[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 885-1] New OpenVPN packages fix several vulnerabilities



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 885-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
November 7th, 2005                      http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : openvpn
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2005-3393 CVE-2005-3409
CERT advisory  : 
BugTraq ID     : 15239
Debian Bug     : 336751 337334

Several vulnerabilities have been discovered in OpenVPN, a free
virtual private network daemon.  The Common Vulnerabilities and
Exposures project identifies the following problems:

CVE-2005-3393

    A format string vulnerability has been discovered that could allow
    arbitrary code to be executed on the client.

CVE-2005-3409

    A NULL pointer dereferencing has been discovered that could be
    exploited to crash the service.

The old stable distribution (woody) does not contain openvpn packages.

For the stable distribution (sarge) these problems have been fixed in
version 2.0-1sarge2.

For the unstable distribution (sid) these problems have been fixed in
version 2.0.5-1.

We recommend that you upgrade your openvpn package.


Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2.dsc
      Size/MD5 checksum:      629 1cea04a008a9b888b404c7ec2e5c2ef2
    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2.diff.gz
      Size/MD5 checksum:    52800 a48a32ae512664fa21ac2f18b13aca8b
    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0.orig.tar.gz
      Size/MD5 checksum:   639201 7401faebc6baee9add32608709c54eec

  Alpha architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_alpha.deb
      Size/MD5 checksum:   347438 9dcec8dd6cdf3efcaea58097a526d95d

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_amd64.deb
      Size/MD5 checksum:   316598 34e437c2b5c671a0945e23dc314c7d61

  ARM architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_arm.deb
      Size/MD5 checksum:   296726 7eb2f74d7f6334aa864638b18261e6ed

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_i386.deb
      Size/MD5 checksum:   302630 b48bfb10468d6177ca5825382a5b9f3a

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_ia64.deb
      Size/MD5 checksum:   395760 ca6d5c797d96fccf4ff785406bc9cd8c

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_hppa.deb
      Size/MD5 checksum:   316894 d8a83c52f67b478a7ac2481411b4850c

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_m68k.deb
      Size/MD5 checksum:   276658 fb776634c4805ce5b3c98b34c244b8b8

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_mips.deb
      Size/MD5 checksum:   317832 400f6f80ece6d8937aca0500a47aaba8

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_mipsel.deb
      Size/MD5 checksum:   319656 ea3d192a110f8231ac4146490cd4ab46

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_powerpc.deb
      Size/MD5 checksum:   309090 8baabfbe69032a23414ca0e97caec7b9

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_s390.deb
      Size/MD5 checksum:   307492 c63d7c1f5ac2f469ecfdee8673da39d4

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/o/openvpn/openvpn_2.0-1sarge2_sparc.deb
      Size/MD5 checksum:   295050 913b178ac53ea6676600200c95be4f46


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDbyT/W5ql+IAeqTIRAmb4AKCVbkyBafLC3MaL8JAw22nS0YbhngCgoAkE
Qrs+MSOzJPqkIuaNH0TJlJk=
=wuyZ
-----END PGP SIGNATURE-----



Reply to: