---

Advisories, March 6, 2006

Debian GNU/Linux


Debian Security Advisory DSA 985-1 [email protected]
http://www.debian.org/security/
Martin Schulze
March 6th, 2006 http://www.debian.org/security/faq


Package : libtasn1-2
Vulnerability : buffer overflows
Problem type : remote
Debian-specific: no
CVE ID : CVE-2006-0645
Bugtraq ID : 16568

Evgeny Legerov discovered several out-of-bounds memory accesses
in the DER decoding component component of the Tiny ASN.1 Library
that allows attackers to crash the DER decoder and possibly execute
arbitrary code.

The old stable distribution (woody) is not affected by these
problems.

For the stable distribution (sarge) these problems have been
fixed in version 2_0.2.10-3sarge1.

For the unstable distribution (sid) these problems will be fixed
soon.

We recommend that you upgrade your gnutls packages.

Upgrade Instructions


wget url

will fetch the file for you
dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update

will update the internal database apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.1 alias sarge


Source archives:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1.dsc

      Size/MD5 checksum: 670
8666643f13c1feb86814483c36dcb86a
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1.diff.gz

      Size/MD5 checksum: 292137
8c9367bd26e7e6b33feb560212229ae8
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10.orig.tar.gz

      Size/MD5 checksum: 113412
ae95aa75e5db7dc4d85b2837017364a6

Alpha architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_alpha.deb

      Size/MD5 checksum: 49644
4ef2707cde095b82c58b00bae5ec01cd
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_alpha.deb

      Size/MD5 checksum: 198922
1f8a6071d61e39d69b0ca0c143d83165

AMD64 architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_amd64.deb

      Size/MD5 checksum: 44460
804a5db0d0ccfd0c45ee1daf66fb8d2b
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_amd64.deb

      Size/MD5 checksum: 185776
88ba0556bfbe66bb9857d8d990a16973

ARM architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_arm.deb

      Size/MD5 checksum: 40998
80441d397c5610068d763528d1fa0b85
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_arm.deb

      Size/MD5 checksum: 186062
8c061b9a10eb79e975e6ba86652c47fb

Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_i386.deb

      Size/MD5 checksum: 43460
5948585c89f733b64223d5cda0e9b0b3
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_i386.deb

      Size/MD5 checksum: 182750
0070e40570d4b57dcbd696a8bca3ef32

Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_ia64.deb

      Size/MD5 checksum: 59434
c354bb099c7a7ff0b83b4ce4b201f134
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_ia64.deb

      Size/MD5 checksum: 200622
360eef8f745b5e20dced7eb2f9b7b283

HP Precision architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_hppa.deb

      Size/MD5 checksum: 47664
0ef077cc156e5590e44a26ec85c99a49
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_hppa.deb

      Size/MD5 checksum: 187158
4f446f584c50416f5a94c2765eca734e

Motorola 680×0 architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_m68k.deb

      Size/MD5 checksum: 39532
9c954f1aa9cc9ca6be038cba975547f6
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_m68k.deb

      Size/MD5 checksum: 178254
d2654672c4e00ff79f300240c0863511

Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_mips.deb

      Size/MD5 checksum: 47068
a62291b5f623efeb663ba8d74768184f
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_mips.deb

      Size/MD5 checksum: 187780
7d619e82628bd9a0511eb604e258a7cc

Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_mipsel.deb

      Size/MD5 checksum: 47106
66f753671aa3f743d3b28a53ac9c65b7
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_mipsel.deb

      Size/MD5 checksum: 187744
8abeac81b2d6101e8ec322ef43a7a42a

PowerPC architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_powerpc.deb

      Size/MD5 checksum: 43042
9cb6b6c8282f2b5771cd6bdceab35767
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_powerpc.deb

      Size/MD5 checksum: 187828
54b7db1b1c0f64f846229d58855b723b

IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_s390.deb

      Size/MD5 checksum: 45394
918971380ceb9ff90d76b9961cc8498f
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_s390.deb

      Size/MD5 checksum: 185462
2e79e42a24786d899a7500d1626fe164

Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2_0.2.10-3sarge1_sparc.deb

      Size/MD5 checksum: 41776
73e43f3d0917933529c3688b67b08957
    http://security.debian.org/pool/updates/main/libt/libtasn1-2/libtasn1-2-dev_0.2.10-3sarge1_sparc.deb

      Size/MD5 checksum: 183816
bef29056f86d10dac454d0bedd6f52cb

These files will probably be moved into the stable distribution
on its next update.


Debian Security Advisory DSA 986-1 [email protected]
http://www.debian.org/security/
Martin Schulze
March 6th, 2006 http://www.debian.org/security/faq


Package : gnutls11
Vulnerability : buffer overflows
Problem type : remote
Debian-specific: no
CVE ID : CVE-2006-0645
BugTraq ID : 16568

Evgeny Legerov discovered several out-of-bounds memory accesses
in the DER decoding component component of the Tiny ASN.1 Library,
which is also present and used in GnuTLS, the GNU implementation
for Transport Layer Security (TLS) 1.0 and Secure Sockets Layer
(SSL) 3.0 protocols and which allows attackers to crash the DER
decoder and possibly execute arbitrary code.

The old stable distribution (woody) is not affected by these
problems.

For the stable distribution (sarge) these problems have been
fixed in version 1.0.16-13.2.

For the unstable distribution (sid) these problems will be fixed
soon.

We recommend that you upgrade your gnutls packages.

Upgrade Instructions


wget url

will fetch the file for you
dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update

will update the internal database apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.1 alias sarge


Source archives:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls11_1.0.16-13.2.dsc

      Size/MD5 checksum: 808
91ea272dfcabd3f45115bf7ad0f523ce
    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls11_1.0.16-13.2.diff.gz

      Size/MD5 checksum: 344912
b61dc44fbafa50b3f029fdca6a9b0171
    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls11_1.0.16.orig.tar.gz

      Size/MD5 checksum: 1504638
7b410fa3c563c7988e434a8c8671b3cd

Alpha architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_alpha.deb

      Size/MD5 checksum: 229524
023094719cc7cc7af78e58db8b5b00fc
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_alpha.deb

      Size/MD5 checksum: 334846
58f40a79fae9f6187bf409fdb293d71b
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_alpha.deb

      Size/MD5 checksum: 589302
981ec6d1b4dbac9530d980f345d6b8a3
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_alpha.deb

      Size/MD5 checksum: 511860
38a13066813dfdc2650a92a94af53c2c

AMD64 architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_amd64.deb

      Size/MD5 checksum: 217226
b0a952890d682f992494ff2c725aa612
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_amd64.deb

      Size/MD5 checksum: 326678
520d37b9c1dbc74fd40f6415f83ba5a4
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_amd64.deb

      Size/MD5 checksum: 575248
3544f4d71c83823a68f260333520e1c2
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_amd64.deb

      Size/MD5 checksum: 392050
f9fdb9a9b34802ebc525cd8dd66a654d

ARM architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_arm.deb

      Size/MD5 checksum: 204570
4988dbeb98ee45783d377a1de93ccb57
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_arm.deb

      Size/MD5 checksum: 294470
a64225c3dbbecd3425d27875b4972e3d
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_arm.deb

      Size/MD5 checksum: 584678
20ea03e048a696167364c1704dce96f1
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_arm.deb

      Size/MD5 checksum: 399698
f89edec95a8ddb7cd57057bb56fc711b

Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_i386.deb

      Size/MD5 checksum: 206424
f39aa60ab1594acc0f895f56ee7c7b80
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_i386.deb

      Size/MD5 checksum: 301476
26736c6a911a9335c262528147d22136
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_i386.deb

      Size/MD5 checksum: 558064
ff40aa17b629c25c5f0233cf290eed1f
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_i386.deb

      Size/MD5 checksum: 370026
a13fb7ffe4180ff8ee98a3e3b0721a98

Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_ia64.deb

      Size/MD5 checksum: 258704
74fca644d9a033b03fce2d9a4894c0da
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_ia64.deb

      Size/MD5 checksum: 384616
09e1ce2025cf5f5895905edd8d6a51c0
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_ia64.deb

      Size/MD5 checksum: 585584
53e4002a0df89b66771753616cf363db
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_ia64.deb

      Size/MD5 checksum: 521586
98508a5cdfb40353ff957e5f08373db1

HP Precision architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_hppa.deb

      Size/MD5 checksum: 217252
1a50d1a91ef5636cbda13ec4e0f265db
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_hppa.deb

      Size/MD5 checksum: 329160
0c48e5ed532768d3d1ebef32af602c4b
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_hppa.deb

      Size/MD5 checksum: 584686
ed50b1512e730a3fa6ab426001b5bf67
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_hppa.deb

      Size/MD5 checksum: 434434
5f62fa99548ea47b551cfe49922ca234

Motorola 680×0 architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_m68k.deb

      Size/MD5 checksum: 198536
3728fd475a5436e9e37477bd288efd69
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_m68k.deb

      Size/MD5 checksum: 282770
2a471ea90fc07ea10add0d7e30ba0e1e
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_m68k.deb

      Size/MD5 checksum: 560654
dd08dc4c636497eb267c22c841751140
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_m68k.deb

      Size/MD5 checksum: 341384
e583af47cd49c87c903f976d155fbf5f

Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_mips.deb

      Size/MD5 checksum: 211392
4a592d84dcbb4f9fed9743207843e711
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_mips.deb

      Size/MD5 checksum: 291372
811c0397f139dad929b3ab400d5928a7
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_mips.deb

      Size/MD5 checksum: 595286
d47c254b672f89115aeafe0006a32498
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_mips.deb

      Size/MD5 checksum: 408190
3474ca5c4ea309ee40b94128b300310c

Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_mipsel.deb

      Size/MD5 checksum: 211150
4716bf7c71eb01cc0c975bebcafa8371
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_mipsel.deb

      Size/MD5 checksum: 290080
1eef0b45a0292bbbbfd31d3afca3a1ef
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_mipsel.deb

      Size/MD5 checksum: 590988
e92df52cb9ddb88278e0cc5cd60f2e70
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_mipsel.deb

      Size/MD5 checksum: 404250
1c1891c93947f3b7bef2749cf17e3169

PowerPC architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_powerpc.deb

      Size/MD5 checksum: 218138
96738b5cbe1756d7ef3d268f42ab021c
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_powerpc.deb

      Size/MD5 checksum: 299210
6103eb0e32b42fa04e6519aba514a5cc
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_powerpc.deb

      Size/MD5 checksum: 1415824
a314ee54d3c1f2a13b77b641d7d4a24d
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_powerpc.deb

      Size/MD5 checksum: 388604
7ad9f4b250b75798adf5c03bee72af44

IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_s390.deb

      Size/MD5 checksum: 215102
284d41a20d5c7ca8728c0d25aa447da4
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_s390.deb

      Size/MD5 checksum: 318308
02063f5177860d5d3ba2e52b95244f89
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_s390.deb

      Size/MD5 checksum: 631902
7e63d2fea78676ad888314faced0095e
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_s390.deb

      Size/MD5 checksum: 376224
23cef6964011ac02666c83232d30dd40

Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/g/gnutls11/gnutls-bin_1.0.16-13.2_sparc.deb

      Size/MD5 checksum: 204224
b4cf1c065ad8aa91ebb47dfd1995417c
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11_1.0.16-13.2_sparc.deb

      Size/MD5 checksum: 295430
b62735044b2d0190f2096edccac74be6
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dbg_1.0.16-13.2_sparc.deb

      Size/MD5 checksum: 577102
1d72152342adc1d83b8d3aac39146cca
    http://security.debian.org/pool/updates/main/g/gnutls11/libgnutls11-dev_1.0.16-13.2_sparc.deb

      Size/MD5 checksum: 399578
b23ff44d73bb2a534d9ab748518c9e23

These files will probably be moved into the stable distribution
on its next update.


For apt-get: deb http://security.debian.org/
stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: [email protected]

Package info: `apt-cache show <pkg>’ and http://packages.debian.org/<pkg>

Gentoo Linux


Gentoo Linux Security Advisory GLSA 200603-04


http://security.gentoo.org/


Severity: Normal
Title: IMAP Proxy: Format string vulnerabilities
Date: March 06, 2006
Bugs: #107679
ID: 200603-04


Synopsis

Format string vulnerabilities in IMAP Proxy may lead to the
execution of arbitrary code when connected to malicious IMAP
servers.

Background

IMAP Proxy (also known as up-imapproxy) proxies IMAP
transactions between an IMAP client and an IMAP server.

Affected packages


     Package                /  Vulnerable  /                Unaffected

  1  net-mail/up-imapproxy       < 1.2.4                      >= 1.2.4

Description

Steve Kemp discovered two format string errors in IMAP
Proxy.

Impact

A remote attacker could design a malicious IMAP server and
entice someone to connect to it using IMAP Proxy, resulting in the
execution of arbitrary code with the rights of the victim user.

Workaround

Only connect to trusted IMAP servers using IMAP Proxy.

Resolution

All IMAP Proxy users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-mail/up-imapproxy-1.2.4"

References

[ 1 ] CVE-2005-2661

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2661

Availability

This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200603-04.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or
alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).

The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


Gentoo Linux Security Advisory GLSA 200603-05


http://security.gentoo.org/


Severity: Normal
Title: zoo: Stack-based buffer overflow
Date: March 06, 2006
Bugs: #123782
ID: 200603-05


Synopsis

A stack-based buffer overflow in zoo may be exploited to execute
arbitrary code through malicious ZOO archives.

Background

zoo is a file archiving utility for maintaining collections of
files, written by Rahul Dhesi.

Affected packages


     Package       /  Vulnerable  /                         Unaffected

  1  app-arch/zoo      < 2.10-r1                            >= 2.10-r1

Description

Jean-Sebastien Guay-Leroux discovered a boundary error in the
fullpath() function in misc.c when processing overly long file and
directory names in ZOO archives.

Impact

An attacker could craft a malicious ZOO archive and entice
someone to open it using zoo. This would trigger a stack-based
buffer overflow and potentially allow execution of arbitrary code
with the rights of the victim user.

Workaround

There is no known workaround at this time.

Resolution

All zoo users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-arch/zoo-2.10-r1"

References

[ 1 ] CVE-2006-0855

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0855

[ 2 ] Original Advisory

http://www.guay-leroux.com/projects/zoo-advisory.txt

Availability

This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200603-05.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or
alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).

The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis