-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0014 -- [Solaris]
         Multiple Security Vulnerabilities in the gzip(1) Command
                               12 March 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              gzip
Publisher:            Sun Microsystems
Operating System:     Solaris 8, 9 and 10
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-4338 CVE-2006-4337 CVE-2006-4336
                      CVE-2006-4335 CVE-2006-4334

Ref:                  ESB-2006.0673

Revision History:     March    12 2007: Updated to final resolution
                      February 27 2007: Updated patches for Solaris 8, 9 and 10
                      January  10 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102766
     * Synopsis: Multiple Security Vulnerabilities in the gzip(1) Command
       May Lead to Denial of Service (DoS) or Execution of Arbitrary Code
     * Category: Security
     * Product: Solaris 9 Operating System, Solaris 10 Operating System,
       Solaris 8 Operating System
     * BugIDs: 6470484
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 08-Jan-2007, 07-Mar-2007
     * Date Closed: 07-Mar-2007
     * Date Modified: 17-Jan-2007, 21-Feb-2007, 22-Feb-2007, 07-Mar-2007

1. Impact

   Security vulnerabilities in the gzip(1) command may allow a local or
   remote unprivileged user to execute arbitrary code with the privileges
   of another user who runs the gzip(1) command, or cause a Denial of
   Service (DoS) condition using a specially crafted gzip archive.

   These issues are also referenced in the following documents:
     * CVE-2006-4334 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4334
     * CVE-2006-4335 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4335
     * CVE-2006-4336 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4336
     * CVE-2006-4337 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4337
     * CVE-2006-4338 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4338
     * VU#554780 at: http://www.kb.cert.org/vuls/id/554780
     * VU#773548 at: http://www.kb.cert.org/vuls/id/773548
     * VU#381508 at: http://www.kb.cert.org/vuls/id/381508
     * VU#933712 at: http://www.kb.cert.org/vuls/id/933712
     * VU#596848 at: http://www.kb.cert.org/vuls/id/596848

   Sun acknowledges with thanks, Tavis Ormandy, Google Security Team, for
   discovering and reporting these issues.

2. Contributing Factors

   These issues can occur in the following releases:

   SPARC Platform
     * Solaris 8 without patch 112668-04
     * Solaris 9 without patch 116340-06
     * Solaris 10 without patch 120719-02

   x86 Platform
     * Solaris 8 without patch 112669-04
     * Solaris 9 without patch 116341-06
     * Solaris 10 without patch 120720-02

3. Symptoms

   There are no predictable symptoms that would indicate the described
   issues have been exploited. 

4. Relief/Workaround

   There is no workaround.  Please see the Resolution section below.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Solaris 8 with patch 112668-04 or later
     * Solaris 9 with patch 116340-06 or later
     * Solaris 10 with patch 120719-02 or later

   x86 Platform
     * Solaris 8 with patch 112669-04 or later
     * Solaris 9 with patch 116341-06 or later
     * Solaris 10 with patch 120720-02 or later

Change History

   17-Jan-2007:
     * Updated Contributing Factors and Resolution section

   21-Feb-2007:
     * Updated Relief/Workaround section

   22-Feb-2007:
     * Updated Relief/Workaround section

   07-Mar-2007:
     * State: Resolved
     * Updated Contributing Factors, Relief/Workaround, and Resolution
       sections.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRfSzHih9+71yA2DNAQID8gP+Ihj3YrGLpcLmPtuIg4wBeXPcwxbL4aQl
zW42Gf98risHeR46XAx0+hl6SHR6HlFY/OWTJrma3aEWAPmtNxKsN6t3fKndzOJ4
fV9Eyf9CJf07R9iOF31h29rfGSbHfD1SHM9zdbBjP9HbqgZoZXcnBI50lTG/dKLj
PlQPO/JwjdA=
=sFYp
-----END PGP SIGNATURE-----