what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Linux Security Advisory 801-1

Debian Linux Security Advisory 801-1
Posted Sep 7, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 801-1 - SuSE developers discovered that ntp confuses the given group id with the group id of the given user when called with a group id on the commandline that is specified as a string and not as a numeric gid, which causes ntpd to run with different privileges than intended.

tags | advisory
systems | linux, suse, debian
advisories | CVE-2005-2496
SHA-256 | d4e455be01cadb224df268157536181536c5ef1de1c81dd3c2f12e57d1b90fd0

Debian Linux Security Advisory 801-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 801-1 security@debian.org
http://www.debian.org/security/ Martin Schulze
September 5th, 2005 http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package : ntp
Vulnerability : programming error
Problem-Type : local
Debian-specific: no
CVE ID : CAN-2005-2496

SuSE developers discovered that ntp confuses the given group id with
the group id of the given user when called with a group id on the
commandline that is specified as a string and not as a numeric gid,
which causes ntpd to run with different privileges than intended.

The old stable distribution (woody) is not affected by this problem.

For the stable distribution (sarge) this problem has been fixed in
version 4.2.0a+stable-2sarge1.

The unstable distribution (sid) is not affected by this problem.

We recommend that you upgrade your ntp-server package.


Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1.dsc
Size/MD5 checksum: 854 073a5db4d10747c018badaf285c8d673
http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1.diff.gz
Size/MD5 checksum: 227920 18441676d886725e9772f50d6d66ed73
http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable.orig.tar.gz
Size/MD5 checksum: 2272395 30f8b3d5b970c14dce5c6d8c922afa3e

Architecture independent components:

http://security.debian.org/pool/updates/main/n/ntp/ntp-doc_4.2.0a+stable-2sarge1_all.deb
Size/MD5 checksum: 888700 65e345e5a4c5671c35c35c2321a57929

Alpha architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_alpha.deb
Size/MD5 checksum: 281984 8018bab983d1b1273d80f13c98ab043e
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_alpha.deb
Size/MD5 checksum: 268648 6a928c73d9a35e5d46be564919bfc5b3
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_alpha.deb
Size/MD5 checksum: 33048 1206c292d2aea812ab31bc6c82747a83
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_alpha.deb
Size/MD5 checksum: 157866 8129080e8d5a3efeeb35639a016455cc
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_alpha.deb
Size/MD5 checksum: 48592 05084385b3fc719fc86ad052fa03417d

AMD64 architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_amd64.deb
Size/MD5 checksum: 264728 7fcf78a01ddc8e476057626abec86301
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_amd64.deb
Size/MD5 checksum: 214096 e50b5a1b4dc57d8717fff35a3e482e11
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_amd64.deb
Size/MD5 checksum: 31970 0251dd0e396376bf7eddaab24011dba8
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_amd64.deb
Size/MD5 checksum: 129240 1c87bef079e38724a2c842001ba27444
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_amd64.deb
Size/MD5 checksum: 44064 75f22981803941881927a8d5c81e95ef

ARM architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_arm.deb
Size/MD5 checksum: 257214 619dabee145fcc286294846d69d7d90c
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_arm.deb
Size/MD5 checksum: 209646 1e134996fc09d8d0c93a7bfb4414c95a
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_arm.deb
Size/MD5 checksum: 31368 3fe285ab9de86209226659ee91e07784
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_arm.deb
Size/MD5 checksum: 127812 d0a44d77818399c1dbffba95a0d2bb71
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_arm.deb
Size/MD5 checksum: 42664 6e4e47990a6d0c296fee757c6f4f0d43

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_i386.deb
Size/MD5 checksum: 255444 03cc653031d7be7ff023b66a59bc681e
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_i386.deb
Size/MD5 checksum: 200168 7a5bc9c7071e9b4c48573aa0e1334013
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_i386.deb
Size/MD5 checksum: 31284 82c3f7be081c0c49f7447c0a2bffe007
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_i386.deb
Size/MD5 checksum: 120276 e01e8f15ee6b755a71bc80662a9db60e
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_i386.deb
Size/MD5 checksum: 41574 82575f5fbb7a6bf7d5b98ec9ea0cdfc8

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_ia64.deb
Size/MD5 checksum: 302788 e9c9691a2effcb54e19e36637b8f4510
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_ia64.deb
Size/MD5 checksum: 312428 82bbe1fcbfb03f64158b074116440c59
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_ia64.deb
Size/MD5 checksum: 35044 b9100c5ee1d7bb7feeb42a931078cdd5
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_ia64.deb
Size/MD5 checksum: 179862 dce97a989ead971d6a2a92914cc27b4c
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_ia64.deb
Size/MD5 checksum: 54388 c368e58b9ab51c7ee284962fb87df75f

HP Precision architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_hppa.deb
Size/MD5 checksum: 268198 2fd7862ec6edb2fc494da2ddad4a04fd
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_hppa.deb
Size/MD5 checksum: 223882 45e64eae438e54010678c4238561bbe7
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_hppa.deb
Size/MD5 checksum: 32602 78cf25bd39bc1d32c7fe0717b85ebc0b
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_hppa.deb
Size/MD5 checksum: 132252 2a38c59d881fede586fe0a1188f68cb6
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_hppa.deb
Size/MD5 checksum: 45084 6b16a8e6dd8a4e734c5c78a48a661d53

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_m68k.deb
Size/MD5 checksum: 245984 0fd8a681ade16a07b93871b9f274c833
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_m68k.deb
Size/MD5 checksum: 176774 0b0f69e0c66d6f884471d3f75ca97e7b
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_m68k.deb
Size/MD5 checksum: 30962 370a2555328ef924fd184e705f481fbb
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_m68k.deb
Size/MD5 checksum: 108038 f40c34ae5aa890b32ba3ad7ae9d2ebcf
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_m68k.deb
Size/MD5 checksum: 39940 52edbfdbe569a155f849e9cb1f171955

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_mips.deb
Size/MD5 checksum: 268154 9135d6701c0ab87d77a73cc9850a0726
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_mips.deb
Size/MD5 checksum: 233488 56e93ee7ecba66b6ebca7310cd564faa
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_mips.deb
Size/MD5 checksum: 33926 fd4e4f7c6abd5ae4d106eb193944f616
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_mips.deb
Size/MD5 checksum: 138146 0e816e27f765f9a046127f4bb7163819
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_mips.deb
Size/MD5 checksum: 46228 acb472598aa68bcc2e02f7fa76c39519

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_mipsel.deb
Size/MD5 checksum: 270556 83a5301cef400a1c60ebab2a39907436
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_mipsel.deb
Size/MD5 checksum: 242944 a6550d4d21423deecafbc8e5c24830b1
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_mipsel.deb
Size/MD5 checksum: 33942 c2660bf5737ede43d3857a09ae83462d
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_mipsel.deb
Size/MD5 checksum: 146338 669c97272299c5d6f79cf0cec161a270
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_mipsel.deb
Size/MD5 checksum: 46606 766f54b333ecafbce9f935c3013aa273

PowerPC architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_powerpc.deb
Size/MD5 checksum: 266082 4b95908ba945a5981de225e7f08a08cf
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_powerpc.deb
Size/MD5 checksum: 213172 40f7b322d123d4a0c07b0a72c88ea316
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_powerpc.deb
Size/MD5 checksum: 31914 41f2214cbba83c953645d828cb08163c
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_powerpc.deb
Size/MD5 checksum: 129092 f278da81542a03b383117acdbc223045
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_powerpc.deb
Size/MD5 checksum: 43684 67e6a656ad5786b54f5924b4d33f7da3

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_s390.deb
Size/MD5 checksum: 262906 a5dba3ef8693a44ca7e53c750a7b602c
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_s390.deb
Size/MD5 checksum: 209214 521113f21da1b4b125806dc673c13a41
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_s390.deb
Size/MD5 checksum: 31812 f115ec3f6c74b884c2e8d6ed46c362e8
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_s390.deb
Size/MD5 checksum: 126366 2bea02161d8fe272b63e9ea73afd2634
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_s390.deb
Size/MD5 checksum: 44204 b6c1d457ee2938707cc601ee533d4103

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/n/ntp/ntp_4.2.0a+stable-2sarge1_sparc.deb
Size/MD5 checksum: 255138 2fa91e71128b89183d52bda74f4e6329
http://security.debian.org/pool/updates/main/n/ntp/ntp-refclock_4.2.0a+stable-2sarge1_sparc.deb
Size/MD5 checksum: 201106 945e6362db7bca49daa7f1ae91637b60
http://security.debian.org/pool/updates/main/n/ntp/ntp-server_4.2.0a+stable-2sarge1_sparc.deb
Size/MD5 checksum: 31398 578d29c5f031717a9a5cd7c5afa6f756
http://security.debian.org/pool/updates/main/n/ntp/ntp-simple_4.2.0a+stable-2sarge1_sparc.deb
Size/MD5 checksum: 120274 9cabce720603c3b96b168df882bb3230
http://security.debian.org/pool/updates/main/n/ntp/ntpdate_4.2.0a+stable-2sarge1_sparc.deb
Size/MD5 checksum: 42486 75b2d4cc418c402819f29249b329fcb0


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDHBbLW5ql+IAeqTIRAhBdAJ99T2pCQ6ib+q7teVOX01OtLnJzNgCdEe8+
bszVqBzbeL1fTElqoT21V3E=
=TU7a
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close