From jmm@debian.org Thu Apr 6 03:36:43 2006 From: Moritz Muehlenhoff Resent-From: list@murphy.debian.org (Mailing List Manager) To: debian-security-announce@lists.debian.org Date: Thu, 6 Apr 2006 09:36:42 +0200 Reply-To: full-disclosure@lists.grok.org.uk Subject: [Full-disclosure] [SECURITY] [DSA 1026-1] New sash packages fix potential arbitrary code execution -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - -------------------------------------------------------------------------- Debian Security Advisory DSA 1026-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff April 6th, 2006 http://www.debian.org/security/faq - -------------------------------------------------------------------------- Package : sash Vulnerability : buffer overflows Problem-Type : local(remote) Debian-specific: no CVE ID : CVE-2005-1849 CVE-2005-2096 Debian Bug : 318069 Markus Oberhumer discovered a flaw in the way zlib, a library used for file compression and decompression, handles invalid input. This flaw can cause programs which use zlib to crash when opening an invalid file. A further error in the way zlib handles the inflation of certain compressed files can cause a program which uses zlib to crash when opening an invalid file. sash, the stand-alone shell, links statically against zlib, and was thus affected by these problems. The old stable distribution (woody) isn't affected by these problems. For the stable distribution (sarge) these problems have been fixed in version 3.7-5sarge1. For the unstable distribution (sid) these problems have been fixed in version 3.7-6. We recommend that you upgrade your sash package. Upgrade Instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 3.1 alias sarge - -------------------------------- Source archives: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1.dsc Size/MD5 checksum: 626 76b6e1da964b13f658be8d47cb86f549 http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1.diff.gz Size/MD5 checksum: 12884 31311a323d287e90fc009a2df0fd4cfa http://security.debian.org/pool/updates/main/s/sash/sash_3.7.orig.tar.gz Size/MD5 checksum: 50337 ee7c7ed5aad76599974d016a6f201ef4 Alpha architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_alpha.deb Size/MD5 checksum: 351674 0fb668feb016efc21047949391198358 AMD64 architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_amd64.deb Size/MD5 checksum: 319266 fd8cf5fac1897887967da5d847732a1d ARM architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_arm.deb Size/MD5 checksum: 275770 ac7639f8b71b102e6af2a8e80ab49160 Intel IA-32 architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_i386.deb Size/MD5 checksum: 277712 d15fd151bdcc9cb4bd0369d62a6f7275 Intel IA-64 architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_ia64.deb Size/MD5 checksum: 416856 f57b2aa2f43a79d7a3a79d7448365508 HP Precision architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_hppa.deb Size/MD5 checksum: 309870 00056dd6979b462d2e00dd8bc2b65c26 Motorola 680x0 architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_m68k.deb Size/MD5 checksum: 236548 5f1788608ab337aa5a33e158d7aecade Big endian MIPS architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_mips.deb Size/MD5 checksum: 308406 db784c2fa118ba8a39b83c953b258b0f Little endian MIPS architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_mipsel.deb Size/MD5 checksum: 307280 6d62964036a56514f1cd31f8e9d36cfe PowerPC architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_powerpc.deb Size/MD5 checksum: 300344 d5a1c9f92acbfd515d0e183af808ca56 IBM S/390 architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_s390.deb Size/MD5 checksum: 289972 9772185159d49f7a613074faf922d428 Sun Sparc architecture: http://security.debian.org/pool/updates/main/s/sash/sash_3.7-5sarge1_sparc.deb Size/MD5 checksum: 283338 486946909f328f524d03a001dba83f47 These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux) iD8DBQFENMPLXm3vHE4uyloRAkJaAKCt19xGD5mXz5ApgiSX21LkmCFltQCg5yoo u2FQQBPfGYptBGpFbSwd5AE= =4m40 -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/