Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:18227
HistoryOct 19, 2007 - 12:00 a.m.

Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096)

2007-10-1900:00:00
vulners.com
25

The Windows binary GSV48W32.EXE of "gsview"
<http://pages.cs.wisc.edu/~ghost/gsview/&gt;
<ftp://mirror.cs.wisc.edu/pub/mirrors/ghost/ghostgum/gsv48w32.exe&gt;
ships with a zlib32.dll (originally named zlib.dll) v1.2.2
<http://www.zlib.net/&gt; which is vulnerable to CAN-2005-2096.

The zlib32.dll is dated 2005-03-06 (GSview 4.8 was release 2005-03-26),
i.e. before CAN-2005-2096 was published, so its very likely that all
the binaries provided by the author will show a vulnerable zlib if they
contain one.

A scan with ClamAV against the patterns published by Florian Weimer
at <http://www.enyo.de/fw/security/zlib-fingerprint/&gt; verifies the
presence of the patterns of the vulnerable code:

| x:\>clamscan --database CAN-2005-2096.db
| ZLIB32.DLL: CAN-2005-2096.zlib-1.2.2 FOUND
|
| ----------- SCAN SUMMARY -----------
| Known viruses: 16
| Engine version: 0.91.2
| Scanned directories: 1
| Scanned files: 1

Stefan Kanthak