Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title gzip vulnerabilities
Informations
Name USN-889-1 First vendor Publication 2010-01-20
Vendor Ubuntu Last vendor Modification 2010-01-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
gzip 1.3.5-12ubuntu0.3

Ubuntu 8.04 LTS:
gzip 1.3.12-3.2ubuntu0.1

Ubuntu 8.10:
gzip 1.3.12-6ubuntu2.8.10.1

Ubuntu 9.04:
gzip 1.3.12-6ubuntu2.9.04.1

Ubuntu 9.10:
gzip 1.3.12-8ubuntu1.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

It was discovered that gzip incorrectly handled certain malformed compressed files. If a user or automated system were tricked into opening a specially crafted gzip file, an attacker could cause gzip to crash or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-2624)

Aki Helin discovered that gzip incorrectly handled certain malformed files compressed with the Lempel–Ziv–Welch (LZW) algorithm. If a user or automated system were tricked into opening a specially crafted gzip file, an attacker could cause gzip to crash or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2010-0001)

Original Source

Url : http://www.ubuntu.com/usn/USN-889-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10546
 
Oval ID: oval:org.mitre.oval:def:10546
Title: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0001
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11897
 
Oval ID: oval:org.mitre.oval:def:11897
Title: DSA-2074 ncompress -- integer underflow
Description: Aki Helin discovered an integer underflow in ncompress, the original Lempel-Ziv compress/uncompress programs. This could lead to the execution of arbitrary code when trying to decompress a crafted LZW compressed gzip archive.
Family: unix Class: patch
Reference(s): DSA-2074
CVE-2010-0001
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ncompress
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13325
 
Oval ID: oval:org.mitre.oval:def:13325
Title: USN-889-1 -- gzip vulnerabilities
Description: It was discovered that gzip incorrectly handled certain malformed compressed files. If a user or automated system were tricked into opening a specially crafted gzip file, an attacker could cause gzip to crash or possibly execute arbitrary code with the privileges of the user invoking the program. Aki Helin discovered that gzip incorrectly handled certain malformed files compressed with the Lempel–Ziv–Welch algorithm. If a user or automated system were tricked into opening a specially crafted gzip file, an attacker could cause gzip to crash or possibly execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-889-1
CVE-2009-2624
CVE-2010-0001
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13583
 
Oval ID: oval:org.mitre.oval:def:13583
Title: DSA-2074-1 ncompress -- integer underflow
Description: Aki Helin discovered an integer underflow in ncompress, the original Lempel-Ziv compress/uncompress programs. This could lead to the execution of arbitrary code when trying to decompress a crafted LZW compressed gzip archive. For the stable distribution, this problem has been fixed in version 4.2.4.2-1+lenny1. For the testing and unstable distribution, this problem has been fixed in version 4.2.4.3-1. We recommend that you upgrade your ncompress package.
Family: unix Class: patch
Reference(s): DSA-2074-1
CVE-2010-0001
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ncompress
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22121
 
Oval ID: oval:org.mitre.oval:def:22121
Title: RHSA-2010:0061: gzip security update (Moderate)
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: patch
Reference(s): RHSA-2010:0061-02
CESA-2010:0061
CVE-2010-0001
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23003
 
Oval ID: oval:org.mitre.oval:def:23003
Title: ELSA-2010:0061: gzip security update (Moderate)
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: patch
Reference(s): ELSA-2010:0061-02
CVE-2010-0001
Version: 6
Platform(s): Oracle Linux 5
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7511
 
Oval ID: oval:org.mitre.oval:def:7511
Title: gzip Integer Overflow Vulnerability
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0001
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2011-10-21 Name : Mandriva Update for ncompress MDVSA-2011:152 (ncompress)
File : nvt/gb_mandriva_MDVSA_2011_152.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for gzip CESA-2010:0061 centos5 i386
File : nvt/gb_CESA-2010_0061_gzip_centos5_i386.nasl
2010-08-21 Name : Debian Security Advisory DSA 2074-1 (ncompress)
File : nvt/deb_2074_1.nasl
2010-03-02 Name : Fedora Update for gzip FEDORA-2010-0884
File : nvt/gb_fedora_2010_0884_gzip_fc12.nasl
2010-03-02 Name : Fedora Update for gzip FEDORA-2010-0964
File : nvt/gb_fedora_2010_0964_gzip_fc11.nasl
2010-02-04 Name : GZip 'huft_build()' in 'inflate.c' Input Validation Vulnerability (Linux)
File : nvt/gb_gzip_inflate_dos_vuln_lin.nasl
2010-02-04 Name : GZip 'huft_build()' in 'inflate.c' Input Validation Vulnerability (Win)
File : nvt/gb_gzip_inflate_dos_vuln_win.nasl
2010-02-01 Name : Debian Security Advisory DSA 1974-1 (gzip)
File : nvt/deb_1974_1.nasl
2010-01-29 Name : SuSE Update for acroread SUSE-SA:2010:008
File : nvt/gb_suse_2010_008.nasl
2010-01-25 Name : RedHat Update for gzip RHSA-2010:0061-02
File : nvt/gb_RHSA-2010_0061-02_gzip.nasl
2010-01-22 Name : CentOS Update for gzip CESA-2010:0061 centos3 i386
File : nvt/gb_CESA-2010_0061_gzip_centos3_i386.nasl
2010-01-22 Name : CentOS Update for gzip CESA-2010:0061 centos3 x86_64
File : nvt/gb_CESA-2010_0061_gzip_centos3_x86_64.nasl
2010-01-22 Name : Mandriva Update for gzip MDVSA-2010:020 (gzip)
File : nvt/gb_mandriva_MDVSA_2010_020.nasl
2010-01-22 Name : Ubuntu Update for gzip vulnerabilities USN-889-1
File : nvt/gb_ubuntu_USN_889_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61875 GNU gzip inflate.c huft_build() Function Infinite Loop DoS

61869 GNU gzip unlzw.c unlzw() Function LZW File Handling Underflow

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gzip_20141107.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0061.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100120_gzip_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-10-18 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-152.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gzip-6793.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2074.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0884.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0964.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-060-03.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1974.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gzip-6792.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12573.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-889-1.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0061.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-020.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0061.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:06:31
  • Multiple Updates