[Full-Disclosure] [RHSA-2003:079-01] Updated zlib packages fix gzprintf buffer overflow vulnerability

From: bugzillaat_private
Date: Tue Apr 29 2003 - 01:14:16 PDT

  • Next message: NGSSoftware Insight Security Research: "[VulnWatch] Oracle Database Server Buffer Overflow Vulnerability (#NISR29042003)"

    ---------------------------------------------------------------------
                       Red Hat Security Advisory
    
    Synopsis:          Updated zlib packages fix gzprintf buffer overflow vulnerability
    Advisory ID:       RHSA-2003:079-01
    Issue date:        2003-04-29
    Updated on:        2003-04-29
    Product:           Red Hat Linux
    Keywords:          gzprintf buffer overflow
    Cross references:  
    Obsoletes:         
    CVE Names:         CAN-2003-0107
    ---------------------------------------------------------------------
    
    1. Topic:
    
    Updated zlib packages are now available which fix a buffer overflow
    vulnerability.
    
    2. Relevant releases/architectures:
    
    Red Hat Linux 7.1 - i386
    Red Hat Linux 7.2 - i386, ia64
    Red Hat Linux 7.3 - i386
    Red Hat Linux 8.0 - i386
    
    3. Problem description:
    
    Zlib is a general-purpose, patent-free, lossless data compression
    library used by many different programs.
    
    The function gzprintf within zlib, when called with a string longer than
    Z_PRINTF_BUFZISE (= 4096 bytes), can overflow without giving a warning. 
    
    zlib-1.1.4 and earlier exhibit this behavior. There are no known exploits
    of the gzprintf overrun, and only a few programs, including rpm2html
    and gimp-print, are known to use the gzprintf function.
    
    The problem has been fixed by checking the length of the output string
    within gzprintf.
    
    4. Solution:
    
    Before applying this update, make sure all previously released errata
    relevant to your system have been applied.
    
    To update all RPMs for your particular architecture, run:
    
    rpm -Fvh [filenames]
    
    where [filenames] is a list of the RPMs you wish to upgrade.  Only those
    RPMs which are currently installed will be updated.  Those RPMs which are
    not installed but included in the list will not be updated.  Note that you
    can also use wildcards (*.rpm) if your current directory *only* contains the
    desired RPMs.
    
    Please note that this update is also available via Red Hat Network.  Many
    people find this an easier way to apply updates.  To use Red Hat Network,
    launch the Red Hat Update Agent with the following command:
    
    up2date
    
    This will start an interactive process that will result in the appropriate
    RPMs being upgraded on your system.
    
    5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):
    
    84961 - buffer overrun on gzprintf
    
    6. RPMs required:
    
    Red Hat Linux 7.1:
    
    SRPMS:
    ftp://updates.redhat.com/7.1/en/os/SRPMS/zlib-1.1.4-8.7x.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.1/en/os/i386/zlib-1.1.4-8.7x.i386.rpm
    ftp://updates.redhat.com/7.1/en/os/i386/zlib-devel-1.1.4-8.7x.i386.rpm
    
    Red Hat Linux 7.2:
    
    SRPMS:
    ftp://updates.redhat.com/7.2/en/os/SRPMS/zlib-1.1.4-8.7x.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.2/en/os/i386/zlib-1.1.4-8.7x.i386.rpm
    ftp://updates.redhat.com/7.2/en/os/i386/zlib-devel-1.1.4-8.7x.i386.rpm
    
    ia64:
    ftp://updates.redhat.com/7.2/en/os/ia64/zlib-1.1.4-8.7x.ia64.rpm
    ftp://updates.redhat.com/7.2/en/os/ia64/zlib-devel-1.1.4-8.7x.ia64.rpm
    
    Red Hat Linux 7.3:
    
    SRPMS:
    ftp://updates.redhat.com/7.3/en/os/SRPMS/zlib-1.1.4-8.7x.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.3/en/os/i386/zlib-1.1.4-8.7x.i386.rpm
    ftp://updates.redhat.com/7.3/en/os/i386/zlib-devel-1.1.4-8.7x.i386.rpm
    
    Red Hat Linux 8.0:
    
    SRPMS:
    ftp://updates.redhat.com/8.0/en/os/SRPMS/zlib-1.1.4-8.8x.src.rpm
    
    i386:
    ftp://updates.redhat.com/8.0/en/os/i386/zlib-1.1.4-8.8x.i386.rpm
    ftp://updates.redhat.com/8.0/en/os/i386/zlib-devel-1.1.4-8.8x.i386.rpm
    
    
    
    7. Verification:
    
    MD5 sum                          Package Name
    --------------------------------------------------------------------------
    2a540854e1b366583f46f2cb9d12d76a 7.1/en/os/SRPMS/zlib-1.1.4-8.7x.src.rpm
    c364711c074bbb9c6fb9c81d5c183c04 7.1/en/os/i386/zlib-1.1.4-8.7x.i386.rpm
    aeb4221c4d816c8d750f993051c4e9da 7.1/en/os/i386/zlib-devel-1.1.4-8.7x.i386.rpm
    2a540854e1b366583f46f2cb9d12d76a 7.2/en/os/SRPMS/zlib-1.1.4-8.7x.src.rpm
    c364711c074bbb9c6fb9c81d5c183c04 7.2/en/os/i386/zlib-1.1.4-8.7x.i386.rpm
    aeb4221c4d816c8d750f993051c4e9da 7.2/en/os/i386/zlib-devel-1.1.4-8.7x.i386.rpm
    654a4dd09a48b3524ddd3b721e6407c2 7.2/en/os/ia64/zlib-1.1.4-8.7x.ia64.rpm
    bd9506cf823b2888459844d3e4998be7 7.2/en/os/ia64/zlib-devel-1.1.4-8.7x.ia64.rpm
    2a540854e1b366583f46f2cb9d12d76a 7.3/en/os/SRPMS/zlib-1.1.4-8.7x.src.rpm
    c364711c074bbb9c6fb9c81d5c183c04 7.3/en/os/i386/zlib-1.1.4-8.7x.i386.rpm
    aeb4221c4d816c8d750f993051c4e9da 7.3/en/os/i386/zlib-devel-1.1.4-8.7x.i386.rpm
    fe4170379794e81a2609fa7e71310588 8.0/en/os/SRPMS/zlib-1.1.4-8.8x.src.rpm
    fb1db2a01b5366cb40f98fda4507024e 8.0/en/os/i386/zlib-1.1.4-8.8x.i386.rpm
    9b4caed6d7487dbd65897b4932403dc7 8.0/en/os/i386/zlib-devel-1.1.4-8.8x.i386.rpm
    
    
    These packages are GPG signed by Red Hat for security.  Our key is
    available at http://www.redhat.com/solutions/security/news/publickey/
    
    You can verify each package with the following command:
        
        rpm --checksig -v <filename>
    
    If you only wish to verify that each package has not been corrupted or
    tampered with, examine only the md5sum with the following command:
        
        md5sum <filename>
    
    
    8. References:
    
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0107
    
    9. Contact:
    
    The Red Hat security contact is <securityat_private>.  More contact
    details at http://www.redhat.com/solutions/security/news/contact/
    
    Copyright 2003 Red Hat, Inc.
    
    _______________________________________________
    Full-Disclosure - We believe in it.
    Charter: http://lists.netsys.com/full-disclosure-charter.html
    



    This archive was generated by hypermail 2b30 : Tue Apr 29 2003 - 01:50:16 PDT