RHSA-2008:0893-01 Moderate: bzip2 security update  

Posted by Daniela Mehler

A new update is available for Red Hat Enterprise Linux. Here the announcement:

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bzip2 security update
Advisory ID: RHSA-2008:0893-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0893.html
Issue date: 2008-09-16
CVE Names: CVE-2008-1372
=====================================================================

1. Summary:

Updated bzip2 packages that fix a security issue are now available for Red
Hat Enterprise Linux 2.1, 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Bzip2 is a freely available, high-quality data compressor. It provides both
stand-alone compression and decompression utilities, as well as a shared
library for use with other programs.

A buffer over-read flaw was discovered in the bzip2 decompression routine.
This issue could cause an application linked against the libbz2 library to
crash when decompressing malformed archives. (CVE-2008-1372)

Users of bzip2 should upgrade to these updated packages, which contain a
backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

438118 - CVE-2008-1372 bzip2: crash on malformed archive file

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/bzip2-1.0.1-5.EL2.1.src.rpm

i386:
bzip2-1.0.1-5.EL2.1.i386.rpm
bzip2-devel-1.0.1-5.EL2.1.i386.rpm
bzip2-libs-1.0.1-5.EL2.1.i386.rpm

ia64:
bzip2-1.0.1-5.EL2.1.ia64.rpm
bzip2-devel-1.0.1-5.EL2.1.ia64.rpm
bzip2-libs-1.0.1-5.EL2.1.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/bzip2-1.0.1-5.EL2.1.src.rpm

ia64:
bzip2-1.0.1-5.EL2.1.ia64.rpm
bzip2-devel-1.0.1-5.EL2.1.ia64.rpm
bzip2-libs-1.0.1-5.EL2.1.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/bzip2-1.0.1-5.EL2.1.src.rpm

i386:
bzip2-1.0.1-5.EL2.1.i386.rpm
bzip2-devel-1.0.1-5.EL2.1.i386.rpm
bzip2-libs-1.0.1-5.EL2.1.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/bzip2-1.0.1-5.EL2.1.src.rpm

i386:
bzip2-1.0.1-5.EL2.1.i386.rpm
bzip2-devel-1.0.1-5.EL2.1.i386.rpm
bzip2-libs-1.0.1-5.EL2.1.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/bzip2-1.0.2-12.EL3.src.rpm

i386:
bzip2-1.0.2-12.EL3.i386.rpm
bzip2-debuginfo-1.0.2-12.EL3.i386.rpm
bzip2-devel-1.0.2-12.EL3.i386.rpm
bzip2-libs-1.0.2-12.EL3.i386.rpm

ia64:
bzip2-1.0.2-12.EL3.ia64.rpm
bzip2-debuginfo-1.0.2-12.EL3.i386.rpm
bzip2-debuginfo-1.0.2-12.EL3.ia64.rpm
bzip2-devel-1.0.2-12.EL3.ia64.rpm
bzip2-libs-1.0.2-12.EL3.i386.rpm
bzip2-libs-1.0.2-12.EL3.ia64.rpm

ppc:
bzip2-1.0.2-12.EL3.ppc.rpm
bzip2-debuginfo-1.0.2-12.EL3.ppc.rpm
bzip2-debuginfo-1.0.2-12.EL3.ppc64.rpm
bzip2-devel-1.0.2-12.EL3.ppc.rpm
bzip2-libs-1.0.2-12.EL3.ppc.rpm
bzip2-libs-1.0.2-12.EL3.ppc64.rpm

s390:
bzip2-1.0.2-12.EL3.s390.rpm
bzip2-debuginfo-1.0.2-12.EL3.s390.rpm
bzip2-devel-1.0.2-12.EL3.s390.rpm
bzip2-libs-1.0.2-12.EL3.s390.rpm

s390x:
bzip2-1.0.2-12.EL3.s390x.rpm
bzip2-debuginfo-1.0.2-12.EL3.s390.rpm
bzip2-debuginfo-1.0.2-12.EL3.s390x.rpm
bzip2-devel-1.0.2-12.EL3.s390x.rpm
bzip2-libs-1.0.2-12.EL3.s390.rpm
bzip2-libs-1.0.2-12.EL3.s390x.rpm

x86_64:
bzip2-1.0.2-12.EL3.x86_64.rpm
bzip2-debuginfo-1.0.2-12.EL3.i386.rpm
bzip2-debuginfo-1.0.2-12.EL3.x86_64.rpm
bzip2-devel-1.0.2-12.EL3.x86_64.rpm
bzip2-libs-1.0.2-12.EL3.i386.rpm
bzip2-libs-1.0.2-12.EL3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/bzip2-1.0.2-12.EL3.src.rpm

i386:
bzip2-1.0.2-12.EL3.i386.rpm
bzip2-debuginfo-1.0.2-12.EL3.i386.rpm
bzip2-devel-1.0.2-12.EL3.i386.rpm
bzip2-libs-1.0.2-12.EL3.i386.rpm

x86_64:
bzip2-1.0.2-12.EL3.x86_64.rpm
bzip2-debuginfo-1.0.2-12.EL3.i386.rpm
bzip2-debuginfo-1.0.2-12.EL3.x86_64.rpm
bzip2-devel-1.0.2-12.EL3.x86_64.rpm
bzip2-libs-1.0.2-12.EL3.i386.rpm
bzip2-libs-1.0.2-12.EL3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/bzip2-1.0.2-12.EL3.src.rpm

i386:
bzip2-1.0.2-12.EL3.i386.rpm
bzip2-debuginfo-1.0.2-12.EL3.i386.rpm
bzip2-devel-1.0.2-12.EL3.i386.rpm
bzip2-libs-1.0.2-12.EL3.i386.rpm

ia64:
bzip2-1.0.2-12.EL3.ia64.rpm
bzip2-debuginfo-1.0.2-12.EL3.i386.rpm
bzip2-debuginfo-1.0.2-12.EL3.ia64.rpm
bzip2-devel-1.0.2-12.EL3.ia64.rpm
bzip2-libs-1.0.2-12.EL3.i386.rpm
bzip2-libs-1.0.2-12.EL3.ia64.rpm

x86_64:
bzip2-1.0.2-12.EL3.x86_64.rpm
bzip2-debuginfo-1.0.2-12.EL3.i386.rpm
bzip2-debuginfo-1.0.2-12.EL3.x86_64.rpm
bzip2-devel-1.0.2-12.EL3.x86_64.rpm
bzip2-libs-1.0.2-12.EL3.i386.rpm
bzip2-libs-1.0.2-12.EL3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/bzip2-1.0.2-12.EL3.src.rpm

i386:
bzip2-1.0.2-12.EL3.i386.rpm
bzip2-debuginfo-1.0.2-12.EL3.i386.rpm
bzip2-devel-1.0.2-12.EL3.i386.rpm
bzip2-libs-1.0.2-12.EL3.i386.rpm

ia64:
bzip2-1.0.2-12.EL3.ia64.rpm
bzip2-debuginfo-1.0.2-12.EL3.i386.rpm
bzip2-debuginfo-1.0.2-12.EL3.ia64.rpm
bzip2-devel-1.0.2-12.EL3.ia64.rpm
bzip2-libs-1.0.2-12.EL3.i386.rpm
bzip2-libs-1.0.2-12.EL3.ia64.rpm

x86_64:
bzip2-1.0.2-12.EL3.x86_64.rpm
bzip2-debuginfo-1.0.2-12.EL3.i386.rpm
bzip2-debuginfo-1.0.2-12.EL3.x86_64.rpm
bzip2-devel-1.0.2-12.EL3.x86_64.rpm
bzip2-libs-1.0.2-12.EL3.i386.rpm
bzip2-libs-1.0.2-12.EL3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/bzip2-1.0.2-14.el4_7.src.rpm

i386:
bzip2-1.0.2-14.el4_7.i386.rpm
bzip2-debuginfo-1.0.2-14.el4_7.i386.rpm
bzip2-devel-1.0.2-14.el4_7.i386.rpm
bzip2-libs-1.0.2-14.el4_7.i386.rpm

ia64:
bzip2-1.0.2-14.el4_7.ia64.rpm
bzip2-debuginfo-1.0.2-14.el4_7.i386.rpm
bzip2-debuginfo-1.0.2-14.el4_7.ia64.rpm
bzip2-devel-1.0.2-14.el4_7.ia64.rpm
bzip2-libs-1.0.2-14.el4_7.i386.rpm
bzip2-libs-1.0.2-14.el4_7.ia64.rpm

ppc:
bzip2-1.0.2-14.el4_7.ppc.rpm
bzip2-debuginfo-1.0.2-14.el4_7.ppc.rpm
bzip2-debuginfo-1.0.2-14.el4_7.ppc64.rpm
bzip2-devel-1.0.2-14.el4_7.ppc.rpm
bzip2-libs-1.0.2-14.el4_7.ppc.rpm
bzip2-libs-1.0.2-14.el4_7.ppc64.rpm

s390:
bzip2-1.0.2-14.el4_7.s390.rpm
bzip2-debuginfo-1.0.2-14.el4_7.s390.rpm
bzip2-devel-1.0.2-14.el4_7.s390.rpm
bzip2-libs-1.0.2-14.el4_7.s390.rpm

s390x:
bzip2-1.0.2-14.el4_7.s390x.rpm
bzip2-debuginfo-1.0.2-14.el4_7.s390.rpm
bzip2-debuginfo-1.0.2-14.el4_7.s390x.rpm
bzip2-devel-1.0.2-14.el4_7.s390x.rpm
bzip2-libs-1.0.2-14.el4_7.s390.rpm
bzip2-libs-1.0.2-14.el4_7.s390x.rpm

x86_64:
bzip2-1.0.2-14.el4_7.x86_64.rpm
bzip2-debuginfo-1.0.2-14.el4_7.i386.rpm
bzip2-debuginfo-1.0.2-14.el4_7.x86_64.rpm
bzip2-devel-1.0.2-14.el4_7.x86_64.rpm
bzip2-libs-1.0.2-14.el4_7.i386.rpm
bzip2-libs-1.0.2-14.el4_7.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/bzip2-1.0.2-14.el4_7.src.rpm

i386:
bzip2-1.0.2-14.el4_7.i386.rpm
bzip2-debuginfo-1.0.2-14.el4_7.i386.rpm
bzip2-devel-1.0.2-14.el4_7.i386.rpm
bzip2-libs-1.0.2-14.el4_7.i386.rpm

x86_64:
bzip2-1.0.2-14.el4_7.x86_64.rpm
bzip2-debuginfo-1.0.2-14.el4_7.i386.rpm
bzip2-debuginfo-1.0.2-14.el4_7.x86_64.rpm
bzip2-devel-1.0.2-14.el4_7.x86_64.rpm
bzip2-libs-1.0.2-14.el4_7.i386.rpm
bzip2-libs-1.0.2-14.el4_7.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/bzip2-1.0.2-14.el4_7.src.rpm

i386:
bzip2-1.0.2-14.el4_7.i386.rpm
bzip2-debuginfo-1.0.2-14.el4_7.i386.rpm
bzip2-devel-1.0.2-14.el4_7.i386.rpm
bzip2-libs-1.0.2-14.el4_7.i386.rpm

ia64:
bzip2-1.0.2-14.el4_7.ia64.rpm
bzip2-debuginfo-1.0.2-14.el4_7.i386.rpm
bzip2-debuginfo-1.0.2-14.el4_7.ia64.rpm
bzip2-devel-1.0.2-14.el4_7.ia64.rpm
bzip2-libs-1.0.2-14.el4_7.i386.rpm
bzip2-libs-1.0.2-14.el4_7.ia64.rpm

x86_64:
bzip2-1.0.2-14.el4_7.x86_64.rpm
bzip2-debuginfo-1.0.2-14.el4_7.i386.rpm
bzip2-debuginfo-1.0.2-14.el4_7.x86_64.rpm
bzip2-devel-1.0.2-14.el4_7.x86_64.rpm
bzip2-libs-1.0.2-14.el4_7.i386.rpm
bzip2-libs-1.0.2-14.el4_7.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/bzip2-1.0.2-14.el4_7.src.rpm

i386:
bzip2-1.0.2-14.el4_7.i386.rpm
bzip2-debuginfo-1.0.2-14.el4_7.i386.rpm
bzip2-devel-1.0.2-14.el4_7.i386.rpm
bzip2-libs-1.0.2-14.el4_7.i386.rpm

ia64:
bzip2-1.0.2-14.el4_7.ia64.rpm
bzip2-debuginfo-1.0.2-14.el4_7.i386.rpm
bzip2-debuginfo-1.0.2-14.el4_7.ia64.rpm
bzip2-devel-1.0.2-14.el4_7.ia64.rpm
bzip2-libs-1.0.2-14.el4_7.i386.rpm
bzip2-libs-1.0.2-14.el4_7.ia64.rpm

x86_64:
bzip2-1.0.2-14.el4_7.x86_64.rpm
bzip2-debuginfo-1.0.2-14.el4_7.i386.rpm
bzip2-debuginfo-1.0.2-14.el4_7.x86_64.rpm
bzip2-devel-1.0.2-14.el4_7.x86_64.rpm
bzip2-libs-1.0.2-14.el4_7.i386.rpm
bzip2-libs-1.0.2-14.el4_7.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bzip2-1.0.3-4.el5_2.src.rpm

i386:
bzip2-1.0.3-4.el5_2.i386.rpm
bzip2-debuginfo-1.0.3-4.el5_2.i386.rpm
bzip2-libs-1.0.3-4.el5_2.i386.rpm

x86_64:
bzip2-1.0.3-4.el5_2.x86_64.rpm
bzip2-debuginfo-1.0.3-4.el5_2.i386.rpm
bzip2-debuginfo-1.0.3-4.el5_2.x86_64.rpm
bzip2-libs-1.0.3-4.el5_2.i386.rpm
bzip2-libs-1.0.3-4.el5_2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bzip2-1.0.3-4.el5_2.src.rpm

i386:
bzip2-debuginfo-1.0.3-4.el5_2.i386.rpm
bzip2-devel-1.0.3-4.el5_2.i386.rpm

x86_64:
bzip2-debuginfo-1.0.3-4.el5_2.i386.rpm
bzip2-debuginfo-1.0.3-4.el5_2.x86_64.rpm
bzip2-devel-1.0.3-4.el5_2.i386.rpm
bzip2-devel-1.0.3-4.el5_2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bzip2-1.0.3-4.el5_2.src.rpm

i386:
bzip2-1.0.3-4.el5_2.i386.rpm
bzip2-debuginfo-1.0.3-4.el5_2.i386.rpm
bzip2-devel-1.0.3-4.el5_2.i386.rpm
bzip2-libs-1.0.3-4.el5_2.i386.rpm

ia64:
bzip2-1.0.3-4.el5_2.ia64.rpm
bzip2-debuginfo-1.0.3-4.el5_2.i386.rpm
bzip2-debuginfo-1.0.3-4.el5_2.ia64.rpm
bzip2-devel-1.0.3-4.el5_2.ia64.rpm
bzip2-libs-1.0.3-4.el5_2.i386.rpm
bzip2-libs-1.0.3-4.el5_2.ia64.rpm

ppc:
bzip2-1.0.3-4.el5_2.ppc.rpm
bzip2-debuginfo-1.0.3-4.el5_2.ppc.rpm
bzip2-debuginfo-1.0.3-4.el5_2.ppc64.rpm
bzip2-devel-1.0.3-4.el5_2.ppc.rpm
bzip2-devel-1.0.3-4.el5_2.ppc64.rpm
bzip2-libs-1.0.3-4.el5_2.ppc.rpm
bzip2-libs-1.0.3-4.el5_2.ppc64.rpm

s390x:
bzip2-1.0.3-4.el5_2.s390x.rpm
bzip2-debuginfo-1.0.3-4.el5_2.s390.rpm
bzip2-debuginfo-1.0.3-4.el5_2.s390x.rpm
bzip2-devel-1.0.3-4.el5_2.s390.rpm
bzip2-devel-1.0.3-4.el5_2.s390x.rpm
bzip2-libs-1.0.3-4.el5_2.s390.rpm
bzip2-libs-1.0.3-4.el5_2.s390x.rpm

x86_64:
bzip2-1.0.3-4.el5_2.x86_64.rpm
bzip2-debuginfo-1.0.3-4.el5_2.i386.rpm
bzip2-debuginfo-1.0.3-4.el5_2.x86_64.rpm
bzip2-devel-1.0.3-4.el5_2.i386.rpm
bzip2-devel-1.0.3-4.el5_2.x86_64.rpm
bzip2-libs-1.0.3-4.el5_2.i386.rpm
bzip2-libs-1.0.3-4.el5_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1372
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIz7tUXlSAg2UNWIIRAi1iAKCYBfWs4Td8cf1L8dryvzTlppud6gCfbdsz
MWv2waOPPnJSoMrMJ7hBPIA=
=NfYv
-----END PGP SIGNATURE-----
"

This entry was posted on 10:21 PM .