border="0" hspace="0" vspace="0" alt=""></a>
+ <a href="http://www.debian.org/">
+ <img src="http://www.debian.org/Pics/debian.png" border="0" hspace="0" vspace="0" alt="Debian Project"></a>
+ </div>
+ <br />
+ <table class="reddy" width="100%">
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+
+ <td rowspan="2" class="reddy">Debian testing security team - Advisory</td>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ </tr>
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-lowerleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ <td class="reddy">
+
+ <img src="http://www.debian.org/Pics/red-lowerright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+ </tr>
+ </table>
+
+<!-- header -->
+<h2>DTSA-24-1</h2>
+<dl>
+<dt>Date Reported:</dt>
+<dd>December 5th, 2005</dd>
+<dt>Affected Package:</dt>
+<dd><a href='http://packages.debian.org/src:inkscape'>inkscape</a></dd>
+<dt>Vulnerability:</dt>
+<dd>buffer overflow</dd>
+<dt>Problem-Scope:</dt>
+<dd>remote</dd>
+<dt>Debian-specific:</dt>
+<dd>No<br></dd>
+<dt>CVE:</dt>
+<dd>
+<a href='http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3737'>CVE-2005-3737</a>
+<br></dd>
+<br><dt>More information:</dt>
+<dd>CVE-2005-3737&nbsp;<br>
+&nbsp;<br>
+ Joxean Koret discovered that inkscape is vulnerable in the SVG importer&nbsp;<br>
+ (style.cpp), which might allow remote attackers to execute arbitrary code&nbsp;<br>
+ via a SVG file with long CSS style property values.&nbsp;<br>
+</dd>
+<br><dt>For the testing distribution (etch) this is fixed in version 0.43-0.0etch1</dt>
+<dt>For the unstable distribution (sid) this is fixed in version 0.43-1</dt>
+<br><dt>This upgrade is recommended if you use inkscape.<dt>
+<br><dt>If you have the secure testing lines in your sources.list, you can update by running this command as root:</dt>
+
+<dd>apt-get update && apt-get install inkscape</dd>
+<br>
+
+<br>
+<dt>To use the Debian testing security archive, add the following lines to your /etc/apt/sources.list:<dt>
+<br>
+<dd>deb http://secure-testing-mirrors.debian.net/debian-secure-testing etch-proposed-updates/security-updates main contrib non-free</dd>
+<dd>deb-src http://secure-testing-mirrors.debian.net/debian-secure-testing etch-proposed-updates/security-updates main contrib non-free</dd>
+<br>
+<dt>The archive signing key can be downloaded from<dt>
+<dd><a href='http://secure-testing.debian.net/ziyi-2005-7.asc'>http://secure-testing.debian.net/ziyi-2005-7.asc</a><dd>
+
+<br>
+
+<!-- footer -->
+<hr>
+<a href="http://validator.w3.org/check?uri=referer">
+ <img border="0" src="http://www.w3.org/Icons/valid-html401" alt="Valid HTML 4.01!" height="31" width="88"></a>
+ <a href="http://jigsaw.w3.org/css-validator/check/referer">
+ <img border="0" src="http://jigsaw.w3.org/css-validator/images/vcss" alt="Valid CSS!"
+ height="31" width="88"></a>
+
+
+</body></html>
+
diff --git a/website/DTSA/DTSA-25-1.html b/website/DTSA/DTSA-25-1.html
new file mode 100644
index 0000000000..64dbd49db6
--- /dev/null
+++ b/website/DTSA/DTSA-25-1.html
@@ -0,0 +1,93 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
+ <html><head><meta http-equiv="Content-Type" content="text/html; charset=iso8859-1">
+ <title>Debian testing security team - Advisory</title>
+ <link type="text/css" rel="stylesheet" href="../style.css">
+ <link rel="shortcut icon" href="http://www.debian.org/favicon.ico">
+ </head>
+ <body>
+ <div align="center">
+ <a href="http://www.debian.org/">
+
+ <img src="http://www.debian.org/logos/openlogo-nd-50.png" border="0" hspace="0" vspace="0" alt=""></a>
+ <a href="http://www.debian.org/">
+ <img src="http://www.debian.org/Pics/debian.png" border="0" hspace="0" vspace="0" alt="Debian Project"></a>
+ </div>
+ <br />
+ <table class="reddy" width="100%">
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+
+ <td rowspan="2" class="reddy">Debian testing security team - Advisory</td>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ </tr>
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-lowerleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ <td class="reddy">
+
+ <img src="http://www.debian.org/Pics/red-lowerright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+ </tr>
+ </table>
+
+<!-- header -->
+<h2>DTSA-25-1</h2>
+<dl>
+<dt>Date Reported:</dt>
+<dd>December 5th, 2005</dd>
+<dt>Affected Package:</dt>
+<dd><a href='http://packages.debian.org/src:smb4k'>smb4k</a></dd>
+<dt>Vulnerability:</dt>
+<dd>access validation error</dd>
+<dt>Problem-Scope:</dt>
+<dd>local</dd>
+<dt>Debian-specific:</dt>
+<dd>No<br></dd>
+<dt>CVE:</dt>
+<dd>
+<a href='http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2851'>CVE-2005-2851</a>
+<br></dd>
+<br><dt>More information:</dt>
+<dd>CVE-2005-2851&nbsp;<br>
+&nbsp;<br>
+ A vulnerability leading to unauthorized file access has been found. A&nbsp;<br>
+ pre-existing symlink from /tmp/sudoers and /tmp/super.tab to a textfile&nbsp;<br>
+ will cause Smb4k to write the contents of these files to the target of the&nbsp;<br>
+ symlink, as Smb4k does not check for the existence of these files before&nbsp;<br>
+ writing to them. &nbsp;<br>
+</dd>
+<br><dt>For the testing distribution (etch) this is fixed in version 0.6.4-0.0etch1</dt>
+<dt>For the unstable distribution (sid) this is fixed in version 0.6.4-1</dt>
+<br><dt>This upgrade is recommended if you use smb4k.<dt>
+<br><dt>If you have the secure testing lines in your sources.list, you can update by running this command as root:</dt>
+
+<dd>apt-get update && apt-get install smb4k</dd>
+<br>
+
+<br>
+<dt>To use the Debian testing security archive, add the following lines to your /etc/apt/sources.list:<dt>
+<br>
+<dd>deb http://secure-testing-mirrors.debian.net/debian-secure-testing etch-proposed-updates/security-updates main contrib non-free</dd>
+<dd>deb-src http://secure-testing-mirrors.debian.net/debian-secure-testing etch-proposed-updates/security-updates main contrib non-free</dd>
+<br>
+<dt>The archive signing key can be downloaded from<dt>
+<dd><a href='http://secure-testing.debian.net/ziyi-2005-7.asc'>http://secure-testing.debian.net/ziyi-2005-7.asc</a><dd>
+
+<br>
+
+<!-- footer -->
+<hr>
+<a href="http://validator.w3.org/check?uri=referer">
+ <img border="0" src="http://www.w3.org/Icons/valid-html401" alt="Valid HTML 4.01!" height="31" width="88"></a>
+ <a href="http://jigsaw.w3.org/css-validator/check/referer">
+ <img border="0" src="http://jigsaw.w3.org/css-validator/images/vcss" alt="Valid CSS!"
+ height="31" width="88"></a>
+
+
+</body></html>
+
diff --git a/website/list.html b/website/list.html
index 881e242968..bac3366671 100644
--- a/website/list.html
+++ b/website/list.html
@@ -77,6 +77,14 @@
<dd>Format string vulnerability</dd>
<dt>[November 3rd, 2005] <a href='DTSA/DTSA-21-1.html'>DTSA-21-1 clamav</a></dt>
<dd>Denial of service vulnerabilities and buffer overflow</dd>
+<dt>[December 5th, 2005] <a href='DTSA/DTSA-22-1.html'>DTSA-22-1 uim</a></dt>
+<dd>local privilege escalation</dd>
+<dt>[December 5th, 2005] <a href='DTSA/DTSA-23-1.html'>DTSA-23-1 centericq</a></dt>
+<dd>buffer overflow</dd>
+<dt>[December 5th, 2005] <a href='DTSA/DTSA-24-1.html'>DTSA-24-1 inkscape</a></dt>
+<dd>buffer overflow</dd>
+<dt>[December 5th, 2005] <a href='DTSA/DTSA-25-1.html'>DTSA-25-1 smb4k</a></dt>
+<dd>access validation error</dd>
</dl>
<!-- footer -->
<hr>

© 2014-2024 Faster IT GmbH | imprint | privacy policy