what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 19080

Secunia Security Advisory 19080
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gnutls11. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 0e5d56208f0f30d4ca204c1ace0a41e1672504c55747f990a0caa18f2614542d

Secunia Security Advisory 19080

Change Mirror Download


TITLE:
Debian update for gnutls11

SECUNIA ADVISORY ID:
SA19080

VERIFY ADVISORY:
http://secunia.com/advisories/19080/

CRITICAL:
Moderately critical

IMPACT:
DoS

WHERE:
>From remote

OPERATING SYSTEM:
Debian GNU/Linux 3.1
http://secunia.com/product/5307/
Debian GNU/Linux unstable alias sid
http://secunia.com/product/530/

DESCRIPTION:
Debian has issued an update for gnutls11. This fixes some
vulnerabilities, which potentially can be exploited by malicious
people to cause a DoS (Denial of Service).

For more information:
SA18794

SOLUTION:
Apply updated packages.

-- Debian GNU/Linux 3.1 alias sarge --

Source archives:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls11_1.0.16-13.2.dsc
Size/MD5 checksum: 808 91ea272dfcabd3f45115bf7ad0f523ce
http://security.debian.org/pool/updates/main/g/gnutls11/gnutls11_1.0.16-13.2.diff.gz
Size/MD5 checksum: 344912 b61dc44fbafa50b3f029fdca6a9b0171
http://security.debian.org/pool/updates/main/g/gnutls11/gnutls11_1.0.16.orig.tar.gz
Size/MD5 checksum: 1504638 7b410fa3c563c7988e434a8c8671b3cd

Alpha architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_alpha.deb
Size/MD5 checksum: 229524 023094719cc7cc7af78e58db8b5b00fc
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_alpha.deb
Size/MD5 checksum: 334846 58f40a79fae9f6187bf409fdb293d71b
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_alpha.deb
Size/MD5 checksum: 589302 981ec6d1b4dbac9530d980f345d6b8a3
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_alpha.deb
Size/MD5 checksum: 511860 38a13066813dfdc2650a92a94af53c2c

AMD64 architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_amd64.deb
Size/MD5 checksum: 217226 b0a952890d682f992494ff2c725aa612
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_amd64.deb
Size/MD5 checksum: 326678 520d37b9c1dbc74fd40f6415f83ba5a4
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_amd64.deb
Size/MD5 checksum: 575248 3544f4d71c83823a68f260333520e1c2
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_amd64.deb
Size/MD5 checksum: 392050 f9fdb9a9b34802ebc525cd8dd66a654d

ARM architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_arm.deb
Size/MD5 checksum: 204570 4988dbeb98ee45783d377a1de93ccb57
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_arm.deb
Size/MD5 checksum: 294470 a64225c3dbbecd3425d27875b4972e3d
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_arm.deb
Size/MD5 checksum: 584678 20ea03e048a696167364c1704dce96f1
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_arm.deb
Size/MD5 checksum: 399698 f89edec95a8ddb7cd57057bb56fc711b

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_i386.deb
Size/MD5 checksum: 206424 f39aa60ab1594acc0f895f56ee7c7b80
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_i386.deb
Size/MD5 checksum: 301476 26736c6a911a9335c262528147d22136
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_i386.deb
Size/MD5 checksum: 558064 ff40aa17b629c25c5f0233cf290eed1f
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_i386.deb
Size/MD5 checksum: 370026 a13fb7ffe4180ff8ee98a3e3b0721a98

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_ia64.deb
Size/MD5 checksum: 258704 74fca644d9a033b03fce2d9a4894c0da
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_ia64.deb
Size/MD5 checksum: 384616 09e1ce2025cf5f5895905edd8d6a51c0
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_ia64.deb
Size/MD5 checksum: 585584 53e4002a0df89b66771753616cf363db
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_ia64.deb
Size/MD5 checksum: 521586 98508a5cdfb40353ff957e5f08373db1

HP Precision architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_hppa.deb
Size/MD5 checksum: 217252 1a50d1a91ef5636cbda13ec4e0f265db
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_hppa.deb
Size/MD5 checksum: 329160 0c48e5ed532768d3d1ebef32af602c4b
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_hppa.deb
Size/MD5 checksum: 584686 ed50b1512e730a3fa6ab426001b5bf67
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_hppa.deb
Size/MD5 checksum: 434434 5f62fa99548ea47b551cfe49922ca234

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_m68k.deb
Size/MD5 checksum: 198536 3728fd475a5436e9e37477bd288efd69
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_m68k.deb
Size/MD5 checksum: 282770 2a471ea90fc07ea10add0d7e30ba0e1e
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_m68k.deb
Size/MD5 checksum: 560654 dd08dc4c636497eb267c22c841751140
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_m68k.deb
Size/MD5 checksum: 341384 e583af47cd49c87c903f976d155fbf5f

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_mips.deb
Size/MD5 checksum: 211392 4a592d84dcbb4f9fed9743207843e711
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_mips.deb
Size/MD5 checksum: 291372 811c0397f139dad929b3ab400d5928a7
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_mips.deb
Size/MD5 checksum: 595286 d47c254b672f89115aeafe0006a32498
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_mips.deb
Size/MD5 checksum: 408190 3474ca5c4ea309ee40b94128b300310c

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_mipsel.deb
Size/MD5 checksum: 211150 4716bf7c71eb01cc0c975bebcafa8371
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_mipsel.deb
Size/MD5 checksum: 290080 1eef0b45a0292bbbbfd31d3afca3a1ef
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_mipsel.deb
Size/MD5 checksum: 590988 e92df52cb9ddb88278e0cc5cd60f2e70
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_mipsel.deb
Size/MD5 checksum: 404250 1c1891c93947f3b7bef2749cf17e3169

PowerPC architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_powerpc.deb
Size/MD5 checksum: 218138 96738b5cbe1756d7ef3d268f42ab021c
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_powerpc.deb
Size/MD5 checksum: 299210 6103eb0e32b42fa04e6519aba514a5cc
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_powerpc.deb
Size/MD5 checksum: 1415824 a314ee54d3c1f2a13b77b641d7d4a24d
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_powerpc.deb
Size/MD5 checksum: 388604 7ad9f4b250b75798adf5c03bee72af44

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_s390.deb
Size/MD5 checksum: 215102 284d41a20d5c7ca8728c0d25aa447da4
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_s390.deb
Size/MD5 checksum: 318308 02063f5177860d5d3ba2e52b95244f89
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_s390.deb
Size/MD5 checksum: 631902 7e63d2fea78676ad888314faced0095e
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_s390.deb
Size/MD5 checksum: 376224 23cef6964011ac02666c83232d30dd40

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_sparc.deb
Size/MD5 checksum: 204224 b4cf1c065ad8aa91ebb47dfd1995417c
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_sparc.deb
Size/MD5 checksum: 295430 b62735044b2d0190f2096edccac74be6
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_sparc.deb
Size/MD5 checksum: 577102 1d72152342adc1d83b8d3aac39146cca
http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_sparc.deb
Size/MD5 checksum: 399578 b23ff44d73bb2a534d9ab748518c9e23

-- Debian GNU/Linux unstable alias sid --

The vulnerabilities will be fixed soon.

ORIGINAL ADVISORY:
http://www.debian.org/security/2006/dsa-986

OTHER REFERENCES:
SA18794:
http://secunia.com/advisories/18794/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close