lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: security at linux-mandrake.com (Mandrake Linux Security Team)
Subject: MDKSA-2004:080 - Updated shorewall packages fix temporary file vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

                 Mandrakelinux Security Update Advisory
 _______________________________________________________________________

 Package name:           shorewall
 Advisory ID:            MDKSA-2004:080
 Date:                   August 9th, 2004

 Affected versions:	 10.0, 9.1, 9.2, Corporate Server 2.1,
			 Multi Network Firewall 8.2
 ______________________________________________________________________

 Problem Description:

 The shorewall package has a vulnerability when creating temporary
 files and directories, which could allow non-root users to overwrite
 arbitrary files on the system.  The updated packages are patched to
 fix the problem.
 
 As well, for Mandrakelinux 10.0, the updated packages have been fixed
 to start shorewall after the network, rather than before.
 
 After updating the package, if shorewall was previously running, you
 may need to issue a "service shorewall restart".
 _______________________________________________________________________

 References:

  http://lists.shorewall.net/pipermail/shorewall-announce/2004-June/000385.html
 ______________________________________________________________________

 Updated Packages:
  
 Mandrakelinux 10.0:
 96c4da139879d4aae95561643903e352  10.0/RPMS/shorewall-2.0.1-3.2.100mdk.noarch.rpm
 1c883024ba09642b4bc32504782dade4  10.0/RPMS/shorewall-doc-2.0.1-3.2.100mdk.noarch.rpm
 e4f8f24740148c170fefad97c10239de  10.0/SRPMS/shorewall-2.0.1-3.2.100mdk.src.rpm

 Mandrakelinux 10.0/AMD64:
 96c4da139879d4aae95561643903e352  amd64/10.0/RPMS/shorewall-2.0.1-3.2.100mdk.noarch.rpm
 1c883024ba09642b4bc32504782dade4  amd64/10.0/RPMS/shorewall-doc-2.0.1-3.2.100mdk.noarch.rpm
 e4f8f24740148c170fefad97c10239de  amd64/10.0/SRPMS/shorewall-2.0.1-3.2.100mdk.src.rpm

 Corporate Server 2.1:
 e2ac99cdb648c3b2cfa371c8d8f86c27  corporate/2.1/RPMS/shorewall-1.3.7c-1.1.C21mdk.noarch.rpm
 5c913cbdd7edec851003d0ac4de6c1cb  corporate/2.1/RPMS/shorewall-doc-1.3.7c-1.1.C21mdk.noarch.rpm
 df9b686dc83b736e4a2b858290a11b2b  corporate/2.1/SRPMS/shorewall-1.3.7c-1.1.C21mdk.src.rpm

 Corporate Server 2.1/x86_64:
 e2ac99cdb648c3b2cfa371c8d8f86c27  x86_64/corporate/2.1/RPMS/shorewall-1.3.7c-1.1.C21mdk.noarch.rpm
 5c913cbdd7edec851003d0ac4de6c1cb  x86_64/corporate/2.1/RPMS/shorewall-doc-1.3.7c-1.1.C21mdk.noarch.rpm
 df9b686dc83b736e4a2b858290a11b2b  x86_64/corporate/2.1/SRPMS/shorewall-1.3.7c-1.1.C21mdk.src.rpm

 Mandrakelinux 9.1:
 bf683f629f2ae25d9bb2bc30d162415c  9.1/RPMS/shorewall-1.3.14-3.1.91mdk.noarch.rpm
 b39b2f3ba5eb851556e4105c7accbf43  9.1/RPMS/shorewall-doc-1.3.14-3.1.91mdk.noarch.rpm
 b45b025c98066c62fd2b4278f2dc9062  9.1/SRPMS/shorewall-1.3.14-3.1.91mdk.src.rpm

 Mandrakelinux 9.1/PPC:
 bf683f629f2ae25d9bb2bc30d162415c  ppc/9.1/RPMS/shorewall-1.3.14-3.1.91mdk.noarch.rpm
 b39b2f3ba5eb851556e4105c7accbf43  ppc/9.1/RPMS/shorewall-doc-1.3.14-3.1.91mdk.noarch.rpm
 b45b025c98066c62fd2b4278f2dc9062  ppc/9.1/SRPMS/shorewall-1.3.14-3.1.91mdk.src.rpm

 Mandrakelinux 9.2:
 98bf1313a5a801d61701b191418e9ba6  9.2/RPMS/shorewall-1.4.8-2.2.92mdk.noarch.rpm
 bc20ced6f86f69eb2eb18af32bdc7ff4  9.2/RPMS/shorewall-doc-1.4.8-2.2.92mdk.noarch.rpm
 13dbb927824a915fca48448b0d155220  9.2/SRPMS/shorewall-1.4.8-2.2.92mdk.src.rpm

 Mandrakelinux 9.2/AMD64:
 98bf1313a5a801d61701b191418e9ba6  amd64/9.2/RPMS/shorewall-1.4.8-2.2.92mdk.noarch.rpm
 bc20ced6f86f69eb2eb18af32bdc7ff4  amd64/9.2/RPMS/shorewall-doc-1.4.8-2.2.92mdk.noarch.rpm
 13dbb927824a915fca48448b0d155220  amd64/9.2/SRPMS/shorewall-1.4.8-2.2.92mdk.src.rpm

 Multi Network Firewall 8.2:
 547d4b1f55485e49b4afcb03efab433c  mnf8.2/RPMS/shorewall-1.3.11-1.2.M82mdk.noarch.rpm
 52fa078e31b2f128aedf7bbebe4b25bc  mnf8.2/SRPMS/shorewall-1.3.11-1.2.M82mdk.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrakeUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandrakesoft for security.  You can obtain
 the GPG public key of the Mandrakelinux Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandrakelinux at:

  http://www.mandrakesoft.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_linux-mandrake.com

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Linux Mandrake Security Team
  <security linux-mandrake.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFBGBrZmqjQ0CJFipgRAqFLAJ0fdYkMTOMJ6x0BmfZkn4uxsjgpFACgw9As
6dSVyWTxCiTyXMJ/eSOxQvA=
=j7hV
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists