Hello,

After upgrading libsasl7, slapd does a segmentation fault and don't start !!

I had to downgrade libsasl7 to fix it !

Regards,
Jerome.

Le 12 oct. 04, à 14:52, Martin Schulze a écrit :

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ----------------------------------------------------------------------- ---
Debian Security Advisory DSA 563-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Martin Schulze
October 12th, 2004 http://www.debian.org/security/faq
- ----------------------------------------------------------------------- ---


Package        : cyrus-sasl
Vulnerability  : unsanitised input
Problem-Type   : local
Debian-specific: no
CVE ID         : CAN-2004-0884
Debian Bug     : 275498

A vulnerability has been discovered in the Cyrus implementation of the
SASL library, the Simple Authentication and Security Layer, a method
for adding authentication support to connection-based protocols.  The
library honors the environment variable SASL_PATH blindly, which
allows a local user to link against a malicious library to run
arbitrary code with the privileges of a setuid or setgid application.

For the stable distribution (woody) this problem has been fixed in
version 1.5.27-3woody2.

For the unstable distribution (sid) this problem has been fixed in
version 1.5.28-6.2 of cyrus-sasl and in version 2.1.19-1.3 of
cyrus-sasl2.

We recommend that you upgrade your libsasl packages.


Upgrade Instructions - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody - --------------------------------

  Source archives:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/cyrus- sasl_1.5.27-3woody2.dsc
Size/MD5 checksum: 711 5eef2264f52bb4f3dc2a655285a889d2
http://security.debian.org/pool/updates/main/c/cyrus-sasl/cyrus- sasl_1.5.27-3woody2.diff.gz
Size/MD5 checksum: 40375 35007ca458f24aedebc3a651bbb5f9d2
http://security.debian.org/pool/updates/main/c/cyrus-sasl/cyrus- sasl_1.5.27.orig.tar.gz
Size/MD5 checksum: 528252 76ea426e2e2da3b8d2e3a43af5488f3b


  Alpha architecture:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- dev_1.5.27-3woody2_alpha.deb
Size/MD5 checksum: 76260 6263d2d53f5cc606d11c372d078ffc63
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- digestmd5-plain_1.5.27-3woody2_alpha.deb
Size/MD5 checksum: 19100 8a901b0282fbd4ced40b820a961b01c0
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- modules-plain_1.5.27-3woody2_alpha.deb
Size/MD5 checksum: 14944 dd2ce3541cd52e2564e829b9616cba76
http://security.debian.org/pool/updates/main/c/cyrus-sasl/ libsasl7_1.5.27-3woody2_alpha.deb
Size/MD5 checksum: 172284 759030ca07a99ac03d8243dca9c2cad1
http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl- bin_1.5.27-3woody2_alpha.deb
Size/MD5 checksum: 13414 076ea2b666ab7dd47de390829c9b59ab


  ARM architecture:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- dev_1.5.27-3woody2_arm.deb
Size/MD5 checksum: 70148 e4d6ea105d776178620d7b12c4a0896a
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- digestmd5-plain_1.5.27-3woody2_arm.deb
Size/MD5 checksum: 15040 9691c34f18d88e24037dcbb1606156e9
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- modules-plain_1.5.27-3woody2_arm.deb
Size/MD5 checksum: 12452 e42407c240af8914be263deda7790cb0
http://security.debian.org/pool/updates/main/c/cyrus-sasl/ libsasl7_1.5.27-3woody2_arm.deb
Size/MD5 checksum: 165868 4091e9262e8603612c1a3515f907fd6b
http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl- bin_1.5.27-3woody2_arm.deb
Size/MD5 checksum: 10850 22d3bd0b8a64cf6b907ca268b55cb80d


  Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- dev_1.5.27-3woody2_i386.deb
Size/MD5 checksum: 65256 a56f4a88b5ff92ce7928cb73729044fd
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- digestmd5-plain_1.5.27-3woody2_i386.deb
Size/MD5 checksum: 13296 0b9d7f91fb9b0216098dc79b74530add
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- modules-plain_1.5.27-3woody2_i386.deb
Size/MD5 checksum: 11750 ceaeb52a01badb855be07fa38cd90c4b
http://security.debian.org/pool/updates/main/c/cyrus-sasl/ libsasl7_1.5.27-3woody2_i386.deb
Size/MD5 checksum: 162842 e2ef2c121fe75a17a88494f405d57d1f
http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl- bin_1.5.27-3woody2_i386.deb
Size/MD5 checksum: 11072 cbaca72bbc2c11ccb0958779aafccb27


  Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- dev_1.5.27-3woody2_ia64.deb
Size/MD5 checksum: 83800 2bafe3b35b0a800bbfdfa25e9ba05626
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- digestmd5-plain_1.5.27-3woody2_ia64.deb
Size/MD5 checksum: 23256 694e474ab24f799be51dc7b827485155
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- modules-plain_1.5.27-3woody2_ia64.deb
Size/MD5 checksum: 19966 447a20a3ec15457d9d182b8d15fba107
http://security.debian.org/pool/updates/main/c/cyrus-sasl/ libsasl7_1.5.27-3woody2_ia64.deb
Size/MD5 checksum: 180928 29db43ba600016cc26f5c28b66b48129
http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl- bin_1.5.27-3woody2_ia64.deb
Size/MD5 checksum: 14244 b1a996ee1e45cb4ce07c49a7ca3239f4


  HP Precision architecture:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- dev_1.5.27-3woody2_hppa.deb
Size/MD5 checksum: 75330 539739f38e9df2a1d98e3c8a4b919c93
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- digestmd5-plain_1.5.27-3woody2_hppa.deb
Size/MD5 checksum: 18276 f637c0ba4d1a980522d689d95c3e5f52
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- modules-plain_1.5.27-3woody2_hppa.deb
Size/MD5 checksum: 15466 765faa8bd3222b259409620695f756c2
http://security.debian.org/pool/updates/main/c/cyrus-sasl/ libsasl7_1.5.27-3woody2_hppa.deb
Size/MD5 checksum: 171192 c1e2a288952027c4fe36027ef3e25814
http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl- bin_1.5.27-3woody2_hppa.deb
Size/MD5 checksum: 11896 7c49f1a0b18736ddfc36bf1fe1fd8fe2


  Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- dev_1.5.27-3woody2_m68k.deb
Size/MD5 checksum: 64718 08575afaa5f06373430ed88363ea9d9c
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- digestmd5-plain_1.5.27-3woody2_m68k.deb
Size/MD5 checksum: 13106 d9effd93aafe1d64d051dd505fd81205
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- modules-plain_1.5.27-3woody2_m68k.deb
Size/MD5 checksum: 11804 d9f844e778ad38b914763f3bc0fff271
http://security.debian.org/pool/updates/main/c/cyrus-sasl/ libsasl7_1.5.27-3woody2_m68k.deb
Size/MD5 checksum: 162794 7e1099ca5b9e95d79fe78a0c08dc20c9
http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl- bin_1.5.27-3woody2_m68k.deb
Size/MD5 checksum: 10904 8c168b1b1cfb5ef518c5d5b94e598735


  Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- dev_1.5.27-3woody2_mips.deb
Size/MD5 checksum: 72944 7b48f9446b52903db6cbb2b587443978
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- digestmd5-plain_1.5.27-3woody2_mips.deb
Size/MD5 checksum: 15948 5e8b18a3f2754141dcfc47ff66f249ba
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- modules-plain_1.5.27-3woody2_mips.deb
Size/MD5 checksum: 13358 0addb00d92b722e98d7b638a1bcdd014
http://security.debian.org/pool/updates/main/c/cyrus-sasl/ libsasl7_1.5.27-3woody2_mips.deb
Size/MD5 checksum: 165754 784ab3d57bc8ede3d2b9fc39bc331feb
http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl- bin_1.5.27-3woody2_mips.deb
Size/MD5 checksum: 11318 71458695f44db43e0f7dc3144d830058


  Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- dev_1.5.27-3woody2_mipsel.deb
Size/MD5 checksum: 72950 c98752eaa324fb9973258405612e0562
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- digestmd5-plain_1.5.27-3woody2_mipsel.deb
Size/MD5 checksum: 16258 283370df7b1d07759a777b3d8ebcd0f3
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- modules-plain_1.5.27-3woody2_mipsel.deb
Size/MD5 checksum: 13294 c61ffee37b2ef8a5f233256130f2af90
http://security.debian.org/pool/updates/main/c/cyrus-sasl/ libsasl7_1.5.27-3woody2_mipsel.deb
Size/MD5 checksum: 165860 9755232aa1196026a472e76e88b88014
http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl- bin_1.5.27-3woody2_mipsel.deb
Size/MD5 checksum: 11280 7eb3f91142eca523b099f97c2aafa2fc


  PowerPC architecture:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- dev_1.5.27-3woody2_powerpc.deb
Size/MD5 checksum: 70900 b070433e505918201f62ecb8e62461d3
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- digestmd5-plain_1.5.27-3woody2_powerpc.deb
Size/MD5 checksum: 16072 674eb86793fcb12f4f895779a79abe98
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- modules-plain_1.5.27-3woody2_powerpc.deb
Size/MD5 checksum: 13468 eefdd31622950d66417a02e2214ed704
http://security.debian.org/pool/updates/main/c/cyrus-sasl/ libsasl7_1.5.27-3woody2_powerpc.deb
Size/MD5 checksum: 166530 75a19abd63c5b2edca78d67966f4a107
http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl- bin_1.5.27-3woody2_powerpc.deb
Size/MD5 checksum: 11006 77e102f433fa91ac2a8473c306d8ebdf


  IBM S/390 architecture:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- dev_1.5.27-3woody2_s390.deb
Size/MD5 checksum: 67032 dba4e8ca165f387430fff29471bb4093
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- digestmd5-plain_1.5.27-3woody2_s390.deb
Size/MD5 checksum: 14410 f8020d1b2b062b61e36201cc90e2d0ac
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- modules-plain_1.5.27-3woody2_s390.deb
Size/MD5 checksum: 12396 d0a61b7158cde509d891323f17fc852a
http://security.debian.org/pool/updates/main/c/cyrus-sasl/ libsasl7_1.5.27-3woody2_s390.deb
Size/MD5 checksum: 165350 683724f4a92ee3505961d5b153cad8d0
http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl- bin_1.5.27-3woody2_s390.deb
Size/MD5 checksum: 11620 8492059c9319b780be7dcaf37aac2734


  Sun Sparc architecture:

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- dev_1.5.27-3woody2_sparc.deb
Size/MD5 checksum: 68274 83cb5d714911812ca01596859a7b06f8
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- digestmd5-plain_1.5.27-3woody2_sparc.deb
Size/MD5 checksum: 14808 03883df35a2f693ad3a367170c2e3641
http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl- modules-plain_1.5.27-3woody2_sparc.deb
Size/MD5 checksum: 11904 b087e74b56cee1f858897df5e18034e5
http://security.debian.org/pool/updates/main/c/cyrus-sasl/ libsasl7_1.5.27-3woody2_sparc.deb
Size/MD5 checksum: 164808 44d4a0fdf7dd6aa6da1fe108d24710ee
http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl- bin_1.5.27-3woody2_sparc.deb
Size/MD5 checksum: 13554 174b14213eef7c94388ba08b54062e12



These files will probably be moved into the stable distribution on its next update.

- ----------------------------------------------------------------------- ----------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: [EMAIL PROTECTED]
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFBa9OiW5ql+IAeqTIRAklFAKC0/1+zky3QV38uwrhtk6GqXx+vMACfTW36
oRDIX6kH6GM/cd/tamVbsI0=
=bc+L
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Reply via email to