Puget Sound Technology Linux • Open Source • BSD  
TrainingSupport & Administration  
 

Binary Updates for NetBSD/i386 1.5.2

Note that usually the application or library version is not changed. Also be sure to restart daemons or running software as applicable.

  • binary-update.NetBSD-1.5.2-i386-SA2001-018-lpd
    (size: 105617 md5: 479ed0ec64e5451bff51812eb182dc02)
     NetBSD Security Advisory 2001-018
     Remote Buffer Overflow Vulnerability in BSD Line Printer Daemon
     http://msgs.securepoint.com/cgi-bin/get/bugtraq0108/259.html
    
  • binary-update.NetBSD-1.5.2-i386-SA2002-002-gzip
    (size: 156770 md5: b3b1cb986dfa62bd1e8efd996791cec8)
     NetBSD Security Advisory 2002-002
     gzip buffer overrun with long filename
     http://www.securityfocus.com/bid/3712
    
  • binary-update.NetBSD-1.5.2-i386-SA2002-004-ssh
    (size: 371854 md5: 8ce2e325b60d78d9e67cc2a41aba7f89)
     NetBSD Security Advisory 2002-004
     local and remote root exploit - Off-by-one error in openssh session
     http://www.pine.nl/advisories/pine-cert-20020301.html
    
    This ssh patch doesn't update ssh/sshd version.
  • No binary update for NetBSD-SA2002-005, because 1.5.2 uses openssh 2.5.1 -- and the OpenSSH advisory states 2.9.9 (and newer). Also, NetBSD's openssh doesn't include the PAM code.
  • binary-update.NetBSD-1.5.2-i386-SA2002-006-libc
    (size: 2564497 md5: 4dd91194dfa40e7b315461f18b20fa60)
     NetBSD Security Advisory 2002-006
     potential buffer overflow in libc DNS resolver
     http://www.kb.cert.org/vuls/id/803539
    
  • binary-update.NetBSD-1.5.2-i386-openssl-20020730
    (size: 1857568 md5: 88b9623e9285f2372b784ee851153397)
     OpenSSL Security Advisory [30 July 2002]
     remotely exploitable buffer overruns in OpenSSL
     http://www.openssl.org/news/secadv_20020730.txt
    

If you are using this old release, please upgrade to latest official release with security updates. We provide technical services for upgrading systems.

 
Home | About | Services | Training | Hosting | Contact