-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0409 -- [NetBSD]
                         bzip2(1) Multiple issues
                               22 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              bzip2
Publisher:            NetBSD
Operating System:     NetBSD
Impact:               Denial of Service
                      Modify Permissions
Access:               Existing Account
CVE Names:            CVE-2008-1372 CVE-2005-0953

Ref:                  ESB-2008.0302
                      ESB-2007.0804

Original Bulletin:    
  ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2008-004.txt.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


		 NetBSD Security Advisory 2008-004
		 =================================

Topic:		bzip2(1) Multiple issues

Version:	NetBSD-current:		affected
		NetBSD 4.0:		affected
		NetBSD 3.1.*:		affected
		NetBSD 3.1:		affected
		NetBSD 3.0:		affected
		NetBSD 3.0.*:		affected

Severity:	Denial of Service and Race Condition

Fixed:		NetBSD-current:		March 18, 2008
		NetBSD-4 branch:	March 24, 2008
			(4.1 will include the fix)
		NetBSD-4-0 branch:	March 24, 2008
			(4.0.1 will include the fix)
		NetBSD-3-1 branch:	March 26, 2008
			(3.1.2 will include the fix)
		NetBSD-3-0 branch:	March 26, 2008
			(3.0.4 will include the fix)
		NetBSD-3 branch:	March 26, 2008
			(3.2 will include the fix)
		pkgsrc:			bzip2-1.0.5 corrects the issue


Abstract
========

Multiple issues have been found with the version of bzip2 that ships
with NetBSD 3.x, NetBSD 4.x and NetBSD-current.  In order to address
all these issues bzip2 has been updated to the latest version currently
available which contains fixes for these issues.  The two known security
issues included a race condition and a denial of service.

These vulnerabilities have been assigned CVE-2008-1372 for the denial of 
service and CVE-2005-0953 for the race condition.


Technical Details
=================

The race condition may allow an attacker to modify the permissions on
an existing file owned by a user when a user extracts a crafted bzip2
compressed file.  The attacker must have access to the directory in 
which the file is being decompressed to in order to exploit this issue.

An attacker may be able to crash bzip2 by supplying a user with a crafted
bzip2 compressed file.


Solutions and Workarounds
=========================

It is recommended that NetBSD users of vulnerable versions update
their binaries.

The following instructions describe how to upgrade your bzip2(1)
binaries by updating your source tree and rebuilding and
installing a new version of bzip2(1).

* NetBSD-current:

	Systems running NetBSD-current dated from before 2008-03-18
	should be upgraded to NetBSD-current dated 2008-03-19 or later.

	The following files/directories need to be updated from the
	netbsd-current CVS branch (aka HEAD):
		dist/bzip2
		distrib/sets/lists/base/shl.mi
		distrib/sets/lists/man/mi
		distrib/sets/lists/misc/mi
		doc/3RDPARTY
		lib/libbz2/Makefile
		lib/libbz2/shlib_version

	To update from CVS, re-build, and re-install bzip2:

		# cd src
		# cvs update -d -P dist/bzip2
		# cvs update \
			distrib/sets/lists/base/shl.mi \
			distrib/sets/lists/man/mi \
			distrib/sets/lists/misc/mi \
			doc/3RDPARTY \
			lib/libbz2/Makefile \
			lib/libbz2/shlib_version
		# cd lib/libbz2
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install
		# rm -f /usr/lib/libbz2.so.1.0
		# cd ../../usr.bin/bzip2
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install
		# cd ../../usr.bin/bzip2recover
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install

* NetBSD 4.*:

	Systems running NetBSD 4.* sources dated from before
	2008-03-24 should be upgraded from NetBSD 4.* sources dated
	2008-03-25 or later.

	The following files/directories need to be updated from the
	netbsd-4 or netbsd-4-0 branches:
		dist/bzip2
		distrib/sets/lists/base/shl.mi
		distrib/sets/lists/man/mi
		distrib/sets/lists/misc/mi
		doc/3RDPARTY
		lib/libbz2/Makefile
		lib/libbz2/shlib_version

	To update from CVS, re-build, and re-install bzip2:

		# cd src
		# cvs update -d -P -r <branch_name> dist/bzip2
		# cvs update -r <branch_name> \
			distrib/sets/lists/base/shl.mi \
			distrib/sets/lists/man/mi \
			distrib/sets/lists/misc/mi \
			doc/3RDPARTY \
			lib/libbz2/Makefile \
			lib/libbz2/shlib_version
		# cd lib/libbz2
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install
		# rm -f /usr/lib/libbz2.so.1.0
		# cd ../../usr.bin/bzip2
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install
		# cd ../../usr.bin/bzip2recover
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install

* NetBSD 3.*:

	Systems running NetBSD 3.* sources dated from before
	2008-03-26 should be upgraded from NetBSD 3.* sources dated
	2008-03-27 or later.

	The following files/directories need to be updated from the
	netbsd-3, netbsd-3-0 or netbsd-3-1 branches:
		dist/bzip2
		distrib/sets/lists/base/shl.mi
		distrib/sets/lists/man/mi
		distrib/sets/lists/misc/mi
		doc/3RDPARTY
		lib/libbz2/Makefile
		lib/libbz2/shlib_version

	To update from CVS, re-build, and re-install bzip2:

		# cd src
		# cvs update -d -P -r <branch_name> dist/bzip2
		# cvs update -r <branch_name> \
			distrib/sets/lists/base/shl.mi \
			distrib/sets/lists/man/mi \
			distrib/sets/lists/misc/mi \
			doc/3RDPARTY \
			lib/libbz2/Makefile \
			lib/libbz2/shlib_version
		# cd lib/libbz2
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install
		# rm -f /usr/lib/libbz2.so.1.0
		# cd ../../usr.bin/bzip2
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install
		# cd ../../usr.bin/bzip2recover
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install


Thanks To
=========

Christos Zoulas for importing the fixes into HEAD.


Revision History
================

	2008-04-21	Initial release


More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at 
  ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2008-004.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.org/ and http://www.NetBSD.org/Security/.


Copyright 2008, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.

$NetBSD: NetBSD-SA2008-004.txt,v 1.1 2008/04/15 20:19:56 adrianp Exp $

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (NetBSD)

iQCVAwUBSAUSHj5Ru2/4N2IFAQIO7wP/bP2okQsZUoLy0Tw/5EFLui7LFcjTR13H
Y5mOyvCQnPOFlJGbEOo1xUdN0ZNjIhsVIgGvo4ErFhG/bSWndFrg5YZbWxeFE34/
lu1laER9UVXbZp3R88beRe8zjz9GCewjjQSYn9PnR8VE/QxZHr4mrY7YENyhJOcw
Rm615QLhJoA=
=KOx2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSA0ylih9+71yA2DNAQLPFAP+N+b8BedVugxGotUkVCSyPLq30ILg/Pg0
HDaBuYxCVB4W9kVEmn7/2m3PRhfP9kel/zn3r3sp2OGerWvHgGMMkubulzbaieqC
6UR1kO8Q+RAqlgUgpXJMxSDoT1+J1kb3dWR8V8/luu864HAAB3T85SCxtnsb0ads
crpvEYg2omQ=
=GV9S
-----END PGP SIGNATURE-----