CVE-2004-0601

NameCVE-2004-0601
Descriptiondistcc before 2.16, when running on 64-bit platforms, does not interpret IP-based access control rules correctly, which could allow remote attackers to bypass intended restrictions.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
distcc (PTS)buster3.3.2-10+deb10u1fixed
bullseye3.4+really3.3.5-3fixed
bookworm3.4+really3.4-3fixed
sid, trixie3.4+really3.4-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
distccsource(unstable)2.18.1-4

Search for package or bug name: Reporting problems