__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN libtasn1-2 [DSA-985-1] March 6, 2006 19:00 GMT Number Q-139 ______________________________________________________________________________ PROBLEM: Several out-of-bounds memory accesses that allows attackers to possibly execute arbitrary code. PLATFORM: Debian GNU/Linux 3.1 (sarge) DAMAGE: An attacker could execute arbitrary code. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. An attacker could execute arbitrary code. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-139.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2006/dsa-985 ADDITIONAL LINKS: http://www.debian.org/security/2006/dsa-986 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-0645 ______________________________________________________________________________ [***** Start DSA-985-1 *****] DSA-985-1 libtasn1-2 -- buffer overflows Date Reported: 06 Mar 2006 Affected Packages: libtasn1 Vulnerable: Yes Security database references: In the Bugtraq database (at SecurityFocus): BugTraq ID 16568. In Mitre's CVE dictionary: CVE-2006-0645. More information: Evgeny Legerov discovered several out-of-bounds memory accesses in the DER decoding component of the Tiny ASN.1 Library that allows attackers to crash the DER decoder and possibly execute arbitrary code. The old stable distribution (woody) is not affected by these problems. For the stable distribution (sarge) these problems have been fixed in version 2_0.2.10-3sarge1. For the unstable distribution (sid) these problems will be fixed soon. We recommend that you upgrade your gnutls packages. Fixed in: Debian GNU/Linux 3.1 (sarge) Source: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1.dsc http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1.diff.gz http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10.orig.tar.gz Alpha: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_alpha.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_alpha.deb AMD64: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_amd64.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_amd64.deb ARM: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_arm.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_arm.deb Intel IA-32: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_i386.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_ia64.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_ia64.deb HPPA: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_hppa.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_m68k.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_mips.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_mipsel.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_powerpc.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_s390.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_sparc.deb http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End DSA-985-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-129: HP-UX Running DNS BIND4/BIND8 as Forwarders: Remote Unauthorized Privileged Access Q-130: HP Systems Insight Manager Remote Unauthorized Access via Directory Traversal Q-131: IBM - Potential Buffer Overflow and Directory Traversal Vulnerabilities Q-132: Heimdal Q-133: Security Vulnerability in the hsfs(7FS) File System Q-134: Metamail Security Update Q-135: PostgreSQL Database Privilege Escalation Vulnerability Q-136: HP System Management Homepage (SMH) Running on Windows Q-137: Oracle Security Update Q-138: Apple Security Update 2006-001