-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2005.0596 -- FreeBSD-SA-05:18.zlib
                          Buffer overflow in zlib
                               28 July 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zlib
Publisher:         FreeBSD
Operating System:  FreeBSD 5.4 and 5.3
Impact:            Denial of Service
                   Increased Privileges
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-1849

Ref:               ESB-2005.0588

Original Bulletin:
  ftp://ftp.freebsd.org/pub/FreeBSD/CERT/Advisories/FreeBSD-SA-05:18.zlib.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-05:18.zlib                                       Security Advisory
                                                          The FreeBSD Project

Topic:          Buffer overflow in zlib

Category:       core
Module:         libz
Announced:      2005-07-27
Credits:        Markus Oberhumer
Affects:        FreeBSD 5.3, FreeBSD 5.4
Corrected:      2005-07-27 08:41:44 UTC (RELENG_6, 6.0-BETA2)
                2005-07-27 08:41:56 UTC (RELENG_5, 5.4-STABLE)
                2005-07-27 08:42:16 UTC (RELENG_5_4, 5.4-RELEASE-p6)
                2005-07-27 08:42:38 UTC (RELENG_5_3, 5.3-RELEASE-p20)
CVE Name:       CAN-2005-1849

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
<URL:http://www.freebsd.org/security/>.

NOTE WELL: The issue discussed in this advisory is distinct from the
issue discussed in the earlier advisory FreeBSD-SA-05:16.zlib, although
the impact is very similar.

I.   Background

zlib is a compression library used by numerous applications to provide
data compression/decompression routines.

II.  Problem Description

A fixed-size buffer is used in the decompression of data streams.  Due
to erronous analysis performed when zlib was written, this buffer,
which was belived to be sufficiently large to handle any possible input
stream, is in fact too small.

III. Impact

A carefully constructed compressed data stream can result in zlib
overwriting some data structures.  This may cause applications to halt,
resulting in a denial of service; or it may result in an attacker
gaining elevated privileges.

IV.  Workaround

No workaround is available.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 5-STABLE, or to the RELENG_5_4 or
RELENG_5_3 security branch dated after the correction date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 5.3, and 5.4
systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:18/zlib.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:18/zlib.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/lib/libz/
# make obj && make depend && make && make install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch                                                           Revision
  Path
- - -------------------------------------------------------------------------
RELENG_5
  src/lib/libz/inftrees.h                                     1.1.1.5.2.1
RELENG_5_4
  src/UPDATING                                            1.342.2.24.2.15
  src/sys/conf/newvers.sh                                  1.62.2.18.2.11
  src/lib/libz/inftrees.h                                     1.1.1.5.6.1
RELENG_5_3
  src/UPDATING                                            1.342.2.13.2.23
  src/sys/conf/newvers.sh                                  1.62.2.15.2.25
  src/lib/libz/inftrees.h                                     1.1.1.5.4.1
RELENG_6
  src/lib/libz/inftrees.h                                     1.1.1.5.8.1
- - -------------------------------------------------------------------------

VII. References

http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1849

The latest revision of this advisory is available at
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:18.zlib.asc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (FreeBSD)

iD4DBQFC50oLFdaIBMps37IRAg/1AJjTCluaNxJuBbSalLtgF34iey8DAJ9BGJmr
9NNdJfcjbm4qucvUYdsOqA==
=XDop
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQuhkYCh9+71yA2DNAQLFbwP+JqyScf/EdoJl4r1M/lkMtCAmjrECkhOM
/OURma+ZmC6ty95Hu/qOT4hMEFIauC8Zp6x7WhMeOjvW9B9mCzIc9qi1j7WPyG8/
gIjwaNMQtIHK8Z7DPeyw/LABcDkZVvCHeCF0eVDp9i3NK26MEegR8rr4wU7ZvDX5
GKC2hee4rVc=
=uRz2
-----END PGP SIGNATURE-----