-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                      ESB-2004.0540 -- GLSA 200408-26
                   zlib: Denial of service vulnerability
                              30 August 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                zlib
Publisher:              Gentoo
Operating System:       Linux variants
                        UNIX variants
Impact:                 Denial of Service
Access:                 Existing Account
CVE Names:              CAN-2004-0797

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200408-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: zlib: Denial of service vulnerability
      Date: August 27, 2004
      Bugs: #61749
        ID: 200408-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The zlib library contains a Denial of Service vulnerability.

Background
==========

zlib is a general-purpose data-compression library.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /   Vulnerable   /                      Unaffected
    -------------------------------------------------------------------
  1  sys-libs/zlib      <= 1.2.1-r2                        >= 1.2.1-r3

Description
===========

zlib contains a bug in the handling of errors in the "inflate()" and
"inflateBack()" functions.

Impact
======

An attacker could exploit this vulnerability to launch a Denial of
Service attack on any application using the zlib library.

Workaround
==========

There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version of zlib.

Resolution
==========

All zlib users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=sys-libs/zlib-1.2.1-r3"
    # emerge ">=sys-libs/zlib-1.2.1-r3"

You should also run revdep-rebuild to rebuild any packages that depend
on older versions of zlib :

    # revdep-rebuild

References
==========

  [ 1 ] OpenPKG-SA-2004.038-zlib
        http://www.openpkg.org/security/OpenPKG-SA-2004.038-zlib.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200408-26.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFBL4HwzKC5hMHO6rkRAh2AAJ9FErl2R7QrRcOuPCSfUojOsMIhKwCePwDq
Fi2c3A5pOl+YXWbZV0/om70=
=i0HL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQTJv6Sh9+71yA2DNAQJCowP+LIV+a9E7RHp4oa5nj2OEKBuwCOeSaGgp
vUQCf3ZBRm7WbrFIPEfhSakJyDaHTX2UqkTNKfiRZrEuMEGI/SI5rQananewFf7X
uOA/9x/mkCl4Tq2LKudHlWPqMEkERQtvR7tSPrwria5HEQUhSRHvmRLZOZ1NxMHc
ys2tS97+zfI=
=QmIw
-----END PGP SIGNATURE-----