====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bzip2 security update
Advisory ID:       RHSA-2010:0858-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0858.html
Issue date:        2010-11-10
CVE Names:         CVE-2010-0405 
====================================================================
1. Summary:

Updated bzip2 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

bzip2 is a freely available, high-quality data compressor. It provides both
standalone compression and decompression utilities, as well as a shared
library for use with other programs.

An integer overflow flaw was discovered in the bzip2 decompression routine.
This issue could, when decompressing malformed archives, cause bzip2, or an
application linked against the libbz2 library, to crash or, potentially,
execute arbitrary code. (CVE-2010-0405)

Users of bzip2 should upgrade to these updated packages, which contain a
backported patch to resolve this issue. All running applications using the
libbz2 library must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

627882 - CVE-2010-0405 bzip2: integer overflow flaw in BZ2_decompress

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
bzip2-1.0.5-7.el6_0.i686.rpm
bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm
bzip2-libs-1.0.5-7.el6_0.i686.rpm

x86_64:
bzip2-1.0.5-7.el6_0.x86_64.rpm
bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm
bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm
bzip2-libs-1.0.5-7.el6_0.i686.rpm
bzip2-libs-1.0.5-7.el6_0.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm
bzip2-devel-1.0.5-7.el6_0.i686.rpm

x86_64:
bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm
bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm
bzip2-devel-1.0.5-7.el6_0.i686.rpm
bzip2-devel-1.0.5-7.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
bzip2-1.0.5-7.el6_0.x86_64.rpm
bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm
bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm
bzip2-libs-1.0.5-7.el6_0.i686.rpm
bzip2-libs-1.0.5-7.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm
bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm
bzip2-devel-1.0.5-7.el6_0.i686.rpm
bzip2-devel-1.0.5-7.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
bzip2-1.0.5-7.el6_0.i686.rpm
bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm
bzip2-devel-1.0.5-7.el6_0.i686.rpm
bzip2-libs-1.0.5-7.el6_0.i686.rpm

ppc64:
bzip2-1.0.5-7.el6_0.ppc64.rpm
bzip2-debuginfo-1.0.5-7.el6_0.ppc.rpm
bzip2-debuginfo-1.0.5-7.el6_0.ppc64.rpm
bzip2-devel-1.0.5-7.el6_0.ppc.rpm
bzip2-devel-1.0.5-7.el6_0.ppc64.rpm
bzip2-libs-1.0.5-7.el6_0.ppc.rpm
bzip2-libs-1.0.5-7.el6_0.ppc64.rpm

s390x:
bzip2-1.0.5-7.el6_0.s390x.rpm
bzip2-debuginfo-1.0.5-7.el6_0.s390.rpm
bzip2-debuginfo-1.0.5-7.el6_0.s390x.rpm
bzip2-devel-1.0.5-7.el6_0.s390.rpm
bzip2-devel-1.0.5-7.el6_0.s390x.rpm
bzip2-libs-1.0.5-7.el6_0.s390.rpm
bzip2-libs-1.0.5-7.el6_0.s390x.rpm

x86_64:
bzip2-1.0.5-7.el6_0.x86_64.rpm
bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm
bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm
bzip2-devel-1.0.5-7.el6_0.i686.rpm
bzip2-devel-1.0.5-7.el6_0.x86_64.rpm
bzip2-libs-1.0.5-7.el6_0.i686.rpm
bzip2-libs-1.0.5-7.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
bzip2-1.0.5-7.el6_0.i686.rpm
bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm
bzip2-devel-1.0.5-7.el6_0.i686.rpm
bzip2-libs-1.0.5-7.el6_0.i686.rpm

x86_64:
bzip2-1.0.5-7.el6_0.x86_64.rpm
bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm
bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm
bzip2-devel-1.0.5-7.el6_0.i686.rpm
bzip2-devel-1.0.5-7.el6_0.x86_64.rpm
bzip2-libs-1.0.5-7.el6_0.i686.rpm
bzip2-libs-1.0.5-7.el6_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0405.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0858-03: bzip2: Important Advisory

Updated bzip2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

bzip2 is a freely available, high-quality data compressor. It provides both standalone compression and decompression utilities, as well as a shared library for use with other programs.
An integer overflow flaw was discovered in the bzip2 decompression routine. This issue could, when decompressing malformed archives, cause bzip2, or an application linked against the libbz2 library, to crash or, potentially, execute arbitrary code. (CVE-2010-0405)
Users of bzip2 should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running applications using the libbz2 library must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-0405.html http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: bzip2-1.0.5-7.el6_0.i686.rpm bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm bzip2-libs-1.0.5-7.el6_0.i686.rpm
x86_64: bzip2-1.0.5-7.el6_0.x86_64.rpm bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm bzip2-libs-1.0.5-7.el6_0.i686.rpm bzip2-libs-1.0.5-7.el6_0.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm bzip2-devel-1.0.5-7.el6_0.i686.rpm
x86_64: bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm bzip2-devel-1.0.5-7.el6_0.i686.rpm bzip2-devel-1.0.5-7.el6_0.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: bzip2-1.0.5-7.el6_0.x86_64.rpm bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm bzip2-libs-1.0.5-7.el6_0.i686.rpm bzip2-libs-1.0.5-7.el6_0.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm bzip2-devel-1.0.5-7.el6_0.i686.rpm bzip2-devel-1.0.5-7.el6_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: bzip2-1.0.5-7.el6_0.i686.rpm bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm bzip2-devel-1.0.5-7.el6_0.i686.rpm bzip2-libs-1.0.5-7.el6_0.i686.rpm
ppc64: bzip2-1.0.5-7.el6_0.ppc64.rpm bzip2-debuginfo-1.0.5-7.el6_0.ppc.rpm bzip2-debuginfo-1.0.5-7.el6_0.ppc64.rpm bzip2-devel-1.0.5-7.el6_0.ppc.rpm bzip2-devel-1.0.5-7.el6_0.ppc64.rpm bzip2-libs-1.0.5-7.el6_0.ppc.rpm bzip2-libs-1.0.5-7.el6_0.ppc64.rpm
s390x: bzip2-1.0.5-7.el6_0.s390x.rpm bzip2-debuginfo-1.0.5-7.el6_0.s390.rpm bzip2-debuginfo-1.0.5-7.el6_0.s390x.rpm bzip2-devel-1.0.5-7.el6_0.s390.rpm bzip2-devel-1.0.5-7.el6_0.s390x.rpm bzip2-libs-1.0.5-7.el6_0.s390.rpm bzip2-libs-1.0.5-7.el6_0.s390x.rpm
x86_64: bzip2-1.0.5-7.el6_0.x86_64.rpm bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm bzip2-devel-1.0.5-7.el6_0.i686.rpm bzip2-devel-1.0.5-7.el6_0.x86_64.rpm bzip2-libs-1.0.5-7.el6_0.i686.rpm bzip2-libs-1.0.5-7.el6_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: bzip2-1.0.5-7.el6_0.i686.rpm bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm bzip2-devel-1.0.5-7.el6_0.i686.rpm bzip2-libs-1.0.5-7.el6_0.i686.rpm
x86_64: bzip2-1.0.5-7.el6_0.x86_64.rpm bzip2-debuginfo-1.0.5-7.el6_0.i686.rpm bzip2-debuginfo-1.0.5-7.el6_0.x86_64.rpm bzip2-devel-1.0.5-7.el6_0.i686.rpm bzip2-devel-1.0.5-7.el6_0.x86_64.rpm bzip2-libs-1.0.5-7.el6_0.i686.rpm bzip2-libs-1.0.5-7.el6_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0858-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0858.html
Issued Date: : 2010-11-10
CVE Names: CVE-2010-0405

Topic

Updated bzip2 packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

627882 - CVE-2010-0405 bzip2: integer overflow flaw in BZ2_decompress


Related News