[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 740-1] New zlib packages fix denial of service



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA 740-1                   security@debian.org
http://www.debian.org/security/                            Michael Stone
July 06, 2005                         http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : zlib
Vulnerability  : buffer overflow
Problem type   : remote DOS
Debian-specific: no
CVE Id(s)      : CAN-2005-2096

An error in the way zlib handles the inflation of certain compressed
files can cause a program which uses zlib to crash when opening an
invalid file. 

This problem does not affect the old stable distribution (woody).

For the stable distribution (sarge), this problem has been fixed in
version 1.2.2-4.sarge.1.

For the unstable distribution, this problem has been fixed in version
1.2.2-7.

We recommend that you upgrade your clamav package.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian 3.1 (sarge)
- ------------------

  Sarge was released for alpha, arm, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390 and sparc.

  Source archives:

    http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.1.dsc
      Size/MD5 checksum:      807 dc3fcabef1acff1c01e2f0ebf492bf66
    http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.1.diff.gz
      Size/MD5 checksum:    14253 2b6eeb5cca5debe943582e1266f0b70d
    http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2.orig.tar.gz
      Size/MD5 checksum:   430700 d43dabe3d374e299f2631c5fc5ce31f5

  Alpha architecture:

    http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.1_alpha.deb
      Size/MD5 checksum:    30526 7a8a3ee419fbc7917a4c1034d9902474
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g_1.2.2-4.sarge.1_alpha.deb
      Size/MD5 checksum:    82036 3f7d5435d3658a0e6e9026242dd0169b
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g-dev_1.2.2-4.sarge.1_alpha.deb
      Size/MD5 checksum:   533998 20c2841937e5de74fdddd464e81d2ad1

  ARM architecture:

    http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.1_arm.deb
      Size/MD5 checksum:    25248 dccb0d7c752b806d8c0b43f657cee265
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g_1.2.2-4.sarge.1_arm.deb
      Size/MD5 checksum:    66734 16f44bc4d254ed6398666c2a2a9298cc
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g-dev_1.2.2-4.sarge.1_arm.deb
      Size/MD5 checksum:   498336 9ff727e49b121802ec0de0d55b920f7a

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.1_i386.deb
      Size/MD5 checksum:    25838 7730eb446f1cbf3f4f23955ba4d0a0ad
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g_1.2.2-4.sarge.1_i386.deb
      Size/MD5 checksum:    63196 2bdd404fb56394e4495434c7f6a9b284
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g-dev_1.2.2-4.sarge.1_i386.deb
      Size/MD5 checksum:   487094 2498ca72ccc359a86e8d993b485d275f

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.1_ia64.deb
      Size/MD5 checksum:    39204 4223a66e9097199b94b5de1ca217986c
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g_1.2.2-4.sarge.1_ia64.deb
      Size/MD5 checksum:    93428 17b2187034b9e3961c3a21b221612558
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g-dev_1.2.2-4.sarge.1_ia64.deb
      Size/MD5 checksum:   553636 73a0490e7c575c10a97a3390a11c88ed

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.1_hppa.deb
      Size/MD5 checksum:    29260 f26944aa8cfb195b9b9dc30ece012f17
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g_1.2.2-4.sarge.1_hppa.deb
      Size/MD5 checksum:    70356 e92b967975428c72678fdaa6bb483d7d
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g-dev_1.2.2-4.sarge.1_hppa.deb
      Size/MD5 checksum:   512480 1d49177f3c704ea216c0fbd78dc82735

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.1_m68k.deb
      Size/MD5 checksum:    24028 53d352633677d62fd9c194996c60d31f
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g_1.2.2-4.sarge.1_m68k.deb
      Size/MD5 checksum:    58850 2aae7ad830e0ad011b6800025130ff1c
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g-dev_1.2.2-4.sarge.1_m68k.deb
      Size/MD5 checksum:   485972 e4a948ba9ef16ba4ae5b9636ba831879

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.1_mips.deb
      Size/MD5 checksum:    31504 474d31e3ca6b4e058b4e13090238425f
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g_1.2.2-4.sarge.1_mips.deb
      Size/MD5 checksum:    68768 e401a7314e1105b067696f48814de63a
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g-dev_1.2.2-4.sarge.1_mips.deb
      Size/MD5 checksum:   510190 717a0a41c644cdc87125a48520aa9e0b

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.1_mipsel.deb
      Size/MD5 checksum:    31494 0a6a0845e7195161393b1fdb08f69560
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g_1.2.2-4.sarge.1_mipsel.deb
      Size/MD5 checksum:    69098 bafde67f893e248cf7dd16e96bc12edc
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g-dev_1.2.2-4.sarge.1_mipsel.deb
      Size/MD5 checksum:   509520 b147287aec201423bcb951034b68c936

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.1_powerpc.deb
      Size/MD5 checksum:    29974 9b0f7475d2a194ea569a10d8999b631c
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g_1.2.2-4.sarge.1_powerpc.deb
      Size/MD5 checksum:    69632 dd73e85b2079144f56b45d43ae0a27ee
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g-dev_1.2.2-4.sarge.1_powerpc.deb
      Size/MD5 checksum:   522806 4aaef30ee2563e810606180e8ff984da

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/z/zlib/lib64z1_1.2.2-4.sarge.1_s390.deb
      Size/MD5 checksum:    52588 6d8ec4a1c12fd602af9a4e9f22b66b59
    http://security.debian.org/pool/updates/main/z/zlib/lib64z1-dev_1.2.2-4.sarge.1_s390.deb
      Size/MD5 checksum:    55514 4f60ea5ef3a0158c3c05ac7d2ce29f05
    http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.1_s390.deb
      Size/MD5 checksum:    27186 baf3f833f392985bf22676f0a705e777
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g_1.2.2-4.sarge.1_s390.deb
      Size/MD5 checksum:    67048 5db51f522598fc5fcffbc1fcc4d5b15d
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g-dev_1.2.2-4.sarge.1_s390.deb
      Size/MD5 checksum:   539008 38b2186f712c47abb03fe4b7f12d7a74

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/z/zlib/lib64z1_1.2.2-4.sarge.1_sparc.deb
      Size/MD5 checksum:    54532 8ad5d51800c4d2b4a939b30fbe8c0a60
    http://security.debian.org/pool/updates/main/z/zlib/lib64z1-dev_1.2.2-4.sarge.1_sparc.deb
      Size/MD5 checksum:    57318 cdfcd9fe8ed1e87d3c6cffa831241c91
    http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.1_sparc.deb
      Size/MD5 checksum:    25768 ef14f68160c1672db1474406ea92f830
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g_1.2.2-4.sarge.1_sparc.deb
      Size/MD5 checksum:    66868 3a5e4a67ef146cac5a8be1e4a65eb977
    http://security.debian.org/pool/updates/main/z/zlib/zlib1g-dev_1.2.2-4.sarge.1_sparc.deb
      Size/MD5 checksum:   499186 03c0f468129c9b7c03e4f9a7ba39a339

- -------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iQCVAwUBQsvttA0hVr09l8FJAQJZ+gQAvFy6c84xmy+N2uLBHgDmkU7O6e/WWjNE
KK85fOtf8Mc6hvI5057OaOWuNqojpF8jmZPFQXgEgq7K3bySR/BySO2/2eissLw3
cYuRUbLl0C0Lc9tSnb/r6K1vqhVBirUUHgekj45AzCbcjSU5+sLMcqWZTuQPpjHl
YMOayDpc3e8=
=O2Nj
-----END PGP SIGNATURE-----



Reply to: