-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

             ESB-2002.134 -- NetBSD Security Advisory 2002-002
                  gzip Buffer Overrun With Long Filename
                               13 March 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                gzip
Vendor:                 NetBSD
Operating System:       NetBSD-current prior to 16/01/2002
                        NetBSD 1.5.* up to and including 1.5.2
                        NetBSD 1.4.* up to and including 1.4.3
Impact:                 Root Compromise
                        Execute Arbitrary Code/Commands
Access Required:        Remote
                        Existing Account

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----


		 NetBSD Security Advisory 2002-002
		 =================================

Topic:		gzip buffer overrun with long filename

Version:	NetBSD-current:	prior to January 16, 2002
		NetBSD-1.5.*:	affected up to and including 1.5.2
		NetBSD-1.4.*:	affected up to and including 1.4.3

Severity:	local buffer overrun
		(possible remote root privilege compromise if a system
		runs certain alternative ftp daemons)

Fixed:		NetBSD-current:		January 16, 2002
		NetBSD-1.5 branch:	January 16, 2002
		NetBSD-1.4 branch:	January 16, 2002


Abstract
========

/usr/bin/gzip, a file compression program, does not properly check
supplied filenames against its buffer size.  It could lead to
execution of arbitrary code under the privilege with which gzip is
running.

There are ftp daemon programs that invoke gzip on demand (like wu-ftpd).
If your systems run these daemons, depending on the configuration it could
lead to a remote root compromise.


Technical Details
=================

http://www.securityfocus.com/bid/3712


Solutions and Workarounds
=========================


The following instructions describe how to upgrade your /usr/bin/gzip
binaries by updating your source tree and rebuilding and
installing a new version of /usr/bin/gzip.

* NetBSD-current:

	Systems running NetBSD-current dated from before 2002-01-16
	should be upgraded to NetBSD-current dated 2001-01-17 or later.

	The following directories need to be updated from the
	netbsd-current CVS branch (aka HEAD):
		gnu/usr.bin/gzip

	To update from CVS, re-build, and re-install gzip:
		# cd src
		# cvs update -d -P gnu/usr.bin/gzip
		# cd gnu/usr.bin/gzip

		# make cleandir dependall
		# make install


* NetBSD 1.5, 1.5.1, 1.5.2:

	Systems running NetBSD 1.5, 1.5.1 or 1.5.2 sources dated from
	before 2002-01-16 should be upgraded from NetBSD 1.5.*
	sources dated 2002-01-17 or later.

	NetBSD 1.5.3 will not be vulnerable.

	The following directories need to be updated from the
	netbsd-1-5 CVS branch:
		gnu/usr.bin/gzip

	To update from CVS, re-build, and re-install gzip:

		# cd src
		# cvs update -d -P gnu/usr.bin/gzip
		# cd gnu/usr.bin/gzip

		# make cleandir dependall
		# make install

        Alternatively, apply the following patch (with potential offset
        differences):

                ftp://ftp.netbsd.org/pub/NetBSD/security/patches/SA2002-002-gzip.patch

        To patch, re-build and re-install gzip(1):

                # cd src/gnu/usr.bin/gzip
                # patch < /path/to/SA2002-002-gzip.patch

		# make cleandir dependall
		# make install


* NetBSD 1.4, 1.4.1, 1.4.2, 1.4.3:

	Systems running NetBSD 1.4, 1.4.1, 1.4.2 or 1.4.3 sources dated from
	before 2002-01-16 should be upgraded from NetBSD 1.4.*
	sources dated 2002-01-17 or later.

	The following directories need to be updated from the
	netbsd-1-4 CVS branch:
		gnu/usr.bin/gzip

	To update from CVS, re-build, and re-install gzip:

		# cd src
		# cvs update -d -P gnu/usr.bin/gzip
		# cd gnu/usr.bin/gzip

		# make cleandir dependall
		# make install

        Alternatively, apply the following patch (with potential offset
        differences):

                ftp://ftp.netbsd.org/pub/NetBSD/security/patches/SA2002-002-gzip.patch

        To patch, re-build and re-install gzip(1):

                # cd src/gnu/usr.bin/gzip
                # patch < /path/to/SA2002-002-gzip.patch

		# make cleandir dependall
		# make install


Thanks To
=========

Jun-ichiro itojun Hagino for patches, and preparing advisory text.


Revision History
================

	2002-03-12	Initial release


More Information
================

An up-to-date PGP signed copy of this release will be maintained at
  ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-002.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.ORG/ and http://www.NetBSD.ORG/Security/.


Copyright 2002, The NetBSD Foundation, Inc.  All Rights Reserved.

$NetBSD: NetBSD-SA2002-002.txt,v 1.6 2002/03/12 05:45:35 groo Exp $

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.6 (NetBSD)
Comment: For info see http://www.gnupg.org

iQCVAwUBPI4yDj5Ru2/4N2IFAQFJEQP/V2bfCwyBjhwcLifk7rxyBdU4ft2mX3K7
g7mdoD/Ljwe8xXAGb1HuxzdtKTIZGVbMBYqjDA6OwTjNn9V5Fzz8WZ/tGMwT+CTH
u5m09oEp2UOd7aSfGd+aIGZyjovFZEU7q+6iDln0wRk6vhQTC9y193wLAEK8ONDG
pkSXVUCmAPA=
=7p76
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPI+DRih9+71yA2DNAQH6UgP9FH6nlk/KcWbQKLR8m0bzlhfaE7kjh6xb
kOrd6kugoCmG0V0almr+81DBDIWVdDGx7JleAnoxgNiMiig3dfQcoDGJkyH4nvQl
XC60na023q479NgdQFQtIbHlk5gUgR2GQZFZr8pzeYkAur3N6ngeGP4XeNWbmrW8
SepJRKUqZiA=
=zG5C
-----END PGP SIGNATURE-----