exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 31654

Secunia Security Advisory 31654
Posted Sep 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wordnet. This fixes some vulnerabilities, which can potentially be exploited by malicious, local users to gain escalated privileges, and by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | ac520667842b9f1d71371a9beb8baee7e5d1f1a36d322e1b35a1dd9340154406

Secunia Security Advisory 31654

Change Mirror Download
----------------------------------------------------------------------

Want a new job?

http://secunia.com/secunia_security_specialist/
http://secunia.com/hardcore_disassembler_and_reverse_engineer/

----------------------------------------------------------------------

TITLE:
Debian update for wordnet

SECUNIA ADVISORY ID:
SA31654

VERIFY ADVISORY:
http://secunia.com/advisories/31654/

CRITICAL:
Moderately critical

IMPACT:
Privilege escalation, DoS, System access

WHERE:
>From remote

OPERATING SYSTEM:
Debian GNU/Linux 4.0
http://secunia.com/product/13844/
Debian GNU/Linux unstable alias sid
http://secunia.com/product/530/

DESCRIPTION:
Debian has issued an update for wordnet. This fixes some
vulnerabilities, which can potentially be exploited by malicious,
local users to gain escalated privileges, and by malicious people to
compromise a vulnerable system.

For more information:
SA30242

SOLUTION:
Apply updated packages.

-- Debian GNU/Linux 4.0 alias etch --

Source archives:

http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1.dsc
Size/MD5 checksum: 772 24980d288101a1c11e60e38fe5ea945a
http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1.diff.gz
Size/MD5 checksum: 22912 bb970bd2ccd457c6310ba0c75e5ed2be
http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1.orig.tar.gz
Size/MD5 checksum: 6379385 95a6e8144254a92a5ea0e97771ef9d07

Architecture independent packages:

http://security.debian.org/pool/updates/main/w/wordnet/wordnet-sense-index_2.1-4+etch1_all.deb
Size/MD5 checksum: 2242538 dc75e162b0013a5d7d0c0679115b134c
http://security.debian.org/pool/updates/main/w/wordnet/wordnet-base_2.1-4+etch1_all.deb
Size/MD5 checksum: 8701430 a680094a45ddf87dd0bcbb5fd63ceae2

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/w/wordnet/wordnet-dev_2.1-4+etch1_alpha.deb
Size/MD5 checksum: 80734 3186aeb6b9365a333fdd608d5fa62ffe
http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1_alpha.deb
Size/MD5 checksum: 109466 cc441b73b2ded97fff9fc5c668f2fbb0

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1_amd64.deb
Size/MD5 checksum: 104990 b7b3225b10df973e2d8a652f770a6e1b
http://security.debian.org/pool/updates/main/w/wordnet/wordnet-dev_2.1-4+etch1_amd64.deb
Size/MD5 checksum: 65118 bc75f17d4f5b1375fc3862ba80335d2f

arm architecture (ARM)

http://security.debian.org/pool/updates/main/w/wordnet/wordnet-dev_2.1-4+etch1_arm.deb
Size/MD5 checksum: 61020 57e49d1f532015f07cbf3f71bba24237
http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1_arm.deb
Size/MD5 checksum: 100056 43a1c7d6c272412f4f1eff5ff284fd54

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1_hppa.deb
Size/MD5 checksum: 108312 f6ed8345d69a1e13e9cd87f7974566fd
http://security.debian.org/pool/updates/main/w/wordnet/wordnet-dev_2.1-4+etch1_hppa.deb
Size/MD5 checksum: 69896 a1649115a5bba73602f4c6dba8a57964

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/w/wordnet/wordnet-dev_2.1-4+etch1_i386.deb
Size/MD5 checksum: 63096 ff93d37e8edeb63fd9268b19b052f3e2
http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1_i386.deb
Size/MD5 checksum: 101738 65a6a41a5bf4de85c6ce474de7155c73

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/w/wordnet/wordnet-dev_2.1-4+etch1_ia64.deb
Size/MD5 checksum: 83014 98d7592aac60e394cca7262dbae45dc5
http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1_ia64.deb
Size/MD5 checksum: 119716 a4a53c0fe7acf1828386d2e08e443b7a

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1_mips.deb
Size/MD5 checksum: 105498 f76685b8631f82c01b0fc604d22cb7b3
http://security.debian.org/pool/updates/main/w/wordnet/wordnet-dev_2.1-4+etch1_mips.deb
Size/MD5 checksum: 73082 73a315a1e3706cc313559c7f8532232f

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1_mipsel.deb
Size/MD5 checksum: 104700 22d5b12949930d49d4d49ac63f106747
http://security.debian.org/pool/updates/main/w/wordnet/wordnet-dev_2.1-4+etch1_mipsel.deb
Size/MD5 checksum: 71604 78f164f9758891934cb3854c8a10c6e7

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1_powerpc.deb
Size/MD5 checksum: 108852 0b0448af12ac1052b11833252a269765
http://security.debian.org/pool/updates/main/w/wordnet/wordnet-dev_2.1-4+etch1_powerpc.deb
Size/MD5 checksum: 69846 44d14734b11f31fb1f3522d68fae68ad

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1_s390.deb
Size/MD5 checksum: 107032 a83524f4bc09a6f78a53216356043175
http://security.debian.org/pool/updates/main/w/wordnet/wordnet-dev_2.1-4+etch1_s390.deb
Size/MD5 checksum: 65640 241a7fa7673077cfc762492a44c7764d

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/w/wordnet/wordnet_2.1-4+etch1_sparc.deb
Size/MD5 checksum: 102918 1f7f85106a3f41cfc2162db49ce0ac1f
http://security.debian.org/pool/updates/main/w/wordnet/wordnet-dev_2.1-4+etch1_sparc.deb
Size/MD5 checksum: 64812 89d27a34508044af76f2eeac4e1c696a

-- Debian GNU/Linux unstable alias sid --

Reportedly, the problems will be fixed soon.

ORIGINAL ADVISORY:
http://lists.debian.org/debian-security-announce/2008/msg00223.html

OTHER REFERENCES:
SA30242:
http://secunia.com/advisories/30242/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close