[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA-316-2] New slashem packages fix buffer overflow



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 316-2                     security@debian.org
http://www.debian.org/security/                             Matt Zimmerman
June 11th, 2003                         http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : slashem
Vulnerability  : buffer overflow
Problem-Type   : local
Debian-specific: no
CVE Id         : CAN-2003-0358

The slashem package is vulnerable to a buffer overflow exploited via a
long '-s' command line option.  This vulnerability could be used by an
attacker to gain gid 'games' on a system where slashem is installed.

Note that slashem does not contain the file permission problem
CAN-2003-0359, addressed in nethack in DSA-316-1.

For the stable distribution (woody) these problems have been fixed in
version 0.0.6E4F8-4.0woody3.

For the old stable distribution (potato) problem xxx has been fixed in
version 0.0.5E7-3potato1.

For the unstable distribution (sid) these problems are fixed in
version 0.0.6E4F8-6.

We recommend that you update your slashem package.

Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 2.2 alias potato
- ---------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.5E7-3potato1.dsc
      Size/MD5 checksum:      646 c1260aec0e4482acf4f92a50a339aeb2
    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.5E7-3potato1.diff.gz
      Size/MD5 checksum:    18514 cf58b260c973a4904ca17585364f9479
    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.5E7.orig.tar.gz
      Size/MD5 checksum:  3417627 fb572487b96b31af79b53f6d8fc5d0ea

  Alpha architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.5E7-3potato1_alpha.deb
      Size/MD5 checksum:  1407622 befbf1f68b7f09e84d13336867e7ef05

  ARM architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.5E7-3potato1_arm.deb
      Size/MD5 checksum:  1166174 5f375d78fbee11fb197cc18b2c1b6035

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.5E7-3potato1_i386.deb
      Size/MD5 checksum:  1069950 b631b6f9ff0b11eeb6b2d3c337dc42b6

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.5E7-3potato1_m68k.deb
      Size/MD5 checksum:  1021770 1b7197100e7c59e108b02d4f9fd2c832

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.5E7-3potato1_powerpc.deb
      Size/MD5 checksum:  1151790 1cfe94de576794a4f4ae31a51f2cb48d

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.5E7-3potato1_sparc.deb
      Size/MD5 checksum:  1172080 0f42ad8b59d725dc637d36cc792f1cfd

Debian GNU/Linux 3.0 alias woody
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3.dsc
      Size/MD5 checksum:      671 6e0378a87cfb1eb63b584da9f7ebee00
    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3.diff.gz
      Size/MD5 checksum:    13165 2f698a1a083465bbfd1f875f9875ecdc
    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8.orig.tar.gz
      Size/MD5 checksum:  4331015 2abd847d4f5fc426d6c7ed5a97b0de99

  Alpha architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3_alpha.deb
      Size/MD5 checksum:  1868864 9e59db9dffbc4fdb3973775236b56b2d

  ARM architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3_arm.deb
      Size/MD5 checksum:  1576768 9bd2470960f06c7b404e10fbdc70f7e3

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3_i386.deb
      Size/MD5 checksum:  1465086 bf5fda3a71bf45ea444006a45d43ee5d

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3_ia64.deb
      Size/MD5 checksum:  2125556 8c1e66316b4b03ec74389b1da3fe2cc8

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3_hppa.deb
      Size/MD5 checksum:  1714032 6944f94947bce488e1331cf3acdcf738

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3_m68k.deb
      Size/MD5 checksum:  1411706 9caae66305fdb6e82afaf93442ea96af

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3_mips.deb
      Size/MD5 checksum:  1628620 cc0c4fedd449ce5f80349ea3ad816ec8

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3_mipsel.deb
      Size/MD5 checksum:  1632522 e6b46c75fa17fe82c0791868371a6db6

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3_powerpc.deb
      Size/MD5 checksum:  1574996 9085a3b1e5708599f8ec9e62693977d8

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3_s390.deb
      Size/MD5 checksum:  1549104 829ed8bd7743d2eeae4e17392faad905

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/s/slashem/slashem_0.0.6E4F8-4.0woody3_sparc.deb
      Size/MD5 checksum:  1596788 f6474b287da991a0426c83710862c249

These files will probably be moved into the stable distribution on its
next revision.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE+5++jArxCt0PiXR4RAnq6AJ4vf1yGTrpah+XnQZ8SpYydyuNQAwCeMV50
cNQozhbd0Yqt4IUQ+aGPXWk=
=SXGI
-----END PGP SIGNATURE-----



Reply to: