-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2006.0673 -- [Win][UNIX/Linux][Debian]
              New gzip packages fix arbitrary code execution
                             20 September 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              gzip
Publisher:            Debian
Operating System:     Debian GNU/Linux 3.1
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-4338 CVE-2006-4337 CVE-2006-4336
                      CVE-2006-4335 CVE-2006-4334

Original Bulletin:    http://www.debian.org/security/2006/dsa-1181

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running gzip check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1181-1                    security@debian.org
http://www.debian.org/security/                         Moritz Muehlenhoff
September 19th, 2006                    http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : gzip
Vulnerability  : several
Problem-Type   : local(remote)
Debian-specific: no
CVE ID         : CVE-2006-4334 CVE-2006-4335 CVE-2006-4336 CVE-2006-4337 CVE-2006-4338

Tavis Ormandy from the Google Security Team discovered several
vulnerabilities in gzip, the GNU compression utility. The Common
Vulnerabilities and Exposures project identifies the following problems:
 
CVE-2006-4334

    A null pointer dereference may lead to denial of service if gzip is
    used in an automated manner.

CVE-2006-4335

    Missing boundary checks may lead to stack modification, allowing
    execution of arbitrary code.

CVE-2006-4336

    A buffer underflow in the pack support code may lead to execution of
    arbitrary code.

CVE-2006-4337

    A buffer underflow in the LZH support code may lead to execution of
    arbitrary code.

CVE-2006-4338

    An infinite loop may lead to denial of service if gzip is used in
    an automated manner.

For the stable distribution (sarge) these problems have been fixed in
version 1.3.5-10sarge2.

For the unstable distribution (sid) these problems have been fixed in
version 1.3.5-15.

We recommend that you upgrade your gzip package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2.dsc
      Size/MD5 checksum:      566 b4ef2a9e595a17f8596fdefb1f4b9bf6
    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2.diff.gz
      Size/MD5 checksum:    60478 cd1bec47a01d72c800f3bac85dfcc5f3
    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5.orig.tar.gz
      Size/MD5 checksum:   331550 3d6c191dfd2bf307014b421c12dc8469

  Alpha architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_alpha.deb
      Size/MD5 checksum:    83740 450c8d78aa9654ab651ac21115834432

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_amd64.deb
      Size/MD5 checksum:    75370 cf8896b90d00dc8fce58ab1e88149674

  ARM architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_arm.deb
      Size/MD5 checksum:    76472 24b1723495120c89b9a1a55712fc557d

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_hppa.deb
      Size/MD5 checksum:    79586 9a2d72859917de0f8b269ea95f392b2b

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_i386.deb
      Size/MD5 checksum:    71164 8267f1f753b0a2b380d149280b6e44bb

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_ia64.deb
      Size/MD5 checksum:    91588 30b9aa547cfacc09cee832a9b7516b6e

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_m68k.deb
      Size/MD5 checksum:    69110 cf17c8d59a6204c2dce1828f2b1f24c6

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_mips.deb
      Size/MD5 checksum:    79488 e2242db1fb6e1c589a67658f96ba7f27

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_mipsel.deb
      Size/MD5 checksum:    79350 da63d665a88c29c6cf07b1ef3566ecd1

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_powerpc.deb
      Size/MD5 checksum:    76948 12e742fd43b8325e89f3b96e0cdd89a6

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_s390.deb
      Size/MD5 checksum:    77540 0e75950ede6c45a332eead6d71b7e7a2

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/g/gzip/gzip_1.3.5-10sarge2_sparc.deb
      Size/MD5 checksum:    74654 471feed410766674a72327e58702febd


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFEEKJXm3vHE4uyloRAu1+AKDN489r0QSQJk3cdzouOTX4Dy6HrgCg0Hvj
h7Rlq3CVPqiPadbLIZ9AP28=
=8L1F
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRRCF+yh9+71yA2DNAQI9TQP8DBaLnXUYXFwGyKa9vkA+hn7bmOFzEdQp
NRihA9H3NQYwdoriZrvOccwMT8sScUcGRvbj/xvMWK6FAbvveU/v7T9TnyWdwSY1
MpRPt+MyGpir4FzgdYvQmh/5JJatA8k9ghzwW5Rx9xNFq5X6Yl+GKfP2mjjSsa9Q
3MoCm/AGe+0=
=NvHk
-----END PGP SIGNATURE-----