[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1449-1] New loop-aes-utils packages fix programming error



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1449-1                  security@debian.org
http://www.debian.org/security/                               Steve Kemp
January 05, 2008                      http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : loop-aes-utils
Vulnerability  : programming error
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2007-5191

It was discovered that loop-aes-utils, tools for mounting and manipulating
filesystems, didn't drop privileged users and groups in the correct order
in the mount and umount commands.  This could potentially allow a local
user to gain additional privileges.

For the stable distribution (etch), this problem has been fixed in version
2.12r-15+etch1.

For the old stable distribution (sarge), this problem has been fixed in
version 2.12p-4sarge2.

We recommend that you upgrade your loop-aes-utils package.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2.dsc
    Size/MD5 checksum:      684 df895a3729db10a19896a9251d4af5b2
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p.orig.tar.gz
    Size/MD5 checksum:  2001658 d47e820f6880c21c8b4c0c7e8a7376cc
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2.diff.gz
    Size/MD5 checksum:    69885 c9e24c3959fbac7e69f4d3ac1c6e672b

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_alpha.deb
    Size/MD5 checksum:   170466 00b1327015aec6a2b3956ffa8bfdee89

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_amd64.deb
    Size/MD5 checksum:   150678 e17bf96e4c9867deb261202ef4eeca54

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_arm.deb
    Size/MD5 checksum:   138000 0d8676188c35b75983c57028712bf47f

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_hppa.deb
    Size/MD5 checksum:   156870 61d0ebc346c6c30ac65a23d2dd41589d

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_i386.deb
    Size/MD5 checksum:   142336 caa1aa50c22e9de3beb71ee7ab40df94

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_ia64.deb
    Size/MD5 checksum:   191160 9283e92cd4264c0f569eafba62857543

m68k architecture (Motorola Mc680x0)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_m68k.deb
    Size/MD5 checksum:   132518 77916de1d6874cc2892f81c50e48d317

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_mips.deb
    Size/MD5 checksum:   159770 3620a7cce148a8a4220dbfcd82045151

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_mipsel.deb
    Size/MD5 checksum:   160354 e23471a1fb0de436cfd564b14192d1b8

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_powerpc.deb
    Size/MD5 checksum:   155348 0ef3e79e1772e4af4f145900faa09fc1

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_s390.deb
    Size/MD5 checksum:   153500 5895ea5a39a63451214a5fb4885f851c

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12p-4sarge2_sparc.deb
    Size/MD5 checksum:   142348 9305eddb7b241033025ea36261a2ef77


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1.diff.gz
    Size/MD5 checksum:   101918 90793118f962ba30a5fb4be50181477e
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1.dsc
    Size/MD5 checksum:      735 9e405af43b332e2b023ce6aa61d2649a

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1_alpha.deb
    Size/MD5 checksum:   196482 2bd6f59b03c311a30f5f9aac946c1eea
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/mount-aes-udeb_2.12r-15+etch1_alpha.udeb
    Size/MD5 checksum:   132504 450dad143036ef7159148f40f4e5a6a9

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/mount-aes-udeb_2.12r-15+etch1_amd64.udeb
    Size/MD5 checksum:   107182 dbbeab22b6bcb4a77801b998f6ead09b
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1_amd64.deb
    Size/MD5 checksum:   172048 d4acc364881af7cf058702c32f872a84

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/mount-aes-udeb_2.12r-15+etch1_arm.udeb
    Size/MD5 checksum:   104766 772bda8ca1002b0caef0b39a67f904f6
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1_arm.deb
    Size/MD5 checksum:   164256 33e7014926685647ae27b644baede16c

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/mount-aes-udeb_2.12r-15+etch1_hppa.udeb
    Size/MD5 checksum:   115246 912dba834dbb383f40fbd6cafc4b2c3d
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1_hppa.deb
    Size/MD5 checksum:   179032 e50842c1fbb0ef8a3ecb348593befc8d

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/mount-aes-udeb_2.12r-15+etch1_i386.udeb
    Size/MD5 checksum:    95076 f38103e726463b9b0c98c01203fd602a
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1_i386.deb
    Size/MD5 checksum:   160020 499837a486184a21f6afcca8726c0273

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1_ia64.deb
    Size/MD5 checksum:   230094 1b839e33a34cf8d89c2a442feec9cb00
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/mount-aes-udeb_2.12r-15+etch1_ia64.udeb
    Size/MD5 checksum:   166514 0628676d7662cd3858f7a80ed82578fc

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1_mips.deb
    Size/MD5 checksum:   187606 6574d57c10425b130f1191fcabf8cc8f
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/mount-aes-udeb_2.12r-15+etch1_mips.udeb
    Size/MD5 checksum:   123634 b81dd65a744d167b7e98768fe839164f

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1_mipsel.deb
    Size/MD5 checksum:   188344 416b7ce33e10f8ff7680c09b9d06fe86
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/mount-aes-udeb_2.12r-15+etch1_mipsel.udeb
    Size/MD5 checksum:   124248 be5f8fe9a89c9c6c4e0a4faf445c0e3b

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1_powerpc.deb
    Size/MD5 checksum:   177744 f9d630809127c199e0654bc163e92dcf
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/mount-aes-udeb_2.12r-15+etch1_powerpc.udeb
    Size/MD5 checksum:   114230 796a4c19d00d7242ad860438861ab535

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1_s390.deb
    Size/MD5 checksum:   175142 bcc940ba6e4f90181d80c31b28a28f7c
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/mount-aes-udeb_2.12r-15+etch1_s390.udeb
    Size/MD5 checksum:   111690 2b225427ef2147e5c9505bd609da54a3

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/l/loop-aes-utils/mount-aes-udeb_2.12r-15+etch1_sparc.udeb
    Size/MD5 checksum:   101622 59df1b3664d188e9eb5e020d6d908de7
  http://security.debian.org/pool/updates/main/l/loop-aes-utils/loop-aes-utils_2.12r-15+etch1_sparc.deb
    Size/MD5 checksum:   165678 523b14ea089e0b0606c1eef6ebfc5e4e


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHf51xwM/Gs81MDZ0RAjqiAJ4tp4GU4o4xUEs1IVlt2h82CSnoCQCgn3IJ
+fQurSEpAkrAOu7UiYpmoWM=
=dJ1n
-----END PGP SIGNATURE-----


Reply to: