CentOS 4 : zlib (CESA-2005:569)

high Nessus Plugin ID 21947

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated Zlib packages that fix a buffer overflow are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red Hat Security Response Team.

Zlib is a general-purpose lossless data compression library which is used by many different programs.

Tavis Ormandy discovered a buffer overflow affecting Zlib version 1.2 and above. An attacker could create a carefully crafted compressed stream that would cause an application to crash if the stream is opened by a user. As an example, an attacker could create a malicious PNG image file which would cause a web browser or mail viewer to crash if the image is viewed. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-2096 to this issue.

Please note that the versions of Zlib as shipped with Red Hat Enterprise Linux 2.1 and 3 are not vulnerable to this issue.

All users should update to these erratum packages which contain a patch from Mark Adler which corrects this issue.

Solution

Update the affected zlib packages.

See Also

http://www.nessus.org/u?7343063d

http://www.nessus.org/u?338ae1cd

http://www.nessus.org/u?752f94cd

Plugin Details

Severity: High

ID: 21947

File Name: centos_RHSA-2005-569.nasl

Version: 1.17

Type: local

Agent: unix

Published: 7/5/2006

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:centos:centos:zlib, p-cpe:/a:centos:centos:zlib-devel, cpe:/o:centos:centos:4

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Patch Publication Date: 7/6/2005

Vulnerability Publication Date: 7/6/2005

Reference Information

CVE: CVE-2005-2096

RHSA: 2005:569