[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1916-1] New kdelibs packages fix SSL certificate verification weakness



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1916-1                  security@debian.org
http://www.debian.org/security/                      Giuseppe Iuculano 
October 23, 2009                   http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : kdelibs
Vulnerability  : insufficient input validation
Problem type   : remote
Debian-specific: no
Debian bug     : 546212
CVE ID         : CVE-2009-2702

Dan Kaminsky and Moxie Marlinspike discovered that kdelibs, core libraries from
the official KDE release, does not properly handle a '\0' character in a domain
name in the Subject Alternative Name field of an X.509 certificate, which allows
man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted
certificate issued by a legitimate Certification Authority.


For the oldstable distribution (etch), this problem has been fixed in
version 4:3.5.5a.dfsg.1-8etch3

Due to a bug in the archive system, the fix for the stable distribution
(lenny), will be released as version 4:3.5.10.dfsg.1-0lenny3 once it is
available.

For the testing distribution (squeeze), and the unstable distribution (sid),
this problem has been fixed in version 4:3.5.10.dfsg.1-2.1


We recommend that you upgrade your kdelibs pakcages.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Debian (oldstable)
- ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs_3.5.5a.dfsg.1.orig.tar.gz
    Size/MD5 checksum: 18684663 a3f13367dcadef4749ba0173c8bc5f8e
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs_3.5.5a.dfsg.1-8etch3.diff.gz
    Size/MD5 checksum:   601207 616c29ec7f685e9b10c802eb6879d912
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs_3.5.5a.dfsg.1-8etch3.dsc
    Size/MD5 checksum:     1636 430e1a184def8c61269ebd4236ecf902

Architecture independent packages:

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-data_3.5.5a.dfsg.1-8etch3_all.deb
    Size/MD5 checksum:  8607892 a1326c3e10f4a1696b9d73115b417061
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs_3.5.5a.dfsg.1-8etch3_all.deb
    Size/MD5 checksum:    34648 f4697ef70a2bc020b1c633c92981e81f
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-doc_3.5.5a.dfsg.1-8etch3_all.deb
    Size/MD5 checksum: 40162414 83be81e20b84b786c47a3351a3600c77

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4c2a_3.5.5a.dfsg.1-8etch3_alpha.deb
    Size/MD5 checksum: 11344344 fcf8158679c6b02b265065fba7249b83
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dbg_3.5.5a.dfsg.1-8etch3_alpha.deb
    Size/MD5 checksum: 47410300 140679244bea5593cd7204757acffaa8
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.5.5a.dfsg.1-8etch3_alpha.deb
    Size/MD5 checksum:  1386002 759f49b6e4f61577f327f491eebbef2b

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dbg_3.5.5a.dfsg.1-8etch3_amd64.deb
    Size/MD5 checksum: 27020178 9b823ef23ec5a6258bbffff9964dfd73
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.5.5a.dfsg.1-8etch3_amd64.deb
    Size/MD5 checksum:  1341570 4c1379c6a5a941996bcbb2e28e0337d2
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4c2a_3.5.5a.dfsg.1-8etch3_amd64.deb
    Size/MD5 checksum: 10400122 b69bbf19d34a6baf697f1ea837ffc861

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4c2a_3.5.5a.dfsg.1-8etch3_arm.deb
    Size/MD5 checksum:  9303052 0927e59f8992bb7038484aecd13fdae2
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dbg_3.5.5a.dfsg.1-8etch3_arm.deb
    Size/MD5 checksum: 46416584 0f497318d46b1964aa4fb6ebb33fdd30
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.5.5a.dfsg.1-8etch3_arm.deb
    Size/MD5 checksum:  1382294 ce520266aaa74f10d4bd1e0a3920f3b4

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4c2a_3.5.5a.dfsg.1-8etch3_hppa.deb
    Size/MD5 checksum: 11295914 37e40fc7af826345ca0da0e57b65fd37
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dbg_3.5.5a.dfsg.1-8etch3_hppa.deb
    Size/MD5 checksum: 27634860 269c908fd77f4794fddd37bd5dae6765
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.5.5a.dfsg.1-8etch3_hppa.deb
    Size/MD5 checksum:  1385164 5debdc6befe7cddca8ec94ee20afdaf8

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.5.5a.dfsg.1-8etch3_i386.deb
    Size/MD5 checksum:  1380274 7ecda9b7973b7122035828d49c26864a
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4c2a_3.5.5a.dfsg.1-8etch3_i386.deb
    Size/MD5 checksum:  9738260 3bd6b5136465fbc6eb18f1112cbd3b58
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dbg_3.5.5a.dfsg.1-8etch3_i386.deb
    Size/MD5 checksum: 26272380 63b27cabf41954b3b7d1f3a247d16573

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dbg_3.5.5a.dfsg.1-8etch3_ia64.deb
    Size/MD5 checksum: 26570518 c5761ba11990a0a635513faba4eca8ec
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.5.5a.dfsg.1-8etch3_ia64.deb
    Size/MD5 checksum:  1358304 4540bea6e86f38d747ed9584f728b210
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4c2a_3.5.5a.dfsg.1-8etch3_ia64.deb
    Size/MD5 checksum: 13676456 4a0e1c0d5c7e6a3fa1187b7df0e4633d

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dbg_3.5.5a.dfsg.1-8etch3_mips.deb
    Size/MD5 checksum: 27983074 f96d1e535d3cd480f0c9269091443347
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4c2a_3.5.5a.dfsg.1-8etch3_mips.deb
    Size/MD5 checksum:  9206788 8e7a6339d7ed2847d4504aa12d47c02e
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.5.5a.dfsg.1-8etch3_mips.deb
    Size/MD5 checksum:  1338840 b6099b99fec97a212ac2f769747b6316

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dbg_3.5.5a.dfsg.1-8etch3_mipsel.deb
    Size/MD5 checksum: 27003108 66a2854c25cf83177ebc5373426a8f2e
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.5.5a.dfsg.1-8etch3_mipsel.deb
    Size/MD5 checksum:  1338974 90b38ab9915ceb01e90428378f56b521
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4c2a_3.5.5a.dfsg.1-8etch3_mipsel.deb
    Size/MD5 checksum:  9073056 201c010779166589d7073536cfeeeec6

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dbg_3.5.5a.dfsg.1-8etch3_powerpc.deb
    Size/MD5 checksum: 27972600 a1124b1bea78cbfa8c8ad430cf4fc36e
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.5.5a.dfsg.1-8etch3_powerpc.deb
    Size/MD5 checksum:  1343264 b25ad9b4f60d3befc1f024f064c64591
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4c2a_3.5.5a.dfsg.1-8etch3_powerpc.deb
    Size/MD5 checksum:  9766990 fdec4087cbc21c4fdcce15edb92cc70b

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4c2a_3.5.5a.dfsg.1-8etch3_s390.deb
    Size/MD5 checksum: 10493986 9e864384992c6c5ecc04f365eedf23b4
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dbg_3.5.5a.dfsg.1-8etch3_s390.deb
    Size/MD5 checksum: 27406104 49e53487b352067bbd9628855bf9df6f
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.5.5a.dfsg.1-8etch3_s390.deb
    Size/MD5 checksum:  1338286 7ce98a55d9ea45e9114eeb36a538b3a7

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4c2a_3.5.5a.dfsg.1-8etch3_sparc.deb
    Size/MD5 checksum:  9492094 cae78b4a0d4c3b4dd9b85b374f160a8b
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.5.5a.dfsg.1-8etch3_sparc.deb
    Size/MD5 checksum:  1380428 b256b5788df911cc21da1c63756b38e2
  http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dbg_3.5.5a.dfsg.1-8etch3_sparc.deb
    Size/MD5 checksum: 25336234 b02e32e06c3eff9f7b69343f76e10b1f


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkriQ84ACgkQ62zWxYk/rQckUACcCaLOtKvQ8qa3hjSaqdLaGpel
BFsAn0Tm9zdv+/WKQAJhGIn0Sr8kW1nB
=Zbaa
-----END PGP SIGNATURE-----


Reply to: