Processed: your mail

2011-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: unarchive 600667 Bug #600667 {Done: Florian Weimer,,, f...@deneb.enyo.de} [eglibc] eglibc: cve-2010-3847 dynamic linker expands $ORIGIN in setuid library search path Unarchived Bug 600667 thanks Stopping processing here. Please contact me if

Bug#600667: Fw: re: eglibc: cve-2010-3847 dynamic linker expands $ORIGIN in setuid library search path

2011-02-01 Thread Michael Gilbert
reopen 600667 thanks Maybe I'm reading things wrong, or maybe Mitre's information is actually incorrect, but it looks like the fixes claimed for CVE-2010-3847 in 2.11.2-8 actually address CVE-2010-3856 [0] instead. It looks like CVE-2010-3847 [1] is still unfixed. The original fix in -7 may have

Processed: Fw: re: eglibc: cve-2010-3847 dynamic linker expands $ORIGIN in setuid library search path

2011-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 600667 Bug #600667 {Done: Florian Weimer,,, f...@deneb.enyo.de} [eglibc] eglibc: cve-2010-3847 dynamic linker expands $ORIGIN in setuid library search path 'reopen' may be inappropriate when a bug has been closed with a version; you may

Processed: your mail

2011-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 600667 2.11.2-8 Bug #600667 [eglibc] eglibc: cve-2010-3847 dynamic linker expands $ORIGIN in setuid library search path There is no source info for the package 'eglibc' at version '2.11.2-8' with architecture '' Unable to make a source