-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.0282 -- [UNIX/Linux][Debian]
              New unzip packages fix potential code execution
                               18 March 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              unzip
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      Debian GNU/Linux 3.1
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0888

Original Bulletin:    http://www.debian.org/security/2008/dsa-1522

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running unzip check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ----------------------------------------------------------------------
Debian Security Advisory DSA-1522-1                security@debian.org
http://www.debian.org/security/                         Florian Weimer
March 17, 2008                     http://www.debian.org/security/faq
- - ----------------------------------------------------------------------

Package        : unzip
Vulnerability  : programming error
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2008-0888

Tavis Ormandy discovered that unzip, when processing specially crafted
ZIP archives, could pass invalid pointers to the C library's free
routine, potentially leading to arbitrary code execution
(CVE-2008-0888).

For the stable distribution (etch), this problem has been fixed in
version 5.52-9etch1.

For the old stable distribution (sarge), this problem has been fixed
in version 5.52-1sarge5.

The unstable distribution (sid) will be fixed soon.

We recommend that you upgrade your unzip package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52.orig.tar.gz
    Size/MD5 checksum:  1140291 9d23919999d6eac9217d1f41472034a9
  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5.diff.gz
    Size/MD5 checksum:     6624 f4c389ef9a5f917416c68e8c0add754c
  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5.dsc
    Size/MD5 checksum:      820 d0458a4fb2dbf3f040a78ba05d760884

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_alpha.deb
    Size/MD5 checksum:   175112 ccbb3a82f15dd1b8d7c1c7d038aa97bb

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_amd64.deb
    Size/MD5 checksum:   155144 cec288676d7ac195c013ffbd5b96db3c

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_arm.deb
    Size/MD5 checksum:   155706 eac17a818a4debec6782606199988963

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_hppa.deb
    Size/MD5 checksum:   163094 64cb7f948ac502dd7700f193277f54c4

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_i386.deb
    Size/MD5 checksum:   145370 25acd84205d972fa65875593299403eb

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_ia64.deb
    Size/MD5 checksum:   206728 761bbebd459da89bd49abd4dea12786f

m68k architecture (Motorola Mc680x0)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_m68k.deb
    Size/MD5 checksum:   134162 fbd7716086863fe16105d1f5f2119e69

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_mips.deb
    Size/MD5 checksum:   163330 a9ba43871f5e4d3ce3ff1e467414763c

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_mipsel.deb
    Size/MD5 checksum:   164240 63ec0268379ebd88e7994861e1403056

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_powerpc.deb
    Size/MD5 checksum:   157564 e22e222f4ca08bbfcdbe639e9f63aff3

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_s390.deb
    Size/MD5 checksum:   156696 06f222f0b745fa4288cb1091769a55e7

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-1sarge5_sparc.deb
    Size/MD5 checksum:   155286 12031b8c655980f08d115450c865166f

Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1.diff.gz
    Size/MD5 checksum:    11786 4d13383683bf9cc67c7746075684f4e6
  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52.orig.tar.gz
    Size/MD5 checksum:  1140291 9d23919999d6eac9217d1f41472034a9
  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1.dsc
    Size/MD5 checksum:      819 2b208e750aadf9e33373334c7d98dd18

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1_alpha.deb
    Size/MD5 checksum:   185310 4852a24bd4e91ab179b4fe981b12e6d2

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1_amd64.deb
    Size/MD5 checksum:   161564 35a4168402a9d6baa4e7e6f081cfdb25

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1_arm.deb
    Size/MD5 checksum:   163704 476e8f4d40eded9200b65ee790912864

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1_hppa.deb
    Size/MD5 checksum:   170130 0f8579b4b22caba32407120a87659ed1

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1_i386.deb
    Size/MD5 checksum:   152010 07c17cb71fd58fec087e4085ddf663fe

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1_ia64.deb
    Size/MD5 checksum:   224620 cdf576f5ee72d9e6dc4d6cbab88596e1

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1_mips.deb
    Size/MD5 checksum:   170648 06d0beaad2654a277582a866caa4f5c8

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1_mipsel.deb
    Size/MD5 checksum:   170216 137b212825edc0e9c427ea996f8f6451

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1_powerpc.deb
    Size/MD5 checksum:   163698 2ba0eb1b35a090e061fd4392fe2ea4e0

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1_s390.deb
    Size/MD5 checksum:   162602 718c9302a309ca9015669155abd548d6

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/u/unzip/unzip_5.52-9etch1_sparc.deb
    Size/MD5 checksum:   162024 51be9db04eec6dc2e6214b417ff1a94f


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBR97PUb97/wQC1SS+AQKMUggAgQEXrlY6tVdDJTDeYmzcREaf+1MHkLEt
nWafeztMP4MG3BynNqpc67n4AJmFwOlQ9rwQD4WMxjcEovEyQtu+R35c+zPOEVQa
rnug7nPusanzyAeiqRErNMQmgRtH9Ms/MnAzLjRpU0JKWNN7H6U3lMQyLABkpRrF
u8sJ+75k2zNcGH7J+nOqAnkZogKoZsTY6Nj1rWfomKcQ3dSPwDO9GbzrGVqZavt2
s06g8A1wMUluAjhbfC9idSMP5Y97jN4zfJW4gF2diUaxLqrjx5SuG4KvgFJw7AZY
nIbnBEjiijNd30OQ7DvTGPLzYexJhbbw6gigbxtogeARAsU2zA+/nw==
=XNZG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR98PZyh9+71yA2DNAQI5hQQAlSQ/3FjXCo6ehTtv7BYxgII1cxSd8nlb
FVU7KD5IL1HUlZiz41c9oh6gB9Z+klLF5jAmO93Bg9Qfgb8va+b6P9qOisgiy9fO
hbnoHqJMSb8t8H1yZ+n1ykWMKJK5yozV3dYoBgXpljCHVazNZUyg9WZemIDNxXze
ILvbTZDvXf8=
=Liwa
-----END PGP SIGNATURE-----