[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 986-1] New gnutls11 packages fix arbitrary code execution



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 986-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
March 6th, 2006                         http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : gnutls11
Vulnerability  : buffer overflows
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2006-0645
BugTraq ID     : 16568

Evgeny Legerov discovered several out-of-bounds memory accesses in the
DER decoding component component of the Tiny ASN.1 Library, which is
also present and used in GnuTLS, the GNU implementation for Transport
Layer Security (TLS) 1.0 and Secure Sockets Layer (SSL) 3.0 protocols
and which allows attackers to crash the DER decoder and possibly
execute arbitrary code.

The old stable distribution (woody) is not affected by these problems.

For the stable distribution (sarge) these problems have been fixed in
version 1.0.16-13.2.

For the unstable distribution (sid) these problems will be fixed soon.

We recommend that you upgrade your gnutls packages.


Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls11_1.0.16-13.2.dsc
      Size/MD5 checksum:      808 91ea272dfcabd3f45115bf7ad0f523ce
    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls11_1.0.16-13.2.diff.gz
      Size/MD5 checksum:   344912 b61dc44fbafa50b3f029fdca6a9b0171
    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls11_1.0.16.orig.tar.gz
      Size/MD5 checksum:  1504638 7b410fa3c563c7988e434a8c8671b3cd

  Alpha architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_alpha.deb
      Size/MD5 checksum:   229524 023094719cc7cc7af78e58db8b5b00fc
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_alpha.deb
      Size/MD5 checksum:   334846 58f40a79fae9f6187bf409fdb293d71b
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_alpha.deb
      Size/MD5 checksum:   589302 981ec6d1b4dbac9530d980f345d6b8a3
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_alpha.deb
      Size/MD5 checksum:   511860 38a13066813dfdc2650a92a94af53c2c

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_amd64.deb
      Size/MD5 checksum:   217226 b0a952890d682f992494ff2c725aa612
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_amd64.deb
      Size/MD5 checksum:   326678 520d37b9c1dbc74fd40f6415f83ba5a4
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_amd64.deb
      Size/MD5 checksum:   575248 3544f4d71c83823a68f260333520e1c2
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_amd64.deb
      Size/MD5 checksum:   392050 f9fdb9a9b34802ebc525cd8dd66a654d

  ARM architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_arm.deb
      Size/MD5 checksum:   204570 4988dbeb98ee45783d377a1de93ccb57
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_arm.deb
      Size/MD5 checksum:   294470 a64225c3dbbecd3425d27875b4972e3d
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_arm.deb
      Size/MD5 checksum:   584678 20ea03e048a696167364c1704dce96f1
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_arm.deb
      Size/MD5 checksum:   399698 f89edec95a8ddb7cd57057bb56fc711b

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_i386.deb
      Size/MD5 checksum:   206424 f39aa60ab1594acc0f895f56ee7c7b80
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_i386.deb
      Size/MD5 checksum:   301476 26736c6a911a9335c262528147d22136
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_i386.deb
      Size/MD5 checksum:   558064 ff40aa17b629c25c5f0233cf290eed1f
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_i386.deb
      Size/MD5 checksum:   370026 a13fb7ffe4180ff8ee98a3e3b0721a98

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_ia64.deb
      Size/MD5 checksum:   258704 74fca644d9a033b03fce2d9a4894c0da
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_ia64.deb
      Size/MD5 checksum:   384616 09e1ce2025cf5f5895905edd8d6a51c0
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_ia64.deb
      Size/MD5 checksum:   585584 53e4002a0df89b66771753616cf363db
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_ia64.deb
      Size/MD5 checksum:   521586 98508a5cdfb40353ff957e5f08373db1

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_hppa.deb
      Size/MD5 checksum:   217252 1a50d1a91ef5636cbda13ec4e0f265db
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_hppa.deb
      Size/MD5 checksum:   329160 0c48e5ed532768d3d1ebef32af602c4b
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_hppa.deb
      Size/MD5 checksum:   584686 ed50b1512e730a3fa6ab426001b5bf67
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_hppa.deb
      Size/MD5 checksum:   434434 5f62fa99548ea47b551cfe49922ca234

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_m68k.deb
      Size/MD5 checksum:   198536 3728fd475a5436e9e37477bd288efd69
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_m68k.deb
      Size/MD5 checksum:   282770 2a471ea90fc07ea10add0d7e30ba0e1e
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_m68k.deb
      Size/MD5 checksum:   560654 dd08dc4c636497eb267c22c841751140
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_m68k.deb
      Size/MD5 checksum:   341384 e583af47cd49c87c903f976d155fbf5f

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_mips.deb
      Size/MD5 checksum:   211392 4a592d84dcbb4f9fed9743207843e711
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_mips.deb
      Size/MD5 checksum:   291372 811c0397f139dad929b3ab400d5928a7
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_mips.deb
      Size/MD5 checksum:   595286 d47c254b672f89115aeafe0006a32498
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_mips.deb
      Size/MD5 checksum:   408190 3474ca5c4ea309ee40b94128b300310c

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_mipsel.deb
      Size/MD5 checksum:   211150 4716bf7c71eb01cc0c975bebcafa8371
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_mipsel.deb
      Size/MD5 checksum:   290080 1eef0b45a0292bbbbfd31d3afca3a1ef
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_mipsel.deb
      Size/MD5 checksum:   590988 e92df52cb9ddb88278e0cc5cd60f2e70
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_mipsel.deb
      Size/MD5 checksum:   404250 1c1891c93947f3b7bef2749cf17e3169

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_powerpc.deb
      Size/MD5 checksum:   218138 96738b5cbe1756d7ef3d268f42ab021c
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_powerpc.deb
      Size/MD5 checksum:   299210 6103eb0e32b42fa04e6519aba514a5cc
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_powerpc.deb
      Size/MD5 checksum:  1415824 a314ee54d3c1f2a13b77b641d7d4a24d
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_powerpc.deb
      Size/MD5 checksum:   388604 7ad9f4b250b75798adf5c03bee72af44

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_s390.deb
      Size/MD5 checksum:   215102 284d41a20d5c7ca8728c0d25aa447da4
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_s390.deb
      Size/MD5 checksum:   318308 02063f5177860d5d3ba2e52b95244f89
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_s390.deb
      Size/MD5 checksum:   631902 7e63d2fea78676ad888314faced0095e
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_s390.deb
      Size/MD5 checksum:   376224 23cef6964011ac02666c83232d30dd40

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_sparc.deb
      Size/MD5 checksum:   204224 b4cf1c065ad8aa91ebb47dfd1995417c
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_sparc.deb
      Size/MD5 checksum:   295430 b62735044b2d0190f2096edccac74be6
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_sparc.deb
      Size/MD5 checksum:   577102 1d72152342adc1d83b8d3aac39146cca
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_sparc.deb
      Size/MD5 checksum:   399578 b23ff44d73bb2a534d9ab748518c9e23


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFEC+1YW5ql+IAeqTIRAgDhAKCR2pqvDhQHSNEd0qJt+0XpCh5jeQCfXoJ7
4+DeECwkFTOanbCqxlzziJQ=
=E2xx
-----END PGP SIGNATURE-----



Reply to: