Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:11705
HistoryMar 06, 2006 - 12:00 a.m.

[Full-disclosure] [SECURITY] [DSA 985-1] New libtasn1-2 packages fix arbitrary code execution

2006-03-0600:00:00
vulners.com
11

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Debian Security Advisory DSA 985-1 [email protected]
http://www.debian.org/security/ Martin Schulze
March 6th, 2006 http://www.debian.org/security/faq


Package : libtasn1-2
Vulnerability : buffer overflows
Problem type : remote
Debian-specific: no
CVE ID : CVE-2006-0645
Bugtraq ID : 16568

Evgeny Legerov discovered several out-of-bounds memory accesses in the
DER decoding component component of the Tiny ASN.1 Library that allows
attackers to crash the DER decoder and possibly execute arbitrary code.

The old stable distribution (woody) is not affected by these problems.

For the stable distribution (sarge) these problems have been fixed in
version 2_0.2.10-3sarge1.

For the unstable distribution (sid) these problems will be fixed soon.

We recommend that you upgrade your gnutls packages.

Upgrade Instructions


wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.1 alias sarge


Source archives:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1.dsc
  Size/MD5 checksum:      670 8666643f13c1feb86814483c36dcb86a
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1.diff.gz
  Size/MD5 checksum:   292137 8c9367bd26e7e6b33feb560212229ae8
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10.orig.tar.gz
  Size/MD5 checksum:   113412 ae95aa75e5db7dc4d85b2837017364a6

Alpha architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_alpha.deb
  Size/MD5 checksum:    49644 4ef2707cde095b82c58b00bae5ec01cd
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_alpha.deb
  Size/MD5 checksum:   198922 1f8a6071d61e39d69b0ca0c143d83165

AMD64 architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_amd64.deb
  Size/MD5 checksum:    44460 804a5db0d0ccfd0c45ee1daf66fb8d2b
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_amd64.deb
  Size/MD5 checksum:   185776 88ba0556bfbe66bb9857d8d990a16973

ARM architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_arm.deb
  Size/MD5 checksum:    40998 80441d397c5610068d763528d1fa0b85
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_arm.deb
  Size/MD5 checksum:   186062 8c061b9a10eb79e975e6ba86652c47fb

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_i386.deb
  Size/MD5 checksum:    43460 5948585c89f733b64223d5cda0e9b0b3
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_i386.deb
  Size/MD5 checksum:   182750 0070e40570d4b57dcbd696a8bca3ef32

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_ia64.deb
  Size/MD5 checksum:    59434 c354bb099c7a7ff0b83b4ce4b201f134
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_ia64.deb
  Size/MD5 checksum:   200622 360eef8f745b5e20dced7eb2f9b7b283

HP Precision architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_hppa.deb
  Size/MD5 checksum:    47664 0ef077cc156e5590e44a26ec85c99a49
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_hppa.deb
  Size/MD5 checksum:   187158 4f446f584c50416f5a94c2765eca734e

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_m68k.deb
  Size/MD5 checksum:    39532 9c954f1aa9cc9ca6be038cba975547f6
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_m68k.deb
  Size/MD5 checksum:   178254 d2654672c4e00ff79f300240c0863511

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_mips.deb
  Size/MD5 checksum:    47068 a62291b5f623efeb663ba8d74768184f
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_mips.deb
  Size/MD5 checksum:   187780 7d619e82628bd9a0511eb604e258a7cc

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_mipsel.deb
  Size/MD5 checksum:    47106 66f753671aa3f743d3b28a53ac9c65b7
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_mipsel.deb
  Size/MD5 checksum:   187744 8abeac81b2d6101e8ec322ef43a7a42a

PowerPC architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_powerpc.deb
  Size/MD5 checksum:    43042 9cb6b6c8282f2b5771cd6bdceab35767
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_powerpc.deb
  Size/MD5 checksum:   187828 54b7db1b1c0f64f846229d58855b723b

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_s390.deb
  Size/MD5 checksum:    45394 918971380ceb9ff90d76b9961cc8498f
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_s390.deb
  Size/MD5 checksum:   185462 2e79e42a24786d899a7500d1626fe164

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_sparc.deb
  Size/MD5 checksum:    41776 73e43f3d0917933529c3688b67b08957
http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_sparc.deb
  Size/MD5 checksum:   183816 bef29056f86d10dac454d0bedd6f52cb

These files will probably be moved into the stable distribution on
its next update.


For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: [email protected]
Package info: `apt-cache show <pkg>' and http://packages.debian.org/&lt;pkg&gt;

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFEC9yeW5ql+IAeqTIRAnr+AJsF0PkMhK03lUU/uiXw/m518mKKwACgtPsZ
w0ZIgIJgKPkuUldM/Zyuk4I=
=rRsX
-----END PGP SIGNATURE-----


Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Related for SECURITYVULNS:DOC:11705