RHSA-2010:0061-02 Moderate: gzip security update  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gzip security update
Advisory ID: RHSA-2010:0061-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0061.html
Issue date: 2010-01-20
CVE Names: CVE-2010-0001
=====================================================================

1. Summary:

An updated gzip package that fixes one security issue is now available for
Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The gzip package provides the GNU gzip data compression program.

An integer underflow flaw, leading to an array index error, was found in
the way gzip expanded archive files compressed with the Lempel-Ziv-Welch
(LZW) compression algorithm. If a victim expanded a specially-crafted
archive, it could cause gzip to crash or, potentially, execute arbitrary
code with the privileges of the user running gzip. This flaw only affects
64-bit systems. (CVE-2010-0001)

Red Hat would like to thank Aki Helin of the Oulu University Secure
Programming Group for responsibly reporting this flaw.

Users of gzip should upgrade to this updated package, which contains a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

554418 - CVE-2010-0001 gzip: (64 bit) Integer underflow by decompressing LZW format files

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gzip-1.3.3-15.rhel3.src.rpm

i386:
gzip-1.3.3-15.rhel3.i386.rpm
gzip-debuginfo-1.3.3-15.rhel3.i386.rpm

ia64:
gzip-1.3.3-15.rhel3.ia64.rpm
gzip-debuginfo-1.3.3-15.rhel3.ia64.rpm

ppc:
gzip-1.3.3-15.rhel3.ppc.rpm
gzip-debuginfo-1.3.3-15.rhel3.ppc.rpm

s390:
gzip-1.3.3-15.rhel3.s390.rpm
gzip-debuginfo-1.3.3-15.rhel3.s390.rpm

s390x:
gzip-1.3.3-15.rhel3.s390x.rpm
gzip-debuginfo-1.3.3-15.rhel3.s390x.rpm

x86_64:
gzip-1.3.3-15.rhel3.x86_64.rpm
gzip-debuginfo-1.3.3-15.rhel3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gzip-1.3.3-15.rhel3.src.rpm

i386:
gzip-1.3.3-15.rhel3.i386.rpm
gzip-debuginfo-1.3.3-15.rhel3.i386.rpm

x86_64:
gzip-1.3.3-15.rhel3.x86_64.rpm
gzip-debuginfo-1.3.3-15.rhel3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gzip-1.3.3-15.rhel3.src.rpm

i386:
gzip-1.3.3-15.rhel3.i386.rpm
gzip-debuginfo-1.3.3-15.rhel3.i386.rpm

ia64:
gzip-1.3.3-15.rhel3.ia64.rpm
gzip-debuginfo-1.3.3-15.rhel3.ia64.rpm

x86_64:
gzip-1.3.3-15.rhel3.x86_64.rpm
gzip-debuginfo-1.3.3-15.rhel3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gzip-1.3.3-15.rhel3.src.rpm

i386:
gzip-1.3.3-15.rhel3.i386.rpm
gzip-debuginfo-1.3.3-15.rhel3.i386.rpm

ia64:
gzip-1.3.3-15.rhel3.ia64.rpm
gzip-debuginfo-1.3.3-15.rhel3.ia64.rpm

x86_64:
gzip-1.3.3-15.rhel3.x86_64.rpm
gzip-debuginfo-1.3.3-15.rhel3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gzip-1.3.3-18.el4_8.1.src.rpm

i386:
gzip-1.3.3-18.el4_8.1.i386.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.i386.rpm

ia64:
gzip-1.3.3-18.el4_8.1.ia64.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.ia64.rpm

ppc:
gzip-1.3.3-18.el4_8.1.ppc.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.ppc.rpm

s390:
gzip-1.3.3-18.el4_8.1.s390.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.s390.rpm

s390x:
gzip-1.3.3-18.el4_8.1.s390x.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.s390x.rpm

x86_64:
gzip-1.3.3-18.el4_8.1.x86_64.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gzip-1.3.3-18.el4_8.1.src.rpm

i386:
gzip-1.3.3-18.el4_8.1.i386.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.i386.rpm

x86_64:
gzip-1.3.3-18.el4_8.1.x86_64.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gzip-1.3.3-18.el4_8.1.src.rpm

i386:
gzip-1.3.3-18.el4_8.1.i386.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.i386.rpm

ia64:
gzip-1.3.3-18.el4_8.1.ia64.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.ia64.rpm

x86_64:
gzip-1.3.3-18.el4_8.1.x86_64.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gzip-1.3.3-18.el4_8.1.src.rpm

i386:
gzip-1.3.3-18.el4_8.1.i386.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.i386.rpm

ia64:
gzip-1.3.3-18.el4_8.1.ia64.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.ia64.rpm

x86_64:
gzip-1.3.3-18.el4_8.1.x86_64.rpm
gzip-debuginfo-1.3.3-18.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gzip-1.3.5-11.el5_4.1.src.rpm

i386:
gzip-1.3.5-11.el5_4.1.i386.rpm
gzip-debuginfo-1.3.5-11.el5_4.1.i386.rpm

x86_64:
gzip-1.3.5-11.el5_4.1.x86_64.rpm
gzip-debuginfo-1.3.5-11.el5_4.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gzip-1.3.5-11.el5_4.1.src.rpm

i386:
gzip-1.3.5-11.el5_4.1.i386.rpm
gzip-debuginfo-1.3.5-11.el5_4.1.i386.rpm

ia64:
gzip-1.3.5-11.el5_4.1.ia64.rpm
gzip-debuginfo-1.3.5-11.el5_4.1.ia64.rpm

ppc:
gzip-1.3.5-11.el5_4.1.ppc.rpm
gzip-debuginfo-1.3.5-11.el5_4.1.ppc.rpm

s390x:
gzip-1.3.5-11.el5_4.1.s390x.rpm
gzip-debuginfo-1.3.5-11.el5_4.1.s390x.rpm

x86_64:
gzip-1.3.5-11.el5_4.1.x86_64.rpm
gzip-debuginfo-1.3.5-11.el5_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0001.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLVx9NXlSAg2UNWIIRApjhAJ9+c+Bzh3mS1JbhhfDo40hd9sL31wCgwXuq
jeUZSXwz0XzRRD8YzkEYAvc=
=sDt9
-----END PGP SIGNATURE-----
"

Queen and The Muppets’ ‘Bohemian Rhapsody’ to be released for Christmas!RHSA-2010:0003-01 Moderate: gd security update

This entry was posted on 3:57 PM .