[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[debian-users:40361] Forward: [SECURITY] [DSA 497-1] New mc packages fix several vulnerabilities



現在の Debian 安定版 (3.0 woody) にセキュリティに関する深刻な問題が発見
されました。

対象パッケージ: mc

対処済みのパッケージに更新するには、

deb http://security.debian.org/ stable/updates main contrib non-free

を /etc/apt/sources.list に追加し、

apt-get update ; apt-get upgrade

を実行してください。

詳細については添付のアナウンスをご覧ください。

--- Begin Message ---
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 497-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
April 29th, 2004                        http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : mc
Vulnerability  : several vulnerabilities
Problem-Type   : local
Debian-specific: no
CVE ID         : CAN-2004-0226 CAN-2004-0231 CAN-2004-0232

Jacub Jelinek discovered several vulnerabilities in the Midnight
Commander, a powerful file manager for GNU/Linux systems.  The
problems were classified as follows:

CAN-2004-0226 Buffer overflows
CAN-2004-0231 Insecure temporary file and directory creations
CAN-2004-0232 Format string problems

For the stable distribution (woody) this problem has been fixed in
version 4.5.55-1.2woody3.

For the unstable distribution (sid) this problem will be fixed soon.

We recommend that you upgrade your mc packages.


Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3.dsc
      Size/MD5 checksum:      797 958cc4620dba90784a057bc6ba532e6e
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3.diff.gz
      Size/MD5 checksum:    45258 66565de188d7cdcc29c2f26db4e86dfd
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55.orig.tar.gz
      Size/MD5 checksum:  4850321 82772e729bb2ecfe486a6c219ebab09f

  Alpha architecture:

    http://security.debian.org/pool/updates/main/m/mc/gmc_4.5.55-1.2woody3_alpha.deb
      Size/MD5 checksum:  1184466 519b7ed72de67efeb46fdd142ad1b529
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3_alpha.deb
      Size/MD5 checksum:   561802 bbd74fcd32085d36927aa4baef59b619
    http://security.debian.org/pool/updates/main/m/mc/mc-common_4.5.55-1.2woody3_alpha.deb
      Size/MD5 checksum:  1351132 e19786fa0cd63a48b25782546ba7247b

  ARM architecture:

    http://security.debian.org/pool/updates/main/m/mc/gmc_4.5.55-1.2woody3_arm.deb
      Size/MD5 checksum:  1026660 a1a74f85c31f71c18139a9e734890991
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3_arm.deb
      Size/MD5 checksum:   479206 27d38e4f2c9622fae54fed612187c72c
    http://security.debian.org/pool/updates/main/m/mc/mc-common_4.5.55-1.2woody3_arm.deb
      Size/MD5 checksum:  1351204 0fa7747b9a714bb141fefea263fca8d4

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/m/mc/gmc_4.5.55-1.2woody3_i386.deb
      Size/MD5 checksum:   993560 760892261579382eb13757f2e11dd0c9
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3_i386.deb
      Size/MD5 checksum:   454538 91a5288221322b6602757c98df964979
    http://security.debian.org/pool/updates/main/m/mc/mc-common_4.5.55-1.2woody3_i386.deb
      Size/MD5 checksum:  1351156 641ad9b4b21e052412e80dc4c94a4e7c

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/m/mc/gmc_4.5.55-1.2woody3_ia64.deb
      Size/MD5 checksum:  1433290 9c9ed150bc3a781358df0e5c78d16cc6
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3_ia64.deb
      Size/MD5 checksum:   688156 5d80a2b3d586361582da7b87dc833605
    http://security.debian.org/pool/updates/main/m/mc/mc-common_4.5.55-1.2woody3_ia64.deb
      Size/MD5 checksum:  1351062 c7ac22188c4230ac1ba806dfbf653e08

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/m/mc/gmc_4.5.55-1.2woody3_hppa.deb
      Size/MD5 checksum:  1143718 90756f4d04d02b3657dd373dd0f18f31
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3_hppa.deb
      Size/MD5 checksum:   540394 812e6a1932ee8b9124cbf8aec86857aa
    http://security.debian.org/pool/updates/main/m/mc/mc-common_4.5.55-1.2woody3_hppa.deb
      Size/MD5 checksum:  1351524 ae1122258f89db3d74ebc102568bc742

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/m/mc/gmc_4.5.55-1.2woody3_m68k.deb
      Size/MD5 checksum:   956886 5880e158c9b87bec535fe27de39e3c2d
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3_m68k.deb
      Size/MD5 checksum:   435954 f5bccc4486775810befea8fef9707530
    http://security.debian.org/pool/updates/main/m/mc/mc-common_4.5.55-1.2woody3_m68k.deb
      Size/MD5 checksum:  1351644 5bb4c2e1258214c31a0ce739a5487b03

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/m/mc/gmc_4.5.55-1.2woody3_mips.deb
      Size/MD5 checksum:  1085826 29cb814523fda06bbd93b3852153011f
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3_mips.deb
      Size/MD5 checksum:   535840 0c5f3e66932dafb5b3a8441c70c46c86
    http://security.debian.org/pool/updates/main/m/mc/mc-common_4.5.55-1.2woody3_mips.deb
      Size/MD5 checksum:  1351552 d1b7fe3dedcf0bd923acd3b739800856

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/m/mc/gmc_4.5.55-1.2woody3_mipsel.deb
      Size/MD5 checksum:  1079624 067a9df98370ef716056c8d9403e7060
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3_mipsel.deb
      Size/MD5 checksum:   534554 6b3d55810559eb715fad6ce48e6733e8
    http://security.debian.org/pool/updates/main/m/mc/mc-common_4.5.55-1.2woody3_mipsel.deb
      Size/MD5 checksum:  1351268 eab4c74833109ca99cfb79c71e758e38

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/m/mc/gmc_4.5.55-1.2woody3_powerpc.deb
      Size/MD5 checksum:  1041926 eb756e14f965b418e8054fe2b0b966e8
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3_powerpc.deb
      Size/MD5 checksum:   488958 6b28e83ae789b9cfe67fc770b16f6eff
    http://security.debian.org/pool/updates/main/m/mc/mc-common_4.5.55-1.2woody3_powerpc.deb
      Size/MD5 checksum:  1351422 33452fdae445cef30cb837fbd9198b60

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/m/mc/gmc_4.5.55-1.2woody3_s390.deb
      Size/MD5 checksum:  1028754 dd690bca5fe2cd6917cbf4ce2926a2b7
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3_s390.deb
      Size/MD5 checksum:   478414 2eeeed20cf5ca7c2156c3a4c83e3caaf
    http://security.debian.org/pool/updates/main/m/mc/mc-common_4.5.55-1.2woody3_s390.deb
      Size/MD5 checksum:  1351464 8d54b129bd900938e226f6aa98eb23e2

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/m/mc/gmc_4.5.55-1.2woody3_sparc.deb
      Size/MD5 checksum:  1027388 9b558b6c9981a53eca6e31dd5568b954
    http://security.debian.org/pool/updates/main/m/mc/mc_4.5.55-1.2woody3_sparc.deb
      Size/MD5 checksum:   482450 b10f255759761869d39e4a4c1ddb5b00
    http://security.debian.org/pool/updates/main/m/mc/mc-common_4.5.55-1.2woody3_sparc.deb
      Size/MD5 checksum:  1351484 977a9387f5a30ccebe4f3dc42dbb8efe


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAkVc1W5ql+IAeqTIRAmfiAJ90dsoGhFbHfuPKO+VNl6f0lbMcqgCePjCC
ibUYLmlzHFHqJyYJ1JKuLiI=
=7MH0
-----END PGP SIGNATURE-----


-- 
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

--- End Message ---