Executive Summary

Summary
Title gzip security update
Informations
Name RHSA-2005:357 First vendor Publication 2005-06-13
Vendor RedHat Last vendor Modification 2005-06-13
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated gzip package is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The gzip package contains the GNU gzip data compression program.

A bug was found in the way zgrep processes file names. If a user can be tricked into running zgrep on a file with a carefully crafted file name, arbitrary commands could be executed as the user running zgrep. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0758 to this issue.

A bug was found in the way gunzip modifies permissions of files being decompressed. A local attacker with write permissions in the directory in which a victim is decompressing a file could remove the file being written and replace it with a hard link to a different file owned by the victim. gunzip then gives the linked file the permissions of the uncompressed file. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0988 to this issue.

A directory traversal bug was found in the way gunzip processes the -N flag. If a victim decompresses a file with the -N flag, gunzip fails to sanitize the path which could result in a file owned by the victim being overwritten. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1228 to this issue.

Users of gzip should upgrade to this updated package, which contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

121514 - CAN-2005-0758 zgrep has security issue in sed usage 155745 - CAN-2005-0988 Race condition in gzip 156266 - CAN-2005-1228 directory traversal bug

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-357.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10242
 
Oval ID: oval:org.mitre.oval:def:10242
Title: Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.
Description: Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0988
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1081
 
Oval ID: oval:org.mitre.oval:def:1081
Title: gzip Argument Sanitation Vulnerability
Description: zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0758
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): zgrep
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11057
 
Oval ID: oval:org.mitre.oval:def:11057
Title: Directory traversal vulnerability in gunzip -N in gzip 1.2.4 through 1.3.5 allows remote attackers to write to arbitrary directories via a .. (dot dot) in the original filename within a compressed file.
Description: Directory traversal vulnerability in gunzip -N in gzip 1.2.4 through 1.3.5 allows remote attackers to write to arbitrary directories via a .. (dot dot) in the original filename within a compressed file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1228
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1107
 
Oval ID: oval:org.mitre.oval:def:1107
Title: gzip zgrep Sanitation Vulnerability
Description: zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0758
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1169
 
Oval ID: oval:org.mitre.oval:def:1169
Title: gzip Hard Link Attack
Description: Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0988
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:170
 
Oval ID: oval:org.mitre.oval:def:170
Title: Sun Solaris Gzip Race condition and Directory Traversal Issues
Description: Directory traversal vulnerability in gunzip -N in gzip 1.2.4 through 1.3.5 allows remote attackers to write to arbitrary directories via a .. (dot dot) in the original filename within a compressed file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1228
Version: 3
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:382
 
Oval ID: oval:org.mitre.oval:def:382
Title: gzip Directory Traversal Vulnerability
Description: Directory traversal vulnerability in gunzip -N in gzip 1.2.4 through 1.3.5 allows remote attackers to write to arbitrary directories via a .. (dot dot) in the original filename within a compressed file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1228
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:765
 
Oval ID: oval:org.mitre.oval:def:765
Title: GNU GZip CHMod File Permission Modification Race ConditionWeakness
Description: Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0988
Version: 3
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9797
 
Oval ID: oval:org.mitre.oval:def:9797
Title: zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.
Description: zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0758
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 2
Os 67
Os 1
Os 12
Os 2
Os 2
Os 3
Os 2
Os 1
Os 1
Os 3
Os 2
Os 5

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-06-03 Name : Solaris Update for SunFreeware gzip 120719-02
File : nvt/gb_solaris_120719_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200505-05 (gzip)
File : nvt/glsa_200505_05.nasl
2008-09-04 Name : FreeBSD Ports: gzip
File : nvt/freebsd_gzip.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-05:11.gzip.asc)
File : nvt/freebsdsa_gzip.nasl
2008-01-17 Name : Debian Security Advisory DSA 752-1 (gzip)
File : nvt/deb_752_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-262-01 gzip
File : nvt/esoft_slk_ssa_2006_262_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16371 zgrep Unspecified Arbitrary Command Execution

15721 gzip -N Option Traversal Arbitrary File Write

gzip contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered by a parsing flaw in the -N option of gzip that may allow an attacker to create an archive that writes to an arbitrary location on the system. This flaw may lead to a loss of integrity.
15487 gzip Race Condition Arbitrary File Permission Modification

gzip contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when an attacker has write access to a directory in which a targeted user is using gzip to decompress a file, and will gain the ability to modify the permissions on any file owned by the targeted user. This flaw may lead to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2007-08-02 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-007.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-262-01.nasl - Type : ACT_GATHER_INFO
2006-08-01 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-004.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-357.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-474.nasl - Type : ACT_GATHER_INFO
2006-02-01 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-026.nasl - Type : ACT_GATHER_INFO
2006-02-01 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-027.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-116-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-158-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-161-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_63bd4baddffe11d9b8750001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-752.nasl - Type : ACT_GATHER_INFO
2005-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-474.nasl - Type : ACT_GATHER_INFO
2005-06-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-357.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-092.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200505-05.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:15
  • Multiple Updates