what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Linux Security Advisory 1960-1

Debian Linux Security Advisory 1960-1
Posted Dec 21, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1960-1 - It was discovered that acpid, the Advanced Configuration and Power Interface event daemon, on the oldstable distribution (etch) creates its log file with weak permissions, which might expose sensible information or might be abused by a local user to consume all free disk space on the same partition of the file.

tags | advisory, local
systems | linux, debian
advisories | CVE-2009-4235
SHA-256 | b36c83cc4622b6c42cb7aae2e6218e1d4abe11792e90f00c5524d35ac47bdb56

Debian Linux Security Advisory 1960-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1960-1 security@debian.org
http://www.debian.org/security/ Raphael Geissert
December 19, 2009 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : acpid
Vulnerability : programming error
Problem type : local
Debian-specific: no
CVE Id : CVE-2009-4235

It was discovered that acpid, the Advanced Configuration and Power
Interface event daemon, on the oldstable distribution (etch) creates
its log file with weak permissions, which might expose sensible
information or might be abused by a local user to consume all free disk
space on the same partition of the file.


For the oldstable distribution (etch), this problem has been fixed in
version 1.0.4-5etch2.

The stable distribution (lenny) in version 1.0.8-1lenny2 and the
unstable distribution (sid) in version 1.0.10-5, have been updated to
fix the weak file permissions of the log file created by older
versions.


We recommend that you upgrade your acpid packages.


Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Debian (oldstable)
- ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.4-5etch2.diff.gz
Size/MD5 checksum: 12642 576b3f99b475f0e984714d2dba996206
http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.4.orig.tar.gz
Size/MD5 checksum: 23416 3aff94e92186e99ed5fd6dcee2db7c74
http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.4-5etch2.dsc
Size/MD5 checksum: 624 3b758a4454f405522ba8ee5b73e3a22b

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.4-5etch2_amd64.deb
Size/MD5 checksum: 27162 b945487fde2ab7450bcd8feb0594838d

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.4-5etch2_i386.deb
Size/MD5 checksum: 25530 8ccef2fa763433abf0f6273e54803254

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.4-5etch2_ia64.deb
Size/MD5 checksum: 33764 1403c833448f94d9cfda9e3d065ad6e3


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.8-1lenny2.diff.gz
Size/MD5 checksum: 18805 5939243de9ac3c4199ab0b40ecdf4406
http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.8-1lenny2.dsc
Size/MD5 checksum: 1290 91e92e7e0e45e556bdf32b46193f3d29
http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.8.orig.tar.gz
Size/MD5 checksum: 25308 ee48ff966292ec517ba83b37dd0a3256

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.8-1lenny2_amd64.deb
Size/MD5 checksum: 38026 dc5bf0d06eab4173ff4372d2e4204333

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.8-1lenny2_i386.deb
Size/MD5 checksum: 38026 37ff1d2999cccef9e4e88478be7043f4

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/a/acpid/acpid_1.0.8-1lenny2_ia64.deb
Size/MD5 checksum: 42950 3c751d888490df8bcf726f2faf7d15c5


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkstLjIACgkQ62zWxYk/rQfVGgCfcVztah6ZUb8HRWRa2gx8eYqV
M4QAnjFDZadXneVMcCTsc+0S7tOmqa/p
=jcf6
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close